Charging method with privacy protection in smart power grid

A privacy-preserving, smart-grid technology for handling coins or banknotes, coin-free or similar appliances, coin-operated devices for distributing discrete items, etc. Guaranteed safe effect

Inactive Publication Date: 2014-10-29
STATE GRID CORP OF CHINA +3
View PDF6 Cites 16 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

And the vast amount of information collected by smart meters can have serious consequences for consumers

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Charging method with privacy protection in smart power grid
  • Charging method with privacy protection in smart power grid
  • Charging method with privacy protection in smart power grid

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0020] A billing method with privacy protection in smart grid, figure 1 It is a flowchart of the present invention. The smart meter records the electricity used by the user in real time, encrypts the recorded data by means of homomorphic encryption, and sends the ciphertext to the aggregator. After a period of time, the aggregator sums the collected ciphertexts about the power consumption of a certain user; then decrypts the ciphertexts to obtain the plaintext of the sum of the power consumption of the user in that time period; finally the aggregator sends the plaintext to the power The company and the power company calculate the electricity consumption cost of the user. Specific steps are as follows:

[0021] 1) Initialization phase: Assumption 1 k is a security parameter. The system generates a public-private key pair for homomorphic encryption:

[0022] KG(1 k ) → (SK, PK) (1)

[0023] where KG (1 k ) is the key generation algorithm. The algorithm inputs a security...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a charging method with privacy protection in a smart power grid. The charging method comprises the following steps that: a smart electric meter records the electric quantity used by a user in real time, encrypts the recorded data by means of co-state encryption, and sends ciphertexts to a polymerizer; after a time period, the polymerizer summates the collected ciphertexts about the electric quantity used by the user, and then decrypts the ciphertexts to obtain the plaintext of the electric quantity sum used by the user during the time period; finally the polymerizer sends the plaintext to a charging department, and the charging department calculates to obtain the electric utilization charge of the user. In the charging method disclosed by the invention, the electric quantity condition consumed by the user cannot be obtained by any department except the polymerizer, and the consumption details cannot be known, thus furthest ensuring the security of user information, and effectively preventing the user information from being peeped.

Description

technical field [0001] The invention belongs to the technical field of smart grid billing, in particular to a billing method with privacy protection in the smart grid. Background technique [0002] With the increasing development of smart grids, the demand for intelligent user terminals in countries around the world is increasing. According to statistics, in the next five years, with the construction of smart grids in countries around the world, the number of smart meters installed globally will reach 200 million. Yu only. Similarly, with the progress of my country's smart grid construction, the demand for smart meters at the user end will also increase significantly. It is conservatively estimated that there will be a demand of about 170 million in the market. However, smart meters can inadvertently leak detailed information about the electricity consumption of consumers to power companies. For example, a smart meter will record the electricity usage of the user at any ti...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L9/32G07F15/06
Inventor 吴鹏陈咏秋王智勇
Owner STATE GRID CORP OF CHINA
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products