Aggregation method for multi-dimensional data encryption and decryption in intelligent power grid

A technology of multi-dimensional data and aggregation method, which is applied in the field of multi-dimensional data encryption and decryption aggregation, can solve the problems of control center calculation burden and data leakage risk, high calculation cost, low key generation efficiency, etc. Risk of data leakage, improved key generation efficiency, and improved decryption efficiency

Active Publication Date: 2019-08-09
XIDIAN UNIV
View PDF7 Cites 4 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0005]The purpose of the present invention is to aim at the above-mentioned prior art. In the process of key generation, the trusted organization needs to select a generator for each dimension of electricity data, so that The key generation efficiency is low; in the decryption process, the control center needs to solve the discrete logarithm problem with high calculation cost for each dimension of electricity data, which makes the decryption process inefficient; it does not support aggregation of electricity consumption data in each dimension For the problem of separate decryption, the calculation burden of the control center and the risk of data leakage are greatly increased, and an aggregation method for multi-dimensional data encryption and decryption in smart grids is provided

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Aggregation method for multi-dimensional data encryption and decryption in intelligent power grid
  • Aggregation method for multi-dimensional data encryption and decryption in intelligent power grid
  • Aggregation method for multi-dimensional data encryption and decryption in intelligent power grid

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0043] Attached below figure 1 The present invention is further described.

[0044] Step 1: Use the Chinese remainder theorem to generate the encryption public key and the decryption private key of the electricity consumption data respectively.

[0045] Generate a k-dimensional prime number sequence ρ 1 ,...,ρ i ,...,ρ k , and use this prime number sequence as the private key for decrypting electricity data, where k≥2, ρ i >2 128 .

[0046] To construct an elliptic curve whose order is modulus N, where the modulus Π represents the multiplication operation.

[0047] A cyclic group whose order is an integer N' is selected on the elliptic curve, and generators are randomly selected in the cyclic group, where N'=N.

[0048] Generate a k′-dimensional cyclic group element sequence P 1 ,...,P i′ ,...,P k′ , and use this cyclic group element sequence as the encrypted public key of electricity data, where k′=k, P i′ = M i′ m i′ -1 g, P i′ Indicates the i′th group eleme...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses an aggregation method for multi-dimensional data encryption and decryption in an intelligent power grid. The aggregation method comprises the following steps: 1, respectively generating an encrypted public key and a decrypted private key of power utilization data by utilizing a Chinese remainder theorem; 2, generating a public key and a private key of the password system; 3, encrypting the power utilization data; 4, respectively aggregating the ciphertext and the ciphertext decryption parameters; 5, decrypting the aggregated ciphertext; 6, solving a discrete logarithm for the intermediate ciphertext; and 7, decrypting the mixed ciphertext. In the key generation process, the encrypted public key and the decrypted private key of the power consumption data are generated by utilizing the Chinese remainder theorem, so that the key generation efficiency is improved, and the calculation burden of a control center and the risk of data leakage are reduced. In the decryption process, only one discrete logarithm needs to be obtained for the intermediate ciphertext, the decryption efficiency of the aggregated ciphertext is improved, and finally the efficiency of the whole data aggregation process is improved.

Description

technical field [0001] The invention belongs to the technical field of data processing, and further relates to an aggregation method for multi-dimensional data encryption and decryption in a smart grid in the technical field of data encryption and decryption. The invention can be used to encrypt the multi-dimensional power consumption data measured by smart meters, and supports the aggregator to aggregate the encrypted power consumption data sent by all smart meters to hide the detailed power consumption information of a single user, so that the control center can only The multi-dimensional aggregate electricity consumption data of all users can be obtained, but the detailed electricity consumption data of a single user cannot be obtained, and the purpose of protecting the privacy of smart meter users is finally achieved. Background technique [0002] The use of smart meters to automatically collect consumer electricity consumption data is one of the most important features ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): G06F21/60G06F21/62G06Q50/06
CPCG06F21/602G06F21/6245G06Q50/06Y04S40/20
Inventor 周立国王保仓平源
Owner XIDIAN UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products