Differential attack resistant safe smart power grid access control method and system

An access control and smart grid technology, applied in key distribution, can solve the market environment that destroys fair competition, lack of fine-grained security data access control mechanism, and low differential privacy utility

Active Publication Date: 2020-01-07
ZHEJIANG GONGSHANG UNIVERSITY
View PDF4 Cites 3 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

The existing scheme has the following disadvantages: (1) Since the control center is allowed to classify the ciphertext, the gateway controlled by the control center can understand the customer distribution of each power supplier in each region, thereby destroying the market environment of fair competition ; (2) Sending multiple ciphertext information of aggregated data (for each supplier or for each attribute subset) will significantly increase the communication overhead; (3) There is a potential for system entities to collude with the control center to conduct collusion attacks Network hidden dangers, so that power suppliers pay false power distribution fees to power distribution centers; (4) cannot effectively resist potential differential attacks in smart grid communication systems, and the effectiveness of differential privacy is very low
Therefore, there is a lack of fine-grained security data access control mechanisms suitable for multi-receiver application requirements, ensuring that each recipient can only access their own exclusive data, and effectively eliminating and resisting potential network risks, collusion attacks, and differentials from internal and external sources. A secure and efficient smart grid data aggregation solution and application system for attacks

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Differential attack resistant safe smart power grid access control method and system
  • Differential attack resistant safe smart power grid access control method and system

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0098] The present invention will be described in further detail below in combination with the accompanying drawings, and specific implementation methods will be given.

[0099] A secure smart grid access control method that resists differential attacks. The method is based on a typical smart grid communication system application scenario. The overall system architecture is as follows: figure 1 As shown, it includes the following seven participants: trusted authority: responsible for managing and distributing secret information of all other entities in the system, which has high reliability and super computing power; control center: responsible for integrating, processing and analyzing electrical energy Periodic time series power consumption data of all users in the consumption side network, providing comprehensive and reliable intelligent services; power transmission center: used to manage the transmission network, which is responsible for aggregated power consumption informat...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a differential attack resistant safe smart power grid access control method and system. Trusted authority is responsible for managing and distributing secret information of thesystem. A control center is responsible for integrating, processing and analyzing power consumption data. A power transmission center is responsible for managing the transmission network. ; A power supplier is responsible for providing a competitive power retail market. The gateway is responsible for connecting the control center and the electric energy consumption side and aggregating the powerconsumption; a sensing network is responsible for collecting power consumption data in real time and reporting the data to a control center, and the method comprises the following specific steps: a system initialization stage; a data encryption stage; a data aggregation stage; a data re-encryption and access control stage; and a data decryption and data recovery stage. According to the invention,a fine-grained security data access control mechanism suitable for multi-receiver application requirements of the smart power grid is researched and designed, and potential network hidden dangers, collusion attacks and differential attacks from the inside and the outside of the smart power grid can be effectively eliminated and resisted.

Description

technical field [0001] The invention relates to a method and system for access control of a secure smart grid resistant to differential attacks. Background technique [0002] Relevant scholars have proposed a variety of solutions based on data aggregation for the privacy protection of smart grid communication systems. Mohammed et al. used blinding factors to shield users' personal electricity consumption data. When performing data aggregation, the blinding factors offset each other and obtained the aggregated data of all users. Alsharif et al. designed a homomorphic encryption privacy protection system based on the Paillier cipher mechanism. Each user encrypts its electricity consumption, and performs related operations in the ciphertext domain to decrypt the user's aggregate electricity consumption. Existing data aggregation schemes can only support single-receiver smart grid communication architectures. In order to be suitable for multi-receiver application requirements,...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L29/06H04L29/08H04L9/30H04L9/08
CPCH04L63/0478H04L63/062H04L67/12H04L9/3033H04L9/0861H04L9/083
Inventor 鲍海勇
Owner ZHEJIANG GONGSHANG UNIVERSITY
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products