Check patentability & draft patents in minutes with Patsnap Eureka AI!

Intelligent power grid third-party privacy protection method based on improved homomorphic encryption algorithm

A technology of homomorphic encryption and smart grid, which is applied in the direction of homomorphic encryption communication, public key for secure communication, electrical components, etc., and can solve problems such as false positives

Pending Publication Date: 2021-07-06
XI AN JIAOTONG UNIV
View PDF1 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

This tree-based ASPE scheme reduces the leakage of sorting information, but it can cause false positives (FalsePositives)

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Intelligent power grid third-party privacy protection method based on improved homomorphic encryption algorithm
  • Intelligent power grid third-party privacy protection method based on improved homomorphic encryption algorithm
  • Intelligent power grid third-party privacy protection method based on improved homomorphic encryption algorithm

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0054] The present invention will be further described in detail below in conjunction with the accompanying drawings, which are explanations rather than limitations of the present invention.

[0055] refer to figure 1 and 2 , a smart grid third-party privacy protection method based on an improved homomorphic encryption algorithm, including the following steps:

[0056] Step 1. In the system initialization phase, the power grid control center generates homomorphically encrypted public keys (n, g) and private keys (λ, μ) according to the bilinear mapping, and the gateway registers with the power grid control center according to the public key and private key of the gateway , the user registers with the gateway according to the public key and private key registered by the user. The specific process is as follows:

[0057] S1.1. The generation process of the public key (n, g) and private key (λ, μ) of homomorphic encryption is as follows:

[0058] The generation order of the co...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to View More

PUM

No PUM Login to View More

Abstract

The invention discloses an intelligent power grid third-party privacy protection method based on an improved homomorphic encryption algorithm. A Paillier homomorphic encryption algorithm is modified, and the modified homomorphic encryption public key is adopted to encrypt the power data, so that the privacy of the user data is ensured; the encrypted data and the signature ciphertext are sent to a gateway, the gateway verifies the integrity of the data after fusing the signatures, then the gateway fuses all the received encrypted power data and sends a fusion message, the fusion signatures and all the encrypted power data to a control center; and the control center verifies the integrity of the data again, and finally, the control center decrypts the encrypted data through the modified homomorphic encryption private key to obtain a plaintext of the power data of the user. The method is applied to privacy protection of a third party of the smart power grid through improvement of an existing Paillier homomorphic encryption algorithm, and the confidentiality of the power utilization data of the user is effectively protected.

Description

technical field [0001] The invention relates to the field of information encryption, in particular to a third-party privacy protection method for smart grids based on an improved homomorphic encryption algorithm. Background technique [0002] With the development of the smart grid, it is an inevitable choice to store the user's electricity consumption data in the cloud server to relieve the storage pressure of the power company. In order to prevent untrustworthy cloud servers from stealing user electricity data, we often store data in encrypted form. Third-party data users (such as: market analysts) need to query and audit encrypted user electricity data to complete corresponding tasks, and the privacy protection issues caused by this have attracted great attention from the research community. At present, some solutions are widely used in smart grid encrypted data query, and some can only be used for equivalence check of smart grid encrypted data. In the smart grid, the us...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to View More

Application Information

Patent Timeline
no application Login to View More
IPC IPC(8): H04L9/00H04L9/30H04L9/32H04L12/66H04L29/06H04L29/08
CPCH04L9/008H04L9/3033H04L9/3073H04L9/3247H04L9/3236H04L63/0428H04L63/123H04L67/025H04L67/12H04L12/66
Inventor 杨清宇马昕妍李东鹤
Owner XI AN JIAOTONG UNIV
Features
  • R&D
  • Intellectual Property
  • Life Sciences
  • Materials
  • Tech Scout
Why Patsnap Eureka
  • Unparalleled Data Quality
  • Higher Quality Content
  • 60% Fewer Hallucinations
Social media
Patsnap Eureka Blog
Learn More