Fault-tolerant safe lightweight data aggregation method in smart grid environment

A data aggregation and smart grid technology, applied in the field of data aggregation, can solve problems such as incorrect aggregation results and high computing overhead

Inactive Publication Date: 2021-09-10
JINAN UNIVERSITY
View PDF0 Cites 3 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, there is a security problem with this scheme, that is, if a smart meter fails to upload data to the aggregator in time, the aggregation result will be incorrect
Knirsch et al proposed a faul

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Fault-tolerant safe lightweight data aggregation method in smart grid environment
  • Fault-tolerant safe lightweight data aggregation method in smart grid environment
  • Fault-tolerant safe lightweight data aggregation method in smart grid environment

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0043] Such as figure 2 As shown, this embodiment discloses a fault-tolerant safe lightweight data aggregation method in a smart grid environment, including the following steps:

[0044] S1. System initialization, the power supply center is the i-th smart meter SM in the user area i Assign a pseudo-identity PID i , smart meter key K i , flag e i And the security proof random number u, the power supply center assigns the real identity ID of the gateway to the gateway GW GW and gateway key K as , and then the power supply center generates the basis vector A, a secure one-way anti-collision hash function h and the number of aggregation rounds L i , where i∈[1,User Max ], User Max is the total number of users in the user area;

[0045] S2. Mutual authentication between the power supply center PS and the gateway GW, the i-th smart meter SM i Realize the identity legality verification of the power supply center PS and the gateway GW, and share the identity verification par...

Embodiment 2

[0069] The fine-grained measurement of household energy consumption by smart meters raises serious privacy concerns. Existing solutions will encrypt the data before uploading it to the aggregator. In the smart grid, existing data aggregation schemes are mainly divided into two categories, one is based on homomorphic encryption, and the other is based on masking. However, smart meters have problems such as limited computing power and small storage space. However, the data aggregation scheme based on homomorphic encryption has high computational overhead and requires smart meters to have certain processing capabilities. Therefore, the data aggregation scheme based on homomorphic encryption is not suitable for smart grids. environment.

[0070] Due to various reasons in reality, the smart meter cannot upload the power data to the aggregator. In this way, the power supply center cannot know which users failed to upload data in time, and the aggregation result obtained is also wr...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a fault-tolerant safe lightweight data aggregation method in an intelligent power grid environment, and relates to the technical field of data aggregation in the intelligent power grid environment. The use of an intelligent electric meter causes a serious privacy problem to fine-grained measurement of household energy consumption. Meanwhile, due to various reasons in the actual situation, the intelligent electric meter cannot upload the electric quantity data to the aggregator, the power supply center cannot know which users cannot upload the data in time, and the obtained aggregation result is wrong. According to the method, lightweight data aggregation is realized on the basis of completing privacy protection and fault tolerance. In addition, the data aggregation method provided by the invention reduces the number of times of communication interaction between entities in the authentication process, thereby improving the efficiency of data aggregation and reducing the response time. Through performance analysis, the calculation overhead is ensured to be lightweight under the condition of ensuring that an aggregation result is correct. Security analysis and security proof show that the proposed method is secure.

Description

technical field [0001] The invention relates to the technical field of data aggregation in a smart grid environment, in particular to a fault-tolerant, safe and lightweight data aggregation method in a smart grid environment. Background technique [0002] With the increasing application of electricity in human society, the rational use of electricity is facing various challenges, such as drastic changes in grid load and unbalanced power load. Unlike other natural energy sources, electricity is not easy to store in large quantities. Therefore, the power grid needs to maintain a balance between power production and demand in a short period of time to avoid problems such as insufficient power supply or waste caused by excessive power supply. The problem of how to balance power supply and power demand is becoming more and more serious, and the smart grid can solve this problem very well. As a new type of energy network, smart grid has attracted great attention. The smart grid...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L29/06H04L9/32
CPCH04L63/0421H04L63/123H04L63/0869H04L63/0876H04L63/126H04L9/3236
Inventor 王晓明黄承鹏
Owner JINAN UNIVERSITY
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products