中国综合性科技类核心期刊(北大核心)

中国科学引文数据库来源期刊(CSCD)

美国《化学文摘》(CA)收录

美国《数学评论》(MR)收录

俄罗斯《文摘杂志》收录

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

面向智能电表隐私保护的电量请求方案

田秀霞 李丽莎 赵传强 田福粮 宋谦

田秀霞, 李丽莎, 赵传强, 田福粮, 宋谦. 面向智能电表隐私保护的电量请求方案[J]. 华东师范大学学报(自然科学版), 2017, (5): 87-100. doi: 10.3969/j.issn.1000-5641.2017.05.009
引用本文: 田秀霞, 李丽莎, 赵传强, 田福粮, 宋谦. 面向智能电表隐私保护的电量请求方案[J]. 华东师范大学学报(自然科学版), 2017, (5): 87-100. doi: 10.3969/j.issn.1000-5641.2017.05.009
TIAN Xiu-xia, LI Li-sha, ZHAO Chuan-qiang, TIAN Fu-liang, SONG Qian. Smart meter:Privacy-preserving power request scheme[J]. Journal of East China Normal University (Natural Sciences), 2017, (5): 87-100. doi: 10.3969/j.issn.1000-5641.2017.05.009
Citation: TIAN Xiu-xia, LI Li-sha, ZHAO Chuan-qiang, TIAN Fu-liang, SONG Qian. Smart meter:Privacy-preserving power request scheme[J]. Journal of East China Normal University (Natural Sciences), 2017, (5): 87-100. doi: 10.3969/j.issn.1000-5641.2017.05.009

面向智能电表隐私保护的电量请求方案

doi: 10.3969/j.issn.1000-5641.2017.05.009
基金项目: 

国家自然科学基金重点项目 61532021

国家自然科学基金面上项目 61772327

上海市科学技术委员会地方能力建设项目 15110500700

详细信息
    作者简介:

    田秀霞, 女, 教授, 硕士生导师, 研究方向为数据库安全、隐私保护、基于密码学的访问控制.E-mail:xxtian@shiep.edu.cn

  • 中图分类号: TP309

Smart meter:Privacy-preserving power request scheme

  • 摘要: 运通过有效融合Shamir(tn)门限密钥共享方案和Laplace噪音干扰算法提出了一种面向智能电表隐私保护的电量请求方案,实现电力公司分时电价计费的同时保护用户隐私.定量分析了安全性并确定了最优门限值t的选择、测试分析了时间效率、验证分析了Laplace噪音干扰的ε-差分隐私保护效果并作了方案的可行性比较.实验结果表明,提出的方案具有有效性和可行性.
  • 图  1  系统模型

    Fig.  1  System mode

    图  2  密钥 $K$ 恢复的时间

    Fig.  2  The recovery time of $K$

    图  3  密钥 $K$ 的安全性

    Fig.  3  The security of $K$

    图  4  加解密时间

    Fig.  4  Encrption and decrptin time

    图  5  干扰前后数据的对比

    Fig.  5  The comprison between the original data and the disturbed data

    图  6  环签名和PPC生成耗时的对比

    Fig.  6  The comparison of generation time between ring signature and PPC

    表  1  字符含义

    Tab.  1  The definition of characters

    字符含义
    $M$ 智能电表
    $A_i$ 第 $i$ 个电力公司
    $U$ 用户
    $K$ Shamir $(t,n)$ 门限密钥共享方案的密钥
    $Pub_R/Pri_R$ 实体 $R$ 的公钥/私钥
    $A_i/U$ 表示电力公司或用户
    $E_{Pub_R}(J)$ 表示用实体 $R$ 的公钥加密信息 $J$
    $D_W(J)$ 表示用密钥 $W$ 解密信息 $J$
    $Sig_{Pri_R}$ 表示实体 $R$ 的签名
    $J|Q$ 表示信息 $J$ 和信息 $Q$ 的连接, 无实质意义
    下载: 导出CSV
  • [1] YUC M, CHEN C Y, KUO S Y, et al. Privacy-preserving power request in smart grid networks[J]. IEEE Systems Journal, 2014, 8(2):441-449. doi:  10.1109/JSYST.2013.2260680
    [2] LI F J, LUO B, LIU P. Secure information aggregation for smart grids using homomorphic encryption[C]//Proc of the SmartGridComm. Gaithersburg. MD:IEEE, 2010:327-332.
    [3] GENTRY C. A fully homomorphic encryption scheme[D]. Palo Alto:Stanford University, 2009.
    [4] VARODAYAN D, KHISTI A. Smart meter privacy using a rechargeable battery:Minimizing the rate of information leakage[C]//Proc of the Acoustics, Speech, and Signal Processing. Prague:IEEE, 2011:1932-1935.
    [5] KALOGRIDIS G, EFTHYMIOU C, DENIC S, et al. Privacy for smart meters:towards undetectable appliance load signatures[C]//Proc of the SmartGridComm. Gaithersburg, MD:IEEE, 2010, 4(6):232-237.
    [6] CHEUNG J C L, CHIM T W, YIU S M, et al. Credential-based privacy-preserving power request scheme for smart grid network[C]//Proc of the Global Telecommunications Conference. Houston:IEEE, 2011, 5(9):1-5.
    [7] EFTHYMIOU C, KALOGRIDIS G. Smart grid privacy via anonymization of smart metering data[C]//Proc of the SmartGridComm. Gaithersburg, MD:IEEE, 2010, 4(6):238-243.
    [8] MARKHAM M M, SHENOY P, FU F, et al. Private memoirs of a smart meter[C]//Proc of the Embedded Systems for Energy-Efficient Buildings. Zurich:ACM, 2010.
    [9] GOLDWASSER S, MICALI S, RACKOFF C. The knowledge complexity of interactive proof-systems[J]. SIAM Journal of Computing, 1989.
    [10] CHIM T W, YIU S M, LUCAS C K, et al. PASS:Privacy-preserving authentication scheme for smart grid network[C]//Proc of the SmartGridComm. Brussels:IEEE, 2011:196-201.
    [11] KIM Y S, HEO J. Device authentication protocol for smart grid systems using homomorphic hash[J]. Communications and Networks, 2012, 14(6):606-613. doi:  10.1109/JCN.2012.00026
    [12] LEE W B, CHEN T H, SUN W R, et al. An s/key-like one-time password authentication scheme using smart cards for smart meter[C]//Proc of the Advanced Information Networking and Applications Workshops. Victoria:IEEE, 2014:281-286.
    [13] LEE S, BONG J, SHIN S, et al. A security mechanism of smart grid ami network through smart device mutual authentication[C]//Proc of the Computer Communications Workshops. Phuket:IEEE, 2014:592-595.
    [14] FOUDA M M, FADLULLAH Z M, KATA N, et al. A lightweight message authentication scheme for smart grid communications[J]. IEEE Transactions on Smart Grid, 2011, 2(4):675-685. doi:  10.1109/TSG.2011.2160661
    [15] FOOUDA M M, FADLULLAH Z M, KATA N, et al. Towards a light-weight message authentication mechanism tailored for smart grid communications[C]//Proc of the Information Networking. Shanghai:IEEE, 2011:1018-1023.
    [16] KAKALI C, ASOK D, DAYA G. Mutual authentication protocol using hyperelliptic curve cryptosystem in constrained devices[J]. International Journal of Network Security, 2013, 15(1):9-15.
    [17] RIHM A, HEBA A, SALWA H E. New real time multicast authentication protocol[J]. International Journal of Network Security, 2011, 12(1):13-20.
    [18] RASTAGI V, NATH S. Differentially private aggregation of distributed time-series with transformation and encryption[C]//Proc of the Management of data. Indiana:ACM, 2010:6-11
    [19] SARATHY R, MURALIDHAR K. Evaluating laplace noise addition to satisfy differential privacy for numeric data[J]. Transactions on Data Privacy, 2011, 4(1):1-17.
    [20] SHAMIR A. How to share a secret[J]. Communications of the ACM, 1979, 22(11):612-613. doi:  10.1145/359168.359176
    [21] TIAN X X, SHA C F, WANG X L, et al. Privacy preserving query processing on secret share based data storage[C]//Proc of the Database Systems for Advanced Applications. Hong Kong:Springer, 2011:108-122.
    [22] RASTOGI V, NATH S. Differentially private aggregation of distributed time-series with transformation and encryption[R]. Tech Rep MSR-TR-2009-186, Microsoft Research, 2009.
    [23] LI Q D, ZHOU Y H. Research and application based on A. Shamir's (t, n) threshold secret sharing scheme[C]//Proc of the Computer Science & Education. Melbourne:IEEE, 2012(6):14-17.
    [24] DWORK C, MCSHERRY F, NISSIM K, et al. Calibrating noise to sensitivity in private data analysis[C]//Proc of the 3rd Theory of Cryptography Conference. New York:Springer, 2006:265-284.
    [25] DWORK C. Differential privacy:A survey of results[C]//Proc of the Theory and Applications of Models of Computation. China:Springer, 2008:1-19.
    [26] 田秀霞, 高明, 王晓玲, 等.数据库服务——安全与隐私保护[J].软件学报, 2010, 21(5):991-1006. http://www.cnki.com.cn/Article/CJFDTOTAL-RJXB201005013.htm
    [27] CHAUMM D. Blind signatures for untraceable payments[C]//Proc of the Advances in Cryptology. USA:Springer, 1982:199-203.
    [28] 张明武, 杨波, 祝胜林.可信模块隐私保护的自证明签密方案[J].北京邮电大学学报, 2009, 32(1):60-64. http://www.cnki.com.cn/Article/CJFDTOTAL-BJYD200901016.htm
    [29] LIUY L, JIN Z G. Security enhancement of WAPI access authentication protocol(WAI)[J]. Journal of Harbin Institute of Teehnolo (New Series), 2012, 19(6):42-46. http://www.cqvip.com/QK/86045X/201206/44685124.html
  • 加载中
图(6) / 表(1)
计量
  • 文章访问数:  185
  • HTML全文浏览量:  91
  • PDF下载量:  298
  • 被引次数: 0
出版历程
  • 收稿日期:  2017-06-20
  • 刊出日期:  2017-09-25

目录

    /

    返回文章
    返回