用户名: 密码: 验证码:
一种基于ABGS的智能电网隐私保护方案
详细信息    查看全文 | 推荐本文 |
  • 英文篇名:A Privacy Protection Scheme for Smart Grid Based on Attribute-based Group Signature
  • 作者:周权 ; 许舒美 ; 杨宁滨
  • 英文作者:ZHOU Quan;XU Shumei;YANG Ningbin;College of Mathematics and Information, Guangzhou University;
  • 关键词:智能电网 ; 基于属性群签名 ; 隐私保护 ; 双线性映射
  • 英文关键词:smart grid;;attribute-based group signature;;privacy protection;;bilinear mapping
  • 中文刊名:XXAQ
  • 英文刊名:Netinfo Security
  • 机构:广州大学数学与信息科学学院;
  • 出版日期:2019-07-10
  • 出版单位:信息网络安全
  • 年:2019
  • 期:No.223
  • 基金:国家重点研发计划[2018YFB0803600]
  • 语种:中文;
  • 页:XXAQ201907004
  • 页数:6
  • CN:07
  • ISSN:31-1859/TN
  • 分类号:31-36
摘要
智能电网在促进智能化和分布式电力传输系统的发展方面受到了广泛关注,但是在智能电网中,智能设备存在严重的隐私信息泄露风险。针对该问题,文章提出一种隐私保护机制,该机制使用基于属性群签名(ABGS)安全地实现用户到接入端之间的认证。基于属性群签名允许接入端与用户端相互认证,并且能够确保用户的匿名性,且用户出现违法行为时,控制中心还能追踪到用户。文章针对方案的双向身份验证、隐私保护、抗重复攻击及可追踪性进行了形式化证明。
        Smart grid has attracted wide attention in promoting the development of intelligent and distributed power transmission system, but in smart grid, there is a serious risk of privacy information leakage in smart devices. To solve this problem, this paper proposes a privacy protection mechanism, which uses attribute-based group signature(ABGS) to achieve securely authentication between users and access terminals. ABGS allows users and access terminals to authenticate each other, and ensures the anonymity of users, and the control center can trace the user when the user violates the law. This paper formally proves the identity authentication, privacy protection, anti-repetitive attack and traceability of the scheme.
引文
[1]ZHANG Wenliang,LIU Zhuangzhi,WANG Mingjun,et al.Research Status and Development Trend of Smart Grid[J].Power System Technology,2009,13(4):1-11张文亮,刘壮志,王明俊,等.智能电网的研究进展及发展趋势[J].电网技术,2009,13(4):1-11.
    [2]LIU Yining,CHENG Chi,GU Tianlong,et al.A Lightweight Authenticated Communication Scheme for Smart Grid[J].IEEE Sensors Journal,2016,16(3):836-842.
    [3]LI Fengjun,LUO Bo,LIU Peng.Secure Information Aggregation for Smart Grids Using Homomorphic Encryption[C]//IEEE.2010First IEEE International Conference on Smart Grid Communications,October 4-6,2010,Gaithersburg,MD,USA.NJ:IEEE,2010:327-332.
    [4]GENTRY C,BONEH D.A Fully Homomorphic Encryption Scheme[M].Stanford:Stanford University,2009.
    [5]RAYA M,HUBAUX J P.Securing Vehicular Ad Hoc Networks[J].Journal of Computer Security,2007,15(1):39-68.
    [6]LU Rongxing,LIN Xiaodong,ZHU Haojin,et al.ECPP:Efficient Conditional Privacy Preservation Protocol for Secure Vehicular Communications[C]//IEEE.The 27th Conference on Computer Communications,April 13-18,2008,Phoenix,AZ,USA.NJ:IEEE,2008:1229-1237.
    [7]KHADER D.Attribute-based Group Signatures[J].IACRCryptology ePrint Archive,2007,2007:159.
    [8]YUAN Zengquan,XU Haiping,HAN Huachun,et al.Research of Smart Charging Management System for Electric Vehicles Based on Wireless Communication Networks[C]//IEEE.2012 IEEE6th International Conference on Information and Automation for Sustainability,September 27-29,2012,Beijing,China.NJ:IEEE,2012:242-247.
    [9]LI Liang,ZHANG Yinghui,DENG Kaixin,et al.Privacy-aware Power Injection in 5G Smart Grid[J].Netinfo Security,2018,18(12):87-92.李梁,张应辉,邓恺鑫,等.5G智能电网中具有隐私保护的电力注入系统[J].信息网络安全,2018,18(12):87-92.
    [10]ZHONG Hong,HAN Shunshun,CUI Jie,et al.Privacypreserving Authentication Scheme with Full Aggregation in VANET[J].Information Sciences,2019,476:211-221.
    [11]ZHANG Yinghui,ZHAO Jiangfan,ZHENG Dong,et al.Privacypreserving Data Aggregation against False Data Injection Attacks in Fog Computing[J].Sensors,2018,18(8):2659.
    [12]LIU Jianan,WENG Jian.Survey on Smart Grid Security[J].Netinfo Security,2016,16(5):78-84.刘家男,翁健.智能电网安全研究综述[J].信息网络安全,2016,16(5):78-84.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700