|国家科技期刊平台
首页|期刊导航|电力系统自动化|基于隐私计算的绿电消费评价认证模型

基于隐私计算的绿电消费评价认证模型OA北大核心CSTPCD

Evaluation and Certification Model of Green Electricity Consumption Based on Privacy Computing

中文摘要英文摘要

绿电消费评价及认证是绿电市场建设的关键一环,当前对绿电消费的评价和认证缺乏有效的技术证明手段,并且绿电消费评价过程存在绿电消费数据隐私保护的技术难题.文中提出一种基于隐私计算的绿电消费评价认证模型.首先,设计一种新型同态加密方法,支持参与绿电消费评价多方主体的隐私保护.相较于传统的同态加密算法,该方法具有更高的加解密效率,且加解密过程可分解,满足全同态性.然后,提出同态加密与可信执行环境协同的隐私计算模式,解决传统同态加密算法无法支持密文下的非线性运算、计算和存储开销大的问题.最后,基于可信执行环境计算过程可验证机制和区块链存证数据防篡改特性,构建绿电消费评价结果的可靠性保障机制.理论和实验结果表明,该方案可高效计算涉及隐私保护的绿色电力消费评价数据,针对10 000个绿电消费者,仅需0.114 s即可完成隐私保护的绿电消费评价.

The evaluation and certification of green electricity consumption are critical in the construction of the green electricity market.Currently,there is a lack of effective technical verification methods for evaluating and certifying green electricity consumption.Moreover,the evaluation process faces technical challenges regarding privacy protection of green electricity consumption data.An evaluation and certification model of green electricity consumption based on privacy computing is proposed.First,a novel homomorphic encryption method is devised to support the privacy protection of multiple parties involved in evaluation of green electricity consumption.In contrast to traditional homomorphic encryption algorithms,this method demonstrates higher efficiency in the encryption and decryption processes,and the procedure of encryption and decryption can be segmented while maintaining full homomorphism.Then,a collaborative privacy computing model of homomorphic encryption and trusted execution environment(TEE)is proposed to solve the problem that the traditional homomorphic encryption algorithm can not support the nonlinear operation in ciphertext,and the calculation and storage cost are high.Finally,based on the verifiability mechanism of the computing process of TEE and the tamper-proof characteristics of blockchain certificate data,a reliability assurance mechanism of green electricity consumption evaluation results is established.Theoretical and experimental results demonstrate that the proposed scheme can efficiently compute the evaluation data involving privacy protection for green electricity consumption,which takes approximately 0.114 seconds to complete the green electricity consumption evaluation of privacy protection for 10 000 consumers.

张显;石竹玉;常新;王栋;李达;陈春逸

北京电力交易中心有限公司,北京市 100031国网数字科技控股有限公司,北京市 100077新能源电力系统全国重点实验室(华北电力大学),北京市 100096国网上海市电力公司,上海市 200122

绿电消费同态加密可信执行环境隐私保护评价认证

green electricity consumptionhomomorphic encryptiontrusted execution environmentprivacy protectionevaluation and certification

《电力系统自动化》 2024 (011)

46-54 / 9

国家电网有限公司总部管理科技项目(绿色电力消费认证标识机制设计、关键技术研究与应用,1400-202272462A-2-0-ZN). This work is supported by State Grid Corporation of China(No.1400-202272462A-2-0-ZN).

10.7500/AEPS20231016002

评论