Loading...

Table of Content

    04 March 2023, Volume 9 Issue 3
    A Survey of Data Security Sharing Technology Development and  Its Application in Power Domain
    2023, 9(3):  208. 
    Asbtract ( )   PDF (2019KB) ( )  
    References | Related Articles | Metrics
    The circulation, sharing and collaborative application of data elements are the core elements of data element market cultivation in the digital era, and data security sharing technology can effectively realize the secure sharing of data and avoid the phenomenon of “data silos” and privacy leakage. This paper presents a comprehensive review of the latest research achievements and progress of data security sharing technologies in this field. First of all, we outline the development and evolution of data security sharing technologies, and then compare and analyze existing data security sharing solutions in terms of technical features, problem solving, advantages and disadvantages, and summarize the key technologies they rely on and the risks and challenges they face. Secondly, we discuss the application of data security sharing technologies in typical scenarios in the energy and power fields, such as power energy trading, power internet of things, and electric vehicles, providing new ideas and insights for data compliance and governance in the energy and power fields. Finally, the future research directions and development prospects of data security sharing technology applications in the energy and power domain are foreseen.
    Energy Data Sharing Access Control Model Based on Blockchain
    2023, 9(3):  220. 
    Asbtract ( )   PDF (1400KB) ( )  
    References | Related Articles | Metrics
    Aiming at the problems of centralization, low transparency and low efficiency of interdepartmental access control in the traditional energy data sharing model, a blockchainbased hierarchical access control scheme for energy data sharing is proposed. Firstly, an Access Control model based on blockchain and energy data classification is designed. Based on the principle of “never trust, always verify” with zerotrust, blockchain is combined with AttributeBased access control (ABAC). The smart contract of blockchain is used to guarantee the automatic and credible decision of access control, and the finegrained access control with attribute as the determining factor is realized by ABAC. Secondly, the energy data is classified to reflect the privacy degree of its resources, and the corresponding access control strategy is designed. The final experimental results show that the scheme can ensure the controllable sharing of energy data under the largescale access control strategy.
    Local Protection of Power Data Prediction Model Based on Federated Learning and Homomorphic Encryption
    2023, 9(3):  228. 
    Asbtract ( )   PDF (2070KB) ( )  
    References | Related Articles | Metrics
    The accurate and rapid prediction of power data is not only crucial to the stability and  regular operation of the power system but also has a significant impact on the production and life of the entire society. Therefore, efficient and accurate prediction of power data is an essential work in power data research. Recurrent neural networks have excellent performance in power data prediction problems, but require a large amount of data to train the model. Due to privacy concerns, power companies are reluctant to share their electricity data, making it impossible to train more accurate models. In addition, colossal network resource overhead is incurred while uploading massive amounts of data to a central server to train the federated model. To address these problems, this paper combines federal learning with paillier homomorphic encryption algorithm and proposes a local protection method for power data prediction models based on federal learning and homomorphic encryption. It implements the protection of power data and local model parameters, and cotrains the joint model in a secure manner. We conducted experiments using accurate electricity data, and this method achieved good experimental results.
    Research on On-chain and Off-chain Data Supervision Scheme for  Energy Big Data
    2023, 9(3):  235. 
    Asbtract ( )   PDF (2280KB) ( )  
    Related Articles | Metrics
    Aiming at the problems of low data reliability, differentiated sharing and data right confirmation in traditional energy data supervision, this paper proposes a trusted supervision model of energy data based on alliance chain. This scheme relies on the data resource directory to establish a directory blockchain, store directory data on the chain, and store actual energy data off the chain, realizing the prechain supervision of data. For the actual data sharing stage, the access process records are uploaded to the chain, and an index structure is added to facilitate data query and realize the onchain supervision of data. The regulatory authority can verify the authenticity of offchain data by combining the chain of custody information, thus providing ideas for the supervision of energy data.
    Construction and Simplification Method of Power System Vulnerability  Index System
    2023, 9(3):  244. 
    Asbtract ( )   PDF (2442KB) ( )  
    References | Related Articles | Metrics
    The new power system under the “double carbon” strategy incorporates a variety of complex power electronics, and these complex devices bring many vulnerable factors, which makes the potential risks of the power system greatly increased. In order to comprehensively analyze the vulnerability of new power system information and business across space, a new vulnerability index system of new power system is constructed. An analytic hierarchy process method based on Moody’s diagram (MSDMAHP) is proposed to quantitatively analyze the established indicator system and establish the indicator weights; the number of indicators is large and the importance of indicators is different, an indicator simplification method based on the nearest neighbor graph embedding algorithm (TNNGE)  is proposed  for the needs of subsequent risk assessment and other work. The experimental results show that the established new power system vulnerability index system can effectively assess the vulnerability of the power system; the reconstruction error of the proposed TNNGE method is small and can effectively reduce the dimensionality of the index data, and the reduced dimension data can basically contain the index information of the original dimension.
    A Ciphertext Storage Scheme Supporting Efficient Retrieval for Power Data
    2023, 9(3):  254. 
    Asbtract ( )   PDF (1975KB) ( )  
    References | Related Articles | Metrics
    With the development trend of power data connectivity and sharing, the overall business demand for power data privacy computing is constantly improving.  Homomorphic encryption, as a mainstream privacy computing technology today, still suffers from low retrieval efficiency and complex multikeyword data processing when applied to ciphertext retrieval algorithms. Therefore,this paper designs a cloud storage scheme for ciphertext power data based on Paillier homomorphic encryption algorithm, combined with AES and RSA signature algorithms to satisfy INDCPA security, and optimizes the multiciphertext keyword retrieval algorithm by using the idea of sorting and dichotomous lookup, and proves the correctness and tests the operation efficiency of the scheme by means of experiments. Experimental results show that the algorithm can retrieve target ciphertext data and complete multikeyword data operation under O(log N) time complexity. Compared with previous ciphertext retrieval schemes, it has the characteristics of lightweight cipher operation and efficient ciphertext retrieval and has better practical value.

    State Grid Electricity Data Sharing Scheme Based on CKKS and CP-ABE
    2023, 9(3):  262. 
    Asbtract ( )   PDF (2393KB) ( )  
    Related Articles | Metrics
    The State Grid has a large amount of electricity data, and researches on the data is an important task. This often involves massive data computation and transmission, so how can the research institutions safely and efficiently apply for and obtain State Grid data is an urgent issue to be solved. At the same time, State Grid is willing to share data under the premise of ensuring data security. Given this problem, this paper designs a State Grid datasharing scheme based on CKKS(CheonKimKimSong) and CPABE(CiphertextPolicy AttributeBased Encryption). To achieve data transmission security and ciphertext calculation, we use the CKKS scheme to encrypt the data. Bring in thirdparty service providers for efficient processing of data. It also enables data access control and onetomany data transmission and sharing through CPABE algorithm to improve sharing efficiency. Then, this paper gives the  proof of the security of the scheme, and through experimental methods, the sharing efficiency of this scheme is tested and compared with existing systems. The experimental results show that this scheme can process data more efficiently while ensuring data security, and maintaining a low computation error.

    Research and Implementation of Crossplatform Encryption  Technology for Mobile Storage Devices
    2023, 9(3):  271. 
    Asbtract ( )   PDF (3407KB) ( )  
    References | Related Articles | Metrics
    At present, the problem of data leakage caused by mobile storage devices is becoming more and more serious. Although hardwarebased encrypted mobile storage devices can be effectively controlled. However, the current popular encryption in the market must belong to hardware encryption, with high cost and single encryption algorithm. There are certain limitations in capacity, and it is heavily dependent on the factory physical hardware; in addition, with the rise and wide application of Xinchuang systems represented by UOS, Kirin, etc., the traditional encryptionbased mobile storage devices under Windows are not available on Xinchuang system, linux and other systems. Therefore, this paper proposes a crossplatform software encryption and decryption technical scheme for mobile storage devices. Under this scheme, the registered encrypted storage data area can only be recognized by the system after the password authentication of the humancomputer interface, and the data encryption and decryption are transparent and imperceptible, registered mobile storage devices have consistent user experience and storage data in pure windows system, Xinchuang system (UOS, Kylin, etc.), pure linux system, etc.. This system innovatively solves the compatibility problem of mobile storage devices under different systems after encryption, and uses encryption and decryption technology to enhance the security of original data in bare storage, preventing data leakage events and protecting user’s data security.

    A Practical ORAM Scheme for Untrusted Offchip Memory
    2023, 9(3):  280. 
    Asbtract ( )   PDF (2371KB) ( )  
    References | Related Articles | Metrics
    At present, most computer systems are facing the problem of information leakage. On the physical level, the bus between the processor chip and the offchip untrusted memory is a security risk that causes information leakage. Adversaries can snoop the data and address on the memory bus to obtain sensitive information. Data encryption alone is not enough to ensure the security of the system, because each memory access still needs a plaintext memory address. Adversaries can still snoop the address of each memory access through the bus to obtain implicit information. The possible way to solve this problem is to use the oblivious random access machine (ORAM) scheme to hide the access mode. However, the existing ORAM scheme involves a large number of virtual accesses for each real memory access, which significantly increases the performance overhead. This paper proposes a Group ORAM scheme, which hides the real memory access in a specified number of small clusters of virtual accesses. Its performance overhead will not increase with the increase of memory size, and the scheme adopts a parametric design, which can be flexibly configured according to the requirements of different platforms for security and performance. Experiments on Xilinx xc7vx330t FPGA platform show that Group ORAM can significantly reduce the performance overhead compared with the most advanced. Tiny ORAM scheme for one memory access.
    Research on a Collaborative Filtering Recommendation Algorithm  Based on Twostage Joint Prediction
    2023, 9(3):  291. 
    Asbtract ( )   PDF (1051KB) ( )  
    References | Related Articles | Metrics
    Traditional collaborative filtering recommendation algorithm has some problems, such as the sparsity of rating data, the lack of user rating preference, and the limitation of traditional similarity measurement. In this paper, a twostage recommendation model combining item prediction score and user preference score is proposed. In the first stage, the itembased prediction score is used to complete the score matrix, and the time weight factor is used to improve the item similarity; In the second stage, the complete scoring matrix is transformed into a user scoring preference matrix for scoring categories by using the scoring preference model, then the preference score is calculated by using the userbased collaborative filtering algorithm through the matrix, and the user common rating score weight is used to improve the user similarity. Finally, the itembased prediction score and the userbased preference score are used as the comprehensive prediction score of the target user. Experimental results show that the proposed algorithm outperforms the traditional collaborative filtering algorithm in terms of accuracy and recall rate under different number of neighbor users and different lengths of recommendation list. Moreover, for different sparsity data sets, the MAE increment value of the proposed algorithm is reduced by 8%-24.6%, with higher recommendation precision and accuracy.

    Development Direction of Public Security Data Analysis Based on  Involving Cybercrime
    2023, 9(3):  298. 
    Asbtract ( )   PDF (2010KB) ( )  
    References | Related Articles | Metrics
    Public security big data and its data analysis methods have played a huge role in the investigation of traditional cases in the past 10 years. However, as involving cybercrime become the mainstream of current illegal crimes, traditional big data and data analysis methods are no longer effective. The noncontact characteristics of involving cybercrime determine that the public security data source should be extended to equipment data and behavior data, and the data analysis method should be changed to identification and analysis of abnormal behavior data. This will meet the needs of cracking down and prevention and management of current involving cybercrimes. Therefore, it is necessary to fully grasp the characteristics of various involving cybercrimes and build a knowledge base to identify abnormal behavior characteristics, so as to output primary intelligence of abnormal behavior data. And on this basis, we need to combine the characteristics of various public security services, build a model for data analysis, and finally output a mature information with high accuracy.