| As the Io T technology is gradually maturing,the traditional power grid is also transforming to intelligence and building a smart grid architecture.Smart meters installed on the demand side collect real-time fine-grained power consumption data from customers,providing them with electricity metering and real-time pricing.The power control center analyzes power consumption data to develop power consumption strategies for customers and reduce power consumption costs.However,power consumption data is subject to eavesdropping,tampering,forgery and other attacks during transmission.By analyzing power consumption data,attackers can infer users’ habits and power consumption patterns,which seriously affects users’ privacy and security.Most of the existing privacy protection schemes rely on large prime decomposition and elliptic curve discrete logarithm problems,which cannot resist quantum attacks.Therefore,how to protect the privacy information of grid users from quantum adversary attacks is a hot research problem.In addition,the great interactivity of smart home system has brought a series of security problems along with the convenience of users’ life.For example,attackers disguise as users to illegally access the smart home system,or malicious service providers illegally access the user privacy information stored in the smart devices.In order to solve the above problems,this paper proposes the following schemes,which work as follows.Aiming at the problem that existing privacy protection schemes cannot resist quantum attacks,an anti-quantum privacy protection scheme for smart meters based on alliance blockchain and RLWE is proposed.The RLWE problem is proven as difficult as the lattice problem in the worst case.The RLWE-based encryption algorithm ensures that the designed scheme is resistant to quantum attacks.And the scheme does not use bilinear pairings and exponential operations and has efficient computational performance.Finally,the encryption scheme based on the PBFT problem is implemented by programming.The experimental results show that the smart meter privacy protection scheme in this paper has go od performance in both computing and communication.A two-layer consortium chain storage system composed of gateways and data aggregators is designed to eliminate the single point of failure and data tampering problems of data aggregators.The PBFT consensus mechanism is improved,and the consensus process of the improved PBFT consensus mechanism is analyzed in the MATLAB environment.The results show that the communication overhead of the improved consensus mechanism is reduced by two orders of mag nitude.A lightweight authentication scheme for smart home system based on private chain is proposed.On the one hand,the proposed authentication scheme ensures secure communication in the smart home environment.On the other hand,a local private chain suitable for smart home systems is designed to facilitate system administrators to audit access records and eliminate the occurrence of dishonest behavior by visitors.Finally,the mutual authentication process of each entity in the smart home is simulated on three computers,the correctness of the authentication scheme is verified,and a comparative analysis with the existing scheme is carried out.The results show that this scheme meets the requirements of the smart home environment for lightweight performance.It is suitable for deployment in smart home systems. |