Browse > Article
http://dx.doi.org/10.3837/tiis.2014.11.015

EMRQ: An Efficient Multi-keyword Range Query Scheme in Smart Grid Auction Market  

Li, Hongwei (school of Computer Science & Engineering, UESTC)
Yang, Yi (School of Computer Science & Engineering, UESTC)
Wen, Mi (College of Computer Science and Technology, Shanghai University of Electric Power)
Luo, Hongwei (China Academy of Telecom Research, MIIT)
Lu, Rongxing (School of Electrical and Electronics Engineering, Nanyang Technological University)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.8, no.11, 2014 , pp. 3937-3954 More about this Journal
Abstract
With the increasing electricity consumption and the wide application of renewable energy sources, energy auction attracts a lot of attention due to its economic benefits. Many schemes have been proposed to support energy auction in smart grid. However, few of them can achieve range query, ranked search and personalized search. In this paper, we propose an efficient multi-keyword range query (EMRQ) scheme, which can support range query, ranked search and personalized search simultaneously. Based on the homomorphic Paillier cryptosystem, we use two super-increasing sequences to aggregate multidimensional keywords. The first one is used to aggregate one buyer's or seller's multidimensional keywords to an aggregated number. The second one is used to create a summary number by aggregating the aggregated numbers of all sellers. As a result, the comparison between the keywords of all sellers and those of one buyer can be achieved with only one calculation. Security analysis demonstrates that EMRQ can achieve confidentiality of keywords, authentication, data integrity and query privacy. Extensive experiments show that EMRQ is more efficient compared with the scheme in [3] in terms of computation and communication overhead.
Keywords
Smart grid; energy auction; range query; multi-keyword;
Citations & Related Records
연도 인용수 순위
  • Reference
1 R. Lu, X. Liang, X. Li, X. Lin, and X. Shen, "Eppa: an efficient and privacy preserving aggregation scheme for secure smart grid communications," IEEE Transactions on Parallel and Distributed Systems, vol. 23, no. 9, pp. 1621-1631, 2012.   DOI   ScienceOn
2 R. Jiang, R. Lu, Y. Wang, J. Luo, C. Shen, and X. Shen, "Energy-theft detection issues for advanced metering infrastructure in smart grid," TSINGHUA SCIENCE AND TECHNOLOGY, Vol. 19, No. 2, pp. 105-120, 2014.   DOI
3 D. Liu, H. Li, Y. Yang, and H. Yang, "Achieving multi-authority access control with efficient attribute revocation in smart grid," in Proc. of ICC, pp. 634-639, 2014.
4 D. Song, D. Wagner, and A. Perrig, "Practical techniques for searches on encrypted data," in Proc. of IEEE Symp. Security and Privacy, pp. 44-55, 2000.
5 E. J. Goh, "Secure Indexes," Cryptology ePrint Archive, http://eprint.iacr.org/2003/216. 2003.
6 Y. C. Chang and M. Mitzenmacher, "Privacy preserving keyword searches on remote encrypted data," in Proc. of Third Int'l Conf. Applied Cryptography and Network Security, pp. 442-455, 2005.
7 R. Curtmola, J.A. Garay, S. Kamara, and R. Ostrovsky, "Searchable symmetric encryption: improved definitions and efficient constructions," in Proc. of 13th ACM Conf. Computer and Comm. Security (CCS '06), pp. 79-88, 2006.
8 C. Wang, N. Cao, K. Ren, and W. Lou, "Enabling secure and efficient ranked keyword search over outsourced cloud data," IEEE Transactions on Parallel and Distributed Systems, vol. 23, no. 8, pp. 1467-1479, 2012.   DOI   ScienceOn
9 J. Li, Q. Wang, C. Wang, N. Cao, K. Ren, and W. Lou, "Fuzzy keyword search over encrypted data in cloud computing," in Proc. of INFOCOM, pp. 1-5, 2010.
10 Y. Yang, H. Li, M. Wen, H. Luo, and R. Lu, "Achieving ranked range query in smart grid auction market," in Proc. of ICC, pp. 951-956, 2014.
11 H. Li, X. Lin, H. Yang, X. Liang, R. Lu, and X. Shen, "Eppdr: an efficient privacy-preserving demand response scheme with adaptive key evolution in smart grid," IEEE Transactions on Parallel and Distributed Systems, vol. 25, no.8, pp. 2053-2064, 2014.   DOI   ScienceOn
12 M. Wen, R. Lu, J. Lei, H. Li, X. Liang, and X. Shen, "Sesa:an efficient searchable encryption scheme for auction in emerging smart grid marketing," Security and Communication Networks, vol. 7, no. 1, pp. 234-244, 2014.   DOI
13 H. Liang, B. Choi, W. Zhuang, and X. Shen, "Towards optimal energy store-carry-and-deliver for phevs via v2g system," in Proc. of INFOCOM, pp. 1674-1682, 2012.
14 H. Li, X. Liang, R. Lu, X. Lin, and X. Shen, "Edr: an efficient demand response scheme for achieving forward secrecy in smart grid," in Proc. of GLOBECOM, pp. 929-934, 2012.
15 M.Wen, R. Lu, K. Zhang, J. Lei, X. Liang, and X. Shen, "PaRQ: a privacy- preserving range Query scheme over encrypted metering data for smart grid," IEEE Transactions on Emerging Topics in Computing, vol. 1, no.1, pp. 178-191, 2013.   DOI   ScienceOn
16 P. Paillier, "Public-key cryptosystems based on composite degree residuosity classes," in Proc. of EUROCRYPT, pp. 223-238, 1999.
17 N. Ferguson, R. Schroeppel, and D. Whiting, "A simple algebraic representation of rijndael," in Proc. of Selected Areas in Cryptography, pp. 103-111, 2001.
18 "Multiprecision integer and rational arithmetic c/c++library," http://www.certivox.com/miracl/.
19 B. Libert and J. Quisquater, "The exact security of an identity based signature and its applications," Cryptology ePrint Archive, http://eprint.iacr.org/2004/102.
20 D. Boneh and M. K. Franklin, "Identity-based encryption from the weil pairing," in Proc. of CRYPTO, pp. 213-229, 2001.
21 M. Li, S. Justie, H. Jennifer, "Practical electronic auction scheme with strong anonymity and bidding privacy," Information Science, vol. 181, no. 12, pp. 2576-2586, 2011.   DOI   ScienceOn
22 S. Chakraborty, M. Weiss, and M. Simoes, "Distributed intelligent energy management system for a single-phase high-frequency ac microgrid," IEEE Transactions on Industrial Electronics, vol. 54, no. 1, pp. 97-109, 2007.   DOI   ScienceOn
23 Y. Song, Y. Ni, F. Wen, "An improvement of generation firm's bidding strategies based on conjectural variation regulation via dynamic learning," In Proc. of the CSEE, pp. 23-27, 2003. http://en.cnki.com.cn/Article_en/CJFDTOTAL-ZGDC200312004.htm
24 Y. Chang, C. Chang, "Enhanced anonymous auction protocols with freewheeling bids," In Proc. of 20th International Conference on Advanced Information Networking and Application (AINA06), pp. 353-358, 2006.
25 E. Bompard, W. Lu, R. Napoli, "Network constraint impacts on the competitive electrically markets under supply-side strategic bidding," IEEE Transactions on Power System, vol. 21, no. 1, pp. 160-170, 2006.   DOI   ScienceOn
26 H. T. Liaw, W. S. Juang, C. K. Lin, "An electronic online bidding auction protocol with both security and efficiency," Applied Mathematics and Computation, vol. 174, no. 2, pp. 1487-1497, 2006.   DOI   ScienceOn
27 W. Sun, B. Wang, N. Cao, M. Li, W. Lou, Y. T. Hou, and H. Li, "Verifiable privacy-preserving multi-keyword text search in the cloud supporting similarity-based ranking," IEEE Transactions on Parallel and Distributed Systems, 2013.
28 R. Jiang, R. Lu, J. Luo, C. Lai, and X. Shen, "Efficient self-healing group key management with dynamic revocation and collusion resistance for SCADA in smart grid," Security and Communication Networks, 2014.
29 N. Cao, C. Wang, M. Li, K. Ren, and W. Lou, "Privacy-preserving multi-keyword ranked search over encrypted cloud data," IEEE Transactions on Parallel and Distributed Systems, vol. 25, no. 1, pp. 222-233, 2014.   DOI   ScienceOn
30 J. Yu, P. Lu, Y. Zhu, G. Xue, and M. Li, "Towards secure multi-keyword top-k retrieval over encrypted cloud data," IEEE Transactions on Dependable and Secure Computing, vol. 10, no. 4, pp. 239-250, 2013.   DOI   ScienceOn
31 D. J. Kanga, B. H. Kimb, D. Hur, "Supplier bidding strategy based on non-cooperative game theory concepts in single auction power pools," Electric Power Systems Research, vol. 77, no. 5, pp. 630-636, 2007.   DOI   ScienceOn
32 H. Liang, B. Choi, A. Abdrabou, W. Zhuang, and X. Shen, "Decentralized economic dispatch in microgrids via heterogeneous wireless networks," IEEE Journal on Selected Areas in Communications, vol. 30, no. 6, pp. 1061-1074, 2012.   DOI   ScienceOn
33 H. Li, R. Lu, L. Zhou, B. Yang, and X. Shen, "An efficient merkle tree based authentication scheme for smart grid," IEEE Systems Journal, vol. 8, no. 2, pp. 655-663, 2014.   DOI   ScienceOn