Browse > Article
http://dx.doi.org/10.3837/tiis.2017.03.015

PPNC: Privacy Preserving Scheme for Random Linear Network Coding in Smart Grid  

He, Shiming (School of Computer and Communication Engineering, Hunan Provincial Key Laboratory of Intelligent Processing of Big Data on Transportation, Hunan Provincial Engineering Research Center of Electric Transportation and Smart Distribution Network, Changsha University of Science and Technology)
Zeng, Weini (The 716th Research Institute, China Shipbuilding Industry Corporation)
Xie, Kun (Department of Electrical and Computer Engineering, State University of New York at Stony Brook)
Yang, Hongming (School of Computer and Communication Engineering, Hunan Provincial Key Laboratory of Intelligent Processing of Big Data on Transportation, Hunan Provincial Engineering Research Center of Electric Transportation and Smart Distribution Network, Changsha University of Science and Technology)
Lai, Mingyong (School of Computer and Communication Engineering, Hunan Provincial Key Laboratory of Intelligent Processing of Big Data on Transportation, Hunan Provincial Engineering Research Center of Electric Transportation and Smart Distribution Network, Changsha University of Science and Technology)
Su, Xin (Hunan Provincial Key Laboratory of Network Investigational Technology, Hunan Police Academy)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.11, no.3, 2017 , pp. 1510-1532 More about this Journal
Abstract
In smart grid, privacy implications to individuals and their families are an important issue because of the fine-grained usage data collection. Wireless communications are utilized by many utility companies to obtain information. Network coding is exploited in smart grids, to enhance network performance in terms of throughput, delay, robustness, and energy consumption. However, random linear network coding introduces a new challenge for privacy preserving due to the encoding of data and updating of coefficients in forwarder nodes. We propose a distributed privacy preserving scheme for random linear network coding in smart grid that considers the converged flows character of the smart grid and exploits a homomorphic encryption function to decrease the complexities in the forwarder node. It offers a data confidentiality privacy preserving feature, which can efficiently thwart traffic analysis. The data of the packet is encrypted and the tag of the packet is encrypted by a homomorphic encryption function. The forwarder node random linearly codes the encrypted data and directly processes the cryptotext tags based on the homomorphism feature. Extensive security analysis and performance evaluations demonstrate the validity and efficiency of the proposed scheme.
Keywords
Privacy preserving; network coding; smart grid; homomorphic encryption function; random linear network coding;
Citations & Related Records
연도 인용수 순위
  • Reference
1 I. Richardson, A. Thomson, D. Infield and C. Clifford, "Domestic electricity use: A high-resolution energy demand model," Energy and Buildings, vol. 42, no. 10, pp. 1878-1887, Oct. 2010.   DOI
2 L. Chen, R. Lu, Z. Cao, K. AlHarbi and X. Lin., "Muda: Multifunctional data aggregation in privacy-preserving smart grid communications," Peer-to-Peer Networking and Application, vol. 8, no. 5, pp. 1-16, June 2014.
3 J. Won, C. Y. T. Ma, D. K. Y. Yau and N. Rao, "Proactive fault-tolerant aggregation protocol for privacy-assured smart metering," in Proc. of Infocom, pp. 2804-2812, April 27- May 2, 2014.
4 J. Zhao, T. Jung, Y. Wang and X. Y. Li., "Achieving differential privacy of data disclosure in the smart grid," in Proc. of Infocom, pp. 504-512, April 27- May 2, 2014.
5 L. Yang, X. Chen, J. Zhang and H. V. Poor, "Optimal privacy-preserving energy management for smart meters," in Proc. of Infocom, pp. 513-521, April 27- May 2, 2014.
6 Y. Fan, Y. Jiang, H. Zhu and X. S. Shen, "An efficient privacy-preserving scheme against traffic analysis attacks in network coding," in Proc. of Infocom, pp. 2213-2221, April 19-25, 2009.
7 Y. Fan, Y. Jiang, H. Zhu and X. S. Shen, "Network coding based privacy preservation against traffic analysis in multi-hop wireless networks," IEEE Transactions on Wireless Communications, vol. 10, no. 3, pp. 834-843, Dec. 2011.   DOI
8 Z. Fu, X. Sun, Q. Liu, L. Zhou and J. Shu, "Achieving efficient cloud search services: Multi-keyword ranked search over encrypted cloud data supporting parallel computing," IEICE Transactions on Communications, vol. E98-B, no. 1, pp. 190-200, Jan. 2015.   DOI
9 C. Efthymiou and G. Kalogridis, "Smart grid privacy via anonymization of smart metering data," in Proc. of IEEE SmartGridComm, pp. 238-243, Oct. 4-6, 2010.
10 F. Cohen, "The smarter grid," IEEE Security and Privacy, vol. 8, no. 1, pp. 60-63, Feb. 2010.
11 D. Marihart, "Communications technology guidelines for ems/scada systems," IEEE Transactions on Power Delivery, vol. 16, no. 2, pp. 181-188, Apr. 2001.
12 G. Deconinck, "An evaluation of two-way communication means for advanced metering in flanders (belgium)," in Proc. of IEEE IMTC, pp. 900-905, May 12-15, 2008.
13 Q. Gao, J. Yu, P. Chong, P. So and E. Gunawan, "Solutions for the silent node problem in an automatic meter reading system using powerline communications," IEEE Transactions on Power Delivery, vol. 23, no. 1, pp. 150-156, Jan. 2008.   DOI
14 B. Sivaneasan, E. Gunawan and P. So, "Modeling and performance analysis of automatic meter-reading systems using plc under impulsive noise interference," IEEE Transactions on Power Delivery, vol. 25, no.3, pp. 1465-1475, July 2010.   DOI
15 P. Guo, J. Wang, B. Li and S. Lee, "A Variable Threshold-value Authentication Architecture for Wireless Mesh Networks," Journal of Internet Technology, vol. 15, no. 6, pp. 929-936, Nov. 2014.
16 Z. Fu, K. Ren, J. Shu, X. Sun and F. Huang, "Enabling personalized search over encrypted outsourced data with efficiency improvement," IEEE Transactions on Parallel and Distributed Systems, vol. 27, no. 9, pp.2546-2559, Sept. 2016.   DOI
17 Z. Fu, X. Wu, C. Guan, X. Sun and K. Ren, "Towards efficient multi-keyword fuzzy search over encrypted outsourced data with accuracy improvement," IEEE Transactions on Information Forensics and Security. vol. 11, no. 12, pp. 2706-2716, Dec. 2016.   DOI
18 S. Xie and Y. Wang, "Construction of Tree Network with Limited Delivery Latency in Homogeneous Wireless Sensor Networks," Wireless Personal Communications, vol. 78, no. 1, pp. 231-246, Sept. 2014.   DOI
19 M. Ambrosin, "Verifiable and Privacy-preserving Fine-Grained Data-Collection for Smart Metering," in Proc. of the 1st Workshop on Security and Privacy in Cybermatics (IEEE CNS 2015 Workshop: SPiCy 2015), pp. 655 - 658, Sept. 28-30, 2015.
20 V. Odelu, A. K. Das, M. Wazid and M. Conti, "Provably Secure Authenticated Key Agreement Scheme for Smart Grid", IEEE Transaction on Smart Grid, Aug. 2016.
21 C. Dwork, K. Kenthapadi, F. McSherry, I. Mironov and M. Naor, "Our data, ourselves: Privacy via distributed noise generation," in Proc. of EUROCRYPT, pp.486-503, May 28 - June 1, 2006.
22 M. Souryal, C. Gentile, D. Griffith, D. Cypher and N. Golmie, "A methodology to evaluate wireless technologies for the smart grid," in Proc. of IEEE SmartGridComm, pp. 356-361, Oct. 4-6, 2010.
23 C. Dwork, F. McSherry, K. Nissim and A. Smith, "Calibrating noise to sensitivity in private data analysis," in Proc. of TCC, pp.265-284, Mar. 4-7, 2006.
24 C. Dwork, "Differential privacy," in Proc. of ICALP, pp. 1-12, Jul. 10-14, 2006.
25 W. Zeng, Y. Lin, S. He and J. Yu, "Data aggregation based on the privacy-preserving element in wireless sensor networks," Journal on Communications, vol. 33, no.10, pp. 16-25, Oct. 2012.
26 S. Galli, A. Scaglione, and Z.Wang, "For the grid and through the grid: The role of power line communications in the smart grid," in Proc. of the IEEE, vol. 99, no. 6, pp. 998-1027, June 2011.   DOI
27 V. Gungor, B. Lu and G. Hancke, "Opportunities and challenges of wireless sensor networks in smart grid," IEEE Transactions on Industrial Electronics, vol. 57, no. 10, pp. 3557-3564, Oct. 2010.   DOI
28 H. Nicanfar, P. TalebiFard, A. Alasaad and V. C. Leung, "Privacy-preserving scheme in smart grid communication using enhanced network coding," in Proc. of ICC, pp. 2022-2026, June 9-13, 2013.
29 H. Nicanfar, P. TalebiFard, A. Alasaad and V. C. Leung, "Enhanced network coding to maintain privacy in smart grid communication," IEEE Transactions on Emerging Topics in Computing, vol. 1, no. 2, pp. 286-296, Dec. 2013.   DOI
30 M. Karthick and K. M. Sivalingam, "Network coding based reliable and efficient data transfer for smart grid monitoring," in Proc. of IEEE ANTS, pp. 1-6, Dec. 15-18, 2013.
31 Y. Phulpin, J. Barros and D. Lucani, "Network coding in smart grids," in Proc. of IEEE SmartGridComm, pp. 49-54, Oct. 17-20, 2011.
32 G. Rajalingham, Q. D. Ho and T. Le-Ngoc, "Random linear network coding for converge-cast smart grid wireless networks," in Proc. of QBSC, pp. 208-212, June 1-4, 2014.
33 D. Boneh, E. Goh and K. Nissim, "Evaluating 2-dnf formulas on ciphertexts," Theory of cryptography, vol. 3378, pp. 325-341, Feb. 2005.
34 W. Zeng, Y. Lin, L. Wang and S. He, "Privacy-preserving data aggregation scheme based on the p-function set in wireless sensor networks," Ad Hoc & Sensor Wireless Networks, vol. 21, no. 1, pp. 21-58, Jan. 2014.
35 S. He, W. Zeng and K. Xie, "Privacy preserving for network coding in smart grid," in Proc. of The 15th International Conference on Algorithms and Architectures for Parallel Processing (ICA3PP 2015), pp. 640-654, Nov. 18-20, 2015.
36 S. Li, R. Yeung and N. Cai, "Linear network coding," IEEE Transaction Information Theory, vol. 49, no. 2, pp. 371-381, Feb. 2003.   DOI
37 T. Ho, M. Medard, R. Koetter, D. R. Karger, M. Effros, J. Shi and B. Leong, "A random linear network coding approach to multicast,'' IEEE Transaction Information Theory, vol. 52, no. 10, pp. 4413-4430, Oct. 2006.   DOI
38 S Chachulski, M Jennings, S Katti and D Katabi. "Trading structure for randomness in wireless opportunistic routing," In Proc. of ACM SIGCOMM 2007, vol. 37, no. 4, pp.169-180, Aug. 27-31, 2007.
39 P. McDaniel and S. McLaughlin, "Security and privacy challenges in the smart grid," IEEE Security and Privacy, vol. 7, no. 3, pp. 75-77, May-June 2009.
40 R. Prior, D. E. Lucani, Y. Phulpin, M. Nistor, and J. Barros, "Network coding protocols for smart grid communications," IEEE Transaction on Smart Grid, vol. 5, no. 3, pp. 1523-1531, May 2014.   DOI
41 A. Menezes, P. Oorschot, and S. Vanstone, "Handbook of applied cryptography," CRC press, Jan. 1996.
42 J. P. Vilela, L. Lima and J. Barros, "Lightweight security for network coding," in Proc. of ICC, pp. 1750-1754, May 19-23, 2008.
43 S. Feizi, D. E. Lucani and M. Mdard, "Tunable sparse network coding," in Proc. of Int. Zurich Seminar on Communications (IZS), pp. 107-110, Feb. 29- Mar. 2, 2012.
44 P. Paillier, "Public-key cryptosystems based on composite degree residuosity classes," in Proc. of Advances in Cryptology-EUROCRYPT 99, pp.223-238, May 2-6, 1999.
45 B. Blakley, "What is Privacy, Really?" presentation from Digital ID World 2006. Oct. 23, 2006.
46 D. Dolev and A. Yao, "On the security of public key protocols," IEEE Transaction Information Theory, vol. 29, no. 2, pp. 198-208, Mar. 1983.   DOI
47 National Institute of Standard and Technology.
48 A. Pfitzmann and M. Hansen, "A Terminology for talking about privacy by data minimization: Anonymity, Unlinkability, Undetectability, Unobservability, Pseudonymity, and Identity Management," 2010.
49 J. Shen, H. Tan, J. Wang, J. Wang and S. Lee, "A Novel Routing Protocol Providing Good Transmission Reliability in Underwater Sensor Networks," Journal of Internet Technology, vol. 16, no. 1, pp. 171-178, Jan. 2015.
50 N. Fips, "Announcing the advanced encryption standard (aes) ", National Institute of Standards and Technology (NIST), vol. 29, no. 8, pp. 2200-2203, Jan. 2001.