Browse > Article
http://dx.doi.org/10.3837/tiis.2018.04.009

Secure and Fine-grained Electricity Consumption Aggregation Scheme for Smart Grid  

Shen, Gang (School of Automation, Wuhan University of Technology)
Su, Yixin (School of Automation, Wuhan University of Technology)
Zhang, Danhong (School of Automation, Wuhan University of Technology)
Zhang, Huajun (School of Automation, Wuhan University of Technology)
Xiong, Binyu (School of Automation, Wuhan University of Technology)
Zhang, Mingwu (School of Computer, Hubei University of Technology)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.12, no.4, 2018 , pp. 1553-1571 More about this Journal
Abstract
Currently, many of schemes for smart grid data aggregation are based on a one-level gateway (GW) topology. Since the data aggregation granularity in this topology is too single, the control center (CC) is unable to obtain more fine-grained data aggregation results for better monitoring smart grid. To improve this issue, Shen et al. propose an efficient privacy-preserving cube-data aggregation scheme in which the system model consists of two-level GW. However, a risk exists in their scheme that attacker could forge the signature by using leaked signing keys. In this paper, we propose a secure and fine-grained electricity consumption aggregation scheme for smart grid, which employs the homomorphic encryption to implement privacy-preserving aggregation of users' electricity consumption in the two-level GW smart grid. In our scheme, CC can achieve a flexible electricity regulation by obtaining data aggregation results of various granularities. In addition, our scheme uses the forward-secure signature with backward-secure detection (FSBD) technique to ensure the forward-backward secrecy of the signing keys. Security analysis and experimental results demonstrate that the proposed scheme can achieve forward-backward security of user's electricity consumption signature. Compared with related schemes, our scheme is more secure and efficient.
Keywords
Smart grid; fine-grained data; electricity consumption; aggregation; forward-backward security;
Citations & Related Records
Times Cited By KSCI : 2  (Citation Analysis)
연도 인용수 순위
1 X. Wang, Y. Mu and R. Chen, "An efficient privacy-preserving aggregation and billing protocol for smart grid," Security & Communication Networks, vol. 9, no.17, pp. 4536-4547, Nov. 2016.   DOI
2 N. Z. Aitzhan and D. Svetinovic, "Security and privacy in decentralized energy trading through multi-signatures, blockchain and anonymous messaging streams," IEEE Transactions on Dependable and Secure Computing, vol. 99, pp. 1-1, Oct. 2016.
3 C. Fan, S. Huang and Y. Lai, "Privacy-enhanced data aggregation scheme against internal attackers in smart grid," IEEE Transactions on Industrial Informatics, vol. 10, no.1, pp. 666-675, Feb. 2014.   DOI
4 L. Chen, R. Lu and Z. Cao, "PDAFT: A privacy-preserving data aggregation scheme with fault tolerance for smart grid communications," Peer-to-Peer Networking and Applications, vol. 8, no.6, pp. 1122-1132, Nov. 2015.   DOI
5 A. Abdallah and X. Shen, "A lightweight lattice-based homomorphic privacy-preserving data aggregation scheme for smart grid," IEEE Transactions on Smart Grid, vol. PP, no. 99, pp. 1-1 Apr. 2016.
6 M. Abdalla and M. Bellare, "Increasing the lifetime of a key: A comparative analysis of the security of re-keying techniques," in Proc. of Advances in Cryptology-ASIACRYPT 2000, vol. 1976, no.7, pp. 546-559, Dec 3-7, 2000.
7 A. Kozlov and L. Reyzin, "Forward-secure signatures with fast key update," in Proc. of The 3th International Conference on Security in Communication Networks, vol. 2576, pp. 241-256, Sep 11-13, 2002.
8 R. Canetti, S. Halevi and J. Katz, "A forward-secure public-key encryption scheme," Journal of Cryptology, vol. 20, no.3, pp. 265-294, Feb. 2007.   DOI
9 B. Libert, J. Quisquater and M. Yung, "Key evolution systems in untrusted update environments," ACM Transactions on Information and System Security, vol. 13, no.4, pp. 12-21, Dec. 2009.
10 D. Lin, C. I. Wang and D. J. Guan, "A forward-backward secure signature scheme," Journal of Information Science & Engineering, vol. 26, no.6, pp. 2319-2329, Nov. 2010.
11 S. M. Yen and Y. Zheng, "Weighted One-Way hash chain and its applications," in Proc. of The 3th International workshop on Information Security (ISW 2000), vol. 1975, pp. 135-148, Dec 20-21, 2000.
12 Abdalla, Michel, and L. Reyzin, "A New Forward-Secure Digital Signature Scheme," in Proc. of Advances in Cryptology-ASIACRYPT 2000, vol. 20, pp. 116-129, Dec 3-7. 2000.
13 M. Bellare and S.K. Miner, "A forward-secure digital signature scheme," in Proc. of Advances in Cryptology-CRYPTO'99, pp. 431-448, Aug. 15-19, 1999.
14 T. W. Chim, S. M. Yiu, V. O. K. Li, L. C. K. Hui and J. Zhong, "PRGA: Privacy-preserving recording & gateway-assisted authentication of power usage information for smart grid," IEEE Transactions on Dependable and Secure Computing, vol. 12, no.1, pp. 85-97, Jan/Feb. 2015.   DOI
15 C. Cheng, T. Jiang, Y. Liu, and M. Zhang, "Security analysis of a homomorphic signature scheme for network coding," Security and Communication Networks, vol. 8, no. 18, pp. 4053-4060, Aug. 2015.   DOI
16 Multiprecision integer and rational arithmetic c/c++ library. [Online]. Available: Article(CrossDefLink)
17 Y. Liu, G. Liu, C. Cheng, Z. Xia, and J. Shen, "A privacy-preserving health data aggregation scheme," KSII Transactions on Internet and Information Systems, vol. 10, no. 8, pp. 3852-3864, Aug. 2016.   DOI
18 S. He, W. Zeng, K. Xie, H. Yang, M. Lai and X. Su, "PPNC: Privacy preserving scheme for random linear network coding in smart grid," KSII Transactions on Internet and Information Systems, vol. 11, no. 3, pp. 1510-1532, Mar. 2017.   DOI
19 Y. Liu, C. Cheng, T. Gu, T. Jiang, and X. Li, "A lightweight authenticated communication scheme for smart grid," IEEE Sensors Journal, vol. 16, no. 3, pp. 836-842, Feb. 2016.   DOI
20 B. Lynn.: PBC library. [Online]. Available: Article(CrossDef Link)
21 J. Gao, Y. Xiao, J. Liu, W. Liang and C.L.P. Chen, "A survey of communication/networking in smart grids," Future Generation Computer Systems, vol. 28, no.2, pp. 391-404, Feb. 2012.   DOI
22 United States Department of Energy, "The smart grid: an introduction," Jan. 2011.
23 H. He and J. Yan, "Cyber-physical attacks and defenses in the smart grid: a survey," IET Cyber-Physical Systems: Theory & Applications, vol. 1, no. 1, pp. 13-27, Nov. 2016.   DOI
24 W. Han and Y. Xiao, "Privacy preservation for V2G networks in smart grid: A survey," Computer Communications, s 91-92, pp. 17-28, Oct. 2016.
25 US Department of Commerce, NIST, "NIST framework and roadmap for smart grid interoperability standards, release 3.0," NIST Special Publication, 2014.
26 P. Paillier, "Public-key cryptosystems based on composite degree residuosity classes," in Proc. of Advances in Cryptology-EUROCRYPT 99, pp. 223-238, May 2-6, 1999.
27 H. Li, X. Lin, H. Yang, X. Liang, R. Lu and X. Shen, "EPPDR: An efficient privacy-preserving demand response scheme with adaptive key evolution in smart grid," IEEE Transactions on Parallel & Distributed Systems, vol. 25, no.8, pp. 2053-2064, Aug. 2014.   DOI
28 H. Shen, M. Zhang and J. Shen, "Efficient privacy-preserving cube-data aggregation scheme and smart grids," IEEE Transaction on Information Forensics and Security, vol. 12, no.6, pp. 1369-1381, Jan. 2017.   DOI