A privacy-aware data dissemination scheme for smart grid with abnormal data traceability

In a typical smart grid, a large number of smart meters are deployed at energy consumers premises, which can report real-time usage data to the control center of the energy producer. Although such a communication model can help to improve the efficiency and reliability of electricity delivery, which is crucial to our society, it also leads to several security issues: (1) attackers may violate the privacy of energy consumers, and (2) attackers may tamper with the transmitted data for their own benefits or purposes. To deal with these security issues, many researchers have proposed different schemes for privacy preservation or abnormal data detection. However, existing studies usually address them separately. In this paper, we jointly resolve these two major security issues in the smart grid. Specifically, we propose a privacy-aware data dissemination scheme for smart grid with abnormal data traceability (PDDS), based on bilinear group theory and non-interactive zero-knowledge proof. In our scheme, we design a novel link function that can verify whether there are different signatures that are signed by the same consumer, which effectively reduces the time and communication overhead for tracing. To evaluate the correctness and performance of the proposed scheme, we first develop a solid security analysis, which shows that the proposed scheme can efficiently preserve identity confidentiality and data integrity. We then conduct extensive simulation experiments, which further demonstrate that our scheme can significantly reduce communication costs.

[1]  Zhu Han,et al.  Smart Grid Communications and Networking: Smart grid and wide-area networks , 2012 .

[2]  Georgios Kalogridis,et al.  Privacy for Smart Meters: Towards Undetectable Appliance Load Signatures , 2010, 2010 First IEEE International Conference on Smart Grid Communications.

[3]  R.E. Brown,et al.  Impact of Smart Grid on distribution system design , 2008, 2008 IEEE Power and Energy Society General Meeting - Conversion and Delivery of Electrical Energy in the 21st Century.

[4]  Brent Waters,et al.  Full-Domain Subgroup Hiding and Constant-Size Group Signatures , 2007, Public Key Cryptography.

[5]  Mihir Bellare,et al.  Foundations of Group Signatures: The Case of Dynamic Groups , 2005, CT-RSA.

[6]  Shufeng Dong,et al.  Robust State Estimator Based on Maximum Normal Measurement Rate , 2011, IEEE Transactions on Power Systems.

[7]  Yunlei Zhao,et al.  Privacy-preserving smart metering with regional statistics and personal enquiry services , 2013, ASIA CCS '13.

[8]  Georgios Kalogridis,et al.  Smart Grid Privacy via Anonymization of Smart Metering Data , 2010, 2010 First IEEE International Conference on Smart Grid Communications.

[9]  Jung Yeon Hwang,et al.  Short Dynamic Group Signature Scheme Supporting Controllable Linkability , 2015, IEEE Transactions on Information Forensics and Security.

[10]  James A. Whittaker Why Secure Applications are Difficult to Write , 2003, IEEE Secur. Priv..

[11]  Lingfeng Wang,et al.  High performance computing for detection of electricity theft , 2013 .

[12]  Zhu Han,et al.  Demand Response of Data Centers: A Real-time Pricing Game Between Utilities in Smart Grid , 2014, Feedback Computing.

[13]  David P. Varodayan,et al.  Smart meter privacy using a rechargeable battery: Minimizing the rate of information leakage , 2011, 2011 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP).

[14]  Zhou Fu A Group Signature in the Composite Order Bilinear Groups , 2012 .

[15]  Bart Jacobs,et al.  Privacy-Friendly Energy-Metering via Homomorphic Encryption , 2010, STM.

[16]  Jennifer Pérez,et al.  A model for tracing variability from features to product-line architectures: a case study in smart grids , 2014, Requirements Engineering.

[17]  Wang Xiang-dong Clustering method of fuzzy equivalence matrix to bad-data detection and identification , 2011 .

[18]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[19]  Shusen Yang,et al.  Detection of false data injection attacks in smart-grid systems , 2015, IEEE Communications Magazine.

[20]  David Chaum,et al.  Group Signatures , 1991, EUROCRYPT.

[21]  Peng Liu,et al.  Secure Information Aggregation for Smart Grids Using Homomorphic Encryption , 2010, 2010 First IEEE International Conference on Smart Grid Communications.

[22]  Christoph Sorge,et al.  A Privacy Model for Smart Metering , 2010, 2010 IEEE International Conference on Communications Workshops.

[23]  Max Mühlhäuser,et al.  EPPP4SMS: Efficient Privacy-Preserving Protocol for Smart Metering Systems and Its Simulation Using Real-World Data , 2014, IEEE Transactions on Smart Grid.

[24]  Dimitrios Gunopulos,et al.  Online outlier detection in sensor data using non-parametric models , 2006, VLDB.

[25]  Benoît Libert,et al.  Group Signatures with Verifier-Local Revocation and Backward Unlinkability in the Standard Model , 2009, CANS.

[26]  Xiaodong Wang,et al.  Quickest Detection of False Data Injection Attack in Wide-Area Smart Grids , 2015, IEEE Transactions on Smart Grid.

[27]  Yanfang Ye,et al.  Malicious sequential pattern mining for automatic malware detection , 2016, Expert Syst. Appl..

[28]  Jen-Hao Teng,et al.  Development of a smart power meter for AMI based on ZigBee communication , 2009, 2009 International Conference on Power Electronics and Drive Systems (PEDS).

[29]  Liuqing Yang,et al.  A secure and privacy-preserving communication scheme for Advanced Metering Infrastructure , 2012, 2012 IEEE PES Innovative Smart Grid Technologies (ISGT).

[30]  B.F. Wollenberg,et al.  Toward a smart grid: power delivery for the 21st century , 2005, IEEE Power and Energy Magazine.

[31]  Ning Lu,et al.  Smart-grid security issues , 2010, IEEE Security & Privacy.

[32]  Allison Bishop,et al.  New Techniques for Dual System Encryption and Fully Secure HIBE with Short Ciphertexts , 2010, IACR Cryptol. ePrint Arch..

[33]  Lei Yang,et al.  Detecting false data injection in smart grid in-network aggregation , 2013, 2013 IEEE International Conference on Smart Grid Communications (SmartGridComm).

[34]  Amit Sahai,et al.  Efficient Non-interactive Proof Systems for Bilinear Groups , 2008, EUROCRYPT.

[35]  Patrick D. McDaniel,et al.  Security and Privacy Challenges in the Smart Grid , 2009, IEEE Security & Privacy.

[36]  Yi Ren,et al.  Lightweight Privacy-Aware Yet Accountable Secure Scheme for SM-SGCC Communications in Smart Grid , 2011 .

[37]  Hans-Peter Kriegel,et al.  Local outlier detection reconsidered: a generalized view on locality with applications to spatial, video, and network outlier detection , 2012, Data Mining and Knowledge Discovery.