Title PRGA : Privary-preserving Recording & Gateway-AssistedAuthentication of Power Usage Information for Smart Grid

Smart grid network facilitates reliable and efficient power generation and transmission. The power system can adjust the amount of electricity generated based on power usage information submitted by end users. Sender authentication and user privacy preservation are two important security issues on this information flow. In this paper, we propose a scheme such that even the control center (power operator) does not know which user makes the requests of using more power or agreements of using less power until the power is actually used. At the end of each billing period (i.e., after electricity usage), the end user can prove to the power operator that it has really requested to use more power or agreed to use less power earlier. To reduce the total traffic volume in the communications network, our scheme allows gateway smart meters to help aggregate power usage information, and the power generators to determine the total amount of power that needs to be generated at different times. To reduce the impact of attacking traffic, our scheme allows gateway smart meters to help filter messages before they reach the control center. Through analysis and experiments, we show that our scheme is both effective and efficient.

[1]  Peng Ning,et al.  False data injection attacks against state estimation in electric power grids , 2011, TSEC.

[2]  George Danezis,et al.  Privacy-preserving smart metering , 2011, WPES '11.

[3]  Pin-Han Ho,et al.  An Efficient Identity-Based Batch Verification Scheme for Vehicular Sensor Networks , 2008, IEEE INFOCOM 2008 - The 27th Conference on Computer Communications.

[4]  Nei Kato,et al.  A Lightweight Message Authentication Scheme for Smart Grid Communications , 2011, IEEE Transactions on Smart Grid.

[5]  Heejo Lee,et al.  OMAP: One-Way Memory Attestation Protocol for Smart Meters , 2011, 2011 IEEE Ninth International Symposium on Parallel and Distributed Processing with Applications Workshops.

[6]  Felix F. Wu,et al.  Communication Requirements for Risk-Limiting Dispatch in Smart Grid , 2010, 2010 IEEE International Conference on Communications Workshops.

[7]  Nei Kato,et al.  Towards a light-weight message authentication mechanism tailored for Smart Grid communications , 2011, 2011 IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS).

[8]  Tanya L. Brewer,et al.  Smart Grid Cyber Security Strategy and Requirements , 2009 .

[9]  Karthik Pattabiraman,et al.  A model for security analysis of smart meters , 2012, IEEE/IFIP International Conference on Dependable Systems and Networks Workshops (DSN 2012).

[10]  Ning Lu,et al.  Smart-grid security issues , 2010, IEEE Security & Privacy.

[11]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[12]  Jong-Soo Jang,et al.  Integrated DDoS Attack Defense Infrastructure for Effective Attack Prevention , 2010, 2010 2nd International Conference on Information Technology Convergence and Services.