Multiauthority Traceable Ring Signature Scheme for Smart Grid Based on Blockchain

As the next-generation power grid system, the smart grid can realize the balance of supply and demand and help in communication security and privacy protection. However, real-time power consumption data collection might expose the users’ privacy information, such as their living habits and economic conditions. In addition, during the process of data transmission, it may lead to data inconsistency between the user side and the storage side. Blockchain provides tamper-resistant and traceable characteristics for solving these problems, and ring signature schemes provide an anonymous authentication mechanism. Therefore, in this work, we consider the applications of ring signature scheme in smart grid based on blockchain. We introduce the notion of multi-authority traceable ring signature (MA-TRS) scheme for distributed setting. In our scheme, there is an auditing node that can distinguish the identity of the real signer from the ring without any secret information. Last but not least, we prove that the proposed scheme is unforgeable, anonymous, and traceable.

[1]  A. Shamm Identity-based cryptosystems and signature schemes , 1985 .

[2]  Chen Hai-bin,et al.  Ring signature scheme with revocable anonymity , 2010 .

[3]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[4]  S. Nakamoto,et al.  Bitcoin: A Peer-to-Peer Electronic Cash System , 2008 .

[5]  Ingmar Baumgart,et al.  Privacy-Aware Smart Metering: A Survey , 2014, IEEE Communications Surveys & Tutorials.

[6]  Farrokh Rahimi,et al.  Demand Response as a Market Resource Under the Smart Grid Paradigm , 2010, IEEE Transactions on Smart Grid.

[7]  Kwangjo Kim,et al.  ID-Based Blind Signature and Ring Signature from Pairings , 2002, ASIACRYPT.

[8]  Weihua Zhuang,et al.  Towards optimal energy store-carry-and-deliver for PHEVs via V2G system , 2012, 2012 Proceedings IEEE INFOCOM.

[9]  Jian Shen,et al.  Efficient Privacy-Preserving Cube-Data Aggregation Scheme for Smart Grids , 2017, IEEE Transactions on Information Forensics and Security.

[10]  Yael Tauman Kalai,et al.  How to Leak a Secret: Theory and Applications of Ring Signatures , 2001, Essays in Memory of Shimon Even.

[11]  Sudip Misra,et al.  Cloud Computing Applications for Smart Grid: A Survey , 2015, IEEE Transactions on Parallel and Distributed Systems.

[12]  Yang Ming,et al.  Efficient Privacy-Preserving Multi-Dimensional Data Aggregation Scheme in Smart Grid , 2019, IEEE Access.

[13]  Zhetao Li,et al.  Consortium Blockchain for Secure Energy Trading in Industrial Internet of Things , 2018, IEEE Transactions on Industrial Informatics.

[14]  Song Guo,et al.  Blockchain Meets Edge Computing: A Distributed and Trusted Authentication System , 2020, IEEE Transactions on Industrial Informatics.

[15]  Koutarou Suzuki,et al.  Traceable Ring Signature , 2007, Public Key Cryptography.

[16]  Usman Qamar,et al.  Using Blockchain for Electronic Health Records , 2019, IEEE Access.

[17]  Fei Wang,et al.  RKA Security for Identity-Based Signature Scheme , 2020, IEEE Access.

[18]  Imrich Chlamtac,et al.  Smart Meter Data Privacy: A Survey , 2017, IEEE Communications Surveys & Tutorials.

[19]  Haipeng Yao,et al.  Resource Trading in Blockchain-Based Industrial Internet of Things , 2019, IEEE Transactions on Industrial Informatics.

[20]  Sameep Mehta,et al.  Ownership Preserving AI Market Places Using Blockchain , 2019, 2019 IEEE International Conference on Blockchain (Blockchain).

[21]  Jian Shen,et al.  A Novel Routing Protocol Providing Good Transmission Reliability in Underwater Sensor Networks , 2015 .

[22]  Natalia G. Butakova,et al.  Research of a Possibility of Using Blockchain Technology without Tokens to Protect Banking Transactions , 2019, 2019 IEEE Conference of Russian Young Researchers in Electrical and Electronic Engineering (EIConRus).

[23]  Bo Waggoner,et al.  Decentralized and Collaborative AI on Blockchain , 2019, 2019 IEEE International Conference on Blockchain (Blockchain).

[24]  Maozhi Xu,et al.  Secure network coding from secure proof of retrievability , 2021 .

[25]  Feng Xiang,et al.  A Blockchain Privacy Protection Scheme Based on Ring Signature , 2020, IEEE Access.

[26]  David Chaum,et al.  Group Signatures , 1991, EUROCRYPT.

[27]  Vinod Kumar Shukla,et al.  Framework for Financial Auditing Process Through Blockchain Technology, using Identity Based Cryptography , 2019, 2019 Sixth HCT Information Technology Trends (ITT).

[28]  Xiaojiang Du,et al.  Privacy-Preserving and Efficient Aggregation Based on Blockchain for Power Grid Communications in Smart Communities , 2018, IEEE Communications Magazine.

[29]  Tzong-Chen Wu,et al.  An identity-based ring signature scheme from bilinear pairings , 2004, 18th International Conference on Advanced Information Networking and Applications, 2004. AINA 2004..

[30]  Yong Xiang,et al.  An Efficient Authentication Scheme for Blockchain-Based Electronic Health Records , 2019, IEEE Access.

[31]  Ross Anderson,et al.  Who Controls the off Switch? , 2010, 2010 First IEEE International Conference on Smart Grid Communications.