Privacy-Preserving Demand Response in Smart Grids

Recently, smart grids have attracted increasing attention [1–4]. Compared with the traditional power grid, smart grids are featured with many attractive characteristics, e.g., self-monitoring, self-healing, remote check, pervasive control and more customer choices [5–8]. One appealing feature of smart grids is demand response (DR), which can assist users to use energy efficiently and transfer non-emergent power demand from on-peak time to off-peak time [9]. DR can also bring various benefits to users. For example, users can reduce their electricity expenditure by matching the operation time of different electric appliances in their places to the period with the cheapest price.

[1]  Yongge Wang,et al.  Secure Key Distribution for the Smart Grid , 2012, IEEE Transactions on Smart Grid.

[2]  Xiaohui Liang,et al.  ECQ: An Efficient Conjunctive Query scheme over encrypted multidimensional data in smart grid , 2013, 2013 IEEE Global Communications Conference (GLOBECOM).

[3]  Xiaohui Liang,et al.  EPPDR: An Efficient Privacy-Preserving Demand Response Scheme with Adaptive Key Evolution in Smart Grid , 2014, IEEE Transactions on Parallel and Distributed Systems.

[4]  John Kelsey,et al.  Compression and Information Leakage of Plaintext , 2002, FSE.

[5]  Xiaohui Liang,et al.  Securing smart grid: cyber attacks, countermeasures, and challenges , 2012, IEEE Communications Magazine.

[6]  Rui Zhang,et al.  PriSense: Privacy-Preserving Data Aggregation in People-Centric Urban Sensing Systems , 2010, 2010 Proceedings IEEE INFOCOM.

[7]  A. Perrig,et al.  Secure and Efficient Capability-Based Power Management in the Smart Grid , 2011, 2011 IEEE Ninth International Symposium on Parallel and Distributed Processing with Applications Workshops.

[8]  Xiaohui Liang,et al.  EDR: An efficient demand response scheme for achieving forward secrecy in smart grid , 2012, 2012 IEEE Global Communications Conference (GLOBECOM).

[9]  S. K. Katti,et al.  Handbook of The Poisson Distribution , 1968 .

[10]  Farrokh Rahimi,et al.  Demand Response as a Market Resource Under the Smart Grid Paradigm , 2010, IEEE Transactions on Smart Grid.

[11]  Xiaohui Liang,et al.  SESA: an efficient searchable encryption scheme for auction in emerging smart grid marketing , 2014, Secur. Commun. Networks.

[12]  Xiaodong Lin,et al.  MDPA: multidimensional privacy-preserving aggregation scheme for wireless sensor networks , 2010, CMC 2010.

[13]  Peng Liu,et al.  Secure Information Aggregation for Smart Grids Using Homomorphic Encryption , 2010, 2010 First IEEE International Conference on Smart Grid Communications.

[14]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[15]  Jianfeng Ma,et al.  Key Infection, Secrecy Transfer, and Key Evolution for Sensor Networks , 2010, IEEE Transactions on Wireless Communications.

[16]  Moti Yung,et al.  Key Evolution Systems in Untrusted Update Environments , 2009, TSEC.

[17]  Xuemin Shen,et al.  An Efficient Merkle-Tree-Based Authentication Scheme for Smart Grid , 2014, IEEE Systems Journal.

[18]  Jiming Chen,et al.  Sensing-Performance Tradeoff in Cognitive Radio Enabled Smart Grid , 2013, IEEE Transactions on Smart Grid.

[19]  Ran Canetti,et al.  A Forward-Secure Public-Key Encryption Scheme , 2003, Journal of Cryptology.

[20]  Ian Goldberg,et al.  Pairing-Based Onion Routing with Improved Forward Secrecy , 2010, TSEC.

[21]  Xiaohui Liang,et al.  UDP: Usage-Based Dynamic Pricing With Privacy Preservation for Smart Grid , 2013, IEEE Transactions on Smart Grid.

[22]  Jean-Jacques Quisquater,et al.  The Exact Security of an Identity Based Signature and its Applications , 2004, IACR Cryptol. ePrint Arch..

[23]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[24]  Weihua Zhuang,et al.  Decentralized Economic Dispatch in Microgrids via Heterogeneous Wireless Networks , 2012, IEEE Journal on Selected Areas in Communications.

[25]  Xiaohui Liang,et al.  EPPA: An Efficient and Privacy-Preserving Aggregation Scheme for Secure Smart Grid Communications , 2012, IEEE Transactions on Parallel and Distributed Systems.

[26]  Nei Kato,et al.  A Lightweight Message Authentication Scheme for Smart Grid Communications , 2011, IEEE Transactions on Smart Grid.

[27]  Weihua Zhuang,et al.  Towards optimal energy store-carry-and-deliver for PHEVs via V2G system , 2012, 2012 Proceedings IEEE INFOCOM.

[28]  Iuon-Chang Lin,et al.  Providing perfect forward secrecy for location-aware wireless sensor networks , 2012, EURASIP J. Wirel. Commun. Netw..

[29]  Douglas R. Stinson,et al.  Cryptography: Theory and Practice , 1995 .

[30]  Jianfeng Ma,et al.  An Empirical Study of Communication Infrastructures Towards the Smart Grid: Design, Implementation, and Evaluation , 2013, IEEE Transactions on Smart Grid.