An Efficient Signcryption Protocol for Hop-by-Hop Data Aggregations in Smart Grids

Aggregation trees have been proposed for privacy preservation to reduce data collectors’ computational cost in smart grids. In aggregation tree models, smart meter usage data should be forwarded by all its ancestors, which delays usage data transmissions. We report the design of an identity-based signcryption protocol without oracles for aggregation trees. The designed protocol significantly reduces smart meter computational costs due to its homomorphic features. (1) Compressed signatures can be verified in batches. The computational cost of verification is independent of the number of usage reports. (2) A smart meter can generate a signature on the aggregated cipher without executing signing algorithms during transmissions. Extensive simulations demonstrate that, based on the proposed protocol, the communication efficiency of our privacy preservation scheme outperforms other aggregation tree-based schemes regarding transmission delay and computational cost.

[1]  Wei Guo,et al.  A Practical Privacy-Preserving Data Aggregation (3PDA) Scheme for Smart Grid , 2019, IEEE Transactions on Industrial Informatics.

[2]  Amos Fiat,et al.  Batch RSA , 1989, Journal of Cryptology.

[3]  Liuqing Yang,et al.  Smart meter data aggregation against wireless attacks: A game-theoretic approach , 2016, 2016 IEEE International Conference on Communications (ICC).

[4]  Reihaneh Safavi-Naini,et al.  Implementing Trusted Terminals with a and SITDRM , 2008, Electron. Notes Theor. Comput. Sci..

[5]  Jan Camenisch,et al.  Batch Verification of Short Signatures , 2007, Journal of Cryptology.

[6]  Hermann de Meer,et al.  RESA: A Robust and Efficient Secure Aggregation Scheme in Smart Grids , 2015, CRITIS.

[7]  Naima Kaabouch,et al.  Cyber security in the Smart Grid: Survey and challenges , 2013, Comput. Networks.

[8]  Dirk Westhoff,et al.  Public Key Based Cryptoschemes for Data Concealment in Wireless Sensor Networks , 2006, 2006 IEEE International Conference on Communications.

[9]  Rongxing Lu,et al.  PDAFT: A privacy-preserving data aggregation scheme with fault tolerance for smart grid communications , 2015, Peer Peer Netw. Appl..

[10]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[11]  Xiaohui Liang,et al.  EPPA: An Efficient and Privacy-Preserving Aggregation Scheme for Secure Smart Grid Communications , 2012, IEEE Transactions on Parallel and Distributed Systems.

[12]  Kemal Akkaya,et al.  A reliable data aggregation mechanism with Homomorphic Encryption in Smart Grid AMI networks , 2016, 2016 13th IEEE Annual Consumer Communications & Networking Conference (CCNC).

[13]  Peng Liu,et al.  Secure Information Aggregation for Smart Grids Using Homomorphic Encryption , 2010, 2010 First IEEE International Conference on Smart Grid Communications.

[14]  Dominik Engel,et al.  Multi-resolution privacy-enhancing technologies for smart metering , 2017, EURASIP J. Inf. Secur..

[15]  Craig Gentry,et al.  Ordered multisignatures and identity-based sequential aggregate signatures, with applications to secure routing , 2007, CCS '07.

[16]  Biplab Sikdar,et al.  An Efficient Privacy-Friendly Hop-by-Hop Data Aggregation Scheme for Smart Grids , 2020, IEEE Systems Journal.

[17]  Takehiro Nakayama,et al.  Trusted Mobile Platform Technology for Secure Terminals , 2007 .

[18]  C. Castelluccia,et al.  Efficient aggregation of encrypted data in wireless sensor networks , 2005, The Second Annual International Conference on Mobile and Ubiquitous Systems: Networking and Services.

[19]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[20]  Elaine Shi,et al.  Privacy-Preserving Aggregation of Time-Series Data , 2011, NDSS.

[21]  Fengjun Li,et al.  Preserving data integrity for smart grid data aggregation , 2012, 2012 IEEE Third International Conference on Smart Grid Communications (SmartGridComm).

[22]  Ismail Güvenç,et al.  Secure Data Obfuscation Scheme to Enable Privacy-Preserving State Estimation in Smart Grid AMI Networks , 2016, IEEE Internet of Things Journal.

[23]  Jun Hur,et al.  Privacy-Preserving Smart Metering with Authentication in a Smart Grid , 2015 .

[24]  Jacques Stern,et al.  Security Arguments for Digital Signatures and Blind Signatures , 2015, Journal of Cryptology.

[25]  Lei Yang,et al.  Securing Smart Grid In-Network Aggregation through False Data Detection , 2017, EAI Endorsed Trans. Ind. Networks Intell. Syst..

[26]  Chun-I Fan,et al.  Privacy-Enhanced Data Aggregation Scheme Against Internal Attackers in Smart Grid , 2014, IEEE Transactions on Industrial Informatics.

[27]  Chunguang Ma,et al.  Cryptanalysis of a remote user authentication scheme for mobile client-server environment based on ECC , 2013, Inf. Fusion.

[28]  Hovav Shacham,et al.  Short Signatures from the Weil Pairing , 2001, J. Cryptol..

[29]  Dan Boneh,et al.  Evaluating 2-DNF Formulas on Ciphertexts , 2005, TCC.

[30]  Ivan Stojmenovic,et al.  A Security Architecture for Data Aggregation and Access Control in Smart Grids , 2011, ArXiv.

[31]  Kemal Akkaya,et al.  EPIC: Efficient Privacy-Preserving Scheme With EtoE Data Integrity and Authenticity for AMI Networks , 2018, IEEE Internet of Things Journal.