Privacy preservation for V2G networks in smart grid: A survey

Vehicle to grid (V2G) network is a crucial part of smart grid. An electric vehicle (EV) in a V2G network uses electricity instead of gasoline, and this benefits the environment and helps mitigate the energy crisis. By using its battery capacity, the vehicle can serve temporarily as a distributed energy storage system to mitigate peak load of the power grid. However, the two-way communication and power flows not only facilitate the functionality of V2G network, but they also facilitate attackers as well. Privacy is now a big obstacle in the way of the development of V2G networks. The privacy preservation problem in V2G networks could be more severe than in other parts of Smart Grid due to its e-mobility. In this paper, we will analyze and summarize privacy preservation approaches which achieve various privacy preservation goals. We will survey research works, based on existing privacy preservation techniques, which address various privacy preservation problems in V2G networks, including anonymous authentication, location privacy, identification privacy, concealed data aggregation, privacy-preserving billing and payment, and privacy-preserving data publication. These techniques include homomorphic encryption, blind signature, group signature, ring signature, third party anonymity, and anonymity networks. We will summarize solved problems and issues of these techniques, and introduce possible solutions for unsolved problems.

[1]  Yang Xiao,et al.  IP2DM for V2G networks in Smart Grid , 2015, 2015 IEEE International Conference on Communications (ICC).

[2]  Peng Liu,et al.  Secure Information Aggregation for Smart Grids Using Homomorphic Encryption , 2010, 2010 First IEEE International Conference on Smart Grid Communications.

[3]  A. Pfitzmann,et al.  A terminology for talking about privacy by data minimization: Anonymity, Unlinkability, Undetectability, Unobservability, Pseudonymity, and Identity Management , 2010 .

[4]  Nei Kato,et al.  A Lightweight Message Authentication Scheme for Smart Grid Communications , 2011, IEEE Transactions on Smart Grid.

[5]  Mohsen Guizani,et al.  Battery Status-aware Authentication Scheme for V2G Networks in Smart Grid , 2013, IEEE Transactions on Smart Grid.

[6]  Xingming Sun,et al.  Enabling Personalized Search over Encrypted Outsourced Data with Efficiency Improvement , 2016, IEEE Transactions on Parallel and Distributed Systems.

[7]  Xuemin Shen,et al.  PMQC: A privacy-preserving multi-quality charging scheme in V2G network , 2014, 2014 IEEE Global Communications Conference.

[8]  Jing Liu,et al.  Achieving Accountability in Smart Grid , 2014, IEEE Systems Journal.

[9]  Dogan Kesdogan,et al.  Location Privacy for Vehicle-to-Grid Interaction through Battery Management , 2012, 2012 Ninth International Conference on Information Technology - New Generations.

[10]  Yang Xiao,et al.  FNFD: A Fast Scheme to Detect and Verify Non-Technical Loss Fraud in Smart Grid , 2016 .

[11]  Jie Chen,et al.  An anonymous authentication scheme for plug-in electric vehicles joining to charging/discharging station in vehicle-to-Grid (V2G) networks , 2015 .

[12]  Giacomo Verticale,et al.  Enabling Privacy in Vehicle-to-Grid Interactions for Battery Recharging , 2014 .

[13]  Georgios Kalogridis,et al.  Privacy protection system and metrics for hiding electrical events , 2011, Int. J. Secur. Networks.

[14]  Yang Xiao,et al.  PRDA: polynomial regression-based privacy-preserving data aggregation for wireless sensor networks , 2015, Wirel. Commun. Mob. Comput..

[15]  Kарактеристикa диоде 特集14 : 研究速報 : 非等方k-ε乱流モデルを用いた矩形管内の発達する流れの数値予測 , 1990 .

[16]  Stephen B. Wicker,et al.  A Privacy-Aware Design for the Vehicle-to-Grid Framework , 2013, 2013 46th Hawaii International Conference on System Sciences.

[17]  Zhenyu Yang,et al.  $P^{2}$ : Privacy-Preserving Communication and Precise Reward Architecture for V2G Networks in Smart Grid , 2011, IEEE Transactions on Smart Grid.

[18]  Cong Wang,et al.  Efficient verifiable fuzzy keyword search over encrypted data in cloud computing , 2013, Comput. Sci. Inf. Syst..

[19]  Huei-Ru Tseng,et al.  A secure and privacy-preserving communication protocol for V2G networks , 2012, 2012 IEEE Wireless Communications and Networking Conference (WCNC).

[20]  Deepa Kundur,et al.  Towards modelling the impact of cyber attacks on a smart grid , 2011, Int. J. Secur. Networks.

[21]  Victor C. M. Leung,et al.  A survey on security issues in smart grids , 2016, Secur. Commun. Networks.

[22]  Yang Xiao Performance analysis of priority schemes for IEEE 802.11 and IEEE 802.11e wireless LANs , 2005, IEEE Transactions on Wireless Communications.

[23]  Ning Zhang,et al.  Roaming electric vehicle charging and billing: An anonymous multi-user protocol , 2014, 2014 IEEE International Conference on Smart Grid Communications (SmartGridComm).

[24]  Yang Xiao,et al.  IP2DM: integrated privacy-preserving data management architecture for smart grid V2G networks , 2016, Wirel. Commun. Mob. Comput..

[25]  Xiaohui Liang,et al.  EPPA: An Efficient and Privacy-Preserving Aggregation Scheme for Secure Smart Grid Communications , 2012, IEEE Transactions on Parallel and Distributed Systems.

[26]  David Chaum,et al.  Blind Signatures for Untraceable Payments , 1982, CRYPTO.

[27]  Yang Xiao,et al.  Integrity protecting hierarchical concealed data aggregation for wireless sensor networks , 2011, Comput. Networks.

[28]  Guilin Zheng,et al.  Residential Appliances Identification and Monitoring by a Nonintrusive Method , 2012, IEEE Transactions on Smart Grid.

[29]  Qin Li,et al.  Privacy issues of smart e-mobility , 2013, IECON 2013 - 39th Annual Conference of the IEEE Industrial Electronics Society.

[30]  Robert Cole,et al.  Computer Communications , 1982, Springer New York.

[31]  N. Cao,et al.  Privacy-preserving multi-keyword ranked search over encrypted cloud data , 2011, 2011 Proceedings IEEE INFOCOM.

[32]  Laurence T. Yang,et al.  Role-Dependent Privacy Preservation for Secure V2G Networks in the Smart Grid , 2014, IEEE Transactions on Information Forensics and Security.

[33]  Yang Xiao,et al.  Exploring Malicious Meter Inspection in Neighborhood Area Smart Grids , 2013, IEEE Transactions on Smart Grid.

[34]  LiuPeng,et al.  Secure and privacy-preserving information aggregation for smart grids , 2011 .

[35]  Christophe Jouvray,et al.  Impact of a smart grid to the electric vehicle ecosystem from a privacy and security perspective , 2013, 2013 World Electric Vehicle Symposium and Exhibition (EVS27).

[36]  Florian Kerschbaum,et al.  Optimal Average-Complexity Ideal-Security Order-Preserving Encryption , 2014, CCS.

[37]  Yang Xiao,et al.  A survey of anonymity in wireless communication systems , 2009, Secur. Commun. Networks.

[38]  H. T. Mouftah,et al.  Security and Privacy-Preserving Mechanism for Aggregator Based Vehicle-to-Grid Network , 2014, ADHOCNETS.

[39]  Mohsen Guizani,et al.  Securing vehicle-to-grid communications in the smart grid , 2013, IEEE Wireless Communications.

[40]  Dogan Kesdogan,et al.  V2GPriv: Vehicle-to-Grid Privacy in the Smart Grid , 2012, CSS.

[41]  Yang Xiao,et al.  A survey of communication/networking in Smart Grids , 2012, Future Gener. Comput. Syst..

[42]  Dogan Kesdogan,et al.  Design and Evaluation of a Privacy-Preserving Architecture for Vehicle-to-Grid Interaction , 2011, EuroPKI.

[43]  Yang Xiao,et al.  Cyber Security and Privacy Issues in Smart Grids , 2012, IEEE Communications Surveys & Tutorials.

[44]  Xu Xibin,et al.  Low-complexity soft-output detection for massive MIMO using SCBiCG and Lanczos methods , 2015, China Communications.

[45]  Zoe L. Jiang,et al.  A New Payment System for Enhancing Location Privacy of Electric Vehicles , 2014, IEEE Transactions on Vehicular Technology.

[46]  Nathan Chenette,et al.  Order-Preserving Symmetric Encryption , 2009, IACR Cryptol. ePrint Arch..

[47]  Jin Wang,et al.  A Variable Threshold-Value Authentication Architecture for Wireless Mesh Networks , 2014 .

[48]  Victor C. M. Leung,et al.  Robust privacy-preserving authentication scheme for communication between Electric Vehicle as Power Energy Storage and power stations , 2013, 2013 IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS).

[49]  Bruno Crispo,et al.  Supporting complex queries and access policies for multi-user encrypted databases , 2013, CCSW.

[50]  D. Zucker The Belmont Report , 2014 .

[51]  Michele Colajanni,et al.  Scalable Architecture for Multi-User Encrypted SQL Operations on Cloud Database Services , 2014, IEEE Transactions on Cloud Computing.

[52]  Laurence T. Yang,et al.  Aggregated-Proofs Based Privacy-Preserving Authentication for V2G Networks in the Smart Grid , 2012, IEEE Transactions on Smart Grid.

[53]  Christoph Sorge,et al.  Do not snoop my habits: preserving privacy in the smart grid , 2012, IEEE Communications Magazine.

[54]  Aayush Agarwal,et al.  A Survey of Group Signature Technique, its Applications and Attacks , 2013 .

[55]  Ming Li,et al.  Authorized Private Keyword Search over Encrypted Data in Cloud Computing , 2011, 2011 31st International Conference on Distributed Computing Systems.

[56]  Georgios Kalogridis,et al.  Privacy for Smart Meters: Towards Undetectable Appliance Load Signatures , 2010, 2010 First IEEE International Conference on Smart Grid Communications.

[57]  Prof. P. Gnanasekaran,et al.  A Secure and Dynamic Multi-Keyword Ranked Search Scheme over Encrypted Cloud Data , 2017 .

[58]  Zhihua Xia,et al.  A Secure and Dynamic Multi-Keyword Ranked Search Scheme over Encrypted Cloud Data , 2016, IEEE Transactions on Parallel and Distributed Systems.

[59]  Yang Xiao,et al.  Non-repudiation in neighborhood area networks for smart grid , 2013, IEEE Communications Magazine.

[60]  Klara Nahrstedt,et al.  Lynx: Authenticated anonymous real-time reporting of electric vehicle information , 2015, 2015 IEEE International Conference on Smart Grid Communications (SmartGridComm).

[61]  Wei Song,et al.  Self-healing hierarchical architecture for ZigBee network in smart grid application , 2015, Int. J. Sens. Networks.

[62]  Yang Xiao,et al.  NFD: A practical scheme to detect non-technical loss fraud in smart grid , 2014, 2014 IEEE International Conference on Communications (ICC).

[63]  Josep Domingo-Ferrer,et al.  TPP: Traceable Privacy-Preserving Communication and Precise Reward for Vehicle-to-Grid Networks in Smart Grids , 2015, IEEE Transactions on Information Forensics and Security.

[64]  Ning Zhang,et al.  Smart electric vehicle charging: Security analysis , 2013, 2013 IEEE PES Innovative Smart Grid Technologies Conference (ISGT).

[65]  Joseph K. Liu,et al.  Enhancing Location Privacy for Electric Vehicles (at the Right time) , 2012, ESORICS.

[66]  J. Vihar A Survey of Cyber Crimes , 2015 .

[67]  Xiaofeng Chen,et al.  ID-based restrictive partially blind signatures and applications , 2007, J. Syst. Softw..

[68]  Victor C. M. Leung,et al.  Security and privacy of electric vehicles in the smart grid context: problem and solution , 2013, DIVANet '13.