A Practical Privacy-Preserving Data Aggregation (3PDA) Scheme for Smart Grid

The real-time electricity consumption data can be used in value-added service such as big data analysis, meanwhile the single user's privacy needs to be protected. How to balance the data utility and the privacy preservation is a vital issue, where the privacy-preserving data aggregation could be a feasible solution. Most of the existing data aggregation schemes rely on a trusted third party (TTP). However, this assumption will have negative impact on reliability, because the system can be easily knocked down by the denial of service attack. In this paper, a practical privacy-preserving data aggregation scheme is proposed without TTP, in which the users with some extent trust construct a virtual aggregation area to mask the single user's data, and meanwhile, the aggregation result almost has no effect for the data utility in large scale applications. The computation cost and communication overhead are reduced in order to promote the practicability. Moreover, the security analysis and the performance evaluation show that the proposed scheme is robust and efficient.

[1]  Jianhui Wang,et al.  Smart Transmission Grid: Vision and Framework , 2010, IEEE Transactions on Smart Grid.

[2]  Dong Hoon Lee,et al.  Efficient and Privacy-Preserving Metering Protocols for Smart Grid Systems , 2016, IEEE Transactions on Smart Grid.

[3]  Siu-Ming Yiu,et al.  PRGA: Privacy-Preserving Recording & Gateway-Assisted Authentication of Power Usage Information for Smart Grid , 2015, IEEE Transactions on Dependable and Secure Computing.

[4]  Yuguang Fang,et al.  A Privacy-Preserving Scheme for Incentive-Based Demand Response in the Smart Grid , 2016, IEEE Transactions on Smart Grid.

[5]  Ali A. Ghorbani,et al.  A Lightweight Privacy-Preserving Data Aggregation Scheme for Fog Computing-Enhanced IoT , 2017, IEEE Access.

[6]  Jiming Chen,et al.  Fast Distributed Demand Response With Spatially and Temporally Coupled Constraints in Smart Grid , 2015, IEEE Transactions on Industrial Informatics.

[7]  Kim-Kwang Raymond Choo,et al.  Achieving Efficient and Privacy-Preserving Cross-Domain Big Data Deduplication in Cloud , 2017, IEEE Transactions on Big Data.

[8]  Debiao He,et al.  Privacy-preserving data aggregation scheme against internal attackers in smart grids , 2016, Wirel. Networks.

[9]  Xiang-Yang Li,et al.  Collusion-Tolerable Privacy-Preserving Sum and Product Calculation without Secure Channel , 2015, IEEE Transactions on Dependable and Secure Computing.

[10]  Chun-I Fan,et al.  Privacy-Enhanced Data Aggregation Scheme Against Internal Attackers in Smart Grid , 2014, IEEE Transactions on Industrial Informatics.

[11]  Rongxing Lu,et al.  Securing the Internet of Things in a Quantum World , 2017, IEEE Communications Magazine.

[12]  Yvo Desmedt,et al.  Threshold cryptography , 1994, Eur. Trans. Telecommun..

[13]  Yun Ling,et al.  Fine-Grained Two-Factor Protection Mechanism for Data Sharing in Cloud Storage , 2018, IEEE Transactions on Information Forensics and Security.

[14]  Moni Naor,et al.  Our Data, Ourselves: Privacy Via Distributed Noise Generation , 2006, EUROCRYPT.

[15]  Peilin Hong,et al.  PPMA: Privacy-Preserving Multisubset Data Aggregation in Smart Grid , 2018, IEEE Transactions on Industrial Informatics.

[16]  Zhenfu Cao,et al.  Simple three-party key exchange protocol , 2007, Comput. Secur..

[17]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[18]  Jan Camenisch,et al.  Batch Verification of Short Signatures , 2007, Journal of Cryptology.

[19]  Zheng Liu,et al.  Advances on Sensing Technologies for Smart Cities and Power Grids: A Review , 2017, IEEE Sensors Journal.

[20]  Mingwu Zhang,et al.  On the Soundness and Security of Privacy-Preserving SVM for Outsourcing Data Classification , 2018, IEEE Transactions on Dependable and Secure Computing.

[21]  Jian Shen,et al.  A Privacy-Preserving Health Data Aggregation Scheme , 2016, KSII Trans. Internet Inf. Syst..

[22]  Xiaolei Dong,et al.  Human-Factor-Aware Privacy-Preserving Aggregation in Smart Grid , 2014, IEEE Systems Journal.

[23]  Hsiao-Hwa Chen,et al.  Smart grid neighborhood area networks: a survey , 2014, IEEE Network.

[24]  Suleyman Uludag,et al.  Distributed Multi-Unit Privacy Assured Bidding (PAB) for Smart Grid Demand Response Programs , 2018, IEEE Transactions on Smart Grid.

[25]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[26]  Walid Saad,et al.  Smart Grid Security: Threats, Challenges, and Solutions , 2016, ArXiv.

[27]  Shuhong Gao,et al.  The optimal linear secret sharing scheme for any given access structure , 2013, J. Syst. Sci. Complex..

[28]  Tsuyoshi Takagi,et al.  Secure and controllable k-NN query over encrypted cloud data with key confidentiality , 2016, J. Parallel Distributed Comput..

[29]  Christoph Krauß,et al.  Distributed Privacy-Preserving Aggregation of Metering Data in Smart Grids , 2013, IEEE Journal on Selected Areas in Communications.

[30]  Aniello Castiglione,et al.  Efficient k-NN query over encrypted data in cloud with limited key-disclosure and offline data owner , 2017, Comput. Secur..

[31]  Tao Jiang,et al.  A Lightweight Authenticated Communication Scheme for Smart Grid , 2016, IEEE Sensors Journal.

[32]  Jian Shen,et al.  Efficient Privacy-Preserving Cube-Data Aggregation Scheme for Smart Grids , 2017, IEEE Transactions on Information Forensics and Security.

[33]  Taher ElGamal,et al.  A public key cyryptosystem and signature scheme based on discrete logarithms , 1985 .

[34]  Xiaohui Liang,et al.  EPPA: An Efficient and Privacy-Preserving Aggregation Scheme for Secure Smart Grid Communications , 2012, IEEE Transactions on Parallel and Distributed Systems.