ZGridBC: Zero-Knowledge Proof based Scalable and Private Blockchain Platform for Smart Grid

The total number of photovoltaic power producing facilities whose FIT-based ten-year contract expires by 2023 is expected to reach approximately 1.65 million in Japan. If the number of renewable electricity-producing/consuming facilities reached two million, an enormous number of transactions would be invoked beyond blockchain’s scalability.We propose mutually cooperative two novel methods to si-multaneously solve scalability, data size, and privacy problems in blockchain-based trading platforms for renewable energy environmental value. One is a management scheme of electricity production resources (EPRs) using an extended UTXO token. The other is a data aggregation scheme that aggregates a significant number of smart meter records with evidentiality using zero-knowledge proof (ZKP).

[1]  Xi Fang,et al.  3. Full Four-channel 6.3-gb/s 60-ghz Cmos Transceiver with Low-power Analog and Digital Baseband Circuitry 7. Smart Grid — the New and Improved Power Grid: a Survey , 2022 .

[2]  Ruiyuan Lu,et al.  A Scheme about Agricultural Produce Traceability Using Blockchain Based on Hyperledger Fabric , 2020 .

[3]  Eli Ben-Sasson,et al.  Scalable, transparent, and post-quantum secure computational integrity , 2018, IACR Cryptol. ePrint Arch..

[4]  Satoshi Nakamoto Bitcoin : A Peer-to-Peer Electronic Cash System , 2009 .

[5]  Taskin Koçak,et al.  Smart Grid Technologies: Communication Technologies and Standards , 2011, IEEE Transactions on Industrial Informatics.

[6]  Dan Boneh,et al.  Bulletproofs: Short Proofs for Confidential Transactions and More , 2018, 2018 IEEE Symposium on Security and Privacy (SP).

[7]  Yining Liu,et al.  Decentralized Privacy-Preserving Data Aggregation Scheme for Smart Grid Based on Blockchain , 2020, Sensors.

[8]  Maksym Petkus,et al.  Why and How zk-SNARK Works , 2019, ArXiv.

[9]  H. Farhangi,et al.  The path of the smart grid , 2010, IEEE Power and Energy Magazine.

[10]  Stephen Lee,et al.  FastFabric: Scaling Hyperledger Fabric to 20,000 Transactions per Second , 2019, 2019 IEEE International Conference on Blockchain and Cryptocurrency (ICBC).

[11]  Dawn Xiaodong Song,et al.  Libra: Succinct Zero-Knowledge Proofs with Optimal Prover Computation , 2019, IACR Cryptol. ePrint Arch..

[12]  Jens Groth,et al.  On the Size of Pairing-Based Non-interactive Arguments , 2016, EUROCRYPT.

[13]  Ildefons Magrans de Abril,et al.  NRGcoin: Virtual currency for trading of renewable energy in smart grids , 2014, 11th International Conference on the European Energy Market (EEM14).

[14]  Simon Josefsson,et al.  Edwards-Curve Digital Signature Algorithm (EdDSA) , 2017, RFC.

[15]  Xiaohong Zhang,et al.  Consortium Blockchain Based Data Aggregation and Regulation Mechanism for Smart Grid , 2019, IEEE Access.

[16]  Xiaojiang Du,et al.  Privacy-Preserving and Efficient Aggregation Based on Blockchain for Power Grid Communications in Smart Communities , 2018, IEEE Communications Magazine.