An efficient aggregation scheme resisting on malicious data mining attacks for smart grid

Abstract In the smart grid, efficient power supplies require near-real-time users’ electricity usage metering data, but these data might leak users’ private information, e.g., living habits. To address this problem, a number of privacy-preserving data aggregation schemes have been proposed in the literature. In this paper, we present a new type of attack, called malicious data mining attack, by which the adversary can infer a target user’s electricity usage data. When considering this attack, the majority of existing data aggregation schemes have one of the following two shortcomings. In one aspect, the schemes based on homomorphic encryption can output an accurate aggregation result, but most of them are vulnerable to this attack. In another aspect, the schemes based on differential privacy able to withstand this attack, but the random noises introduced prevent accurate aggregation results from being computed. In this paper, we propose a novel data aggregation scheme that is not only secure against the malicious data mining attack, but also capable of outputting an accurate aggregation result. Detailed security analyses indicate that the proposed scheme satisfies the desirable properties for privacy-preserving data aggregation in the smart grid, and the simulated results demonstrate that our proposed scheme enjoys low computation and communication overhead.

[1]  Chun-I Fan,et al.  Privacy-Enhanced Data Aggregation Scheme Against Internal Attackers in Smart Grid , 2014, IEEE Transactions on Industrial Informatics.

[2]  Fengjun Li,et al.  Preserving data integrity for smart grid data aggregation , 2012, 2012 IEEE Third International Conference on Smart Grid Communications (SmartGridComm).

[3]  Jiming Chen,et al.  Diverse Grouping-Based Aggregation Protocol With Error Detection for Smart Grid Communications , 2015, IEEE Transactions on Smart Grid.

[4]  Marimuthu Palaniswami,et al.  PPFA: Privacy Preserving Fog-Enabled Aggregation in Smart Grid , 2018, IEEE Transactions on Industrial Informatics.

[5]  Josep Domingo-Ferrer,et al.  Privacy-preserving cloud computing on sensitive data: A survey of methods, products and challenges , 2019, Comput. Commun..

[6]  Yuguang Fang,et al.  EPIC: A Differential Privacy Framework to Defend Smart Homes Against Internet Traffic Analysis , 2018, IEEE Internet of Things Journal.

[7]  Wei Guo,et al.  A Practical Privacy-Preserving Data Aggregation (3PDA) Scheme for Smart Grid , 2019, IEEE Transactions on Industrial Informatics.

[8]  Mingwu Zhang,et al.  Accountable mobile E-commerce scheme in intelligent cloud system transactions , 2018, J. Ambient Intell. Humaniz. Comput..

[9]  Rongxing Lu,et al.  Comment on “Privacy-Enhanced Data Aggregation Scheme Against Internal Attackers in Smart Grid” , 2016, IEEE Transactions on Industrial Informatics.

[10]  Sherali Zeadally,et al.  Lightweight and efficient privacy-preserving data aggregation approach for the Smart Grid , 2017, Ad Hoc Networks.

[11]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[12]  Xiaojiang Du,et al.  Privacy-Preserving Authentication and Data Aggregation for Fog-Based Smart Grid , 2019, IEEE Communications Magazine.

[13]  Erman Ayday,et al.  A Demonstration of Privacy-Preserving Aggregate Queries for Optimal Location Selection , 2018, 2018 IEEE 19th International Symposium on "A World of Wireless, Mobile and Multimedia Networks" (WoWMoM).

[14]  Cynthia Dwork,et al.  Differential Privacy for Statistics: What we Know and What we Want to Learn , 2010, J. Priv. Confidentiality.

[15]  Jian Shen,et al.  Efficient Privacy-Preserving Cube-Data Aggregation Scheme for Smart Grids , 2017, IEEE Transactions on Information Forensics and Security.

[16]  Yang Liu,et al.  EmIr-Auth: Eye Movement and Iris-Based Portable Remote Authentication for Smart Grid , 2020, IEEE Transactions on Industrial Informatics.

[17]  Sherali Zeadally,et al.  Efficient and Privacy-Preserving Data Aggregation Scheme for Smart Grid Against Internal Adversaries , 2017, IEEE Transactions on Smart Grid.

[18]  Jing Zhang,et al.  Entropy-driven data aggregation method for energy-efficient wireless sensor networks , 2020, Inf. Fusion.

[19]  Ali A. Ghorbani,et al.  Towards insider threats detection in smart grid communication systems , 2019, IET Commun..

[20]  Rongxing Lu,et al.  PPPA: A practical privacy-preserving aggregation scheme for smart grid communications , 2013, 2013 IEEE/CIC International Conference on Communications in China (ICCC).

[21]  Hamid Sharif,et al.  A Survey on Cyber Security for Smart Grid Communications , 2012, IEEE Communications Surveys & Tutorials.

[22]  Siu-Ming Yiu,et al.  PRGA: Privacy-Preserving Recording & Gateway-Assisted Authentication of Power Usage Information for Smart Grid , 2015, IEEE Transactions on Dependable and Secure Computing.

[23]  Jiming Chen,et al.  A Survey on Demand Response in Smart Grids: Mathematical Models and Approaches , 2015, IEEE Transactions on Industrial Informatics.

[24]  Mi Wen,et al.  Efficient and Privacy-Preserving Truth Discovery in Mobile Crowd Sensing Systems , 2019, IEEE Transactions on Vehicular Technology.

[25]  Xiaojiang Du,et al.  Privacy-Preserving and Efficient Aggregation Based on Blockchain for Power Grid Communications in Smart Communities , 2018, IEEE Communications Magazine.

[26]  Jiming Chen,et al.  Fast Distributed Demand Response With Spatially and Temporally Coupled Constraints in Smart Grid , 2015, IEEE Transactions on Industrial Informatics.

[27]  Xiaodong Lin,et al.  Differentially Private Smart Metering With Fault Tolerance and Range-Based Filtering , 2017, IEEE Transactions on Smart Grid.

[28]  D. Boneh,et al.  Short Signatures from the Weil Pairing , 2001, Journal of Cryptology.

[29]  Xiaohui Liang,et al.  EPPA: An Efficient and Privacy-Preserving Aggregation Scheme for Secure Smart Grid Communications , 2012, IEEE Transactions on Parallel and Distributed Systems.

[30]  Qinglei Kong,et al.  A Privacy-Preserving and Verifiable Querying Scheme in Vehicular Fog Data Dissemination , 2019, IEEE Transactions on Vehicular Technology.

[31]  Jinjun Chen,et al.  Differential privacy for renewable energy resources based smart metering , 2019, J. Parallel Distributed Comput..

[32]  Ali A. Ghorbani,et al.  A Lightweight Privacy-Preserving Data Aggregation Scheme for Fog Computing-Enhanced IoT , 2017, IEEE Access.

[33]  Peilin Hong,et al.  PPMA: Privacy-Preserving Multisubset Data Aggregation in Smart Grid , 2018, IEEE Transactions on Industrial Informatics.

[34]  Mingwu Zhang,et al.  An efficient and adaptive data-hiding scheme based on secure random matrix , 2019, PloS one.

[35]  Arif Sarwat,et al.  A survey on security assessment of metering infrastructure in Smart Grid systems , 2015, SoutheastCon 2015.

[36]  Fuchun Guo,et al.  A Lightweight Privacy-Preserving Fair Meeting Location Determination Scheme , 2020, IEEE Internet of Things Journal.

[37]  Angelo De Caro,et al.  jPBC: Java pairing based cryptography , 2011, 2011 IEEE Symposium on Computers and Communications (ISCC).