Privacy preserving data aggregation with fault tolerance in fog-enabled smart grids

Abstract Smart grid (SG) seamlessly integrates electrical and communication network elements to provide sustainable and affordable electricity in an efficient and stable manner. Smart meters (SMs) are installed at customer places, providing an efficient way of recording household electricity consumption data and communicating it back to electricity providers using Internet. In smart cities, SG is compute-intensive application, which demands strict latency-aware capabilities, and low delays. Through the usage of fog-enabled Internet of Things (IoT)-Aided SG architectures, localized computing and processing facilities can be deployed at the network edge offering: low latency, reduced communication costs, low congestion, and latency-sensitive analytics. Energy consumption data that the meters collect can disclose sensitive information of an individual. The two most important challenges faced by the future smart grid are security and privacy. Although, privacy-preserving fog-enabled aggregation for SG communications have been studied in recent years. However, there exists limited literature that addresses the requirement of fault tolerance, allowing data aggregation activity to continue effectively and efficiently for functional SMs, even in the presence of faulty meters. Therefore, in this paper, we propose a fog-enabled privacy-preserving secure data aggregation scheme with fault-tolerance. Metering data privacy is achieved through the Boneh-Goh-Nissam (BGN) cryptosystem and authentication of the source is provided through elliptic curve digital signature algorithm (ECDSA). The ECDSA generates signatures in quick manner, due to smaller key sizes and is suitable for constrained resources devices like Advanced Metering Infrastructure (AMI). Detailed security analysis demonstrate that our proposed scheme preserves the data privacy of metering data, ensures source authentication, supports fault-tolerance, and prevents false data injection (FDI) attacks. In addition, extensive performance evaluations also show that our proposed scheme is efficient in terms of encryption, aggregation, decryption and communication costs when compared with the three existing state-of-the-art schemes.

[1]  Rajkumar Buyya,et al.  Next generation cloud computing: New trends and research directions , 2017, Future Gener. Comput. Syst..

[2]  Marimuthu Palaniswami,et al.  PPFA: Privacy Preserving Fog-Enabled Aggregation in Smart Grid , 2018, IEEE Transactions on Industrial Informatics.

[3]  Jayabhaskar Muthukuru,et al.  Secure Digital Signature Scheme Based on Elliptic Curves for Internet of Things , 2016 .

[4]  Lei Yang,et al.  Detecting false data injection in smart grid in-network aggregation , 2013, 2013 IEEE International Conference on Smart Grid Communications (SmartGridComm).

[5]  Dapeng Wu,et al.  Fault-Tolerant and Scalable Key Management for Smart Grid , 2011, IEEE Transactions on Smart Grid.

[6]  Cheng Huang,et al.  Reliable and Privacy-Preserving Selective Data Aggregation for Fog-Based IoT , 2018, 2018 IEEE International Conference on Communications (ICC).

[7]  Claude Castelluccia,et al.  I Have a DREAM! (DiffeRentially privatE smArt Metering) , 2011, Information Hiding.

[8]  Alfred Menezes,et al.  The Elliptic Curve Digital Signature Algorithm (ECDSA) , 2001, International Journal of Information Security.

[9]  Peng Zeng,et al.  MMDA: Multidimensional and multidirectional data aggregation for edge computing-enhanced IoT , 2020, J. Syst. Archit..

[10]  Ratan K. Guha,et al.  A Parameterized Analysis of Public-Key Protocols: Needham-Schroeder and Kerberos-5 , 2006, 2006 14th IEEE International Conference on Networks.

[11]  Feng Hao,et al.  A 2-Round Anonymous Veto Protocol , 2009, Security Protocols Workshop.

[12]  Axin Wu,et al.  Efficient and privacy-preserving certificateless data aggregation in Internet of things–enabled smart grid , 2019, Int. J. Distributed Sens. Networks.

[13]  Yue Zhang,et al.  APPA: An anonymous and privacy preserving data aggregation scheme for fog-enhanced IoT , 2019, J. Netw. Comput. Appl..

[14]  Mohamed Amine Ferrag,et al.  A systematic review of data protection and privacy preservation schemes for smart grid communications , 2018 .

[15]  Jiming Chen,et al.  Diverse Grouping-Based Aggregation Protocol With Error Detection for Smart Grid Communications , 2015, IEEE Transactions on Smart Grid.

[16]  Joseph H. Silverman,et al.  NTRU: A Ring-Based Public Key Cryptosystem , 1998, ANTS.

[17]  Josep Domingo-Ferrer,et al.  A Provably Secure Additive and Multiplicative Privacy Homomorphism , 2002, ISC.

[18]  David K. Y. Yau,et al.  Proactive fault-tolerant aggregation protocol for privacy-assured smart metering , 2014, IEEE INFOCOM 2014 - IEEE Conference on Computer Communications.

[19]  Mohsen Guizani,et al.  An Efficient and Robust Data Aggregation Scheme Without a Trusted Authority for Smart Grid , 2020, IEEE Internet of Things Journal.

[20]  Rongxing Lu,et al.  A New Differentially Private Data Aggregation With Fault Tolerance for Smart Grid Communications , 2015, IEEE Internet of Things Journal.

[21]  Rongxing Lu,et al.  PDAFT: A privacy-preserving data aggregation scheme with fault tolerance for smart grid communications , 2015, Peer Peer Netw. Appl..

[22]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[23]  Xiaojiang Du,et al.  Privacy-Preserving Authentication and Data Aggregation for Fog-Based Smart Grid , 2019, IEEE Communications Magazine.

[24]  Suat Ozdemir,et al.  A secure data aggregation protocol for fog computing based smart grids , 2018, 2018 IEEE 12th International Conference on Compatibility, Power Electronics and Power Engineering (CPE-POWERENG 2018).

[25]  Dan Boneh,et al.  Evaluating 2-DNF Formulas on Ciphertexts , 2005, TCC.

[26]  Muhammad Tariq,et al.  Secure and resilient demand side management engine using machine learning for IoT-enabled smart grid , 2020 .

[27]  Xuemin Sherman Shen,et al.  A Lightweight Lattice-Based Homomorphic Privacy-Preserving Data Aggregation Scheme for Smart Grid , 2018, IEEE Transactions on Smart Grid.

[28]  D. Berend,et al.  A sharp estimate of the binomial mean absolute deviation with applications , 2013 .

[29]  Rajeev Tripathi,et al.  A hierarchical identity-based security for delay tolerant networks using lattice-based cryptography , 2019, Peer-to-Peer Networking and Applications.

[30]  Bart Jacobs,et al.  Privacy-Friendly Energy-Metering via Homomorphic Encryption , 2010, STM.

[31]  Rongxing Lu,et al.  A lightweight data aggregation scheme achieving privacy preservation and data integrity with differential privacy and fault tolerance , 2017, Peer-to-Peer Netw. Appl..

[32]  Haris Pervaiz,et al.  FESDA: Fog-Enabled Secure Data Aggregation in Smart Grid IoT Network , 2020, IEEE Internet of Things Journal.

[33]  Kemal Akkaya,et al.  Privacy-preserving protocols for secure and reliable data aggregation in IoT-enabled Smart Metering systems , 2018, Future Gener. Comput. Syst..

[34]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[35]  Biplab Sikdar,et al.  An Efficient Privacy-Friendly Multi-Hop Data Aggregation Scheme for Smart Grids , 2019, 2019 IEEE Power & Energy Society Innovative Smart Grid Technologies Conference (ISGT).

[36]  R. Kaur,et al.  Digital Signature , 2012, 2012 International Conference on Computing Sciences.

[37]  Samuel Kotz,et al.  Asymmetric Multivariate Laplace Distribution , 2001 .

[38]  Craig Gentry,et al.  A Simple BGN-Type Cryptosystem from LWE , 2010, EUROCRYPT.

[39]  Xiaohui Liang,et al.  EPPDR: An Efficient Privacy-Preserving Demand Response Scheme with Adaptive Key Evolution in Smart Grid , 2014, IEEE Transactions on Parallel and Distributed Systems.

[40]  Zekeriya Erkin,et al.  Private Computation of Spatial and Temporal Power Consumption with Smart Meters , 2012, ACNS.

[41]  Ali A. Ghorbani,et al.  A Lightweight Privacy-Preserving Data Aggregation Scheme for Fog Computing-Enhanced IoT , 2017, IEEE Access.

[42]  Siu-Ming Yiu,et al.  PRGA: Privacy-Preserving Recording & Gateway-Assisted Authentication of Power Usage Information for Smart Grid , 2015, IEEE Transactions on Dependable and Secure Computing.

[43]  Ning Zhang,et al.  DEP2SA: A Decentralized Efficient Privacy-Preserving and Selective Aggregation Scheme in Advanced Metering Infrastructure , 2015, IEEE Access.

[44]  Maede Ashouri-Talouki,et al.  An Efficient Privacy-Preserving Data Aggregation Scheme in Smart Grid , 2019, 2019 27th Iranian Conference on Electrical Engineering (ICEE).

[45]  Elaine Shi,et al.  Privacy-Preserving Stream Aggregation with Fault Tolerance , 2012, Financial Cryptography.