Skip to main content
Log in

Interplanetary file system and blockchain for secured smart grid networks

  • Published:
The Journal of Supercomputing Aims and scope Submit manuscript

Abstract

Smart grid (SG) is proposed as a solution to the problems of production, distribution, monitoring, and control of the electricity in traditional power grids. Smart grid networks place Internet of Things (IoT) sensor nodes at various grid lines and collect large volume of data about power flow, usage, etc. The collected data are analyzed for various applications like demand forecasting, fault diagnosis and fault prediction, etc. The sensor nodes and the communication links can be compromised affecting the privacy of consumers. False data can be propagated with malicious intentions. This work proposes a secure and privacy-preserving framework for smart grid IoT networks to secure the data and decision at sensor nodes and communication links. The privacy-preserving framework proposes a novel secure compressive sensing technique to secure the data and integrated blockchain with interplanetary file system (IPFS) authenticated decision rules for storage and retrieval. Blockchain is a distributed-ledger technology that records transactions in chronological sequence and does not allow for any modifications. The technology is popular because of its robust features. Use of blockchain provides irrefutable tamper proof storage for the transactions. IPFS is used due to its higher computation time for storing the data. Through experimental study, it was discovered that the suggested method offers greater resilience against data security assaults at comparative savings of 12.4% on computing, 15% on communication, and 19.9% on storage. Forecasting using altered data in the suggested approach only slightly differed in accuracy from forecasting using original data by 1.08%.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16
Fig. 17

Similar content being viewed by others

Data availability

The dataset used for this work is mentioned in the references section as [26].

References

  1. Bagri D, Rathore SK (2018) Research issues based on comparative work related to data security and privacy preservation in smart grid. In: Proceedings of the 2018 4th IEEE International Conference on Computing Sciences (ICCS), Jalandhar, India, pp 88–91. https://doi.org/10.1109/ICCS.2018.00021

  2. Silmee Sidratul, Sabbir Hosen Md (2021) Internet of Things integrated smart grid: the future of energy. Res J Eng Technol 08:934–945

    Google Scholar 

  3. Fang Xi, Misra Satyajayant, Xue Guoliang, Yang Dejun (2012) Smart grid—the new and improved power grid: a survey. Commun Surv Tutor IEEE 14:944–980. https://doi.org/10.1109/SURV.2011.101911.00087

    Article  Google Scholar 

  4. Muthulakshmi S, Chitra R (2022) IoT technologies, applications and challenges, blockchain and its role in IoT: a survey. Int. J. Internet Technol Secur Trans 12(4):321–352. https://doi.org/10.1504/IJITST.2022.10045181

    Article  Google Scholar 

  5. Faquir Dharmesh, Chouliaras Nestoras, Sofia Vlachou, Olga Kalopoulou, Maglaras Leandros (2021) Cybersecurity in smart grids, challenges and solutions[J]. AIMS Electron Electric Eng 5(1):24–37

    Google Scholar 

  6. Saleem Yasir, Crespi Noel, Rehmani Mubashir Husain, Copeland Rebecca (2019) Internet of Things-aided smart grid: technologies, architectures, applications, prototypes, and future research directions. IEEE Access. https://doi.org/10.1109/ACCESS.2019.2913984

    Article  Google Scholar 

  7. Ali W, Din IU, Almogren A, Kim B-S (2022) A novel privacy preserving scheme for smart grid-based home area networks. Sensors 22(6):2269

    Article  ADS  PubMed  PubMed Central  Google Scholar 

  8. Guan Z, Zhang Y, Zhu L, Wu L, Yu S (2019) EFFECT: an efficient flexible privacy-preserving data aggregation scheme with authentication in smart grid. Sci. China Inf. Sci. 62:32103

    Article  Google Scholar 

  9. Abdallah A, Shen XS (2016) A lightweight lattice-based homomorphic privacy-preserving data aggregation scheme for smart grid. IEEE Trans. Smart Grid 9:396–405

    Article  Google Scholar 

  10. Akila V, Sheela T (2017) Preserving data and key privacy in data aggregation for wireless sensor networks. In Proceedings of the 2017 2nd IEEE International Conference on Computing and Communications Technologies (ICCCT), Russia, Moscow, 282–287

  11. Liu Y, Guo W, Fan CI, Chang L, Cheng C (2018) A practical privacy-preserving data aggregation (3PDA) scheme for smart grid. IEEE Trans Ind Inf 15:1767–1774

    Article  Google Scholar 

  12. Kong W, Shen J, Vijayakumar P, Cho Y, Chang V (2020) A practical group blind signature scheme for privacy protection in smart grid. J Parallel Distrib Comput 136:29–39

    Article  Google Scholar 

  13. Wagh GS, Gupta S, Mishra S (2020) A distributed privacy preserving framework for the Smart Grid. In Proceedings of the 2020 IEEE Power & Energy Society Innovative Smart Grid Technologies Conference (ISGT), Delft, The Netherlands, 1–5

  14. K Park, J Lee, A Das, Y Park (2022) “BPPS:Blockchain-enabled privacy-preserving scheme for demand-response management in smart grid environments. In IEEE Transactions on Dependable and Secure Computing, 1-1, 5555,2022

  15. Parminder Singh, Mehedi Masud, Shamim Hossain M, Avinash Kaur (2021) Blockchain and homomorphic encryption-based privacy-preserving data aggregation model in smart grid âś©. Comput Electric Eng 93:107209

    Article  Google Scholar 

  16. Xin Chen, Jiachen Shen, Zhenfu Cao, Xiaolei Dong. (2020) A blockchain-based privacy-preserving scheme for smart grids. In Proceedings of the 2020 The 2nd International Conference on Blockchain Technology (ICBCT’20). Association for Computing Machinery, New York, NY, USA, 120–124.

  17. D Sikeridis, A Bidram, M Devetsikiotis, MJ Reno (2020) A blockchain-based mechanism for secure data exchange in smart grid protection systems. In: 2020 IEEE 17th Annual Consumer Communications & Networking Conference (CCNC), 2020, pp. 1-6

  18. MS Arun Sankar, PS Sathidevi (2019) A scalable speech coding scheme using compressive sensing and orthogonal mapping based vector quantization, Heliyon, May, 2019

  19. Wang J, Kwon S, Shim B (2012) Generalized orthogonal matching pursuit. IEEE Trans Signal Process 60(12):6202–6216

    Article  ADS  MathSciNet  Google Scholar 

  20. Zhang X, Xu W, Cui Y, Lu L, Lin J (2019) On recovery of block sparse signals via block compressive sampling matching pursuit. IEEE Access 7:175554–175563

    Article  Google Scholar 

  21. Liang Jingwei, Schönlieb Carola-Bibiane (2018) “Improving FISTA: Faster, Smarter and Greedier”. Optimization and control

  22. Blumensath T, Davies ME (2009) Iterative hard thresholding for compressed sensing. Appl Comput Harmon Anal 27(3):265–274

    Article  MathSciNet  Google Scholar 

  23. Jorgensen Murray (2006) Iteratively reweighted least squares. https://doi.org/10.1002/9780470057339.vai022,2006.

  24. SX Yang, YJ Tian, CH Zhang (2011) “Rule extraction from support vector machines and its applications. In: 2011 IEEE/WIC/ACM International Conferences on Web Intelligence and Intelligent Agent Technology, Lyon, France, 221–224

  25. Liang G, Weller SR, Luo F, Zhao J, Dong ZY (2018) Distributed blockchain-based data protection framework for modern power systems against cyber attacks. IEEE Trans Smart Grid 10(3):3162–3173

    Article  Google Scholar 

  26. https://www.kaggle.com/code/aswarthnarayanacv/classification-using-ml-algorithms-2/data

  27. Vazhuthi Paruthi Ilam, Prasanth AP, Manikandan S, Sowndarya K (2023) A hybrid ANFIS reptile optimization algorithm for energy-efficient inter-cluster routing in internet of things-enabled wireless sensor networks. Peerto-Peer Netw Appl 16:1–20

    Google Scholar 

  28. Muneeswari G, Varun SS, Hegde R, Priya SS, Shermila PJ, Prasanth A (2023) Self-diagnosis platform via IOT-based privacy preserving medical data. Measur Sens 25:100636

    Article  Google Scholar 

  29. Jasmine A, Tina Mathew, Kumar SN, Sabu Akhil M, Anline Sengan Sudhakar, Sathiamoorthy J, Prasanth A (2023) Microclimate monitoring system for irrigation water optimization using IoT. Measur Sens 27:100727. https://doi.org/10.1016/j.measen.2023.100727

    Article  Google Scholar 

Download references

Funding

I declare that no funding received for this work.

Author information

Authors and Affiliations

Authors

Contributions

SM prepared the full manuscript, and RC guided to prepare the manuscript

Corresponding author

Correspondence to S. Muthulakshmi.

Ethics declarations

Conflict of interests

I declare that the authors have no competing interests.

Ethical approval

This declaration is “not applicable.”

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Muthulakshmi, S., Chitra, R. Interplanetary file system and blockchain for secured smart grid networks. J Supercomput 80, 5900–5922 (2024). https://doi.org/10.1007/s11227-023-05680-8

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11227-023-05680-8

Keywords

Navigation