Skip to main content
Log in

A Privacy-Preserving Aggregation and Authentication Scheme Towards Mobile Users in Smart Grid

  • Published:
Journal of Shanghai Jiaotong University (Science) Aims and scope Submit manuscript

Abstract

With the enormous development of imformation and communication technology, more concerns are focused to achieve secure and reliable smart grids as the social infrastructure, especially in the explosion era of mobile devices. In this paper, we propose an efficient scheme to satisfy the outdoor electrical demand of mobile customers. Our scheme protects the privacy and integrity of users’ electricity consumption data. Technically, we encrypt users’ electricity consumption data by a chosen-plaintext-attack (CPA) secure public key encryption (PKE) scheme and aggregate ciphertexts by the aggregator (an untrusted third party). In the scheme, internal and external adversaries cannot obtain the electricity consumption data. Additionally, we require users to provide authentication and commitment of consumption data that can track who modifies the data, which protects the integrity of users’ electricity consumption data.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. CBS New York. Nyc blackout: Cause of massive Manhattan outage under investigation [EB/OL]. (2019-7-14) [2019-11-18]. https://newyork.cbslocal.com/2019/07/14/new-york-city-power-outage-cause/.

  2. ALABA F A, OTHMANA M, HASHEMA I A T, et al. Internet of things security: A survey [J]. Journal of Network and Computer Applications, 2017, 88: 10–28.

    Article  Google Scholar 

  3. AGARKAR A, AGRAWAL H. A review and vision on authentication and privacy preservation schemes in smart grid network [J]. Security and Privacy, 2019, 2(2): 1–18.

    Article  Google Scholar 

  4. NABEEL M, KERR S, DING X Y, et al. Authentication and key management for advanced metering infrastructures utilizing physically unclonable functions [C]// IEEE Third International Conference on Smart Grid Communications. Tainan, China: IEEE, 2012: 332–364.

    Google Scholar 

  5. FOUDA M M, FADLULLAH Z M, KATO N, et al. A lightweight message authentication scheme for smart grid communications [J]. IEEE Transactions on Smart Grid, 2011, 2(4): 675–685.

    Article  Google Scholar 

  6. FOUDA M M, FADLULLAH Z M, KATO N, et al. Towards a light-weight message authentication mechanism tailored for smart grid communications [C]// 2011 IEEE Conference on Computer Communications Workshops. Shanghai, China: IEEE, 2011: 1018–1023.

    Google Scholar 

  7. LI H W, LU R X, ZHOU L, et al. An efficient merkletree-based authentication scheme for smart grid [J]. IEEE Systems Journal, 2014, 8(2): 655–663.

    Article  Google Scholar 

  8. MAHMOOD K, CHAUDHRY S A, NAQVI H, et al. An elliptic curve cryptography based lightweight authentication scheme for smart grid communication [J]. Future Generation Computer Systems, 2017, 81: 557–565.

    Article  Google Scholar 

  9. ANDERSON R, FULORIA S. Who controls the off switch? [C]// 2010 First IEEE International Conference on Smart Grid Communications-Architecture and Communication of an Electric Vehicle Virtual Power Plant. Gaithersburg, MD, USA: IEEE, 2010: 96–101.

    Google Scholar 

  10. SRIDHAR S, HAHN A, GOVINDARASU M. Cyber-physical system security for the electric power grid [J]. Proceedings of the IEEE, 2012, 100(1): 210–224.

    Article  Google Scholar 

  11. CHEN Z, WU L. Residential appliance DR energy management with electric privacy protection by online stochastic optimization [J]. IEEE Transactions on Smart Grid, 2013, 4(4): 1861–1869.

    Article  MathSciNet  Google Scholar 

  12. KNIRSCH F, EIBL G, ENGEL D. Error-resilient masking approaches for privacy preserving data aggregation [J]. IEEE Transactions on Smart Grid, 2018, 9(4): 3351–3361.

    Article  Google Scholar 

  13. TONYALI S, CAKMAK O, AKKAYA K, et al. Secure data obfuscation scheme to enable privacy-preserving state estimation in smart grid ami networks [J]. IEEE Internet of Things Journal, 2016, 3(5): 709–719.

    Article  Google Scholar 

  14. LU R, LIANG X, LI X, et al. EPPA: An efficient and privacy-preserving aggregation scheme for secure smart grid communications [J]. IEEE Transactions on Parallel and Distributed Systems, 2012, 23(9): 1621–1631.

    Article  Google Scholar 

  15. HE D, KUMAR N, ZEADALLY S, et al. Efficient and privacy-preserving data aggregation scheme for smart grid against internal adversaries [J]. IEEE Transactions on Smart Grid, 2017, 8(5): 2411–2419.

    Article  Google Scholar 

  16. ABDALLAH A, SHEN X M. A lightweight lattice-based homomorphic privacy-preserving data aggregation scheme for smart grid [J]. IEEE Transactions on Smart Grid, 2018, 9(1): 396–405.

    Article  Google Scholar 

  17. ABDALLAH A, SHEN X M. Lightweight security and privacy preserving scheme for smart grid customer-side networks [J]. IEEE Transactions on Smart Grid, 2017, 8(3): 1064–1074.

    Article  Google Scholar 

  18. PAILLIER P. Public-key cryptosystems based on composite degree residuosity classes [C]// Advances in Cryptology-EUROCRYPT 1999, International Conference on the Theory and Application of Cryptographic Techniques. Prague, Czech Republic: Springer, 1999: 223–238.

    Google Scholar 

  19. BONEH D, GOH E J, NISSIM K. Evaluating 2-DNF formulas on ciphertexts [C]// Theory of Cryptography, Second Theory of Cryptography Conference. Cambridge, MA, USA: Springer, 2005: 325–341.

    Google Scholar 

  20. MELCHOR C A, CASTAGNOS G, GABORIT P. Lattice-based homomorphic encryption of vector spaces [C]// IEEE International Symposium on Information Theory. Toronto, ON, Canada: IEEE, 2008: 1858–1862.

    Google Scholar 

  21. USLAR M, ROSINGER C, SCHLEGEL S. Security by design for the smart grid: Combining the SGAM and NISTIR 7628 [C]// IEEE 38th Annual Computer Software and Applications Conference. Vasteras, Sweden: IEEE, 2014: 110–115.

    Google Scholar 

  22. GROTH J. Cryptography in subgroups of ℤ*n [C]// Theory of Cryptography, Second Theory of Cryptography Conference. Cambridge, MA, USA: Springer, 2005: 50–65.

    MATH  Google Scholar 

  23. YAMAKAWA T, YAMADA S, HANAOKA G, et al. Adversary-dependent lossy trapdoor function from hardness of factoring semi-smooth RSA subgroup moduli [C]// Advances in Cryptology-CRYPTO 2016-36th Annual International Cryptology Conference. Santa Barbara, CA, USA: Springer, 2016: 3–32.

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Zhenfu Cao  (曹珍富).

Additional information

Foundation item: The National Natural Science Foundation of China (Nos. 61632012, 61672239 and 61602180), the Natural Science Foundation of Shanghai (No. 16ZR1409200), and the China Postdoctoral Science Foundation (No. 2017M611502)

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Guo, F., Cao, Z., Liu, Z. et al. A Privacy-Preserving Aggregation and Authentication Scheme Towards Mobile Users in Smart Grid. J. Shanghai Jiaotong Univ. (Sci.) 25, 37–43 (2020). https://doi.org/10.1007/s12204-019-2137-8

Download citation

  • Received:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12204-019-2137-8

Key words

CLC number

Document code

Navigation