Skip to main content

Equality Query for Auction in Emerging Smart Grid Marketing

  • Chapter
  • First Online:
Book cover Querying over Encrypted Data in Smart Grids

Part of the book series: SpringerBriefs in Computer Science ((BRIEFSCOMPUTER))

  • 634 Accesses

Abstract

Distributed energy resources (DERs), which are characterized by small scale power generation technologies to provide an enhancement of the traditional power system, have been strongly encouraged to be integrated into the smart grid, and numerous trading strategies have recently been proposed to support the energy auction in the emerging smart grid marketing. However, few of them consider the security aspects of energy trading, such as privacy-preservation, bid integrity and pre-filtering ability. In this chapter, we introduce an efficient Searchable Encryption Scheme for Auction (SESA) in emerging smart grid marketing. Specifically, SESA uses a public key encryption with keyword search technique to enable the energy sellers, e.g. DERs, to inquire suitable bids while preserving the privacy of the energy buyers (EBs). Additionally, to facilitate the seller to search for detailed information of the bids, we also propose an extension of SESA to support conjunctive keywords search.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. C. Yuen, A. Oudalov, and A. Timbus, “The provision of frequency control reserves from multiple microgrids,” IEEE Transactions on Industrial Electronics, vol. 58, no. 1, pp. 173–183, 2011.

    Article  Google Scholar 

  2. B. Ramachandran, S. K. Srivastava, C. S. Edrington, and D. A. Cartes, “An intelligent auction scheme for smart grid market using a hybrid immune algorithm,” IEEE Transactions on Industrial Electronics, vol. 58, no. 10, pp. 4603–4612, 2011.

    Article  Google Scholar 

  3. V. Forte, “Smart grid at national grid,” in Proc. ISGT, pp. 1–4, IEEE, 2010.

    Google Scholar 

  4. S. Chakraborty, M. D. Weiss, and M. G. Simões, “Distributed intelligent energy management system for a single-phase high-frequency ac microgrid,” IEEE Transactions on Industrial Electronics, vol. 54, no. 1, pp. 97–109, 2007.

    Article  Google Scholar 

  5. E. Bompard, W. Lu, and R. Napoli, “Network constraint impacts on the competitive electricity markets under supply-side strategic bidding,” IEEE Transactions on Power Systems, vol. 21, no. 1, pp. 160–170, 2006.

    Article  Google Scholar 

  6. Y.-q. SONG, L.-w. JIAO, Y.-x. NI, F.-s. WEN, Z.-j. HOU, and F.-l. WU, “An inproovement of generation firms’ bidding strategies based on conjectural variation regulation via dynamic learning,” Proceedings of the Csee, vol. 12, p. 004, 2003.

    Google Scholar 

  7. X. Li, X. Liang, R. Lu, X. Shen, X. Lin, and H. Zhu, “Securing smart grid: cyber attacks, countermeasures, and challenges,” IEEE Communications Magazine, vol. 50, no. 8, pp. 38–45, 2012.

    Article  Google Scholar 

  8. Z. M. Fadlullah, N. Kato, R. Lu, X. Shen, and Y. Nozaki, “Toward secure targeted broadcast in smart grid,” IEEE Communications Magazine, vol. 50, no. 5, pp. 150–156, 2012.

    Article  Google Scholar 

  9. M. M. Fouda, Z. M. Fadlullah, N. Kato, R. Lu, and X. Shen, “A lightweight message authentication scheme for smart grid communications,” IEEE Transactions on Smart Grid, vol. 2, no. 4, pp. 675–685, 2011.

    Article  Google Scholar 

  10. R. Lu, X. Liang, X. Li, X. Lin, and X. Shen, “Eppa: An efficient and privacy-preserving aggregation scheme for secure smart grid communications,” IEEE Transactions on Parallel and Distributed Systems, vol. 23, no. 9, pp. 1621–1631, 2012.

    Article  Google Scholar 

  11. H. Li, X. Liang, R. Lu, X. Lin, and X. Shen, “Edr: an efficient demand response scheme for achieving forward secrecy in smart grid,” in Proc. GLOBECOM, pp. 929–934, IEEE, 2012.

    Google Scholar 

  12. Y.-F. Chang and C.-C. Chang, “Enhanced anonymous auction protocols with freewheeling bids,” in Proc. AINA, vol. 1, pp. 6–11, IEEE, 2006.

    Google Scholar 

  13. M.-J. Li, J. S.-T. Juan, and J. H.-C. Tsai, “Practical electronic auction scheme with strong anonymity and bidding privacy,” Information Sciences, vol. 181, no. 12, pp. 2576–2586, 2011.

    Article  MATH  MathSciNet  Google Scholar 

  14. J. Shao, Z. Cao, X. Liang, and H. Lin, “Proxy re-encryption with keyword search,” Information Sciences, vol. 180, no. 13, pp. 2576–2587, 2010.

    Article  MATH  MathSciNet  Google Scholar 

  15. B. Libert and J.-J. Quisquater, “The exact security of an identity based signature and its applications.,” IACR Cryptology ePrint Archive, vol. 2004, p. 102, 2004.

    Google Scholar 

  16. H.-T. Liaw, W.-S. Juang, and C.-K. Lin, “An electronic online bidding auction protocol with both security and efficiency,” Applied mathematics and computation, vol. 174, no. 2, pp. 1487–1497, 2006.

    Article  MATH  MathSciNet  Google Scholar 

  17. M. Wen, R. Lu, J. Lei, H. Li, X. Liang, and X. S. Shen, “Sesa: an efficient searchable encryption scheme for auction in emerging smart grid marketing,” Security and Communication Networks, vol. 7, no. 1, p. 234–244, 2013.

    Article  Google Scholar 

  18. Q. Liu, G. Wang, and J. Wu, “An efficient privacy preserving keyword search scheme in cloud computing,” in Proc. CSE, vol. 2, pp. 715–720, IEEE, 2009.

    Google Scholar 

  19. M. Scott, “Efficient implementation of cryptographic pairings,” in [Online]. http://www.pairing-conference.org/2007/invited/Scottslide.pdf, 2007.

  20. S. D. Galbraith, K. G. Paterson, and N. P. Smart, “Pairings for cryptographers,” Discrete Applied Mathematics, vol. 156, no. 16, pp. 3113–3121, 2008.

    Article  MATH  MathSciNet  Google Scholar 

  21. D.-J. Kang, B. H. Kim, and D. Hur, “Supplier bidding strategy based on non-cooperative game theory concepts in single auction power pools,” Electric power systems research, vol. 77, no. 5, pp. 630–636, 2007.

    Article  Google Scholar 

  22. D. Boneh, G. Di Crescenzo, R. Ostrovsky, and G. Persiano, “Public key encryption with keyword search,” in Proc. Eurocrypt, pp. 506–522, Springer, 2004.

    Google Scholar 

  23. X. Lin, R. Lu, K. Foxton, and X. S. Shen, “An efficient searchable encryption scheme and its application in network forensics,” in Proc. E-Forensics, pp. 66–78, Springer, 2011.

    Google Scholar 

  24. B. Zhang and F. Zhang, “An efficient public key encryption with conjunctive-subset keywords search,” Journal of Network and Computer Applications, vol. 34, no. 1, pp. 262–267, 2011.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2014 The Author(s)

About this chapter

Cite this chapter

Wen, M., Lu, R., Liang, X., Lei, J., Shen, X.(. (2014). Equality Query for Auction in Emerging Smart Grid Marketing. In: Querying over Encrypted Data in Smart Grids. SpringerBriefs in Computer Science. Springer, Cham. https://doi.org/10.1007/978-3-319-06355-3_2

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-06355-3_2

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-06354-6

  • Online ISBN: 978-3-319-06355-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics