Skip to main content

Privacy-Preserving Multidimensional Data Aggregation

  • Chapter
  • First Online:

Part of the book series: Wireless Networks ((WN))

Abstract

Directly applying the homomorphic encryption techniques in the last chapter into smart grid communications cannot capture the unique features of smart grid communications. In this chapter, based on the unique data characteristics, i.e., nearly real time data collection, small size individual data in smart grid, we introduce a privacy-preserving multidimensional data aggregation (PPMDA) scheme (Lu et al., IEEE Trans. Parallel Distrib. Syst. 23(9):1621–1631, 2012) for secure smart grid communications.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD   109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. R. Lu, X. Liang, X. Li, X. Lin, and X. Shen, “EPPA: an efficient and privacy-preserving aggregation scheme for secure smart grid communications,” IEEE Trans. Parallel Distrib. Syst., vol. 23, no. 9, pp. 1621–1631, 2012. [Online]. Available: http://dx.doi.org/10.1109/TPDS.2012.86

  2. F. Li, W. Qiao, H. Sun, H. Wan, J. Wang, Y. Xia, Z. Xu, and P. Zhang, “Smart transmission grid: Vision and framework,” IEEE Transactions on Smart Grid, vol. 1, no. 1, pp. 168–177, 2010.

    Article  Google Scholar 

  3. K. Moslehi and R. Kumar, “A reliability perspective of the smart grid,” IEEE Transactions on Smart Grid, vol. 1, no. 1, pp. 57–64, 2010.

    Article  Google Scholar 

  4. D. Niyato, L. Xiao, and P. Wang, “Machine-to-machine communications for home energy management system in smart grid,” IEEE Communications Magazine, vol. 49, no. 4, pp. 53–59, 2011.

    Article  Google Scholar 

  5. Z. M. Fadlullah, M. M. Fouda, N. Kato, A. Takeuchi, N. Iwasaki, and Y. Nozaki, “Toward intelligent machine-to-machine communications in smart grid,” IEEE Communications Magazine, vol. 49, no. 4, pp. 60–65, 2011.

    Article  Google Scholar 

  6. H. Liang, B. Choi, W. Zhuang, and X. Shen, “Towards optimal energy store-carry-and-deliver for phevs via v2g system,” in Proc. IEEE INFOCOM’12, Orlando, Florida, USA, March 25–30 2012.

    Google Scholar 

  7. P. McDaniel and S. McLaughlin, “Security and privacy challenges in the smart grid,” IEEE Security & Privacy, vol. 7, no. 3, pp. 75–77, 2009.

    Article  Google Scholar 

  8. Z. M. Fadlullah, M. M. Fouda, X. Shen, Y. Nozaki, and N. Kato, “An early warning system against malicious activities for smart grid communications,” IEEE Network Magazine, to appear.

    Google Scholar 

  9. M. M. Fouda, Z. M. Fadlullah, N. Kato, R. Lu, and X. Shen, “A light-weight message authentication scheme for smart grid communications,” IEEE Transactions on Smart Grid, to appear.

    Google Scholar 

  10. M. He and J. Zhang, “A dependency graph approach for fault detection and localization towards secure smart grid,” IEEE Transactions on Smart Grid, vol. 2, no. 2, pp. 342–351, 2011.

    Article  Google Scholar 

  11. Y. Yuan, Z. Li, and K. Ren, “Modeling load redistribution attacks in power systems,” IEEE Transactions on Smart Grid, vol. 2, no. 2, pp. 382–390, 2011.

    Article  Google Scholar 

  12. R. Lu, X. Li, X. Lin, X. Liang, and X. Shen, “GRS: The green, reliability, and security of emerging machine to machine communications,” IEEE Communications Magazine, vol. 49, no. 4, pp. 28–35, 2011.

    Article  Google Scholar 

  13. P. Paillier, “Public-key cryptosystems based on composite degree residuosity classes,” in EUROCRYPT, 1999, pp. 223–238.

    Google Scholar 

  14. C. Castelluccia, A. C.-F. Chan, E. Mykletun, and G. Tsudik, “Efficient and provably secure aggregation of encrypted data in wireless sensor networks,” TOSN, vol. 5, no. 3, 2009.

    Google Scholar 

  15. D. Westhoff, J. Girão, and M. Acharya, “Concealed data aggregation for reverse multicast traffic in sensor networks: Encryption, key distribution, and routing adaptation,” IEEE Transactions on Mobile Computing, vol. 5, no. 10, pp. 1417–1431, 2006.

    Article  Google Scholar 

  16. J. Shi, R. Zhang, Y. Liu, and Y. Zhang, “Prisense: Privacy-preserving data aggregation in people-centric urban sensing systems,” in Infocom, 2010, pp. 758–766.

    Google Scholar 

  17. R. Deng, R. Lu, C. Lai, and T. H. Luan, “Towards power consumption-delay tradeoff by workload allocation in cloud-fog computing,” in 2015 IEEE International Conference on Communications, ICC 2015, London, United Kingdom, June 8–12, 2015, 2015, pp. 3909–3914. [Online]. Available: http://dx.doi.org/10.1109/ICC.2015.7248934

  18. T. H. Luan, L. Gao, Z. Li, Y. Xiang, and L. Sun, “Fog computing: Focusing on mobile users at the edge,” CoRR, vol. abs/1502.01815, 2015. [Online]. Available: http://arxiv.org/abs/1502.01815

  19. D. Boneh, B. Lynn, and H. Shacham, “Short signatures from the weil pairing,” Journal of Cryptology, vol. 17, no. 4, pp. 297–319, 2004.

    Article  MathSciNet  MATH  Google Scholar 

  20. M. Bellare and P. Rogaway, “Random oracles are practical: A paradigm for designing efficient protocols,” in ACM Conference on Computer and Communications Security, 1993, pp. 62–73.

    Google Scholar 

  21. B. Lynn, “PBC library,” http://crypto.stanford.edu/pbc/.

  22. “Multiprecision integer and rational arithmetic c/c++ library,” http://www.shamus.ie/.

  23. C. Castelluccia, E. Mykletun, and G. Tsudik, “Efficient aggregation of encrypted data in wireless sensor networks,” in MobiQuitous, 2005, pp. 109–117.

    Google Scholar 

  24. X. Lin, R. Lu, and X. Shen, “MDPA: Multidimensional privacy-preserving aggregation scheme for wireless sensor networks,” Wireless Communications and Mobile Computing (Wiley), vol. 10, no. 6, pp. 843–856, 2010.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer International Publishing Switzerland

About this chapter

Cite this chapter

Lu, R. (2016). Privacy-Preserving Multidimensional Data Aggregation. In: Privacy-Enhancing Aggregation Techniques for Smart Grid Communications. Wireless Networks. Springer, Cham. https://doi.org/10.1007/978-3-319-32899-7_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-32899-7_3

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-32897-3

  • Online ISBN: 978-3-319-32899-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics