A verifiable privacy-preserving data collection scheme supporting multi-party computation in fog-based smart grid

Zhusen LIU, Zhenfu CAO, Xiaolei DONG, Xiaopeng ZHAO, Haiyong BAO, Jiachen SHEN

PDF(949 KB)
PDF(949 KB)
Front. Comput. Sci. ›› 2022, Vol. 16 ›› Issue (1) : 161810. DOI: 10.1007/s11704-021-0410-0
Information Security
RESEARCH ARTICLE

A verifiable privacy-preserving data collection scheme supporting multi-party computation in fog-based smart grid

Author information +
History +

Abstract

Incorporation of fog computing with low latency, preprocession (e.g., data aggregation) and location awareness, can facilitate fine-grained collection of smart metering data in smart grid and promotes the sustainability and efficiency of the grid. Recently, much attention has been paid to the research on smart grid, especially in protecting privacy and data aggregation. However, most previous works do not focus on privacy-preserving data aggregation and function computation query on enormous data simultaneously in smart grid based on fog computation. In this paper, we construct a novel verifiable privacy-preserving data collection scheme supporting multi-party computation(MPC), named VPDC-MPC, to achieve both functions simultaneously in smart grid based on fog computing. VPDC-MPC realizes verifiable secret sharing of users’ data and data aggregation without revealing individual reports via practical cryptosystem and verifiable secret sharing scheme. Besides, we propose an efficient algorithm for batch verification of share consistency and detection of error reports if the external adversaries modify the SMs’ report. Furthermore, VPDC-MPC allows both the control center and users with limited resources to obtain arbitrary arithmetic analysis (not only data aggregation) via secure multi-party computation between cloud servers in smart grid. Besides, VPDC-MPC tolerates fault of cloud servers and resists collusion. We also present security analysis and performance evaluation of our scheme, which indicates that even with tradeoff on computation and communication overhead, VPDC-MPC is practical with above features.

Keywords

smart grid / fog computing / data aggregation / verifiable secret sharing / error detection / secure multi-party computation / secure function query / privacy-preserving

Cite this article

Download citation ▾
Zhusen LIU, Zhenfu CAO, Xiaolei DONG, Xiaopeng ZHAO, Haiyong BAO, Jiachen SHEN. A verifiable privacy-preserving data collection scheme supporting multi-party computation in fog-based smart grid. Front. Comput. Sci., 2022, 16(1): 161810 https://doi.org/10.1007/s11704-021-0410-0

References

[1]
Arnold G . Challenges and opportunities in smart grid: aposition article. Proceedings of the IEEE, 2011, 99 (6): 922- 927
CrossRef Google scholar
[2]
Rehmani M H , Reisslein M , Rachedi A , Erol-Kantarci M , Radenkovic M . Guest editorial special section on smart grid and renewable energy resources: information and communication technologies with industry perspective. IEEE Transactions on Industrial Informatics, 2017, 13 (6): 3119- 3123
CrossRef Google scholar
[3]
Yousuf O , Mir R N . A survey on the internet of things security. Information and Computer Security, 2019, 27 (2): 292- 323
CrossRef Google scholar
[4]
Li X , Li J , Yiu S M , Gao C Z , Xiong J B . Privacy-preserving edge-assisted image retrieval and classification in IoT. Frontiers of Computer Science in China, 2019, 13 (5): 1136- 1147
CrossRef Google scholar
[5]
Sequeiros J , Chimuco F , Samaila M , Mário M F , Pedro R M I . Attack and system modeling applied to IoT, cloud, and mobile ecosystems: embedding security by design. ACM Computing Surveys, 2020, 53 (2): 1- 32
[6]
Ozgur U , Tonyali S , Akkaya K , Senel F . Comparative evaluation of smart grid AMI networks: performance under privacy. In: Proceedings of IEEE Symposium on Computers and Communication. 2016, 1134- 1136
[7]
Wen M , Chen S , Lu R X , Li B B , Chen S J . Security and efficiency enhanced revocable access control for fog-based smart grid system. IEEE Access, 2019, 7: 137968- 137981
CrossRef Google scholar
[8]
Shen X D , Zhu L H , Xu C , Sharif K , Lu R X . A privacy-preserving data aggregation scheme for dynamic groups in fog computing. Information Sciences, 2020, 514: 118- 130
CrossRef Google scholar
[9]
Tariq N , Asim M , Al-Obeidat F , Farooqi M Z , Baker T , Hammoudeh M , Ghafir I . The security of big data in fog-enabled iot applications including blockchain: a survey. Sensors, 2019, 19 (8): 1788
CrossRef Google scholar
[10]
Wu J , Ota K , Dong M X , Jianhua Li , Wang H K . Big data analysis-based security situational awareness for smart grid. IEEE Transactions on Big Data, 2018, 4 (3): 408- 417
CrossRef Google scholar
[11]
Zhou C X . Security analysis of a certi cateless public provable data possession scheme with privacy preserving for cloud-based smart grid data management system. International Journal of Network Security, 2020, 22 (4): 584- 588
[12]
Abidin A , Aly A , Cleemput S , Mustafa M . An MPC-based privacypreserving protocol for a local electricity trading market. In: Proceedings of International Conference on Cryptology and Network Security. 2016, 615- 625
[13]
Knirsch F , Eibl G , Engel D . Error-resilient masking approaches for privacy preserving data aggregation. IEEE Transactions on Smart Grid, 2018, 9 (4): 3351- 3361
CrossRef Google scholar
[14]
Tonyali S , Cakmak O , Akkaya K , Mahmoud M M , Güvenç I . Secure data obfuscation scheme to enable privacy-preserving state estimation in smart grid AMI networks. IEEE Internet of Things Journal, 2016, 3 (5): 709- 719
CrossRef Google scholar
[15]
Garcia F D , Jacobs B . Privacy-friendly energy-metering via homomorphic encryption. In: Proceedings of the 6th International Workshop of Security and Trust Management. 2010, 226- 238
[16]
Liu Y N , Guo W , Fan C , Chang L , Cheng C . A practical privacypreserving data aggregation (3PDA) scheme for smart grid. IEEE Transactions on Industrial Informatics, 2019, 15 (3): 1767- 1774
CrossRef Google scholar
[17]
Jo H J , Kim I S , Lee D H . Efficient and privacy-preserving metering protocols for smart grid systems. IEEE Transactions on Smart Grid, 2016, 7 (3): 1732- 1742
CrossRef Google scholar
[18]
Lu R X , Liang X H , Lin X D , Shen X . EPPA: an efficient and privacypreserving aggregation scheme for secure smart grid communications. IEEE Transactions on Parallel and Distributed Systems, 2012, 23 (9): 1621- 1631
CrossRef Google scholar
[19]
He D , Kumar N , Zeadally S , Vinel A , Yang L . Efficient and privacypreserving data aggregation scheme for smart grid against internal adversaries. IEEE Transactions on Smart Grid, 2017, 8 (5): 2411- 2419
CrossRef Google scholar
[20]
Abdallah A , Shen X . A lightweight lattice-based homomorphic privacypreserving data aggregation scheme for smart grid. IEEE Transactions on Smart Grid, 2018, 9 (1): 396- 405
CrossRef Google scholar
[21]
Abdallah A , Shen X . Lightweight security and privacy preserving scheme for smart grid customer-side networks. IEEE Transactions on Smart Grid, 2017, 8 (3): 1064- 1074
CrossRef Google scholar
[22]
Yao A C . Protocols for secure computations (extended abstract). In: Proceedings of the 23rd Annual Symposium on Foundations of Computer Science. 1982, 160- 164
[23]
Ben-Or M , Goldwasser S , Wigderson A . Completeness theorems for noncryptographic fault-tolerant distributed computation (extended abstract). In: Proceedings of the 20th Annual ACM Symposium on Theory of Computing. 1988, 1- 10
[24]
Gentry C . Fully homomorphic encryption using ideal lattices. In: Proceedings of the 41st Annual ACM Symposium on Theory of Computing. 2009, 169- 178
[25]
Chillotti I , Gama N , Georgieva M , Izabachène M . Faster packed homomorphic operations and efficient circuit bootstrapping for TFHE. In: Proceedings of the 23rd International Conference on the Theory and Applications of Cryptology and Information Security. 2017, 377- 408
CrossRef Google scholar
[26]
Danezis G , Fournet C , Kohlweiss M , Béguelin S Z . Smart meter aggregation via secret-sharing. In: Proceedings of the 2013 ACM Workshop on Smart Energy Grid Security. 2013, 75- 80
[27]
Rottondi C , Verticale G , Krauss C . Distributed privacy-preserving aggregation of metering data in smart grids. IEEE Journal on Selected Areas in Communications, 2013, 31 (7): 1342- 1354
CrossRef Google scholar
[28]
Mustafa M A , Cleemput S , Aly A , Abidin A . A secure and privacypreserving protocol for smart metering operational data collection. IEEE Transactions on Smart Grid, 2019, 10 (6): 6481- 6490
CrossRef Google scholar
[29]
Gamal T E . A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, 1984, 31: 469- 472
CrossRef Google scholar
[30]
Pedersen T P . Non-interactive and information-theoretic secure verifiable secret sharing. In: Proceedings of the 11th International Cryptology Conference. 1991, 129- 140
CrossRef Google scholar
[31]
Paillier P . Public-key cryptosystems based on composite degree residuosity classes. In: Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques. 1999, 223- 238
CrossRef Google scholar
[32]
Chen L , Lu R , Cao Z . PDAFT: a privacy-preserving data aggregation scheme with fault tolerance for smart grid communications. Peer-to-Peer Networking and Applications, 2015, 8 (6): 1122- 1132
CrossRef Google scholar
[33]
Boneh D , Goh E J , Nissim K . Evaluating 2-dnf formulas on ciphertexts. In: Proceedings of the 2nd International Conference of Theory of Cryptography. 2005, 325- 341
[34]
Melchor C A , Castagnos G , Gaborit P . Lattice-based homomorphic encryption of vector spaces. In: Proceedings of 2008 IEEE International Symposium on Information Theory. 2008, 1858- 1862
CrossRef Google scholar
[35]
Dong X L , Zhou J , Alharbi K , Lin X D , Cao Z F . An elgamal-based efficient and privacy-preserving data aggregation scheme for smart grid. In: Proceedings of IEEE Global Communications Conference. 2014, 4720- 4725
CrossRef Google scholar
[36]
Shen H , Zhang M W , Shen J . Efficient privacy-preserving cube-data aggregation scheme for smart grids. IEEE Transactions on Information Forensics and Security, 2017, 12 (6): 1369- 1381
CrossRef Google scholar
[37]
Shamir A . How to share a secret. Communications of the ACM, 1979, 22 (11): 612- 613
CrossRef Google scholar
[38]
Canetti R . Security and composition of multiparty cryptographic protocols. Journal of Cryptology, 2000, 13 (1): 143- 202
CrossRef Google scholar
[39]
Liu J N , Weng J , Yang A J , Chen Y Z , Lin X D . Enabling efficient and privacy-preserving aggregation communication and function query for fog computing-based smart grid. IEEE Transaction on Smart Grid, 2020, 11 (1): 247- 257
CrossRef Google scholar

RIGHTS & PERMISSIONS

2022 Higher Education Press
AI Summary AI Mindmap
PDF(949 KB)

Accesses

Citations

Detail

Sections
Recommended

/