Abstract

The smart grid enables convenient data collection between smart meters and operation centers via data concentrators. However, it presents security and privacy issues for the customer. For instance, a malicious data concentrator cannot only use consumption data for malicious purposes but also can reveal life patterns of the customers. Recently, several methods in different groups (e.g., secure data aggregation, etc.) have been proposed to collect the consumption usage in a privacy-preserving manner. Nevertheless, most of the schemes either introduce computational complexities in data aggregation or fail to support privacy-preserving billing against the internal adversaries (e.g., malicious data concentrators). In this paper, we propose an efficient and privacy-preserving data aggregation scheme that supports dynamic billing and provides security against internal adversaries in the smart grid. The proposed scheme actively includes the customer in the registration process, leading to end-to-end secure data aggregation, together with accurate and dynamic billing offering privacy protection. Compared with the related work, the scheme provides a balanced trade-off between security and efficacy (i.e., low communication and computation overhead while providing robust security).

Highlights

  • Smart grid (SG) has been envisioned as offering a great potential to remould the traditional power distribution network by integrating several desirable features, e.g., flexibility, reliability, and efficiency for the next-generation power plants in the foreseeable future [1]

  • The proposed scheme relies on Elliptic Curve Cryptography (ECC) [26], which is based on the algebraic structure of elliptic curves (ECs) over finite fields

  • We propose an efficient and secure solution for smart grids to be used for the collection of data of the customer’s smart meter

Read more

Summary

Introduction

Smart grid (SG) has been envisioned as offering a great potential to remould the traditional power distribution network by integrating several desirable features, e.g., flexibility, reliability, and efficiency for the next-generation power plants in the foreseeable future [1]. In a power grid, an attacker can send the manipulated meters’ readings by installing several fake SMs (or other false data injection techniques [3]) and these false readings can unbalance the load management (e.g., demand response) program. Such unbalancing may disrupt the smooth functionality of a power grid, cause higher energy generation cost, and sometimes even energy blackout in a local region. The SM data (i.e., consumption usages) that is utilized for the pricing and billing, and energy feedback purposes, must be transmitted and recorded in a secure and privacy-preserving manner in the SG

Contribution
Outline of the Paper
Related Work
Privacy-Preserving Data Aggregation
Privacy-Preserving Data Aggregation and Billing
System Model
Adversary Model
Design Goals
Brief Background of Elliptic Curve Cryptography
Private-Public Key Generation
Proposed Scheme
Formal Proof
Game 1
Game 2
Informal Proof
Performance Analysis
Findings
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call