Abstract

A Smart Grid (SG) facilitates bidirectional demand-response communication between individual users and power providers with high computation and communication performance but also brings about the risk of leaking users’ private information. Therefore, improving the individual power requirement and distribution efficiency to ensure communication reliability while preserving user privacy is a new challenge for SG. Based on this issue, we propose an efficient and privacy-preserving power requirement and distribution aggregation scheme (EPPRD) based on a hierarchical communication architecture. In the proposed scheme, an efficient encryption and authentication mechanism is proposed for better fit to each individual demand-response situation. Through extensive analysis and experiment, we demonstrate how the EPPRD resists various security threats and preserves user privacy while satisfying the individual requirement in a semi-honest model; it involves less communication overhead and computation time than the existing competing schemes.

Highlights

  • With the advance of information and communication, the transition of the traditional electrical grid into modern power system promotes the generation of Smart Grid (SG)

  • Privacy-preserving aggregation protocols has emerged in secure metering of SG since the aggregate sum for smart metering is computed without leaking user measurements

  • We propose an efficient privacy-preserving power requirement and distribution aggregation scheme for a Smart Grid (EPPRD)

Read more

Summary

Introduction

With the advance of information and communication, the transition of the traditional electrical grid into modern power system promotes the generation of Smart Grid (SG). Different gateways are responsible for aggregating data, namely, the HAN Gateway (GW), BAN Gateway (GW), and NAN Gateway (GW), which reside in each corresponding layer of the network Based on this hierarchical architecture, they proposed an authentication scheme based on computational. To ensure message confidentiality and integrity, we employ the Public–Private, Paillier homomorphic cryptography and Hash-based Message Authentication Code authentication in the HAN Smart Meter (HSM), BAN Gateway (BGW), and NAN Gateway (NGW). This scheme can resist various attacks, such as replay attacks, man-in-the-middle attacks, eavesdropping attacks, and so forth.

Related Work
System Communication Model
Security Goals
Attack Model
Preliminaries
Paillier Cryptosystem
System Initialization
Upward Message Form
Authentication Part
Upward Transmission
Power Distribution Generation
Mutual Authentication and Data Integrity
Protection against Eavesdropping Attack
Protection against Internal Attack
Protection against Replay and Man-in-the-Middle Attack
Security Proof
Performance Analysis
Communication Volume
Computation Overhead
The and the the no-consumption no-consumption
Memory Occupancy Rate0 for Different
Affected
Affected Householders with Different
Findings
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call