Abstract

The data aggregation approach in smart grid (SG) is an effective solution to make data available while keeping privacy preserving at the same time. The fault tolerance means decryption can still be carried out successfully even if some smart meters (SMs) are breaking down. It is a challenging issue to design an efficient, fault-tolerant data aggregation scheme with no help of centralized trusted authority (TA) or key update after each fault recovery. Recently, a fault-tolerant data aggregation scheme FESDA (Saleem <italic xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:xlink="http://www.w3.org/1999/xlink">et al.,</i> 2020) was presented. However, we identify a serious and inherent vulnerability in its fault tolerance. Specifically, given an equivalent ciphertext derived from each SM’s private key aiming at resiting faults, the control center can abuse it to obtain any SM’s reading. An effective attack is launched with both theoretical proof and experimentative verification. Furthermore, to fix it and solve the challenging issue, we first design an extended Shamir’s threshold secret-sharing scheme (tSSS) with master secret security and reusability, allowing SMs to reconstruct subsequent multiple secrets without leaking their original secret shares. Then, if some SMs fail to submit data successfully, the fog node (FN) starts extra request–response interactivities among itself and a limited number of SMs. Finally, a privacy-enhanced aggregation of normal reports can also be achieved. Extensive experiments demonstrate that the majority of computation costs and communication overload to acquire fault tolerance are offload on FNs, while SMs are computationally economical.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call