Abstract

In a smart grid, data aggregation is a common method to evaluate regional power consumption. Data leakage in the process of data transmission poses a security threat to the privacy of users. Many existing data aggregation schemes can only aggregate one-dimensional data; however, it is necessary to aggregate multidimensional data in practical smart grid applications. Therefore, this paper proposes a privacy-preserving multidimensional data aggregation scheme, which can aggregate multidimensional data and protect the individual user’s identity and data privacy. The security of the proposed scheme is proved under the random oracle model. The simulation results show that the proposed scheme has great advantages in computing overhead, and the communication overhead also meets the requirements of the smart grid.

Highlights

  • A smart grid is a more efficient and modern grid

  • As wireless networks are increasingly used in smart grids, the communication channel between the smart meter and the control center may be open [3]. erefore, the attacker can intercept, tamper with, or delete the messages in the communication channel, which causes great distress or economic loss

  • In order to achieve the goal of data aggregation and protect the privacy of smart meters, several privacy-preserving one-dimensional data aggregation schemes have been proposed based on homomorphic encryption, blind factors, and Shamir’s secret sharing

Read more

Summary

Introduction

A smart grid is a more efficient and modern grid. “Grid 2030” defines a smart grid as follows: “A fully automatic power transmission network that monitors and controls each user and node to ensure the two-way flow of power and information between power plants and power devices and all nodes between them” [1]. With the wide application of the smart home, actual power data is possible to be multidimensional, for example, measuring power data by the type of household appliances. Such as refrigerators, air conditioners, and washing machines. E characteristics of the proposed scheme are as follows: (1) feasibility: the proposed scheme can aggregate multidimensional data; (2) security: the proposed scheme can protect the user’s identity and data privacy; (3) robustness: the proposed scheme can work normally when any smart meter is off-line or out of order; (4) high efficiency: the proposed scheme adopts ECElGamal cryptosystem, and the computation performance is efficient.

Related Work
Preliminaries
System Model and Security Requirement
Formal Security Analysis
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call