Abstract

With the popularity of smart grids, plentiful of smart devices have been put into use, such as smart meters and power assets. Due to limited computation capabilities and storage spaces of these devices, the collected data need to be “outsourced” towards the data server for processing and storage. The data owners, therefore, lose direct control over these “outsourced” data, leading to significant security issues of the users’ data. In this paper, aiming at solving this problem, we propose a multi-authority Ciphertext Policy Attribute-based Encryption (CP-ABE) scheme with revocation for the fog-based smart grid system. Specifically, in order to achieve attribute revocation without requiring users to be always online, we use the DH (Diffie-Hellman) tree to distribute the group key statelessly, which also solves the problem of collusion attack initiated by revoked user and valid user. To improve security of our proposed scheme, we remove the trusted key authority (KA) by using a secure two-party computation (2PC) protocol between the KA and the cloud service provider to generate user private key. To improve efficiency of our proposed scheme, we combine user and attribute revocation, and outsource complex calculations to fog nodes. Furthermore, our proposed scheme uses attribute group key and leaf private key together to protect user proxy key, which reduces the storage overhead of the system and improves the security. Both security analysis and experimental results demonstrate that our proposed scheme can balance the security objectives with the efficiency.

Highlights

  • Over the past few years, cloud computing has provided abundant supports for smart grid

  • To achieve secure and efficient data sharing for fogbased smart grid, we apply the method of Ciphertext Policy Attribute-based Encryption (CP-ABE) (Ciphertext Policy Attribute-Based Encryption) [6]

  • In order to address the above challenges, this paper proposes a multi-authority CP-ABE scheme with revocation, which removes the fully trusted authority center and is lightweight on the user side

Read more

Summary

INTRODUCTION

Over the past few years, cloud computing has provided abundant supports for smart grid. Fog computing is a new paradigm, which has great advantages in real-time processing of massive data because of its more distributed network architecture [3] For this reason, fog-based smart grid system has been proposed to address the above challenges. To achieve secure and efficient data sharing for fogbased smart grid, we apply the method of CP-ABE (Ciphertext Policy Attribute-Based Encryption) [6]. We associate the leaf private key with the user proxy key, without the need for the fog node to check the version of the leaf private key for all of the user’s attributes This reduces the storage overhead of our scheme, and improves the security of our scheme.

RELATED WORK
PRELIMINARIES
REVOCATION MECHANISM
SECURITY ANALYSIS
VIII. CONCLUSION
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call