Abstract

Smart grid is a network of computers and power infrastructures that monitor and control energy usage by collecting data from the power grid. It can gather and distribute information about the behavior of all consumers in order to improve the efficiency, reliability, economics, safety, and sustainability of electricity services. In this paper, we propose a self-certified PKC-based privacy-preserving data aggregation scheme in smart grid to increase computation efficiency and achieve privacy protection of end users. To realize the anonymous aggregation of multidimensional data, we adopt the Chinese Remainder Theorem and homomorphic property of Paillier cryptosystem to achieve it. Comparing our scheme with Lu et al.'s scheme, the result shows that our scheme has more advantages over Lu et al.'s scheme in terms of computational costs of the user, GW, and OA. After adopting batch verification technique, the computational cost of GW is constant in our scheme, however, that of GW is linear with the number of the users in Lu et al.'s scheme. Furthermore, our scheme also supports the anonymity of the user's identity. It indicates that the local gateway GW does not know the real identity of the resident user such that the privacy of the user is better protected.

Highlights

  • Power electric systems in most countries have became old and inefficient

  • To construct a scheme which is suitable for the device with low communication and computation resources in smart grid and achieve privacy protection of the end user’s identity, in this paper, we propose a novel selfcerti ed PKC privacy-preserving data aggregation (SP2DA) scheme. is scheme supports the aggregation of multidimensional power usage data by converting multidimensional data into a single-dimensional data. e main works of this paper are three-fold

  • (1) Multidimensional data aggregation: in smart grid, the data which smart meters collect includes various types, such as the amount of the consumed power, and temperature and so on. e data in each dimension do not re ect the use of the global situation; we must take into account all the dimensions in order to reali e ner-grained control and optimi ation

Read more

Summary

Introduction

Power electric systems in most countries have became old and inefficient. It might result in potential safety hazards. e Northeast blackout of 2003 was worth to be pondered. It brings a challenge to the smart meter with constraint resource To solve this issue, we adopt homomorphic encryption technique [4] since it can achieve data aggregation under the condition that the data is encrypted. To construct a scheme which is suitable for the device with low communication and computation resources in smart grid and achieve privacy protection of the end user’s identity, in this paper, we propose a novel selfcerti ed PKC privacy-preserving data aggregation (SP2DA) scheme. (2) To support privacy of identity, the scheme adopts self-certi ed public key cryptography to achieve it It makes the scheme have the following advantages: short length of the signature and low computation. It makes our scheme have more advantage over Lu et al.’s scheme [8] in terms of computational cost

Communication System Model in Smart Grid
Preliminaries
Security Assumption
Our Privacy-Preserving Data Aggregation Scheme
Security Analysis
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call