1. Shanghai Key Laboratory of Trustworthy Computing, East China Normal University, Shanghai 200062, China 2. Cyberspace Security Research Center, Peng Cheng Laboratory, Shenzhen 518055, China 3. School of Computer Science and Information Engineering, Zhejiang Gongshang University, Hangzhou 310018, China
Incorporation of fog computing with low latency, preprocession (e.g., data aggregation) and location awareness, can facilitate fine-grained collection of smart metering data in smart grid and promotes the sustainability and efficiency of the grid. Recently, much attention has been paid to the research on smart grid, especially in protecting privacy and data aggregation. However, most previous works do not focus on privacy-preserving data aggregation and function computation query on enormous data simultaneously in smart grid based on fog computation. In this paper, we construct a novel verifiable privacy-preserving data collection scheme supporting multi-party computation(MPC), named VPDC-MPC, to achieve both functions simultaneously in smart grid based on fog computing. VPDC-MPC realizes verifiable secret sharing of users’ data and data aggregation without revealing individual reports via practical cryptosystem and verifiable secret sharing scheme. Besides, we propose an efficient algorithm for batch verification of share consistency and detection of error reports if the external adversaries modify the SMs’ report. Furthermore, VPDC-MPC allows both the control center and users with limited resources to obtain arbitrary arithmetic analysis (not only data aggregation) via secure multi-party computation between cloud servers in smart grid. Besides, VPDC-MPC tolerates fault of cloud servers and resists collusion. We also present security analysis and performance evaluation of our scheme, which indicates that even with tradeoff on computation and communication overhead, VPDC-MPC is practical with above features.
M H Rehmani , M Reisslein , A Rachedi , M Erol-Kantarci , M Radenkovic . Guest editorial special section on smart grid and renewable energy resources: information and communication technologies with industry perspective. IEEE Transactions on Industrial Informatics, 2017, 13 (6): 3119- 3123 https://doi.org/10.1109/TII.2017.2756625
3
O Yousuf , R N Mir . A survey on the internet of things security. Information and Computer Security, 2019, 27 (2): 292- 323 https://doi.org/10.1108/ICS-07-2018-0084
4
X Li , J Li , S M Yiu , C Z Gao , J B Xiong . Privacy-preserving edge-assisted image retrieval and classification in IoT. Frontiers of Computer Science in China, 2019, 13 (5): 1136- 1147 https://doi.org/10.1007/s11704-018-8067-z
5
J Sequeiros , F Chimuco , M Samaila , M F Mário , R M I Pedro . Attack and system modeling applied to IoT, cloud, and mobile ecosystems: embedding security by design. ACM Computing Surveys, 2020, 53 (2): 1- 32
6
U Ozgur , S Tonyali , K Akkaya , F Senel . Comparative evaluation of smart grid AMI networks: performance under privacy. In: Proceedings of IEEE Symposium on Computers and Communication. 2016, 1134- 1136
7
M Wen , S Chen , R X Lu , B B Li , S J Chen . Security and efficiency enhanced revocable access control for fog-based smart grid system. IEEE Access, 2019, 7: 137968- 137981 https://doi.org/10.1109/ACCESS.2019.2942414
8
X D Shen , L H Zhu , C Xu , K Sharif , R X Lu . A privacy-preserving data aggregation scheme for dynamic groups in fog computing. Information Sciences, 2020, 514: 118- 130 https://doi.org/10.1016/j.ins.2019.12.007
9
N Tariq , M Asim , F Al-Obeidat , M Z Farooqi , T Baker , M Hammoudeh , I Ghafir . The security of big data in fog-enabled iot applications including blockchain: a survey. Sensors, 2019, 19 (8): 1788 https://doi.org/10.3390/s19081788
10
J Wu , K Ota , M X Dong , Li Jianhua , H K Wang . Big data analysis-based security situational awareness for smart grid. IEEE Transactions on Big Data, 2018, 4 (3): 408- 417 https://doi.org/10.1109/TBDATA.2016.2616146
11
C X Zhou . Security analysis of a certi cateless public provable data possession scheme with privacy preserving for cloud-based smart grid data management system. International Journal of Network Security, 2020, 22 (4): 584- 588
12
A Abidin , A Aly , S Cleemput , M Mustafa . An MPC-based privacypreserving protocol for a local electricity trading market. In: Proceedings of International Conference on Cryptology and Network Security. 2016, 615- 625
13
F Knirsch , G Eibl , D Engel . Error-resilient masking approaches for privacy preserving data aggregation. IEEE Transactions on Smart Grid, 2018, 9 (4): 3351- 3361 https://doi.org/10.1109/TSG.2016.2630803
14
S Tonyali , O Cakmak , K Akkaya , M M Mahmoud , I Güvenç . Secure data obfuscation scheme to enable privacy-preserving state estimation in smart grid AMI networks. IEEE Internet of Things Journal, 2016, 3 (5): 709- 719 https://doi.org/10.1109/JIOT.2015.2510504
15
F D Garcia , B Jacobs . Privacy-friendly energy-metering via homomorphic encryption. In: Proceedings of the 6th International Workshop of Security and Trust Management. 2010, 226- 238
16
Y N Liu , W Guo , C Fan , L Chang , C Cheng . A practical privacypreserving data aggregation (3PDA) scheme for smart grid. IEEE Transactions on Industrial Informatics, 2019, 15 (3): 1767- 1774 https://doi.org/10.1109/TII.2018.2809672
17
H J Jo , I S Kim , D H Lee . Efficient and privacy-preserving metering protocols for smart grid systems. IEEE Transactions on Smart Grid, 2016, 7 (3): 1732- 1742 https://doi.org/10.1109/TSG.2015.2449278
18
R X Lu , X H Liang , X D Lin , X Shen . EPPA: an efficient and privacypreserving aggregation scheme for secure smart grid communications. IEEE Transactions on Parallel and Distributed Systems, 2012, 23 (9): 1621- 1631 https://doi.org/10.1109/TPDS.2012.86
19
D He , N Kumar , S Zeadally , A Vinel , L Yang . Efficient and privacypreserving data aggregation scheme for smart grid against internal adversaries. IEEE Transactions on Smart Grid, 2017, 8 (5): 2411- 2419 https://doi.org/10.1109/TSG.2017.2720159
20
A Abdallah , X Shen . A lightweight lattice-based homomorphic privacypreserving data aggregation scheme for smart grid. IEEE Transactions on Smart Grid, 2018, 9 (1): 396- 405 https://doi.org/10.1109/TSG.2016.2553647
21
A Abdallah , X Shen . Lightweight security and privacy preserving scheme for smart grid customer-side networks. IEEE Transactions on Smart Grid, 2017, 8 (3): 1064- 1074 https://doi.org/10.1109/TSG.2015.2463742
22
A C Yao . Protocols for secure computations (extended abstract). In: Proceedings of the 23rd Annual Symposium on Foundations of Computer Science. 1982, 160- 164
23
M Ben-Or , S Goldwasser , A Wigderson . Completeness theorems for noncryptographic fault-tolerant distributed computation (extended abstract). In: Proceedings of the 20th Annual ACM Symposium on Theory of Computing. 1988, 1- 10
24
C Gentry . Fully homomorphic encryption using ideal lattices. In: Proceedings of the 41st Annual ACM Symposium on Theory of Computing. 2009, 169- 178
25
I Chillotti , N Gama , M Georgieva , M Izabachène . Faster packed homomorphic operations and efficient circuit bootstrapping for TFHE. In: Proceedings of the 23rd International Conference on the Theory and Applications of Cryptology and Information Security. 2017, 377- 408 https://doi.org/10.1007/978-3-319-70694-8_14
26
G Danezis , C Fournet , M Kohlweiss , S Z Béguelin . Smart meter aggregation via secret-sharing. In: Proceedings of the 2013 ACM Workshop on Smart Energy Grid Security. 2013, 75- 80
27
C Rottondi , G Verticale , C Krauss . Distributed privacy-preserving aggregation of metering data in smart grids. IEEE Journal on Selected Areas in Communications, 2013, 31 (7): 1342- 1354 https://doi.org/10.1109/JSAC.2013.130716
28
M A Mustafa , S Cleemput , A Aly , A Abidin . A secure and privacypreserving protocol for smart metering operational data collection. IEEE Transactions on Smart Grid, 2019, 10 (6): 6481- 6490 https://doi.org/10.1109/TSG.2019.2906016
29
T E Gamal . A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, 1984, 31: 469- 472 https://doi.org/10.1109/TIT.1985.1057074
30
T P Pedersen . Non-interactive and information-theoretic secure verifiable secret sharing. In: Proceedings of the 11th International Cryptology Conference. 1991, 129- 140 https://doi.org/10.1007/3-540-46766-1_9
31
P Paillier . Public-key cryptosystems based on composite degree residuosity classes. In: Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques. 1999, 223- 238 https://doi.org/10.1007/3-540-48910-X_16
32
L Chen , R Lu , Z Cao . PDAFT: a privacy-preserving data aggregation scheme with fault tolerance for smart grid communications. Peer-to-Peer Networking and Applications, 2015, 8 (6): 1122- 1132 https://doi.org/10.1007/s12083-014-0255-5
33
D Boneh , E J Goh , K Nissim . Evaluating 2-dnf formulas on ciphertexts. In: Proceedings of the 2nd International Conference of Theory of Cryptography. 2005, 325- 341
34
C A Melchor , G Castagnos , P Gaborit . Lattice-based homomorphic encryption of vector spaces. In: Proceedings of 2008 IEEE International Symposium on Information Theory. 2008, 1858- 1862 https://doi.org/10.1109/ISIT.2008.4595310
35
X L Dong , J Zhou , K Alharbi , X D Lin , Z F Cao . An elgamal-based efficient and privacy-preserving data aggregation scheme for smart grid. In: Proceedings of IEEE Global Communications Conference. 2014, 4720- 4725 https://doi.org/10.1109/GLOCOM.2014.7037553
36
H Shen , M W Zhang , J Shen . Efficient privacy-preserving cube-data aggregation scheme for smart grids. IEEE Transactions on Information Forensics and Security, 2017, 12 (6): 1369- 1381 https://doi.org/10.1109/TIFS.2017.2656475
R Canetti . Security and composition of multiparty cryptographic protocols. Journal of Cryptology, 2000, 13 (1): 143- 202 https://doi.org/10.1007/s001459910006
39
J N Liu , J Weng , A J Yang , Y Z Chen , X D Lin . Enabling efficient and privacy-preserving aggregation communication and function query for fog computing-based smart grid. IEEE Transaction on Smart Grid, 2020, 11 (1): 247- 257 https://doi.org/10.1109/TSG.2019.2920836