Skip to main content

An ID-Based Linear Homomorphic Cryptosystem and Its Applications for the Isolated Smart Grid Devices

  • Conference paper
  • First Online:
Science of Cyber Security (SciSec 2019)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11933))

Included in the following conference series:

  • 768 Accesses

Abstract

In this paper, we propose an ID-based linear homomorphic cryptosystem, which consisted of an ID-based encryption scheme with homomorphic property and a linearly homomorphic signature scheme, where the linearly homomorphic signature scheme is compatible with the privacy-protection data aggregation. Then, we propose a secure and efficient ID-based meter report protocol for the isolated smart grid devices, which can not only protect against unauthorized reading, unintentional errors and maliciously altering messages, but also achieve privacy-preserving for the customers. We provide security analysis of our protocol in context of five typical attacks. The implementation of our protocol on the Intel Edison Platform shows that our protocol is efficient enough for the physical constrained devices, like smart grid devices.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    W is pre-computed by reciever, and will be stored in the sender, since the pairing operation is considered as a very time-consuming cryptographic operation. Then, there is no pairing operations in the encryption and signing phase of the sender.

  2. 2.

    W is pre-computed by the ESP and will be stored in the isolated smart grid device, since the pairing operation is considered to be a very time-consuming cryptographic operation. Thus, no pairing operations are performed during the reading phase of the isolated smart grid device.

  3. 3.

    This signature also involves the identity of ESP, which prevent the customer from paying for an improper ESP.

References

  1. Johnson, R., Molnar, D., Song, D., Wagner, D.: Homomorphic signature schemes. In: Preneel, B. (ed.) CT-RSA 2002. LNCS, vol. 2271, pp. 244–262. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45760-7_17

    Chapter  Google Scholar 

  2. Niyato, D., Xiao, L., Wang, P.: Machine-to-machine communications for home energy management system in smart grid. IEEE Comm. Mag. 49(4), 53–59 (2011)

    Article  Google Scholar 

  3. Fadlullah, Z.M., Fouda, M.M., Kato, N., Takeuchi, A., Iwasaki, N., Nozaki, Y.: Toward intelligent machine-to-machine communications in smart grid. IEEE Comm. Mag. 49(4), 60–65 (2011)

    Article  Google Scholar 

  4. Liang, H., Choi, B., Zhuang, W., Shen, X.: Towards optimal energy store-carry-and-deliver for PHEVs via V2G system. In: Proceedings of IEEE INFOCOM 2012, pp. 25–30, March 2012

    Google Scholar 

  5. Garcia, F.D., Jacobs, B.: Privacy-friendly energy-metering via homomorphic encryption. In: Cuellar, J., Lopez, J., Barthe, G., Pretschner, A. (eds.) STM 2010. LNCS, vol. 6710, pp. 226–238. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-22444-7_15

    Chapter  Google Scholar 

  6. Li, F., Luo, B., Liu, P.: Secure information aggregation for smart grids using homomorphic encryption. In: Proceedings of the 1st IEEE International Conference on Smart Grid Communication, pp. 327–332 (2010)

    Google Scholar 

  7. Lu, R., Liang, X., Li, X., Lin, X., Shen, X.: EPPA: an efficient and privacy-preserving aggregation scheme for secure smart grid communications. IEEE Trans. Parallel Distrib. Syst. 23(9), 1621–1631 (2012)

    Article  Google Scholar 

  8. Fan, C.-I., Huang, S.-Y., Lai, Y.-L.: Privacy-enhanced data aggregation scheme against internal attackers in smart grid. IEEE Trans. Ind. Inform. 10(1), 666–675 (2014)

    Article  Google Scholar 

  9. Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakley, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47–53. Springer, Heidelberg (1985). https://doi.org/10.1007/3-540-39568-7_5

    Chapter  Google Scholar 

  10. Boneh, D., Franklin, M.: Identity-based encryption from the Weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44647-8_13

    Chapter  Google Scholar 

  11. Günther, F., Manulis, M., Peter, A.: Privacy-enhanced participatory sensing with collusion resistance and data aggregation. In: Gritzalis, D., Kiayias, A., Askoxylakis, I. (eds.) CANS 2014. LNCS, vol. 8813, pp. 321–336. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-12280-9_21

    Chapter  Google Scholar 

  12. Freeman, D.M.: Improved security for linearly homomorphic signatures: a generic framework. In: Fischlin, M., Buchmann, J., Manulis, M. (eds.) PKC 2012. LNCS, vol. 7293, pp. 697–714. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-30057-8_41

    Chapter  Google Scholar 

  13. Wang, Z., Sun, G., Chen, D.: A new definition of homomorphic signature for identity management in mobile cloud computing. J. Comput. Syst. Sci. 80(3), 546–553 (2014)

    Article  Google Scholar 

  14. Boneh, D., Boyen, X.: Short signatures without random oracles and the SDH assumption in bilinear groups. J. Cryptol. 21, 149–177 (2008). Extended abstract in Advances in Cryptology EUROCRYPT 2004

    Article  MathSciNet  Google Scholar 

  15. Lynn, B.: The pairing-based cryptography (PBC) library. http://crypto.stanford.edu/pbc

  16. Blanchet, B.: Automatic verification of security protocols in the symbolic model: the verifier ProVerif. In: Aldini, A., Lopez, J., Martinelli, F. (eds.) FOSAD VII. LNCS, vol. 8604, pp. 54–87. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-10082-1_3

    Chapter  Google Scholar 

  17. Cheval, V., Blanchet, B.: Proving more observational equivalences with ProVerif. In: Basin, D., Mitchell, J.C. (eds.) POST 2013. LNCS, vol. 7796, pp. 226–246. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-36830-1_12

    Chapter  Google Scholar 

  18. Jo, H.J., Kim, S., Lee, D.H.: Efficient and privacy-preserving metering protocols for smart grid systems. IEEE Trans. Smart Grid 7(3), 1732–1742 (2016)

    Article  Google Scholar 

  19. Wang, Z., Xie, H.: Privacy-preserving meter report protocol of isolated smart grid devices. Wirel. Commun. Mob. Comput. 2017, 8 (2017)

    Google Scholar 

Download references

Acknowledgment

This research is partially supported by the National Natural Science Foundation of China under Grant No. 61672016, the Jiangsu Qing Lan Project, the Humanities and Social Science Research Planning Fund of the Education Ministry of China under grant No. 15YJCZH201, Guangxi Key Laboratory of Cryptography and Information Security (No. GCIS201815).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Zhiwei Wang .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Wang, Z., Cheng, Z., Yang, N. (2019). An ID-Based Linear Homomorphic Cryptosystem and Its Applications for the Isolated Smart Grid Devices. In: Liu, F., Xu, J., Xu, S., Yung, M. (eds) Science of Cyber Security. SciSec 2019. Lecture Notes in Computer Science(), vol 11933. Springer, Cham. https://doi.org/10.1007/978-3-030-34637-9_25

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-34637-9_25

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-34636-2

  • Online ISBN: 978-3-030-34637-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics