Skip to main content
Log in

A fine-grained privacy protection data aggregation scheme for outsourcing smart grid

  • Research Article
  • Published:
Frontiers of Computer Science Aims and scope Submit manuscript

Abstract

Compared with the traditional power grid, smart grid involves many advanced technologies and applications. However, due to the rapid development of various network technologies, smart grid is facing the challenges of balancing privacy, security, efficiency, and functionality. In the proposed scheme, we design a privacy protection scheme for outsourcing smart grid aided by fog computing, which supports fine-grained privacy-protected data aggregation based on user characteristics. The fog server matches the encrypted characteristics in the received message with the encrypted aggregation rules issued by the service provider. Therefore, the service provider can get more fine-grained analysis data based on user characteristics. Different from the existing outsourcing smart grid schemes, the proposed scheme can achieve real-time pricing on the premise of protecting user privacy and achieving system fault tolerance. Finally, experiment analyses demonstrate that the proposed scheme has less computation overhead and lower transmission delay than existing schemes.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Fang X, Misra S, Xue G, Yang D. Smart grid—The new and improved power grid: a survey. IEEE Communications Surveys & Tutorials, 2012, 14(4): 944–980

    Article  Google Scholar 

  2. Gungor V C, Sahin D, Kocak T, Ergut S, Buccella C, Cecati C, Hancke G P. Smart grid technologies: communication technologies and standards. IEEE Transactions on Industrial Informatics, 2011, 7(4): 529–539

    Article  Google Scholar 

  3. Wood G, Newborough M. Dynamic energy-consumption indicators for domestic appliances: environment, behaviour and design. Energy and Buildings, 2003, 35(8): 821–841

    Article  Google Scholar 

  4. McDaniel P, McLaughlin S. Security and privacy challenges in the smart grid. IEEE Security & Privacy, 2009, 7(3): 75–77

    Article  Google Scholar 

  5. Diao F, Zhang F, Cheng X. A privacy-preserving smart metering scheme using linkable anonymous credential. IEEE Transactions on Smart Grid, 2015, 6(1): 461–467

    Article  Google Scholar 

  6. Okay F Y, Ozdemir S. A secure data aggregation protocol for fog computing based smart grids. In: Proceedings of the 12th IEEE International Conference on Compatibility, Power Electronics and Power Engineering. 2018, 1–6

  7. Liu J N, Weng J, Yang A, Chen Y, Lin X. Enabling efficient and privacy-preserving aggregation communication and function query for fog computing-based smart grid. IEEE Transactions on Smart Grid, 2020, 11(1): 247–257

    Article  Google Scholar 

  8. Saleem A, Khan A, Malik S U R, Pervaiz H, Malik H, Alam M, Jindal A. FESDA: fog-enabled secure data aggregation in smart grid IoT network. IEEE Internet of Things Journal, 2020, 7(7): 6132–6142

    Article  Google Scholar 

  9. Xue K, Yang Q, Li S, Wei D S L, Peng M, Memon I, Hong P. PPSO: a privacy-preserving service outsourcing scheme for real-time pricing demand response in smart grid. IEEE Internet of Things Journal, 2019, 6(2): 2486–2496

    Article  Google Scholar 

  10. Zuo X, Li L, Peng H, Luo S, Yang Y. Privacy-preserving multidimensional data aggregation scheme without trusted authority in smart grid. IEEE Systems Journal, 2021, 15(1): 395–406

    Article  Google Scholar 

  11. Liu Y, Feng T, Peng M, Guan J, Wang Y. DREAM: Online control mechanisms for data aggregation error minimization in privacy-preserving crowdsensing. IEEE Transactions on Dependable and Secure Computing, 2022, 19(2): 1266–1279

    Google Scholar 

  12. Samadi P, Mohsenian-Rad A H, Schober R, Wong V W S, Jatskevich J. Optimal real-time pricing algorithm based on utility maximization for smart grid. In: Proceedings of the 1st IEEE International Conference on Smart Grid Communications. 2010, 415–420

  13. Boudia O R M, Senouci S M, Feham M. Elliptic curve-based secure multidimensional aggregation for smart grid communications. IEEE Sensors Journal, 2017, 17(23): 7750–7757

    Article  Google Scholar 

  14. Li S, Xue K, Yang Q, Hong P. PPMA: privacy-preserving multisubset data aggregation in smart grid. IEEE Transactions on Industrial Informatics, 2018, 14(2): 462–471

    Article  Google Scholar 

  15. Liu Y, Guo W, Fan C I, Chang L, Cheng C. A practical privacy-preserving data aggregation (3PDA) scheme for smart grid. IEEE Transactions on Industrial Informatics, 2019, 15(3): 1767–1774

    Article  Google Scholar 

  16. Chen Y, Martínez-Ortega J F, Castillejo P, López L. An elliptic curve-based scalable data aggregation scheme for smart grid. IEEE Systems Journal, 2020, 14(2): 2066–2077

    Article  Google Scholar 

  17. Gope P, Sikdar B. Lightweight and privacy-friendly spatial data aggregation for secure power supply and demand management in smart grids. IEEE Transactions on Information Forensics and Security, 2019, 14(6): 1554–1566

    Article  Google Scholar 

  18. Knirsch F, Eibl G, Engel D. Error-resilient masking approaches for privacy preserving data aggregation. IEEE Transactions on Smart Grid, 2018, 9(4): 3351–3361

    Article  Google Scholar 

  19. Song J, Liu Y, Shao J, Tang C. A dynamic membership data aggregation (DMDA) protocol for smart grid. IEEE Systems Journal, 2020, 14(1): 900–908

    Article  Google Scholar 

  20. Han S, Zhao S, Li Q, Ju C H, Zhou W. PPM-HDA: privacy-preserving and multifunctional health data aggregation with fault tolerance. IEEE Transactions on Information Forensics and Security, 2016, 11(9): 1940–1955

    Article  Google Scholar 

  21. Zhao S, Li F, Li H, Lu R, Ren S, Bao H, Lin J H, Han S. Smart and practical privacy-preserving data aggregation for fog-based smart grids. IEEE Transactions on Information Forensics and Security, 2021, 16: 521–536

    Article  Google Scholar 

  22. Mohammadali A, Haghighi M S. A privacy-preserving homomorphic scheme with multiple dimensions and fault tolerance for metering data aggregation in smart grid. IEEE Transactions on Smart Grid, 2021, 12(6): 5212–5220

    Article  Google Scholar 

  23. Paillier P. Public-key cryptosystems based on composite degree residuosity classes. In: Proceedings of 1999 International Conference on the Theory and Application of Cryptographic Techniques. 1999, 223–238

  24. Abdalla M, Bellare M, Rogaway P. DHAES: an encryption scheme based on the Diffie-Hellman problem. Cryptology ePrint Archive, See Eprint.iacr.org/1999/007 website

  25. Faria P, Vale Z. Demand response in electrical energy supply: an optimal real time pricing approach. Energy, 2011, 36(8): 5374–5384

    Article  Google Scholar 

  26. Wang H, Wang Z, Domingo-Ferrer J. Anonymous and secure aggregation scheme in fog-based public cloud computing. Future Generation Computer Systems, 2018, 78: 712–719

    Article  Google Scholar 

  27. Yang N, Zhou Q, Xu S. Public-key authenticated encryption with keyword search without pairings. Journal of Computer Research and Development, 2020, 57(10): 2125–2135

    Google Scholar 

  28. Lynn B. On the implementation of pairing-based cryptosystems. Stanford University, Dissertation, 2007

    Google Scholar 

Download references

Acknowledgements

This work was supported in part by the National Natural Science Foundation of China (Grant Nos. 62125205, 62072361 and 61872449).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Qingfeng Cheng.

Additional information

Hongyang Li received the BS degree in computer science and technology from Changchun University of Science, China in 2019. He is currently working toward the MS degree in security of cyberspace in Xidian University, China. His research interests are mainly in edge computing, date aggregation and information security.

Xinghua Li received the ME and PhD degrees in computer science from Xidian University, China in 2004 and 2007, respectively. He is currently a professor in the School of Cyber Engineering, Xidian University, China. His research interests include wireless networks security, privacy protection, cloud computing, and security protocol formal methodology. He is a member of the IEEE.

Qingfeng Cheng received the MS degree in mathematics from National University of Defense Technology, China in 2004 and PhD degree in mathematics from Information Engineering University, China in 2011. He is now a professor in the State Key Laboratory of Mathematical Engineering and Advanced Computing, China. His research interests include cryptography and information security.

Electronic supplementary material

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Li, H., Li, X. & Cheng, Q. A fine-grained privacy protection data aggregation scheme for outsourcing smart grid. Front. Comput. Sci. 17, 173806 (2023). https://doi.org/10.1007/s11704-022-2003-y

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11704-022-2003-y

Keywords

Navigation