Skip to main content
Log in

EPEC: an efficient privacy-preserving energy consumption scheme for smart grid communications

  • Published:
Telecommunication Systems Aims and scope Submit manuscript

Abstract

In this paper, we propose an efficient privacy-preserving energy consumption scheme with updating certificates, called EPEC, for secure smart grid communications. Specifically, the proposed EPEC scheme consists of four phases: gateways initialization, party registration, privacy-preserving energy consumption, and updating certificates. Based on the bilinear pairing, the identity-based encryption, and the strategy of updating certificates, EPEC can achieve data privacy, gateway privacy, and is robust to data replay attack, availability attack, modification attack, man-in-the-middle attack, and Sybil attack. Through extensive performance evaluations, we demonstrate the effectiveness of EPEC in terms of transmission delay performance at the HAN gateway and average delivery ratio, by implementing three types of curves including, the Barreto–Naehrig curve with modulus 256 bits, the Kachisa–Schaefer–Scott curve with modulus 512 bits, and the Barreto–Lynn–Scott curve with modulus 640 bits.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9

Similar content being viewed by others

References

  1. Ferrag, M. A., & Ahmim, A. (2017). Security solutions and applied cryptography in Smart Grid Communications. IGI Global. doi:10.4018/978-1-5225-1829-7. http://www.igi-global.com/book/security-solutions-applied-cryptography-smart/166368.

  2. Farhangi, H. (2010). The path of the smart grid. IEEE Power and Energy Magazine, 8(1), 18–28. doi:10.1109/MPE.2009.934876.

    Article  Google Scholar 

  3. Kingsbury, A. (2010). 10 Cities adopting smart grid technology. Tech. rep., U.S. News & World Report.

  4. https://www.smartgrid.gov/.

  5. Fadlullah, Z. M., Fouda, M. M., Kato, N., Takeuchi, A., Iwasaki, N., & Nozaki, Y. (2011). Toward intelligent machine-to-machine communications in smart grid. IEEE Communications Magazine, 49(4), 60–65. doi:10.1109/MCOM.2011.5741147.

    Article  Google Scholar 

  6. Simões, M. G., Roche, R., Kyriakides, E., Miraoui, A., Blunier, B., McBee, K., et al. (2011). Smart-grid technologies and progress in Europe and the USA. In IEEE energy conversion congress and exposition: Energy conversion innovation for a clean energy future, ECCE 2011, proceedings (pp. 383–390). doi:10.1109/ECCE.2011.6063795.

  7. Ferrag, M. A., & Ahmim, A. (2017). ESSPR: An efficient secure routing scheme based on searchable encryption with vehicle proxy re-encryption for vehicular peer-to-peer social network. Telecommunication Systems. doi:10.1007/s11235-017-0299-y.

  8. Su, W., Eichi, H., Zeng, W., & Chow, M. Y. (2012). A survey on the electrification of transportation in a smart grid environment. IEEE Transactions on Industrial Informatics, 8(1), 1–10. doi:10.1109/TII.2011.2172454.

    Article  Google Scholar 

  9. Han, W., & Xiao, Y. (2016). Privacy preservation for V2G networks in smart grid: A survey. Computer Communications, 91, 17–28. doi:10.1016/j.comcom.2016.06.006.

    Article  Google Scholar 

  10. Maglaras, L. A., Topalis, F. V., & Maglaras, A. L. (2014). Cooperative approaches for dymanic wireless charging of electric vehicles in a smart city. In 2014 IEEE international on energy conference (ENERGYCON). IEEE.

  11. Cheng, N., Lu, N., Zhang, N., Shen, X. S., Mark, J. W. (2013). Vehicle-assisted data delivery for smart grid: An optimal stopping approach. In 2013 IEEE international conference on communications (ICC) (pp. 6184–6188). IEEE. doi:10.1109/ICC.2013.6655595.

  12. Deilami, S., Masoum, A. S., Moses, P. S., & Masoum, M. A. S. (2011). Real-time coordination of plug-in electric vehicle charging in smart grids to minimize power losses and improve voltage profile. IEEE Transactions on Smart Grid, 2(3), 456–467. doi:10.1109/TSG.2011.2159816.

    Article  Google Scholar 

  13. Liang, H., Choi, B. J., Zhuang, W., & Shen, X. (2013). Optimizing the energy delivery via V2G systems based on stochastic inventory theory. IEEE Transactions on Smart Grid, 4(4), 2230–2243. doi:10.1109/TSG.2013.2272894.

    Article  Google Scholar 

  14. Wang, M., Liang, H., Zhang, R., Deng, R., & Shen, X. (2014). Mobility-aware coordinated charging for electric vehicles in VANET-enhanced smart grid. IEEE Journal on Selected Areas in Communications, 32(7), 1344–1360. doi:10.1109/JSAC.2014.2332078.

    Article  Google Scholar 

  15. Le, T. N., Choi, B. J., Liang, H., Li, H., & Shen, X. S. (2015). DCD: Distributed charging and discharging scheme for EVs in microgrids. In 2014 IEEE international conference on smart grid communications, SmartGridComm 2014 (pp. 704–709). doi:10.1109/SmartGridComm.2014.7007730.

  16. Zheng, Z., Cai, L. X., Zhang, N., Zhang, R., & Shen, X. S. (2014). A game theoretical approach for energy trading in wireless networks powered by green energy. In Global communications conference (GLOBECOM) (pp. 2562–2567). IEEE. doi:10.1109/GLOCOM.2014.7037193.

  17. Wang, B., Han, Z., & Liu, K. J. R. (2009). Distributed relay selection and power control for multiuser cooperative communication networks using stackelberg game. IEEE Transactions on Mobile Computing, 8(7), 975–990. doi:10.1109/TMC.2008.153.

    Article  Google Scholar 

  18. Premarathne, U. S., Khalil, I., & Atiquzzaman, M. (2015). Secure and reliable surveillance over cognitive radio sensor networks in smart grid. Pervasive and Mobile Computing, 22, 3–15. doi:10.1016/j.pmcj.2015.05.001. http://www.sciencedirect.com/science/article/pii/S1574119215000887.

  19. Khurana, H., Hadley, M., Lu, N., & Frincke, D. A. (2010). Smart-grid security issues. IEEE Security and Privacy, 8(1), 81–85. doi:10.1109/MSP.2010.49.

    Article  Google Scholar 

  20. Maglaras, L. A. (2015). A novel distributed intrusion detection system for vehicular ad hoc networks. International Journal of Advanced Computer Science and Applications (IJACSA), 6(4), 101–106.

    Google Scholar 

  21. Li, X., Liang, X., Lu, R., Shen, X., Lin, X., & Zhu, H. (2012). Securing smart grid: Cyber attacks, countermeasures, and challenges. IEEE Communications Magazine, 50(8), 38–45. doi:10.1109/MCOM.2012.6257525.

    Article  Google Scholar 

  22. Efthymiou, C., & Kalogridis, G. (2010). Smart grid privacy via anonymization of smart metering data. In 2010 1st IEEE international conference on smart grid communications (SmartGridComm) (pp. 238–243). doi:10.1109/SMARTGRID.2010.5622050.

  23. Fouda, M. M., Fadlullah, Z. M., Kato, N., Lu, R., & Shen, X. S. (2011). A lightweight message authentication scheme for smart grid communications. IEEE Transactions on Smart Grid, 2(4), 675–685. doi:10.1109/TSG.2011.2160661.

    Article  Google Scholar 

  24. Liu, J., Xiao, Y., & Gao, J. (2014). Achieving accountability in smart grid. IEEE Systems Journal, 8(2), 493–508. doi:10.1109/JSYST.2013.2260697.

    Article  Google Scholar 

  25. Ferrag, M. A., Nafa, M., & Ghanemi, S. (2014). SDPP: An intelligent secure detection scheme with strong privacy-preserving for mobile peer-to-peer social network. International Journal of Information and Computer Security, 6(3), 241–269. doi:10.1504/IJICS.2014.066650.

    Article  Google Scholar 

  26. Ferrag, M. A., Nafa, M., & Ghanemi, S. (2013). ECPDR: An efficient conditional privacy-preservation scheme with demand response for secure ad hoc social communications. International Journal of Embedded and Real-Time Communication Systems (IJERTCS), 4(3), 43–71. doi:10.4018/ijertcs.2013070103.

    Article  Google Scholar 

  27. Ferrag, M. A., Nafa, M., & Ghanemi, S. (2016). EPSA: An efficient and privacy preserving scheme against wormhole attack on reactive routing for mobile ad hoc social networks. International Journal of Security and Networks, 11(3), 107–125. doi:10.1504/IJSN.2016.10000172.

    Article  Google Scholar 

  28. Wen, M., Zhang, K., Lei, J., Liang, X., Deng, R., & Shen, X. S. (2013). CIT: A credit-based incentive tariff scheme with fraud-traceability for smart grid. Security and Communication Networks. doi:10.1002/sec.895.

  29. Wen, M., Lu, R., Zhang, K., Lei, J., Liang, X., & Shen, X. (2013). PaRQ: A privacy-preserving range query scheme over encrypted metering data for smart grid. IEEE Transactions on Emerging Topics in Computing, 1(1), 178–191. doi:10.1109/TETC.2013.2273889.

    Article  Google Scholar 

  30. Wen, M., Lu, R., Lei, J., Li, H., Liang, X., & Shen, X. S. (2014). SESA: An efficient searchable encryption scheme for auction in emerging smart grid marketing. Security and Communication Networks, 7(1), 234–244. doi:10.1002/sec.699.

    Article  Google Scholar 

  31. Li, H., Lin, X., Yang, H., Liang, X., Lu, R., & Shen, X. (2014). EPPDR: An efficient privacy-preserving demand response scheme with adaptive key evolution in smart grid. IEEE Transactions on Parallel and Distributed Systems, 25(8), 2053–2064. doi:10.1109/TPDS.2013.124.

    Article  Google Scholar 

  32. Jiang, R., Lu, R., Luo, J., Lai, C., & Shen, X. S. (2015). Efficient self-healing group key management with dynamic revocation and collusion resistance for SCADA in smart grid. Security and Communication Networks, 8(6), 1026–1039. doi:10.1002/sec.1057.

    Article  Google Scholar 

  33. Jiang, R., Lu, R., Lai, C., Luo, J., & Shen, X. (2013). Robust group key management with revocation and collusion resistance for SCADA in smart grid. In GLOBECOM—IEEE global telecommunications conference (pp. 802–807). doi:10.1109/GLOCOM.2013.6831171.

  34. Choi, D., Jeong, H., Won, D., & Kim, S. (2013). Hybrid key management architecture for robust SCADA systems. Journal of Information Science and Engineering, 29(2), 281–298.

    Google Scholar 

  35. Choi, D., Kim, H., Won, D., & Kim, S. (2009). Advanced key-management architecture for secure SCADA communications. IEEE Transactions on Power Delivery, 24(3), 1154–1163. doi:10.1109/TPWRD.2008.2005683.

    Article  Google Scholar 

  36. Tsai, J. L., & Lo, N. W. (2016). Secure anonymous key distribution scheme for smart grid. IEEE Transactions on Smart Grid, 7(2), 906–914. doi:10.1109/TSG.2015.2440658.

    Google Scholar 

  37. Chen, L., Lu, R., Cao, Z., Chen, L., Cao, Z., & Lu, R. (2015). PDAFT: A privacy-preserving data aggregation scheme with fault tolerance for smart grid communications. Peer-to-Peer Networking and Applications, 8(6), 1122–1132. doi:10.1007/s12083-014-0255-5.

    Article  Google Scholar 

  38. Chen, L., Lu, R., Cao, Z., AlHarbi, K., & Lin, X. (2014). MuDA: Multifunctional data aggregation in privacy-preserving smart grid communications. Peer-to-Peer Networking and Applications, 8(5), 777–792. doi:10.1007/s12083-014-0292-0.

    Article  Google Scholar 

  39. Lu, R., Liang, X., Li, X., Lin, X., & Shen, X. (2012). EPPA: An efficient and privacy-preserving aggregation scheme for secure smart grid communications. IEEE Transactions on Parallel and Distributed Systems, 23(9), 1621–1632. doi:10.1109/TPDS.2012.86.

    Article  Google Scholar 

  40. Li, F. F., Luo, B., & Liu, P. (2010). Secure information aggregation for smart grids using Homomorphic encryption. In IEEE SmartGridComm (pp. 327–332). doi:10.1109/SMARTGRID.2010.5622064. http://ieeexplore.ieee.org/lpdocs/epic03/wrapper.htm?arnumber=5622064.

  41. Busom, N., Petrlic, R., Sebé, F., Sorge, C., & Valls, M. (2015). Efficient smart metering based on homomorphic encryption. Computer Communications. doi:10.1016/j.comcom.2015.08.016. http://www.sciencedirect.com/science/article/pii/S0140366415003151.

  42. Rottondi, C., Verticale, G., & Capone, A. (2013). Privacy-preserving smart metering with multiple data Consumers. Computer Networks, 57(7), 1699–1713. doi:10.1016/j.comnet.2013.02.018.

    Article  Google Scholar 

  43. Garcia, F. D., & Jacobs, B. (2011). Privacy-friendly energy-metering via homomorphic encryption. In Lecture notes in computer science (including subseries lecture notes in artificial intelligence and lecture notes in bioinformatics), vol. 6710 LNCS (pp. 226–238). doi:10.1007/978-3-642-22444-7_15.

  44. Mahmoud, M. M. E. A., Misic, J., Akkaya, K., & Shen, X. (2015). Investigating public-key certificate revocation in smart grid. IEEE Internet of Things Journal, 2(6), 490–503. doi:10.1109/JIOT.2015.2408597.

    Article  Google Scholar 

  45. Ferrag, M. A., Maglaras, L. A., Janicke, H., & Jiang, J. (2016). A survey on privacy-preserving schemes for smart grid communications. Preprint. arXiv:1611.07722.

  46. Balli, M., Uludag, S., Selcuk, A., & Tavli, B. (2017). Distributed multi-unit privacy assured bidding (PAB) for smart grid demand response programs. IEEE Transactions on Smart Grid. doi:10.1109/TSG.2017.2651029.

  47. Zhang, Y., Zhao, J., & Zheng, D. (2017). Efficient and privacy-aware power injection over AMI and smart grid slice in future 5G networks. Mobile Information Systems. doi:10.1155/2017/3680671.

  48. Choi, D., Lee, S., Won, D., & Kim, S. (2010). Efficient secure group communications for SCADA. IEEE Transactions on Power Delivery, 25(2), 714–722. doi:10.1109/TPWRD.2009.2036181.

    Article  Google Scholar 

  49. Mahmoud, M. M. E. A., Misic, J., & Shen, X. (2013). Efficient public-key certificate revocation schemes for smart grid. In GLOBECOM—IEEE global telecommunications conference (pp. 778–783). doi:10.1109/GLOCOM.2013.6831167.

  50. Rottondi, C., & Verticale, G. (2015). Privacy-friendly load scheduling of deferrable and interruptible domestic appliances in smart grids. Computer Communications, 58, 29–39. doi:10.1016/j.comcom.2014.08.003.

    Article  Google Scholar 

  51. Gong, Y., Cai, Y., Guo, Y., & Fang, Y. (2015). A privacy-preserving scheme for incentive-based demand response in the smart grid. IEEE Transactions on Smart Grid 1. doi:10.1109/TSG.2015.2412091. http://ieeexplore.ieee.org/articleDetails.jsp?arnumber=7069275.

  52. Jo, H. J., Kim, I. S., & Lee, D. H. (2016). Efficient and privacy-preserving metering protocols for smart grid systems. IEEE Transactions on Smart Grid, 7(3), 1732–1742. doi:10.1109/TSG.2015.2449278.

    Article  Google Scholar 

  53. Diao, F., Zhang, F., & Cheng, X. (2015). A privacy-preserving smart metering scheme using linkable anonymous credential. IEEE Transactions on Smart Grid, 6(1), 461–467. doi:10.1109/TSG.2014.2358225.

    Article  Google Scholar 

  54. Tan, X., Zheng, J., Zou, C., & Niu, Y. (2016). Pseudonym-based privacy-preserving scheme for data collection in smart grid. International Journal of Ad Hoc and Ubiquitous Computing, 22(2), 120–127. doi:10.1504/IJAHUC.2016.077203.

    Article  Google Scholar 

  55. Sun, Y. (2016). An improved password authentication scheme for telecare medical information systems based on chaotic maps with privacy protection. Journal of Information Hiding and Multimedia Signal Processing, 7(5), 1006–1019.

    Google Scholar 

  56. Zhu, H., Zhu, D., & Zhang, Y. (2016). A multi-server authenticated key agreement protocol with privacy preserving based on chaotic maps in random oracle model. Journal of Information Hiding and Multimedia Signal Processing, 7(1), 59–71.

    Google Scholar 

  57. Bera, S., Misra, S., & Rodrigues, J. J. (2015). Cloud computing applications for smart grid: A survey. IEEE Transactions on Parallel and Distributed Systems, 26(5), 1477–1494. doi:10.1109/TPDS.2014.2321378. http://ieeexplore.ieee.org/lpdocs/epic03/wrapper.htm?arnumber=6809180.

  58. Han, D.-M., & Lim, J.-H. (2010). Smart home energy management system using IEEE 802.15.4 and ZigBee. IEEE Transactions on Consumer Electronics, 56(3), 1403–1410. doi:10.1109/TCE.2010.5606276.

    Article  Google Scholar 

  59. Hwang, I. K., Lee, D. S., & Baek, J. W. (2009). Home network configuring scheme for all electric appliances using ZigBee-based integrated remote controller. IEEE Transactions on Consumer Electronics, 55(3), 1300–1307. doi:10.1109/TCE.2009.5277992.

    Article  Google Scholar 

  60. Du, D. H.-C., & For, E. (2013). Non-repudiation in neighborhood area networks for smart grid. IEEE Communications Magazine, 51(1), 18–26. doi:10.1109/MCOM.2013.6400434. http://ieeexplore.ieee.org/lpdocs/epic03/wrapper.htm?arnumber=6400434.

  61. Boneh, D., & Franklin, M. (2003). Identity-based encryption from the Weil pairing. SIAM Journal on Computing, 32(3), 586–615. doi:10.1137/S0097539701398521.

    Article  Google Scholar 

  62. Boneh, D., Raghunathan, A., & Segev, G. (2013). Function-private identity-based encryption: Hiding the function in functional encryption. In Lecture notes in computer science (including subseries lecture notes in artificial intelligence and lecture notes in bioinformatics), vol. 8043 LNCS (pp. 461–478). doi:10.1007/978-3-642-40084-1_26.

  63. Joye, M., & Neven, G. (2009). Identity-based cryptography (Vol. 2). Amsterdam: IOS Press.

    Google Scholar 

  64. Scott, M. (2011). On the efficient implementation of pairing-based protocols. In Lecture notes in computer science (including subseries lecture notes in artificial intelligence and lecture notes in bioinformatics), Vol. 7089 LNCS (pp. 296–308). doi:10.1007/978-3-642-25516-8_18.

  65. Lynn, B. (2006) The pairing-based cryptography library. https://crypto.stanford.edu/pbc/.

  66. Bose, S. K. (2002). An introduction to queueing systems. Berlin: Springer Science & Business Media. doi:10.1007/978-1-4615-0001-8.

    Book  Google Scholar 

Download references

Acknowledgements

This work was partly supported by the Guelma University and the Networks and Systems Laboratory (LRS). The corresponding author would also thank the support of National Society for Electricity and Gas at the Guelma City (http://www.sonelgaz.dz/).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Mohamed Amine Ferrag.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Ferrag, M.A. EPEC: an efficient privacy-preserving energy consumption scheme for smart grid communications. Telecommun Syst 66, 671–688 (2017). https://doi.org/10.1007/s11235-017-0315-2

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11235-017-0315-2

Keywords

Navigation