Skip to main content
Log in

A lightweight data aggregation scheme achieving privacy preservation and data integrity with differential privacy and fault tolerance

  • Published:
Peer-to-Peer Networking and Applications Aims and scope Submit manuscript

Abstract

To design an efficient and secure data aggregation scheme fitting real applications has been pursued by research communities for a long time. In this paper, we propose a novel secure data aggregation scheme to simultaneously achieve privacy preservation and data integrity with differential privacy and fault tolerance. Specifically, by introducing some auxiliary ciphertext subtly, a novel distributed solution for fault tolerant data aggregation is put forward to be able to aggregate the functioning smart meter measurements flexibly and efficiently for any rational number of malfunctioning smart meters with discretional long failure period. The proposed scheme also achieves a good tradeoff of accuracy and security of differential privacy for arbitrary number of malfunctioning smart meters. In the proposed scheme, a novel efficient authentication mechanism is also proposed to generate and share session keys in a noninteractive way, which is leveraged for AES encryption to achieve source authentication and data integrity of the transmitted data. Furthermore, through decentralizing the computational overhead and the authority of the hub-like entity of the gateway, the security of our proposed scheme is enhanced and the efficiency is improved significantly. Finally, extensive performance evaluations are conducted to illustrate that the proposed data aggregation scheme outperforms the state-of-the-art similar schemes in terms of computation complexity, communication cost, robustness of fault tolerance, and utility of differential privacy.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

References

  1. Bao H, Lu R (2015) Ddpft: Secure data aggregation scheme with differential privacy and fault tolerance. In: Proceedings ICC 2015. IEEE

  2. Lu R, Liang X, Li X, Lin X, Shen X (2012) Eppa: An efficient and privacy-preserving aggregation scheme for secure smart grid communications. IEEE Trans Parallel Distrib Syst 23(9):1621–1631

    Article  Google Scholar 

  3. Chen L, Lu R, Cao Z (2014) Pdaft: A privacy-preserving data aggregation scheme with fault tolerance for smart grid communications, Peer-to-Peer Networking and Applications, pp. 1–11

  4. Shi E, Chan T-HH, Rieffel EG, Chow R, Song D (2011) Privacy-preserving aggregation of time-series data. NDSS 2(3):4

    Google Scholar 

  5. Won J, Ma CY, Yau D K, Rao N S (2014) Proactive fault-tolerant aggregation protocol for privacy-assured smart metering. In: INFOCOM 2014. IEEE, pp 2804–2812

  6. Erkin Z, Tsudik G (2012) Private computation of spatial and temporal power consumption with smart meters. Springer, pp 561–577

  7. Garcia FD, Jacobs B (2011) Privacy-friendly energy-metering via homomorphic encryption. In: Security and Trust Management. Springer, pp 226–238

  8. Rastogi V, Nath S (2010) Differentially private aggregation of distributed time-series with transformation and encryption. In: Proceedings of the 2010 ACM SIGMOD international conference on management of data. ACM, pp 735–746

  9. Acs G, Castelluccia C (2011) I have a dream!(differentially private smart metering). In: Information Hiding. Springer, pp 118–132

  10. Chen L, Lu R, Cao Z, AlHarbi K, Lin X (2014) Muda: Multifunctional data aggregation in privacy-preserving smart grid communications, Peer-to-Peer Networking and Applications:1–16

  11. Fan C-I, Huang S-Y, Lai Y-L (2014) Privacy-enhanced data aggregation scheme against internal attackers in smart grid. IEEE Trans Industrial Informatics 10(1):666–675

    Article  Google Scholar 

  12. Paillier P (1999) Public-key cryptosystems based on composite degree residuosity classes. In: Advances in cryptology EUROCRYPT99. Springer, pp 223–238

  13. Dwork C (2006) Differential privacy. In: Automata, languages and programming. Springer, pp 1–12

  14. Dwork C (2008) Differential privacy: A survey of results. In: Theory and Applications of Models of Computation. Springer, pp 1–19

  15. Ghosh A, Roughgarden T, Sundararajan M (2012) Universally utility-maximizing privacy mechanisms. SIAM J Comput 41(6):1673–1693

    Article  MATH  MathSciNet  Google Scholar 

  16. Perrig A (2001) The biba one-time signature and broadcast authentication protocol. In: Proceedings of the 8th ACM conference on Computer and Communications Security. ACM, pp 28–37

  17. Neumann WD (2004) Horse: an extension of an r-time signature scheme with fast signing and verification. In: International conference on information technology: Coding and Computing (ITCC 2004), vol 1. IEEE, pp 129–134

  18. Johnson D, Menezes A, Vanstone S (2001) The elliptic curve digital signature algorithm (ecdsa). Int J Inf Secur 1(1): 36–63

    Article  Google Scholar 

  19. Fouda MM, Fadlullah ZM, Kato N, Lu R, Shen X (2011) A lightweight message authentication scheme for smart grid communications. IEEE Trans Smart Grid 2(4):675– 685

    Article  Google Scholar 

  20. Alharbi K, Lin X (2012) Lpda: a lightweight privacy-preserving data aggregation scheme for smart grid. In: 2012 International conference on wireless communications and signal processing (WCSP). IEEE, pp 1–6

  21. Knox DA, Kunz T (2008) Rf fingerprints for secure authentication in single-hop wsn. In: IEEE international conference on wireless and mobile computing, networking and communications, 2008. WIMOB’08. IEEE, pp 567–573

  22. Kgwadi M, Kunz T (2011) Securing rds broadcast messages for smart grid applications. Int J Autonomous and Adaptive Commun Syst 4(4):412–426

    Article  Google Scholar 

  23. Daemen J, Rijmen V (2002) The design of Rijndael: AES-the advanced encryption standard. Springer Science & Business Media

  24. Menezes A J, Van Oorschot PC, Vanstone S A (2010) Handbook of applied cryptography. CRC press

  25. Scott M (2003) Miracl–multiprecision integer and rational arithmetic c/c ++ library, Shamus Software Ltd, Dublin, Ireland

  26. Failla P (2010) Privacy-preserving processing of biometric templates by homomorphic encryption, Ph.D. dissertation, Ph. D. dissertation, PhD School in Information Engineering, University of Siena, Italy

  27. Scott M (2007) Implementing cryptographic pairings. Lect Notes Comput Sci 4575:177

    MATH  MathSciNet  Google Scholar 

  28. Lynn B, et al. (2011) Pbc: The pairing-based cryptography library, http://crypto.stanford.edu/pbc

  29. Li F, Luo B, Liu P (2010) Secure information aggregation for smart grids using homomorphic encryption. In: 2010 First IEEE international conference on Smart Grid Communications (SmartGridComm). IEEE, pp 327–332

  30. Li F, Luo B (2012) Preserving data integrity for smart grid data aggregation. In: 2012 IEEE Third international conference on Smart Grid Communications (SmartGridComm). IEEE, pp 366–371

Download references

Acknowledgments

The authors would like to thank the support of Nanyang Technological University under Grant NTU-SUG (M4081196), MOE Tier 1 (M4011177) and AOARD-144029. H. Bao is supported in part by EEE Cybersecurity Research Program, NTU and NSFC program (No. 61100214, No. 61572435).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Rongxing Lu.

Additional information

This work is an extension of our conference version published in ICC 2015 (London, UK, June 8-12, 2015) [1].

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Bao, H., Lu, R. A lightweight data aggregation scheme achieving privacy preservation and data integrity with differential privacy and fault tolerance. Peer-to-Peer Netw. Appl. 10, 106–121 (2017). https://doi.org/10.1007/s12083-015-0410-7

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12083-015-0410-7

Keywords

Navigation