Elsevier

Computer Networks

Volume 117, 22 April 2017, Pages 32-41
Computer Networks

A privacy-aware data dissemination scheme for smart grid with abnormal data traceability

https://doi.org/10.1016/j.comnet.2016.11.009Get rights and content

Abstract

In a typical smart grid, a large number of smart meters are deployed at energy consumers’ premises, which can report real-time usage data to the control center of the energy producer. Although such a communication model can help to improve the efficiency and reliability of electricity delivery, which is crucial to our society, it also leads to several security issues: (1) attackers may violate the privacy of energy consumers, and (2) attackers may tamper with the transmitted data for their own benefits or purposes. To deal with these security issues, many researchers have proposed different schemes for privacy preservation or abnormal data detection. However, existing studies usually address them separately. In this paper, we jointly resolve these two major security issues in the smart grid. Specifically, we propose a privacy-aware data dissemination scheme for smart grid with abnormal data traceability (PDDS), based on bilinear group theory and non-interactive zero-knowledge proof. In our scheme, we design a novel link function that can verify whether there are different signatures that are signed by the same consumer, which effectively reduces the time and communication overhead for tracing. To evaluate the correctness and performance of the proposed scheme, we first develop a solid security analysis, which shows that the proposed scheme can efficiently preserve identity confidentiality and data integrity. We then conduct extensive simulation experiments, which further demonstrate that our scheme can significantly reduce communication costs.

Introduction

In recent years, the smart grid has attracted great deal of attention from governments, industry, and academia all around the world, because it is expected to be more efficient and reliable than the traditional power grid. To achieve these advantages, a smart grid consists of not only the power infrastructure but also a network of smart devices and control centers that can monitor and manage energy usage [1], [2]. With the smart grid, stakeholders such as energy producers and energy consumers can all benefit from the advanced infrastructure.

Specifically, smart meters [3] can be installed for energy consumers to monitor and control their energy usage. These smart meters and other data collectors (such as the gateways in a residential community) can form a network that forwards energy consumption data from consumers to the energy producers. The network can also deliver energy information from an energy producer to the consumers, such as the time-varying pricing information, with which a smart meter can further control smart appliances of an energy consumer to reduce the electricity bills.

On the other hand, an energy producer may own a control center. The control center can receive energy consumption data from energy consumers and then generate electricity bills. Moreover, the control center can analyze real-time energy consumption data and then dynamically adjust the generation and distribution of energy, as so to improve the efficiency and reliability of the infrastructure. Finally, the control center may dynamically announce the pricing to further optimize the operation of the grid.

Clearly, communication capability is essential to the operation of smart grid and can benefit both the energy producers and energy consumers. Nevertheless, the communication channels between the control centers and smart meters are also prone to various security attacks. In particular, many attacks are targeted at two security aspects, data privacy and data integrity.

For data privacy, it has been reported that frequent data reporting may expose consumers’ habits and behaviors, causing serious privacy problems [4], [5]. For instance, Greveler et al. [6] showed that smart meters’ fine-grained data could even be utilized to identify which television channel a consumer is watching. To protect consumers’ privacy, there are many different approaches. For instance, the control center can request energy data less frequently, which may reduce the efficiency of smart grid. Consumers can install rechargeable batteries to hide the details of energy consumption [7], [8], which also increases the cost of consumers. Alternatively, smart devices can aggregate energy consumption data [9], [10], [11], or apply anonymity schemes to hide the real identity of consumers [12], [13].

Data integrity, on the other hand, is not a totally new issue because energy theft is quite common even for the traditional power grid. For instance, due to electricity theft, the total loss in the USA is about 4.5 billion dollars per year, and the annual loss is about 100 million dollars in Canada [14]. In a smart grid, attackers may have similar motivation to tamper with the transmitted energy consumption data. Besides the loss of revenue and profit, the control process of the smart grid may be exploited by malicious attackers, such as terrorists. In particular, malicious attackers may inject false data that cause the control center to make wrong decisions that could lead to power outage [15]. To address the abnormal data issue, many researchers have proposed different schemes to detect false data [16], [17] and to identify the source of false data [18].

Although the aforementioned countermeasures are viable and important, we note that the two security issues are usually addressed separately, which may not work well if we combine them to tackle the comprehensive security attacks. For example, if energy consumption data have been aggregated to protect data privacy, then the data can hardly be used to identify potential abnormal data and to trace the attackers.

In this paper, we attempt to jointly address the two security issues, which, to the best of the authors’ knowledge, have not been reported in the literature. Specifically, we propose a privacy-aware data dissemination scheme for the smart grid with abnormal data traceability (PDDS). The main contributions of this paper are in three-parts as shown below.

  • a)

    We propose a PDDS scheme based on bilinear group theory and non-interactive zero-knowledge proof, which prevents even the control centers from knowing the identity of each consumer. Since the real-time data of consumers and their identities cannot be matched, our scheme can preserve the consumers’ privacy.

  • b)

    We use a group signature scheme to divide smart meters into multiple groups and distribute the verifications and detections among collectors. This scheme can reduce the overhead of the control center. Moreover, it can be applied by collectors to verify whether the received data are coming from valid consumers.

  • c)

    In our scheme, we can verify whether there are some signatures of data that are signed by the same consumer using the link-key effectively and find out the abnormal sender. And combining linkability with the outlier detection model [19], we can further detect and trace the abnormal data of attackers.

We would like to clarify that the proposed PDDS scheme is designed to transmit real-time consumption data from each smart meter to the control center with a high frequency. In the literature, it has been demonstrated that such frequent and real-time consumption data can reveal consumers' habits and behaviors. To address this issue, in this paper we design a novel data dissemination scheme that can protect user’s privacy so that even the control center cannot related the real-time consumption data with a specific consumer. On the other hand, a smart meter can send aggregated consumption data with a much smaller frequency (e.g., once a month) to the control center, which can then generate the electricity bill.

The remainder of this paper is structured as the follows. In Sections 2 and 3, we review related work and introduce important preliminaries, respectively. In Section 4, we present our system model, security requirements and our design goals. We then elaborate on the proposed scheme in Section 5. Next, we conduct extensive security analysis and performance evaluation in Sections 6 and 7, respectively. Finally, we conclude the paper in Section 8.

Section snippets

Related work

In this section, we discuss related work in three categories, privacy preserving in the smart grid, abnormal data detection and tracing in smart grid, and group signature techniques.

Preliminaries

In this section, we will briefly describe the basic definition and properties of composite order bilinear groups (COBG) and non-interactive zero-knowledge proof (NIZP).

The system model

In this section, we present the smart grid system model, security requirements, and our design goals.

The PDDS scheme

In this section, we elaborate on the design of the PDDS scheme. Specifically, our PDDS scheme consists of the following three phases: the initialization phase, the data transmission phase, and the identity (ID) tracing phase.

Security analysis

In this section, we will analyze the security properties of our scheme according to the types of attackers. We will also discuss the authentication in our scheme and compare our scheme with two existing schemes.

Performance evaluation

In this section, we will evaluate our scheme in terms of the computation complexity, the communication overhead, and the false-positive detection probability.

Conclusion

In the smart grid, it is crucial to protect consumers’ data privacy, as well as to detect and trace abnormal consumption data. Although many researchers have proposed various schemes to address these two issues, most of them are only considering one side. In this paper, we have tried to address the two issues together. Specifically, we proposed a privacy-aware data dissemination scheme for the smart grid with abnormal data traceability (PDDS), where we applied bilinear group theory and

Acknowledgement

This work was supported in part by the National Natural Science Foundation of China under grant nos. 61572311, 61373152 and 61512310; and by the “Dawn” Program of Shanghai Education Commission under grant no. 16SG47; and by the Project of Shanghai Science and Technology Committee under grant no. 15110500700.

Xu Zhang received the B.E. degree from the Shijiazhuang Tiedao University, Shijiazhuang, China, in 2014. She is currently pursuing the M.S. degree from the School of Information Science and Technology, Shanghai University of Electric Power, Shanghai. Her current research interests include privacy in the smart grid.

References (41)

  • S.S.S.R. Depuru et al.

    High performance computing for detection of electricity theft

    Int. J. Electr. Power Energy Syst.

    (2013)
  • W. Ren et al.

    Lightweight privacy-aware yet accountable secure scheme for sm-sgcc communications in smart grid

    Tsinghua Sci. Technol.

    (2011)
  • Y. Fan et al.

    Malicious sequential pattern mining for automatic malware detection

    Expert Syst. Appl.

    (2016)
  • S.M. Amin et al.

    Toward a smart grid: power delivery for the 21st century

    IEEE Power Energy Mag.

    (2005)
  • R.E. Brown

    Impact of smart grid on distribution system design

    Power and Energy Society General Meeting-Conversion and Delivery of Electrical Energy in the 21st Century

    (2008)
  • LuanS.-W. et al.

    Development of a smart power meter for ami based on zigbee communication

    2009 International Conference on Power Electronics and Drive Systems (PEDS)

    (2009)
  • P. McDaniel et al.

    Security and privacy challenges in the smart grid

    IEEE Secur. Priv.

    (2009)
  • H. Khurana et al.

    Smart-grid security issues

    IEEE Secur Priv.

    (2010)
  • U. Greveler et al.

    Multimedia content identification through smart meter power usage profiles

    Proceedings of the International Conference on Information and Knowledge Engineering (IKE)

    (2012)
  • D. Varodayan et al.

    Smart meter privacy using a rechargeable battery: minimizing the rate of information leakage

    2011 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP)

    (2011)
  • G. Kalogridis et al.

    Privacy for smart meters: towards undetectable appliance load signatures

    2010 First IEEE International Conference on Smart Grid Communications (SmartGridComm)

    (2010)
  • J.-M. Bohli et al.

    A privacy model for smart metering

    2010 IEEE International Conference on Communications Workshops

    (2010)
  • LiF. et al.

    Secure information aggregation for smart grids using homomorphic encryption

    Smart Grid Communications (SmartGridComm), 2010 First IEEE International Conference on

    (2010)
  • DengP. et al.

    A secure and privacy-preserving communication scheme for advanced metering infrastructure

    2012 IEEE PES Innovative Smart Grid Technologies (ISGT)

    (2012)
  • C. Efthymiou et al.

    Smart grid privacy via anonymization of smart metering data

    Smart Grid Communications (SmartGridComm), 2010 First IEEE International Conference on

    (2010)
  • ChuC.-K. et al.

    Privacy-preserving smart metering with regional statistics and personal enquiry services

    Proceedings of the 8th ACM SIGSAC symposium on Information, computer and communications security

    (2013)
  • E. Hossain et al.

    Smart Grid Communications and Networking

    (2012)
  • LiB. et al.

    Identification of residuals contamination based on signs of measurement residuals

    Autom. Electr. Power Syst.

    (2000)
  • HeG. et al.

    Robust state estimator based on maximum normal measurement rate

    IEEE Trans. Power Syst.

    (2011)
  • JiangD.L. et al.

    Clustering method of fuzzy equivalence matrix to bad-data detection and identification

    Power Sys. Protect. Control

    (2011)
  • Cited by (5)

    • A privacy-preserving scheme with identity traceable property for smart grid

      2020, Computer Communications
      Citation Excerpt :

      But in the same year, an impersonation attack was presented in [40]. In 2017, Zhang et al. [41] gave a group-signature based scheme, and auditors could obtain the user identity when emergent case occurred. In 2016, Sui et al. [5] presented a scheme between SM and EU.

    • A privacy protection scheme for smart meter that can verify terminal's trustworthiness

      2019, International Journal of Electrical Power and Energy Systems
      Citation Excerpt :

      However, the control center provides users with other value-added services, such as demand response and electricity metering by analyzing the actual fine-grained power consumption information of the users [13]. The second solution is based on user identity [13–15], the idea is to anonymize the user’s identity by using the methods of cryptography such as ring signcryption and zero-knowledge proof etc. so that the control center cannot know the user’s real identity which can protect user’s privacy. Both types of scenarios assume that the smart meters are completely trusted, but actually, smart meters are vulnerable as terminals of smart grids.

    Xu Zhang received the B.E. degree from the Shijiazhuang Tiedao University, Shijiazhuang, China, in 2014. She is currently pursuing the M.S. degree from the School of Information Science and Technology, Shanghai University of Electric Power, Shanghai. Her current research interests include privacy in the smart grid.

    Mi Wen (IEEE M’10) received the M.S. degree in Computer Science from University of Electronic Science and Technology of China in 2005 and the Ph.D. degree in computer science from Shanghai Jiao Tong University, Shanghai, China in 2008. She is currently an Associate Professor of the College of Computer Science and Technology, Shanghai University of Electric Power. From May 2012 to May 2013, she was a visiting scholar at University of Waterloo, Canada. She serves Associate Editor of Peer-to Peer Networking and Applications (Springer). She keeps acting as the TPC member of some flagship conferences such as IEEE INFOCOM, IEEE ICC, IEEE GLOEBECOM, etc from 2012. Her research interests include privacy preserving in wireless sensor network, smart grid etc.

    Kejie Lu received the B.Sc. and M.Sc. degrees in Telecommunications Engineering from Beijing University of Posts and Telecommunications, Beijing, China, in 1994 and 1997, respectively. He received the Ph.D. degree in Electrical Engineering from the University of Texas at Dallas in 2003. In July 2005, he joined the Department of Electrical and Computer Engineering, University of Puerto Rico at Mayaguëz, where he is currently a Professor. Since January 2014, he has been an Oriental Scholar with the School of Computer Engineering, Shanghai University of Electric Power, Shanghai, China. His research interests include architecture and protocols design for computer and communication networks, performance analysis, network security, and wireless communications.

    Jingsheng Lei is a Professor and the Dean of the College of Computer Science and Technology, Shanghai University of Electronic Power, Shanghai, China. He received the B.S. degree in mathematics from Shanxi Normal University, Xian, China, in 1987, and the M.S. and Ph.D. degrees in computer science from Xinjiang University, Xinjiang, China, in 2000 and 2003, respectively. His current research interests include machine learning, data mining, pattern recognition and cloud computing. He has published more than 80 papers in international journals or conferences. He serves as an Editor-in-Chief of the Journal of Computational Information Systems. He is the member of the Artificial Intelligence and Pattern Recognition Technical Committee of the China Computer Federation and the Machine Learning Technical Committee of the Chinese Association of Artificial Intelligence.

    View full text