Elsevier

Future Generation Computer Systems

Volume 112, November 2020, Pages 512-523
Future Generation Computer Systems

Lightweight privacy preserving data aggregation with batch verification for smart grid

https://doi.org/10.1016/j.future.2020.06.001Get rights and content

Highlights

  • Lightweight privacy preserving batch data aggregation of electricity data.

  • A novel authentication protocol for secure session key establishment.

  • A new aggregation approach based on symmetric homomorphic cryptosystem.

Abstract

By analyzing the electricity usage data collected from users in a smart grid, the grid provider can flexibly adjust the power distribution policy. In such a setting, it is also important to ensure the confidentiality of users’ electricity usage data and the privacy of users. In this paper, we propose an efficient scheme for a smart grid that achieves lightweight aggregation, based on a novel symmetric homomorphic encryption scheme. In addition, we design an authentication agreement scheme that builds upon the password authenticated key exchange (PAKE) protocol. Our security analysis demonstrates that our proposed scheme guarantees the confidentiality and integrity of electricity usage data, as well as the privacy of users. Evaluation of the performance of our proposed scheme also demonstrates that we achieve efficient data aggregation, with only minimal computational overhead generated at the smart meter. A comparative summary of our proposed scheme with three other schemes shows that our proposed scheme is more secure and efficient.

Introduction

A smart grid is an automated power transmission network that provides reliable, economical, and efficient power distribution by incorporating intelligent sensing devices, high-speed communication networks, and advanced data analysis techniques into traditional grid systems. Since electricity cannot be stored in local areas as easily as other (natural) resources, the grid provider needs to analyze the demand/consumption of electricity in real-time to achieve reliable and economical distribution of power. Therefore, in order to achieve real-time monitoring of electricity consumption, intelligent devices, such as smart meters and other smart electronic terminals, are been deployed in smart grid systems. Specifically, the grid provider can collect the data of electricity consumption from smart meters regularly, which facilitates more efficient analysis, control and distribution of electricity consumption.

In addition, deploying smart grid systems in smart cities can potentially reduce the operational cost of the grid and minimize resource wastage. This has a flow-on effect to the users, since their costs are also likely to decrease as operational costs of grid providers decrease. This is, perhaps, one of the motivating factors by users to allow the installation of smart meters in their homes to collect data on their usage of electricity. However, there are clearly privacy considerations, as such data can be revealing (e.g., household lifestyle). In addition, since the communication between the grid provider and the smart meter is a two-way communication on a public network. Hence, an adversary can potentially intercept the user’s electricity usage data while the data is in transit. Therefore, protecting user privacy and data-in-transit is crucial. A number of solutions have been presented in the literature, such as those discussed in the next section.

Data aggregation technology can be used to preserve user privacy in the smart grid, for example preventing an unauthorized entity from obtaining a user’s specific electricity usage data. Specifically, in a smart grid system with data aggregation, first, a group of users send their electricity usage data to a trusted third-party instead of sending the data directly to the grid provider. After receiving the electricity usage data from all users, a trusted third-party aggregates the data and sends the aggregated data to the grid provider. Thus, the grid provider only has access to the aggregated electricity data, and their employees or vendors will not learn electricity usage data of individual user/household. However, it can be operationally challenging to identify a trusted third-party in a commercial scenario. In addition, we have to consider the provision of a secure communication channel. This necessitates the design of a secure cryptosystem that supports the aggregation of data.

Homomorphic encryption, such as the Paillier cryptosystem [1], can be used to support ciphertext computing. However, the Paillier cryptosystem is a public key cryptosystem, which has the associated significant computational overheads, for example at the smart meter and the third-party aggregator. In addition to the Paillier cryptosystem, fully homomorphic encryption (FHE)1 can also support aggregation in the ciphertext domain. However, it is difficult for existing computing resources to implement efficient, fully-homomorphic encryption technologies.

Due to the inefficiency of aggregation solutions based on the public key homomorphic cryptosystem, there have been attempts to explore the utility of other techniques, such as masking and secret-sharing [2], [3], [4]. In these schemes, it is essential to authenticate the third-party aggregator and the smart meters to ensure that the aggregated electricity data are correct.

In this paper, we present the design of a smart grid system that supports reliable authentication and efficient aggregation of data. To authenticate the identity of the aggregate provider and the smart meters, as well as to establish secure session keys during one collection of electricity usage data, we design an authentication protocol based on the Password Authentication Key Exchange protocol [5]. In order to efficiently implement the aggregation of encrypted electricity data, we build our smart grid system based on the efficient symmetric homomorphic cryptosystem introduced in [6]. In addition, to verify the integrity of the data, we design a batch verification protocol, in order to allow the aggregation provider to perform the verification efficiently. Specifically, in our proposed scheme, before sending a request for the collection of data, the grid provider authenticates the aggregation provider and a group of smart meters. After successful authentication, the grid provider establishes secure session keys with each smart meter and the aggregation provider. Then, the grid provider securely sends the collection request and the symmetric homomorphic key to each smart meter. Upon receiving them, the smart meters generate the electricity usage data according to the collection request and encrypt the data with the symmetric homomorphic key. Then, the smart meters send the encrypted electricity usage data to the aggregator provider. Only after verifying the encrypted electricity data will the aggregator provider aggregate the data and send them to the grid provider, where they are decrypted and analyzed.

Thus, our contribution can be summarized as follows:

  • We propose a secure scheme for the smart grid system that supports secure authentication, lightweight aggregation, and efficient verification.

  • We design a novel authentication protocol for our proposed scheme that supports reliable authentication and secure establishment of session keys to ensure secure transfer of data.

  • We design a new aggregation approach for our proposed scheme based on a symmetric homomorphic cryptosystem, which provides a lightweight aggregation operation for the aggregation provider.

The rest of the paper is organized as follows. Section 2 reviews works related to the data aggregation schemes for smart grid systems, and Section 3 introduces the relevant preliminaries. Section 4 provides the system model, the security model, and our design goals. Our proposed scheme is presented in Section 5, and its security and performance are respectively evaluated in Sections 6 Security analysis, 7 Performance evaluation. Specifically, a comparative summary of the evaluation shows that our proposed scheme is more secure and efficient than three other competing approaches [3], [7], [8]. Finally, we conclude this paper in the last section.

Section snippets

Related work

In studies of smart grids, data aggregation techniques have been used extensively to protect the privacy of the users. Many smart grid schemes have been proposed that have the function of data aggregation, some of which used the public key homomorphic cryptosystem to support aggregation operations in the ciphertext domain [7], [8], [9], [10], [11], [12], [13], and others have been based on various techniques, such as one-time masking and secret-sharing [2], [3], [4]. In the following, we will

Password authentication key exchange protocol

The Password Authentication Key Exchange (PAKE) protocol first was proposed by Bellovin and Merritt [16], and it provides a secure, password-based key exchange to the entities that use it. In this protocol, if both entities running the protocol have the same password, they will generate a common session key, and, if the passwords are different, no one can learn any information about another person’s password from the output of the protocol. Based on this work, a series of protocols was proposed

System model

Our proposed scheme for smart grid system consists of three entities, i.e., a grid provider (also referred to as Power Center — PC), an Aggregation Provider (AP) that is employed by the power center, and numerous Smart Meters (SM) in the corresponding Home Area Network (HAN). Communications within a HAN can be either wirelessly or wired. Fig. 1 shows the system model of our scheme, and Table 1 lists the descriptions of the notations in our proposed scheme. In Fig. 1, the PC distributes power

Proposed scheme

In this section, we describe our proposed scheme in detail. Specifically, our proposed scheme consists of the following four main phase, i.e., System Initialization, Authentication, Request to Collect Electricity Data, and Verification and Aggregation.

Security analysis

In this section, we analyze the security of our proposed scheme based on the security goals defined in Section 4.

Performance evaluation

In this section, first we analyze the performance of our proposed scheme, and then we compare our proposed scheme with three other schemes designed for smart grids [3], [7], [8] in terms of performance and security properties. In the last part, we analyze the performance of the Symmetric Homomorphic Encryption and Paillier cryptosystem.

Conducting the experiment. The experiment was conducted using an Intel(R) Core(TM) i7-8700 CPU @ 3.20 GHz 16.1 GB RAM. All cryptographic algorithms were

Conclusion

In this paper, we designed a secure scheme with lightweight aggregation and secure authentication for smart grids. The proposed scheme achieves secure and efficient authentication, aggregation, and verification based on the Password Authentication Key Exchange protocol and the improved symmetric homomorphic encryption. Also, the proposed scheme allows the grid provider to collect specific electricity data of interest. The security analysis showed that the proposed scheme achieves the following

CRediT authorship contribution statement

Cheng Guo: Conceptualization, Methodology, Validation, Supervision, Writing - review & editing, Funding acquisition. Xueru Jiang: Conceptualization, Methodology, Investigation, Validation, Writing - original draft. Kim-Kwang Raymond Choo: Conceptualization, Methodology, Writing - review & editing. Xinyu Tang: Methodology, Investigation, Validation, Writing - original draft. Jing Zhang: Methodology, Investigation, Validation, Writing - original draft.

Declaration of Competing Interest

The authors declare that they have no known competing financial interests or personal relationships that could have appeared to influence the work reported in this paper.

Acknowledgments

This paper is supported by the National Science Foundation of China under grant No. 61871064, 61501080, 61771090, and 61601214, the Fundamental Research Funds for the Central Universities, China under No. DUT19JC08, and the Guangxi Key Laboratory of Trusted Software, China under No. kx201903. The corresponding author is supported by the Cloud Technology Endowed Professorship, USA .

Cheng Guo received the B.S. degree in computer science from Xi’an University of Architecture and Technology in 2002. He received the M.S. degree in 2006 and his Ph.D in computer application and technology, in 2009, both from the Dalian University of Technology, Dalian, China. From July 2010 to July 2012, he was a post doc in the Department of Computer Science at the National Tsing Hua University, Hsinchu, Taiwan. Since 2013, he has been an associate professor in the School of Software

References (24)

  • PaillierP.

    Public-key cryptosystems based on composite degree residuosity classes

  • ShiE. et al.

    Privacy preserving aggregation of time-series data

  • GopeP. et al.

    Lightweight and privacy-friendly spatial data aggregation for secure power supply and demand management in smart grids

    IEEE Trans. Info. Forensics Secur.

    (2019)
  • LiuY. et al.

    E-voting scheme using secret sharing and k-anonymity

    World Wide Web 2019

    (2019)
  • AbdallaM. et al.

    Simple password-based encrypted key exchange protocols

  • LiL. et al.

    Privacy-preserving-outsourced association rule mining on vertically partitioned databases

    IEEE Trans. Info. Forensics Secur.

    (2016)
  • LiH. et al.

    EPPDR: An efficient privacy-preserving demand response scheme with adaptive key evolution in smart grid

    IEEE Trans. Parallel Distrib. Syst.

    (2014)
  • ChenL. et al.

    PDAFT: A privacy-preserving data aggregation scheme with fault tolerance for smart grid communications

    Peer-Peer Netw. Appl.

    (2015)
  • HeD. et al.

    Efficient and privacy-preserving data aggregation scheme for smart grid against internal adversaries

    IEEE Trans. Smart Grid

    (2017)
  • LuR. et al.

    Eppa: An efficient and privacy preserving aggregation scheme for secure smart grid communications

    IEEE Trans. Parallel Distrib. Syst.

    (2012)
  • ChimT.W. et al.

    PRGA: Privacy-preserving recording & gateway-assisted authentication of power usage information for smart grid

    IEEE Trans. Depend. Sec. Comput.

    (2015)
  • FanC.I. et al.

    Privacy-enhanced data aggregation scheme against internal attackers in smart grid

    IEEE Trans. Ind. Inf.

    (2014)
  • Cited by (28)

    • A SM2 based efficient and lightweight batch verification approach for IC cards

      2023, Journal of Information Security and Applications
    • A novel privacy-preserving multi-level aggregate signcryption and query scheme for Smart Grid via mobile fog computing

      2022, Journal of Information Security and Applications
      Citation Excerpt :

      Data aggregation is a common and effective privacy protection technology in Smart Grid [11–16]. Guo et al. in 2020 proposed an efficient and lightweight aggregation scheme with a novel symmetric homomorphic encryption for Smart Grid [11]. In the same year, Liu et al. devised a threshold privacy-preserving data aggregation scheme without any online trusted entity by combining the Shamir’s secret sharing and the BGN cryptosystem [12].

    • Fog-enabled secure multiparty computation based aggregation scheme in smart grid

      2021, Computers and Electrical Engineering
      Citation Excerpt :

      This section is a brief overview of the existing literature related to the usage of secure data aggregation (SDA) to protect the privacy of SG users. Some of the existing schemes have used homomorphic cryptosystem to achieve SDA [9–12], while others have used, One-time masking [13], One-time padding [14], SMPC based secret sharing [15–17], and some other techniques [5,18]. In schemes [5,18], SDA is achieved through the symmetric cryptosystem and differential privacy.

    View all citing articles on Scopus

    Cheng Guo received the B.S. degree in computer science from Xi’an University of Architecture and Technology in 2002. He received the M.S. degree in 2006 and his Ph.D in computer application and technology, in 2009, both from the Dalian University of Technology, Dalian, China. From July 2010 to July 2012, he was a post doc in the Department of Computer Science at the National Tsing Hua University, Hsinchu, Taiwan. Since 2013, he has been an associate professor in the School of Software Technology at the Dalian University of Technology. His current research interests include information security, cryptology and cloud security.

    Xueru Jiang received the B.S. degree in Internet of Things from Chang’an University, China, in 2018. She is currently working toward the M.S. degree in the School of Software Technology, Dalian University of Technology, Dalian, China. Her research interests include encrypted-data deduplication, cloud storage security, and cryptography.

    Kim-Kwang Raymond Choo received the Ph.D. in Information Security in 2006 from Queensland University of Technology, Australia. He currently holds the Cloud Technology Endowed Professorship at The University of Texas at San Antonio (UTSA). He was named Outstanding Associate Editor of 2018 for IEEE Access, and the Cybersecurity Educator of the Year — APAC (Cybersecurity Excellence Awards are produced in cooperation with the Information Security Community on LinkedIn) in 2016. In 2015, he and his team won the Digital Forensics Research Challenge organized by Germany’s University of Erlangen–Nuremberg. Other awards include the 2019 IEEE Technical Committee on Scalable Computing (TCSC) Award for Excellence in Scalable Computing (Middle Career Researcher), 2018 UTSA College of Business Col. Jean Piccione and Lt. Col. Philip Piccione Endowed Research Award for Tenured Faculty, British Computer Society’s 2019 Wilkes Award Runner-up, 2019 EURASIP Journal on Wireless Communications and Networking Best Paper Award, Korea Information Processing Society’s JIPS Survey Paper Award (Gold) 2019, Inscrypt 2019 Best Student Paper Award, IEEE TrustCom 2018 Best Paper Award, ESORICS 2015 Best Research Paper Award, 2014 Highly Commended Award by the Australia New Zealand Policing Advisory Agency, Fulbright Scholarship in 2009, 2008 Australia Day Achievement Medallion, and British Computer Society’s Wilkes Award in 2008. He is also a Fellow of the Australian Computer Society, Senior Member of IEEE, and Co-Chair of IEEE Multimedia Communications Technical Committee’s Digital Rights Management for Multimedia Interest Group.

    Xinyu Tang received the B.S. and the Master degree in software engineering from Dalian University of Technology, Dalian, China in 2016 and 2018. Now he is a Ph.D. student at Dalian University of Technology. His research interests include cryptography, private data protection technology and cloud storage technology. His current projects include secure machine learning and secure multi-party computation.

    Jing Zhang received the B.S. degree in software engineering from Changchun University of Technology, China, in 2019. She is currently working towards her M.S. degree in the School of Software Technology, Dalian University of Technology, Dalian, China. Her research interests include secure multi-party computation, machine learning, and cryptography.

    View full text