skip to main content
10.1145/3579731.3579804acmotherconferencesArticle/Chapter ViewAbstractPublication PagesacaiConference Proceedingsconference-collections
research-article

A Privacy Preserving Energy Trading Platform Based on Smart Contract

Authors Info & Claims
Published:14 March 2023Publication History

ABSTRACT

The smart grid has provided a fascinating opportunity to move the energy industry into a new era of reliability, availability and efficiency that contributes to both energy saving and environment protection. Besides, the smart grid has abandoned the single power supply paradigm in traditional power grid, and it can promote information and resource exchange through peer-to-peer transactions. For example, electricity can be traded effectively in real-time, so that all users can be benefited from cost saving. However, the energy trading data may contain sensitive information of the participating parties. If this information is leaked, user privacy might be violated. Moreover, the trading information should be enforced with fine-grained access control. To fulfil these security requirements, we propose a privacy preserving energy trading platform based on smart contract. First, ElGamal encryption is used to protect the privacy of exchanged messages. Second, proxy re-encryption is employed to achieve fine-grained access control, and it is more efficient than attribute based encryption that is widely used in existing solutions. Third, smart contract is used as the arbitrator, and thanks to its attractive characteristics, such as transparency and trustworthy execution, it can replace the trusted third parties in many existing schemes. Security analyses prove that our scheme satisfies all the desirable security requirements, such as correctness, privacy, fine-grained access control, robustness. And performance analyses demonstrate that it is practical for large-scale applications.

References

  1. Aysajan Abidin, Abdelrahaman Aly, Sara Cleemput, and Mustafa A Mustafa. 2018. Secure and privacy-friendly local electricity trading and billing in smart grid. arXiv preprint arXiv:1801.08354(2018).Google ScholarGoogle Scholar
  2. Nurzhan Zhumabekuly Aitzhan and Davor Svetinovic. 2016. Security and privacy in decentralized energy trading through multi-signatures, blockchain and anonymous messaging streams. IEEE Transactions on Dependable and Secure Computing 15, 5 (2016), 840–852.Google ScholarGoogle ScholarCross RefCross Ref
  3. Matt Blaze, Gerrit Bleumer, and Martin Strauss. 1998. Divertible protocols and atomic proxy cryptography. In International conference on the theory and applications of cryptographic techniques. Springer, 127–144.Google ScholarGoogle ScholarCross RefCross Ref
  4. Keke Gai, Yulu Wu, Liehuang Zhu, Meikang Qiu, and Meng Shen. 2019. Privacy-preserving energy trading using consortium blockchain in smart grid. IEEE Transactions on Industrial Informatics 15, 6 (2019), 3548–3558.Google ScholarGoogle ScholarCross RefCross Ref
  5. Rosario Gennaro, Stanislaw Jarecki, Hugo Krawczyk, and Tal Rabin. 2007. Secure distributed key generation for discrete-log based cryptosystems. Journal of Cryptology 20, 1 (2007), 51–83.Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Zhitao Guan, Xin Lu, Wenti Yang, Longfei Wu, Naiyu Wang, and Zijian Zhang. 2021. Achieving efficient and Privacy-preserving energy trading based on blockchain and ABE in smart grid. J. Parallel and Distrib. Comput. 147 (2021), 34–45.Google ScholarGoogle ScholarCross RefCross Ref
  7. Meng Li, Donghui Hu, Chhagan Lal, Mauro Conti, and Zijian Zhang. 2020. Blockchain-enabled secure energy trading with verifiable fairness in industrial Internet of Things. IEEE Transactions on Industrial Informatics 16, 10 (2020), 6564–6574.Google ScholarGoogle ScholarCross RefCross Ref
  8. Wei Liang, Yang Yang, Ce Yang, Yonghua Hu, Songyou Xie, Kuan-Ching Li, and Jiannong Cao. 2022. PDPChain: A consortium blockchain-based privacy protection scheme for personal data. IEEE Transactions on Reliability(2022).Google ScholarGoogle Scholar
  9. Damiano Di Francesco Maesa, Paolo Mori, and Laura Ricci. 2019. A blockchain based approach for the definition of auditable access control systems. Computers & Security 84(2019), 93–119.Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Esther Mengelkamp, Benedikt Notheisen, Carolin Beer, David Dauer, and Christof Weinhardt. 2018. A blockchain-based smart grid: towards sustainable local energy markets. Computer Science-Research and Development 33, 1 (2018), 207–214.Google ScholarGoogle ScholarCross RefCross Ref
  11. Jordan Murkin, Ruzanna Chitchyan, and Alastair Byrne. 2016. Enabling peer-to-peer electricity trading. In 4th International Conference on ICT for Sustainability. 234–235.Google ScholarGoogle ScholarCross RefCross Ref
  12. Tiago Sousa, Tiago Soares, Pierre Pinson, Fabio Moret, Thomas Baroche, and Etienne Sorin. 2019. Peer-to-peer and community-based markets: A comprehensive review. Renewable and Sustainable Energy Reviews 104 (2019), 367–378.Google ScholarGoogle ScholarCross RefCross Ref
  13. Yanan Sun, Lutz Lampe, and Vincent WS Wong. 2017. Smart meter privacy: Exploiting the potential of household energy storage units. IEEE Internet of Things Journal 5, 1 (2017), 69–78.Google ScholarGoogle ScholarCross RefCross Ref
  14. Wenti Yang, Zhitao Guan, Longfei Wu, Xiaojiang Du, Zefang Lv, and Mohsen Guizani. 2020. Autonomous and Privacy-preserving Energy Trading Based on Redactable Blockchain in Smart Grid. In GLOBECOM 2020-2020 IEEE Global Communications Conference. IEEE, 1–6.Google ScholarGoogle Scholar

Index Terms

  1. A Privacy Preserving Energy Trading Platform Based on Smart Contract

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Other conferences
        ACAI '22: Proceedings of the 2022 5th International Conference on Algorithms, Computing and Artificial Intelligence
        December 2022
        770 pages
        ISBN:9781450398336
        DOI:10.1145/3579654

        Copyright © 2022 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 14 March 2023

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article
        • Research
        • Refereed limited

        Acceptance Rates

        Overall Acceptance Rate173of395submissions,44%
      • Article Metrics

        • Downloads (Last 12 months)37
        • Downloads (Last 6 weeks)2

        Other Metrics

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      HTML Format

      View this article in HTML Format .

      View HTML Format