Advanced Search
Volume 45 Issue 3
Mar.  2023
Turn off MathJax
Article Contents
XIA Zhuoqun, ZHANG Yichao, GU Ke, ZHOU Kaixin, LI Xiong. Virtual Ring Privacy Preserving Scheme Based on Fog Computing for Smart Meter System[J]. Journal of Electronics & Information Technology, 2023, 45(3): 819-827. doi: 10.11999/JEIT220618
Citation: XIA Zhuoqun, ZHANG Yichao, GU Ke, ZHOU Kaixin, LI Xiong. Virtual Ring Privacy Preserving Scheme Based on Fog Computing for Smart Meter System[J]. Journal of Electronics & Information Technology, 2023, 45(3): 819-827. doi: 10.11999/JEIT220618

Virtual Ring Privacy Preserving Scheme Based on Fog Computing for Smart Meter System

doi: 10.11999/JEIT220618
Funds:  The National Natural Science Foundation of China (52177067, U1966207, 61532013)
  • Received Date: 2022-05-17
  • Rev Recd Date: 2022-06-29
  • Available Online: 2022-07-08
  • Publish Date: 2023-03-10
  • As the basic component of smart grid, Smart Meter System (SMS) can regularly report the detailed electricity consumption data of users to power companies. However, SMS also bring some security problems, such as user privacy disclosure. This paper proposes a privacy protection scheme based on virtual ring for SMS based on fog computing. This scheme can provide the privacy of power consumption data and user identity, so that the attacker can not know the relationship between matching power data and user identity. In the proposed scheme, the SMS can use its virtual ring membership to anonymize its real identity, and it can also use asymmetric encryption and Paillier homomorphic system to generate ciphertext data from its power consumption data; Then the SMS sends the ciphertext data to the connected fog node, and the fog node collects regularly the ciphertext data of the SMS it manages. At the same time, the fog node verifies the virtual ring identity of these SMS, and then aggregates the collected ciphertext data and sends it to the control center; Finally, the control center decrypts the aggregated ciphertext to obtain the power consumption data. The experimental results show that the proposed scheme has some advantages in computing and communication costs.
  • loading
  • [1]
    DILEEP G. A survey on smart grid technologies and applications[J]. Renewable Energy, 2020, 146: 2589–2625. doi: 10.1016/j.renene.2019.08.092
    [2]
    ABRAHAMSEN F E, AI Y, and CHEFFENA M. Communication technologies for smart grid: A comprehensive survey[J]. Sensors, 2021, 21(23): 8087. doi: 10.3390/s21238087
    [3]
    GUNDUZ M Z and DAS R. Cyber-security on smart grid: Threats and potential solutions[J]. Computer Networks, 2020, 169: 107094. doi: 10.1016/j.comnet.2019.107094
    [4]
    XUE Ancheng, XU Feiyang, CHOW J H, et al. Data-driven detection for GPS spoofing attack using phasor measurements in smart grid[J]. International Journal of Electrical Power & Energy Systems, 2021, 129: 106883. doi: 10.1016/j.ijepes.2021.106883
    [5]
    KHAN H M, KHAN A, JABEEN F, et al. Fog-enabled secure multiparty computation based aggregation scheme in smart grid[J]. Computers & Electrical Engineering, 2021, 94: 107358. doi: 10.1016/j.compeleceng.2021.107358
    [6]
    CHAUDHRY S A, SHON T, AL-TURJMAN F, et al. Correcting design flaws: An improved and cloud assisted key agreement scheme in cyber physical systems[J]. Computer Communications, 2020, 153: 527–537. doi: 10.1016/j.comcom.2020.02.025
    [7]
    LUO Xiaoyuan, LI Yating, Wang Xinyu, et al. Interval observer-based detection and localization against false data injection attack in smart grids[J]. IEEE Internet of Things Journal, 2021, 8(2): 657–671. doi: 10.1109/JIOT.2020.3005926
    [8]
    BOYACI O, UMUNNAKWE A, SAHU A, et al. Graph neural networks based detection of stealth false data injection attacks in smart grids[J]. IEEE Systems Journal, 2022, 16(2): 2946–2957. doi: 10.1109/JSYST.2021.3109082
    [9]
    WLAZLO P, SAHU A, MAO Zeyu, et al. Man-in-the-middle attacks and defense in a power system cyber-physical testbed[J]. arXiv preprint arXiv: 2102.11455, 2021.
    [10]
    QIAN Jiawei, CAO Zhenfu, DONG Xiaolei, et al. Two secure and efficient lightweight data aggregation schemes for smart grid[J]. IEEE Transactions on Smart Grid, 2021, 12(3): 2625–2637. doi: 10.1109/TSG.2020.3044916
    [11]
    KHAZAEI J and AMINI M H. Protection of large-scale smart grids against false data injection cyberattacks leading to blackouts[J]. International Journal of Critical Infrastructure Protection, 2021, 35: 100457. doi: 10.1016/j.ijcip.2021.100457
    [12]
    LEE A and BREWER T. Smart grid cyber security strategy and requirements[R]. DRAFT NISTIR 7628, 2009.
    [13]
    RODRIGUEZ-CALVO A, COSSENT R, and FRÍAS P. Scalability and replicability analysis of large-scale smart grid implementations: Approaches and proposals in Europe[J]. Renewable and Sustainable Energy Reviews, 2018, 93: 1–15. doi: 10.1016/j.rser.2018.03.041
    [14]
    DONG Siliang, ZENG Zhixin, and LIU Yining. FPETD: Fault-tolerant and privacy-preserving electricity theft detection[J]. Wireless Communications and Mobile Computing, 2021, 2021: 6650784. doi: 10.1155/2021/6650784
    [15]
    GUAN A and GUAN D J. An efficient and privacy protection communication scheme for smart grid[J]. IEEE Access, 2020, 8: 179047–179054. doi: 10.1109/ACCESS.2020.3025788
    [16]
    LYU L, NANDAKUMAR K, RUBINSTEIN B, et al. PPFA: Privacy preserving fog-enabled aggregation in smart grid[J]. IEEE Transactions on Industrial Informatics, 2018, 14(8): 3733–3744. doi: 10.1109/TII.2018.2803782
    [17]
    ZHANG Chuan, ZHU Liehuang, XU Chang, et al. Reliable and privacy-preserving truth discovery for mobile crowdsensing systems[J]. IEEE Transactions on Dependable and Secure Computing, 2021, 18(3): 1245–1260. doi: 10.1109/TDSC.2019.2919517
    [18]
    BADRA M and ZEADALLY S. Design and performance analysis of a virtual ring architecture for smart grid privacy[J]. IEEE Transactions on Information Forensics and Security, 2014, 9(2): 321–329. doi: 10.1109/TIFS.2013.2296441
    [19]
    OUAFI K and PHAN R C W. Privacy of recent RFID authentication protocols[C]. Proceedings of the 4th International Conference on Information Security Practice and Experience, Sydney, Australia, 2008: 263–277.
    [20]
    PAILLIER P. Public-key cryptosystems based on composite degree residuosity classes[C]. Proceedings of the 17th International Conference on Theory and Application of Cryptographic Techniques, Prague, Czech Republic, 1999: 223–238.
    [21]
    LU Rongxing, LIANG Xiaohui, LI Xu, et al. EPPA: An efficient and privacy-preserving aggregation scheme for secure smart grid communications[J]. IEEE Transactions on Parallel and Distributed Systems, 2012, 23(9): 1621–1631. doi: 10.1109/TPDS.2012.86
    [22]
    CHEN Yuwen, MARTÍNEZ-ORTEGA J F, CASTILLEJO P, et al. A homomorphic-based multiple data aggregation scheme for smart grid[J]. IEEE Sensors Journal, 2019, 19(10): 3921–3929. doi: 10.1109/JSEN.2019.2895769
    [23]
    YANG Xuhui, ZHANG Shaomin, and WANG Baoyi. Multi-data aggregation scheme based on multiple subsets to realize user privacy protection[C]. 2018 12th IEEE International Conference on Anti-counterfeiting, Security, and Identification (ASID), Xiamen, China, 2018: 61–65.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Figures(7)  / Tables(5)

    Article Metrics

    Article views (671) PDF downloads(107) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return