6,744 research outputs found

    Privacy-Preserving and Collusion-Resistant Charging Coordination Schemes for Smart Grid

    Full text link
    Energy storage units (ESUs) including EVs and home batteries enable several attractive features of the modern smart grids such as effective demand response and reduced electric bills. However, uncoordinated charging of ESUs stresses the power system. In this paper, we propose privacy-preserving and collusion-resistant charging coordination centralized and decentralized schemes for the smart grid. The centralized scheme is used in case of robust communication infrastructure that connects the ESUs to the utility, while the decentralized scheme is useful in case of infrastructure not available or costly. In the centralized scheme, each energy storage unit should acquire anonymous tokens from a charging controller (CC) to send multiple charging requests to the CC via the aggregator. CC can use the charging requests to enough data to run the charging coordination scheme, but it cannot link the data to particular ESUs or reveal any private information. Our centralized scheme uses a modified knapsack problem formulation technique to maximize the amount of power delivered to the ESUs before the charging requests expire without exceeding the available maximum charging capacity. In the decentralized scheme, several ESUs run the scheme in a distributed way with no need to aggregator or CC. One ESU is selected as a head node that should decrypt the ciphertext of the aggregated messages of the ESUs' messages and broadcast it to the community while not revealing the ESUs' individual charging demands. Then, ESUs can coordinate charging requests based on the aggregated charging demand while not exceeding the maximum charging capacity. Extensive experiments and simulations are conducted to demonstrate that our schemes are efficient and secure against various attacks, and can preserve ESU owner's privacy

    When Energy Trading meets Blockchain in Electrical Power System: The State of the Art

    Full text link
    With the rapid growth of renewable energy resources, the energy trading began to shift from centralized to distributed manner. Blockchain, as a distributed public ledger technology, has been widely adopted to design new energy trading schemes. However, there are many challenging issues for blockchain-based energy trading, i.e., low efficiency, high transaction cost, security & privacy issues. To tackle with the above challenges, many solutions have been proposed. In this survey, the blockchain-based energy trading in electrical power system is thoroughly investigated. Firstly, the challenges in blockchain-based energy trading are identified. Then, the existing energy trading schemes are studied and classified into three categories based on their main focus: energy transaction, consensus mechanism, and system optimization. And each category is presented in detail. Although existing schemes can meet the specific energy trading requirements, there are still many unsolved problems. Finally, the discussion and future directions are given

    An Efficient Blockchain-based Hierarchical Authentication Mechanism for Energy Trading in V2G Environment

    Full text link
    Vehicle-to-grid (V2G) networks have emerged as a new technology in modern electric power transmission networks. It allows bi-directional flow of communication and electricity between electric vehicles (EVs) and the Smart Grid (SG), in order to provide more sophisticated energy trading. However, due to the involvement of a huge amount of trading data and the presence of untrusted entities in the visiting networks, the underlying V2G infrastructure suffers from various security and privacy challenges. Although, several solutions have been proposed in the literature to address these problems, issues like lack of mutual authentication and anonymity, incapability to protect against several attack vectors, generation of huge overhead, and dependency on centralized infrastructures make security and privacy issues even more challenging. To address the above mentioned problems, in this paper, we propose a blockchain oriented hierarchical authentication mechanism for rewarding EVs. The overall process is broadly classified into the following phases: 1) System Initialization, 2) Registration, 3) Hierarchical Mutual Authentication, and 4) Consensus; wherein blockchain's distributed ledger has been employed for transaction execution in distributed V2G environments while Elliptic curve cryptography (ECC) has been used for hierarchical authentication. The designed hierarchical authentication mechanism has been employed to preserve the anonymity of EVs and support mutual authentication between EVs, charging stations (CSs) and the central aggregator (CAG). Additionally, it also supports minimal communicational and computational overheads on resource constrained EVs. Further, formal security verification of the proposed scheme on widely accepted Automated Validation of Internet Security Protocols and Applications (AVISPA) tool validates its safeness against different security attacks.Comment: Accepted for publication in IEEE ICC 2019 Workshop on Research Advancements in Future Networking Technologies (RAFNET

    Statistical-Based Privacy-Preserving Scheme with Malicious Consumers Identification for Smart Grid

    Full text link
    As smart grids are getting popular and being widely implemented, preserving the privacy of consumers is becoming more substantial. Power generation and pricing in smart grids depends on the continuously gathered information from the consumers. However, having access to the data relevant to the electricity consumption of each individual consumer is in conflict with its privacy. One common approach for preserving privacy is to aggregate data of different consumers and to use their smart-meters for calculating the bills. But in this approach, malicious consumers who send erroneous data to take advantage or disrupt smart grid cannot be identified. In this paper, we propose a new statistical-based scheme for data gathering and billing in which the privacy of consumers is preserved, and at the same time, if any consumer with erroneous data can be detected. Our simulation results verify these matters

    Scalable and Anonymous Modeling of Large Populations of Flexible Appliances

    Full text link
    To respond to volatility and congestion in the power grid, demand response (DR) mechanisms allow for shaping the load compared to a base load profile. When tapping on a large population of heterogeneous appliances as a DR resource, the challenge is in modeling the dimensions available for control. Such models need to strike the right balance between accuracy of the model and tractability. The goal of this paper is to provide a medium-grained stochastic hybrid model to represent a population of appliances that belong to two classes: deferrable or thermostatically controlled loads. We preserve quantized information regarding individual load constraints, while discarding information about the identity of appliance owners. The advantages of our proposed population model are 1) it allows us to model and control load in a scalable fashion, useful for ex-ante planning by an aggregator or for real-time load control; 2) it allows for the preservation of the privacy of end-use customers that own submetered or directly controlled appliances.Comment: Submitted to IEEE Transactions on Power System

    An Accountable Anonymous Data Aggregation Scheme for Internet of Things

    Full text link
    The Internet of Things (IoT) has become increasingly popular in people's daily lives. The pervasive IoT devices are encouraged to share data with each other in order to better serve the users. However, users are reluctant to share sensitive data due to privacy concerns. In this paper, we study the anonymous data aggregation for the IoT system, in which the IoT company servers, though not fully trustworthy, are used to assist the aggregation. We propose an efficient and accountable aggregation scheme that can preserve the data anonymity. We analyze the communication and computation overheads of the proposed scheme, and evaluate the total execution time and the per-user communication overhead with extensive simulations. The results show that our scheme is more efficient than the previous peer-shuffle protocol, especially for data aggregation from multiple providers

    Prio: Private, Robust, and Scalable Computation of Aggregate Statistics

    Full text link
    This paper presents Prio, a privacy-preserving system for the collection of aggregate statistics. Each Prio client holds a private data value (e.g., its current location), and a small set of servers compute statistical functions over the values of all clients (e.g., the most popular location). As long as at least one server is honest, the Prio servers learn nearly nothing about the clients' private data, except what they can infer from the aggregate statistics that the system computes. To protect functionality in the face of faulty or malicious clients, Prio uses secret-shared non-interactive proofs (SNIPs), a new cryptographic technique that yields a hundred-fold performance improvement over conventional zero-knowledge approaches. Prio extends classic private aggregation techniques to enable the collection of a large class of useful statistics. For example, Prio can perform a least-squares regression on high-dimensional client-provided data without ever seeing the data in the clear.Comment: Extended version of NSDI 2017 paper by the same nam

    Performance Analysis of Symmetric Key Ciphers in Linear and Grid Based Sensor Networks

    Full text link
    The linear and grid based Wireless Sensor Networks (WSN) are formed by applications where objects being monitored are either placed in linear or grid based form. E.g. monitoring oil, water or gas pipelines; perimeter surveillance; monitoring traffic level of city streets, goods warehouse monitoring. The security of data is a critical issue for all such applications and as the devices used for the monitoring purpose have several resource constraints (bandwidth, storage capacity, battery life); it is significant to have a lightweight security solution. Therefore, we consider symmetric key based solutions proposed in the literature as asymmetric based solutions require more computation, energy and storage of keys. We analyse the symmetric ciphers with respect to the performance parameters: RAM, ROM consumption and number of CPU cycles. We perform this simulation analysis in Contiki Cooja by considering an example scenario on two different motes namely: Sky and Z1. The aim of this analysis is to come up with the best suited symmetric key based cipher for the linear and grid based WSN.Comment: Cryptography and Information Security (CRIS-2018

    An Efficient Anonymous Authentication Scheme for Internet of Vehicles

    Full text link
    Internet of Vehicles (IoV) is an intelligent application of IoT in smart transportation, which can make intelligent decisions for passengers. It has drawn extensive attention to improve traffic safety and efficiency and create a more comfortable driving and riding environment. Vehicular cloud computing is a variant of mobile cloud computing, which can process local information quickly. The cooperation of the Internet and vehicular cloud can make the communication more efficient in IoV. In this paper, we mainly focus on the secure communication between vehicles and roadside units. We first propose a new certificateless short signature scheme (CLSS) and prove the unforgeability of it in random oracle model. Then, by combining CLSS and a regional management strategy we design an efficient anonymous mutual quick authentication scheme for IoV. Additionally, the quantitative performance analysis shows that the proposed scheme achieves higher efficiency in terms of interaction between vehicles and roadside units compared with other existing schemes

    EPIC: Efficient Privacy-Preserving Scheme with E2E Data Integrity and Authenticity for AMI Networks

    Full text link
    In Advanced Metering Infrastructure (AMI) networks, smart meters should send fine-grained power consumption readings to electric utilities to perform real-time monitoring and energy management. However, these readings can leak sensitive information about consumers' activities. Various privacy-preserving schemes for collecting fine-grained readings have been proposed for AMI networks. These schemes aggregate individual readings and send an aggregated reading to the utility, but they extensively use asymmetric-key cryptography which involves large computation/communication overhead. Furthermore, they do not address End-to-End (E2E) data integrity, authenticity, and computing electricity bills based on dynamic prices. In this paper, we propose EPIC, an efficient and privacy-preserving data collection scheme with E2E data integrity verification for AMI networks. Using efficient cryptographic operations, each meter should send a masked reading to the utility such that all the masks are canceled after aggregating all meters' masked readings, and thus the utility can only obtain an aggregated reading to preserve consumers' privacy. The utility can verify the aggregated reading integrity without accessing the individual readings to preserve privacy. It can also identify the attackers and compute electricity bills efficiently by using the fine-grained readings without violating privacy. Furthermore, EPIC can resist collusion attacks in which the utility colludes with a relay node to extract the meters' readings. A formal proof, probabilistic analysis are used to evaluate the security of EPIC, and ns-3 is used to implement EPIC and evaluate the network performance. In addition, we compare EPIC to existing data collection schemes in terms of overhead and security/privacy features
    corecore