Skip to main content
Top

2014 | OriginalPaper | Chapter

2. Equality Query for Auction in Emerging Smart Grid Marketing

Authors : Mi Wen, Rongxing Lu, Xiaohui Liang, Jingsheng Lei, Xuemin (Sherman) Shen

Published in: Querying over Encrypted Data in Smart Grids

Publisher: Springer International Publishing

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Distributed energy resources (DERs), which are characterized by small scale power generation technologies to provide an enhancement of the traditional power system, have been strongly encouraged to be integrated into the smart grid, and numerous trading strategies have recently been proposed to support the energy auction in the emerging smart grid marketing. However, few of them consider the security aspects of energy trading, such as privacy-preservation, bid integrity and pre-filtering ability. In this chapter, we introduce an efficient Searchable Encryption Scheme for Auction (SESA) in emerging smart grid marketing. Specifically, SESA uses a public key encryption with keyword search technique to enable the energy sellers, e.g. DERs, to inquire suitable bids while preserving the privacy of the energy buyers (EBs). Additionally, to facilitate the seller to search for detailed information of the bids, we also propose an extension of SESA to support conjunctive keywords search.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference C. Yuen, A. Oudalov, and A. Timbus, “The provision of frequency control reserves from multiple microgrids,” IEEE Transactions on Industrial Electronics, vol. 58, no. 1, pp. 173–183, 2011.CrossRef C. Yuen, A. Oudalov, and A. Timbus, “The provision of frequency control reserves from multiple microgrids,” IEEE Transactions on Industrial Electronics, vol. 58, no. 1, pp. 173–183, 2011.CrossRef
2.
go back to reference B. Ramachandran, S. K. Srivastava, C. S. Edrington, and D. A. Cartes, “An intelligent auction scheme for smart grid market using a hybrid immune algorithm,” IEEE Transactions on Industrial Electronics, vol. 58, no. 10, pp. 4603–4612, 2011.CrossRef B. Ramachandran, S. K. Srivastava, C. S. Edrington, and D. A. Cartes, “An intelligent auction scheme for smart grid market using a hybrid immune algorithm,” IEEE Transactions on Industrial Electronics, vol. 58, no. 10, pp. 4603–4612, 2011.CrossRef
3.
go back to reference V. Forte, “Smart grid at national grid,” in Proc. ISGT, pp. 1–4, IEEE, 2010. V. Forte, “Smart grid at national grid,” in Proc. ISGT, pp. 1–4, IEEE, 2010.
4.
go back to reference S. Chakraborty, M. D. Weiss, and M. G. Simões, “Distributed intelligent energy management system for a single-phase high-frequency ac microgrid,” IEEE Transactions on Industrial Electronics, vol. 54, no. 1, pp. 97–109, 2007.CrossRef S. Chakraborty, M. D. Weiss, and M. G. Simões, “Distributed intelligent energy management system for a single-phase high-frequency ac microgrid,” IEEE Transactions on Industrial Electronics, vol. 54, no. 1, pp. 97–109, 2007.CrossRef
5.
go back to reference E. Bompard, W. Lu, and R. Napoli, “Network constraint impacts on the competitive electricity markets under supply-side strategic bidding,” IEEE Transactions on Power Systems, vol. 21, no. 1, pp. 160–170, 2006.CrossRef E. Bompard, W. Lu, and R. Napoli, “Network constraint impacts on the competitive electricity markets under supply-side strategic bidding,” IEEE Transactions on Power Systems, vol. 21, no. 1, pp. 160–170, 2006.CrossRef
6.
go back to reference Y.-q. SONG, L.-w. JIAO, Y.-x. NI, F.-s. WEN, Z.-j. HOU, and F.-l. WU, “An inproovement of generation firms’ bidding strategies based on conjectural variation regulation via dynamic learning,” Proceedings of the Csee, vol. 12, p. 004, 2003. Y.-q. SONG, L.-w. JIAO, Y.-x. NI, F.-s. WEN, Z.-j. HOU, and F.-l. WU, “An inproovement of generation firms’ bidding strategies based on conjectural variation regulation via dynamic learning,” Proceedings of the Csee, vol. 12, p. 004, 2003.
7.
go back to reference X. Li, X. Liang, R. Lu, X. Shen, X. Lin, and H. Zhu, “Securing smart grid: cyber attacks, countermeasures, and challenges,” IEEE Communications Magazine, vol. 50, no. 8, pp. 38–45, 2012.CrossRef X. Li, X. Liang, R. Lu, X. Shen, X. Lin, and H. Zhu, “Securing smart grid: cyber attacks, countermeasures, and challenges,” IEEE Communications Magazine, vol. 50, no. 8, pp. 38–45, 2012.CrossRef
8.
go back to reference Z. M. Fadlullah, N. Kato, R. Lu, X. Shen, and Y. Nozaki, “Toward secure targeted broadcast in smart grid,” IEEE Communications Magazine, vol. 50, no. 5, pp. 150–156, 2012.CrossRef Z. M. Fadlullah, N. Kato, R. Lu, X. Shen, and Y. Nozaki, “Toward secure targeted broadcast in smart grid,” IEEE Communications Magazine, vol. 50, no. 5, pp. 150–156, 2012.CrossRef
9.
go back to reference M. M. Fouda, Z. M. Fadlullah, N. Kato, R. Lu, and X. Shen, “A lightweight message authentication scheme for smart grid communications,” IEEE Transactions on Smart Grid, vol. 2, no. 4, pp. 675–685, 2011.CrossRef M. M. Fouda, Z. M. Fadlullah, N. Kato, R. Lu, and X. Shen, “A lightweight message authentication scheme for smart grid communications,” IEEE Transactions on Smart Grid, vol. 2, no. 4, pp. 675–685, 2011.CrossRef
10.
go back to reference R. Lu, X. Liang, X. Li, X. Lin, and X. Shen, “Eppa: An efficient and privacy-preserving aggregation scheme for secure smart grid communications,” IEEE Transactions on Parallel and Distributed Systems, vol. 23, no. 9, pp. 1621–1631, 2012.CrossRef R. Lu, X. Liang, X. Li, X. Lin, and X. Shen, “Eppa: An efficient and privacy-preserving aggregation scheme for secure smart grid communications,” IEEE Transactions on Parallel and Distributed Systems, vol. 23, no. 9, pp. 1621–1631, 2012.CrossRef
11.
go back to reference H. Li, X. Liang, R. Lu, X. Lin, and X. Shen, “Edr: an efficient demand response scheme for achieving forward secrecy in smart grid,” in Proc. GLOBECOM, pp. 929–934, IEEE, 2012. H. Li, X. Liang, R. Lu, X. Lin, and X. Shen, “Edr: an efficient demand response scheme for achieving forward secrecy in smart grid,” in Proc. GLOBECOM, pp. 929–934, IEEE, 2012.
12.
go back to reference Y.-F. Chang and C.-C. Chang, “Enhanced anonymous auction protocols with freewheeling bids,” in Proc. AINA, vol. 1, pp. 6–11, IEEE, 2006. Y.-F. Chang and C.-C. Chang, “Enhanced anonymous auction protocols with freewheeling bids,” in Proc. AINA, vol. 1, pp. 6–11, IEEE, 2006.
13.
go back to reference M.-J. Li, J. S.-T. Juan, and J. H.-C. Tsai, “Practical electronic auction scheme with strong anonymity and bidding privacy,” Information Sciences, vol. 181, no. 12, pp. 2576–2586, 2011.CrossRefMATHMathSciNet M.-J. Li, J. S.-T. Juan, and J. H.-C. Tsai, “Practical electronic auction scheme with strong anonymity and bidding privacy,” Information Sciences, vol. 181, no. 12, pp. 2576–2586, 2011.CrossRefMATHMathSciNet
14.
go back to reference J. Shao, Z. Cao, X. Liang, and H. Lin, “Proxy re-encryption with keyword search,” Information Sciences, vol. 180, no. 13, pp. 2576–2587, 2010.CrossRefMATHMathSciNet J. Shao, Z. Cao, X. Liang, and H. Lin, “Proxy re-encryption with keyword search,” Information Sciences, vol. 180, no. 13, pp. 2576–2587, 2010.CrossRefMATHMathSciNet
15.
go back to reference B. Libert and J.-J. Quisquater, “The exact security of an identity based signature and its applications.,” IACR Cryptology ePrint Archive, vol. 2004, p. 102, 2004. B. Libert and J.-J. Quisquater, “The exact security of an identity based signature and its applications.,” IACR Cryptology ePrint Archive, vol. 2004, p. 102, 2004.
16.
go back to reference H.-T. Liaw, W.-S. Juang, and C.-K. Lin, “An electronic online bidding auction protocol with both security and efficiency,” Applied mathematics and computation, vol. 174, no. 2, pp. 1487–1497, 2006.CrossRefMATHMathSciNet H.-T. Liaw, W.-S. Juang, and C.-K. Lin, “An electronic online bidding auction protocol with both security and efficiency,” Applied mathematics and computation, vol. 174, no. 2, pp. 1487–1497, 2006.CrossRefMATHMathSciNet
17.
go back to reference M. Wen, R. Lu, J. Lei, H. Li, X. Liang, and X. S. Shen, “Sesa: an efficient searchable encryption scheme for auction in emerging smart grid marketing,” Security and Communication Networks, vol. 7, no. 1, p. 234–244, 2013.CrossRef M. Wen, R. Lu, J. Lei, H. Li, X. Liang, and X. S. Shen, “Sesa: an efficient searchable encryption scheme for auction in emerging smart grid marketing,” Security and Communication Networks, vol. 7, no. 1, p. 234–244, 2013.CrossRef
18.
go back to reference Q. Liu, G. Wang, and J. Wu, “An efficient privacy preserving keyword search scheme in cloud computing,” in Proc. CSE, vol. 2, pp. 715–720, IEEE, 2009. Q. Liu, G. Wang, and J. Wu, “An efficient privacy preserving keyword search scheme in cloud computing,” in Proc. CSE, vol. 2, pp. 715–720, IEEE, 2009.
20.
go back to reference S. D. Galbraith, K. G. Paterson, and N. P. Smart, “Pairings for cryptographers,” Discrete Applied Mathematics, vol. 156, no. 16, pp. 3113–3121, 2008.CrossRefMATHMathSciNet S. D. Galbraith, K. G. Paterson, and N. P. Smart, “Pairings for cryptographers,” Discrete Applied Mathematics, vol. 156, no. 16, pp. 3113–3121, 2008.CrossRefMATHMathSciNet
21.
go back to reference D.-J. Kang, B. H. Kim, and D. Hur, “Supplier bidding strategy based on non-cooperative game theory concepts in single auction power pools,” Electric power systems research, vol. 77, no. 5, pp. 630–636, 2007.CrossRef D.-J. Kang, B. H. Kim, and D. Hur, “Supplier bidding strategy based on non-cooperative game theory concepts in single auction power pools,” Electric power systems research, vol. 77, no. 5, pp. 630–636, 2007.CrossRef
22.
go back to reference D. Boneh, G. Di Crescenzo, R. Ostrovsky, and G. Persiano, “Public key encryption with keyword search,” in Proc. Eurocrypt, pp. 506–522, Springer, 2004. D. Boneh, G. Di Crescenzo, R. Ostrovsky, and G. Persiano, “Public key encryption with keyword search,” in Proc. Eurocrypt, pp. 506–522, Springer, 2004.
23.
go back to reference X. Lin, R. Lu, K. Foxton, and X. S. Shen, “An efficient searchable encryption scheme and its application in network forensics,” in Proc. E-Forensics, pp. 66–78, Springer, 2011. X. Lin, R. Lu, K. Foxton, and X. S. Shen, “An efficient searchable encryption scheme and its application in network forensics,” in Proc. E-Forensics, pp. 66–78, Springer, 2011.
24.
go back to reference B. Zhang and F. Zhang, “An efficient public key encryption with conjunctive-subset keywords search,” Journal of Network and Computer Applications, vol. 34, no. 1, pp. 262–267, 2011.CrossRef B. Zhang and F. Zhang, “An efficient public key encryption with conjunctive-subset keywords search,” Journal of Network and Computer Applications, vol. 34, no. 1, pp. 262–267, 2011.CrossRef
Metadata
Title
Equality Query for Auction in Emerging Smart Grid Marketing
Authors
Mi Wen
Rongxing Lu
Xiaohui Liang
Jingsheng Lei
Xuemin (Sherman) Shen
Copyright Year
2014
DOI
https://doi.org/10.1007/978-3-319-06355-3_2

Premium Partner