Skip to main content
Top
Published in: Peer-to-Peer Networking and Applications 6/2015

01-11-2015

PDAFT: A privacy-preserving data aggregation scheme with fault tolerance for smart grid communications

Authors: Le Chen, Rongxing Lu, Zhenfu Cao

Published in: Peer-to-Peer Networking and Applications | Issue 6/2015

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Smart grid, as the next generation of power grid featured with efficient, reliable, and flexible characteristics, has received considerable attention in recent years. However, the full flourish of smart grid is still hindered by how to efficiently and effectively tackle with its security and privacy challenges. In this paper, we propose a privacy-preserving data aggregation scheme with fault tolerance, named PDAFT, for secure smart grid communications. Specifically, PDAFT uses the homomorphic Paillier Encryption technique to encrypt sensitive user data such that the control center can obtain the aggregated data without knowing individual ones, and a strong adversary who aims to threaten user privacy can learn nothing even though he has already compromised a few servers at the control center. In addition, PDAFT also supports the fault-tolerant feature, i.e., PDAFT can still work well even when some user failures and server malfunctions occur. Through extensive analysis, we demonstrate that PDAFT not only resists various security threats and preserves user privacy, but also has significantly less communication overhead compared with those previously reported competitive approaches.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Wireless medium access control (Mac) and physical layer (Phy) specifications for low-rate wireless personal area networks (Wpans) amendment 4 (2011) Physical layer specifications for low data rate wireless smart metering utility networks. IEEE Std. P802.15.4g/D4 part 15.4 Wireless medium access control (Mac) and physical layer (Phy) specifications for low-rate wireless personal area networks (Wpans) amendment 4 (2011) Physical layer specifications for low data rate wireless smart metering utility networks. IEEE Std. P802.15.4g/D4 part 15.4
2.
go back to reference Alharbi K, Lin X (2012) Lpda: a lightweight privacy-preserving data aggregation scheme for smart grid. In: WCSP, pp 1–6 Alharbi K, Lin X (2012) Lpda: a lightweight privacy-preserving data aggregation scheme for smart grid. In: WCSP, pp 1–6
3.
go back to reference Efthymiou C, Kalogridis G (2010) Smart grid privacy via anonymization of smart metering data. In: SmartGridComm, pp 238–243 Efthymiou C, Kalogridis G (2010) Smart grid privacy via anonymization of smart metering data. In: SmartGridComm, pp 238–243
4.
go back to reference Erkin Z, Tsudik G (2012) Private computation of spatial and temporal power consumption with smart meters. In: ACNS, pp 561–577 Erkin Z, Tsudik G (2012) Private computation of spatial and temporal power consumption with smart meters. In: ACNS, pp 561–577
5.
go back to reference Garcia FD, Jacobs B (2010) Privacy-friendly energy-metering via homomorphic encryption. In: STM, pp 226–238 Garcia FD, Jacobs B (2010) Privacy-friendly energy-metering via homomorphic encryption. In: STM, pp 226–238
6.
go back to reference Jia W, Zhu H, Cao Z, Dong X, Xiao CHuman-factor-aware privacy preserving aggregation in smart grid. IEEE Syst J(to appear) Jia W, Zhu H, Cao Z, Dong X, Xiao CHuman-factor-aware privacy preserving aggregation in smart grid. IEEE Syst J(to appear)
7.
go back to reference Kursawe K, Danezis G, Kohlweiss M (2011) Privacy-friendly aggregation for the smart-grid. In: PETS, pp 175–191 Kursawe K, Danezis G, Kohlweiss M (2011) Privacy-friendly aggregation for the smart-grid. In: PETS, pp 175–191
8.
go back to reference Li F, Luo B, Liu P (2010) Secure information aggregation for smart grids using homomorphic encryption. In: SmartGridComm, pp 327–332 Li F, Luo B, Liu P (2010) Secure information aggregation for smart grids using homomorphic encryption. In: SmartGridComm, pp 327–332
9.
go back to reference Liang H, Choi BJ, Abdrabou A, Zhuang W, Shen XS (2012) Decentralized economic dispatch in microgrids via heterogeneous wireless networks. IEEE J Sel Areas Commun 30(6):1061–1074CrossRef Liang H, Choi BJ, Abdrabou A, Zhuang W, Shen XS (2012) Decentralized economic dispatch in microgrids via heterogeneous wireless networks. IEEE J Sel Areas Commun 30(6):1061–1074CrossRef
10.
go back to reference Liang X, Li X, Lu R, Lin X, Shen X (2013) Udp: usage-based dynamic pricing with privacy preservation for smart grid. IEEE Trans Smart Grid 4(1):141–150CrossRef Liang X, Li X, Lu R, Lin X, Shen X (2013) Udp: usage-based dynamic pricing with privacy preservation for smart grid. IEEE Trans Smart Grid 4(1):141–150CrossRef
11.
go back to reference Lu R, Liang X, Li X, Lin X, Shen X (2012) Eppa: an efficient and privacy-preserving aggregation scheme for secure smart grid communications. IEEE Trans Parallel Distrib Syst 23(9):1621–1631CrossRef Lu R, Liang X, Li X, Lin X, Shen X (2012) Eppa: an efficient and privacy-preserving aggregation scheme for secure smart grid communications. IEEE Trans Parallel Distrib Syst 23(9):1621–1631CrossRef
12.
go back to reference Paillier P (1999) Public-key cryptosystems based on composite degree residuosity classes. In: EUROCRYPT, pp 223–238 Paillier P (1999) Public-key cryptosystems based on composite degree residuosity classes. In: EUROCRYPT, pp 223–238
13.
go back to reference Rastogi V, Nath S (2010) Differentially private aggregation of distributed time-series with transformation and encryption. In: SIGMOD, pp 735–746 Rastogi V, Nath S (2010) Differentially private aggregation of distributed time-series with transformation and encryption. In: SIGMOD, pp 735–746
15.
go back to reference Shi E, Chan THH, Rieffel EG, Chow R, Song D (2011) Privacy-preserving aggregation of time-series data. In: NDSS Shi E, Chan THH, Rieffel EG, Chow R, Song D (2011) Privacy-preserving aggregation of time-series data. In: NDSS
Metadata
Title
PDAFT: A privacy-preserving data aggregation scheme with fault tolerance for smart grid communications
Authors
Le Chen
Rongxing Lu
Zhenfu Cao
Publication date
01-11-2015
Publisher
Springer US
Published in
Peer-to-Peer Networking and Applications / Issue 6/2015
Print ISSN: 1936-6442
Electronic ISSN: 1936-6450
DOI
https://doi.org/10.1007/s12083-014-0255-5

Other articles of this Issue 6/2015

Peer-to-Peer Networking and Applications 6/2015 Go to the issue

Premium Partner