QIU Hailing, ZHANG Zijian, WANG Weiping, et al., “Meter Reading Aggregation Scheme with Universally Symbolic Analysis for Smart Grid,” Chinese Journal of Electronics, vol. 28, no. 3, pp. 577-584, 2019, doi: 10.1049/cje.2019.03.014
Citation: QIU Hailing, ZHANG Zijian, WANG Weiping, et al., “Meter Reading Aggregation Scheme with Universally Symbolic Analysis for Smart Grid,” Chinese Journal of Electronics, vol. 28, no. 3, pp. 577-584, 2019, doi: 10.1049/cje.2019.03.014

Meter Reading Aggregation Scheme with Universally Symbolic Analysis for Smart Grid

doi: 10.1049/cje.2019.03.014
Funds:  This work is supported by the National Natural Science Foundation of China (No.61272478, No.61472416, No.61271512, No.61300177, No.61302161), and Strategic Priority Research Program of Chinese Academy of Sciences (No.XDA06030200, No.XDA06010701, No.XDA06010703).
More Information
  • Corresponding author: ZHANG Zijian (corresponding author) was born in 1984. He is an assistant professor in the Department of Computer Science at Beijing Institute of Technology. His research interests include Smart Grid, Data Privacy and Payment Security. (Email:zhangzijian@bit.edu.cn)
  • Received Date: 2016-05-06
  • Publish Date: 2019-05-10
  • Millions of smart meters have been installed all around the world so far. The reported meter readings are conducive for utility companies to provide high quality of service. To efficiently and securely make use of those readings, data aggregation has been widely studied. Lu et al. proposed an Efficient and privacypreserving aggregation (EPPA) scheme for secure smart grid communications in recent years. Unfortunately, we found a man-in-the-middle attack to the EPPA scheme in this paper. We then propose a new meter reading aggregation scheme, namely Universally composable meter reading aggregation (UCMRA) scheme, in order to resist against that attack. Moreover, we give a universally composable symbolic analysis to prove the security for UCMRA scheme. This proof also enables the UCMRA scheme to adopt an alternative cryptographic primitive arbitrarily, as long as the primitive meets the requirements of the corresponding ideal functionality. Finally, the experiment results show that the performance of the UCMRA scheme is almost as good as that of the EPPA scheme.
  • loading
  • Z. Zhang, Z. Qin, et al., "Cost-friendly differential privacy for smart meters:Exploiting the dual roles of the noise", IEEE Transactions on Smart Grid, Vol.8, No.2, pp.619-626, 2016.
    L. Zhu, Z. Zhang, Z. Qin, J. Weng, K. Ren, "Privacy protection using a rechargeable battery for energy consumption in smart grids," IEEE Network, Vol.31 No.1, pp.59-63, 2017.
    K. Ehrhardt-Martinez, et al., "Advanced metering initiatives and residential feedback programs:A meta-review of household electricity-saving opportunities", American Council for an Energy-Efficient Economy, 2010.
    F. Hasson, "The path of the smart grid", IEEE Power and Energy Magazine, Vol.8, No.1, pp.18-28, 2010.
    S. Darby, "The effectiveness of feedback on energy consumption", Environmental Change Institute University of Oxford, 22 pages, 2006.
    X. Fang, S. Misra, G. Xue and D. Yang, "Smart grid-the new and improved power grid:A survey", IEEE Communications Surveys and Tutorials, Vol.14, No.4, pp.944-980, 2012.
    R. Sushmita and N. Amiya, "A decentralized security framework for data aggregation and access control in smart grids", IEEE Transactions on Smart Grid, Vol.4, No.1, pp.196-205, 2013.
    R. Lu, X. Liang, X. Li, et al., "Eppa:An efficient and privacy-preserving aggregation scheme for secure smart grid communications", IEEE Transactions on Parallel and Distributed Systems, Vol.23, No.9, pp.1621-1631, 2012.
    R. Canetti and J. Herzog, "Universally composable symbolic analysis of mutual authentication and key-exchange protocols", Third Theory of Cryptography Conference, NewYork, USA, pp.380-403, 2006.
    R. Alfredo and D. George, "Privacy-preserving smart metering", Proc. of the 10th Annual ACM Workshop on Privacy in the Electronic Society, Chicago, USA, pp.49-60, 2011.
    Z. Zhang, L. Zhu, L. Liao, et al., "Computationally sound symbolic security reduction analysis of the group key exchange protocols using bilinear pairings", Information Sciences, Vol.209, pp.93-112, 2012.
    R. Canetti, "Universally composable security:A new paradigm for cryptographic protocols", Proc. of the 42nd IEEE symposium on Foundations of Computer Science, Las Vegas, USA, pp.136-145, 2001.
    G. Kalogridis, C. Efthymious, et al., "Privacy for smart meters:Towards undetectable appliance load signatures", Proc. of the 1st IEEE International Conference on Smart Grid Communications, Gaithersburg, USA, pp.232-237, 2010.
    J. Zhao, Taeho Jung, Y. Wang,et al., "Achieving differential privacy of data disclosure in the smart grid", IEEE INFOCOM2014, Toronto, Canada, pp.505-512, 2014.
    J. Koo, X. Lin and S. Bagchi, "Privatus:Wallet-friendly privacy protection for smart meters", Proc. of the 17th European Symposium on Research in Computer Security, Pisa, Italy, pp.343-360, 2012.
    L. Yang, X. Chen, J. Zhang, et al., "Optimal privacypreserving energy management for smart meters", Proc. of the 33rd IEEE Conference on Computer Communications, Toronto, Canada, pp.513-521, 2014.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (422) PDF downloads(117) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return