中国综合性科技类核心期刊(北大核心)

中国科学引文数据库来源期刊(CSCD)

美国《化学文摘》(CA)收录

美国《数学评论》(MR)收录

俄罗斯《文摘杂志》收录

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

面向智能电表的隐私保护技术综述

田秀霞 李丽莎 孙超超 刘大明

田秀霞, 李丽莎, 孙超超, 刘大明. 面向智能电表的隐私保护技术综述[J]. 华东师范大学学报(自然科学版), 2015, (5): 46-60. doi: 10.3969/j.issn.1000-5641.2015.05.004
引用本文: 田秀霞, 李丽莎, 孙超超, 刘大明. 面向智能电表的隐私保护技术综述[J]. 华东师范大学学报(自然科学版), 2015, (5): 46-60. doi: 10.3969/j.issn.1000-5641.2015.05.004
TIAN Xiu-xia, LI Li-sha, SUN Chao-chao, LIU Da-ming. Review on privacy protection approaches in smart meter[J]. Journal of East China Normal University (Natural Sciences), 2015, (5): 46-60. doi: 10.3969/j.issn.1000-5641.2015.05.004
Citation: TIAN Xiu-xia, LI Li-sha, SUN Chao-chao, LIU Da-ming. Review on privacy protection approaches in smart meter[J]. Journal of East China Normal University (Natural Sciences), 2015, (5): 46-60. doi: 10.3969/j.issn.1000-5641.2015.05.004

面向智能电表的隐私保护技术综述

doi: 10.3969/j.issn.1000-5641.2015.05.004
基金项目: 

国家重点基础研究发展计划(973)(2010CB328106);国家自然科学基金(61202020);上海市自然科学基金(12ZR1411900)

详细信息
    作者简介:

    田秀霞,女,博士,教授,研究生导师,研究方向为数据库安全、隐私保护和基于密码学的访问控制,以及面向电力用户侧的安全计算.

    通讯作者:

    田秀霞,女,博士,教授,研究生导师,研究方向为数据库安全、隐私保护和基于密码学的访问控制,以及面向电力用户侧的安全计算. E-mail: xxtian@shiep.edu.cn

  • 中图分类号: TP309

Review on privacy protection approaches in smart meter

  • 摘要: 随着智能电网和通信技术的发展,智能电表的普及应用受到越来越多的重视.一方面,智能电表为用户合理用电和电力公司有效供电、高效收费带来了便利,而另一方面细粒度的智能电表数据泄露用户用电行为等敏感信息,用户隐私泄露也成为最大的安全威胁.主要从智能电表端的身份隐私保护技术和数据隐私保护技术两个方面来综述国内外相关研究.对比分析了现有隐私保护技术的隐私保护强度、计算开销、传输开销等;提炼了智能电表仍然面临的安全与隐私挑战,并探讨了该领域未来的研究趋势与方向.
  • [1] [1]GELLINGS C W. The smart grid: enabling energy efficiency and demand response[M]. Lilburn GA: Fairmont Press, 2009.

    [2]路保辉,马永红.智能电网AMI 通信系统及其数据安全策略研究[J].电网技术,2013, 37(8): 22442249.

    [3]厦门毅仁信息技术有限公司.智能小区水表、电表、气表、热力表能耗计量远程集中抄表系统[R/OL].(20140323)[20150601].http://www.gongkong.com/webpage/news/201403/2014032309333700001.htm

    [4]田秀霞,高明,王晓玲,等.数据库服务——安全与隐私保护[J].软件学报,2010,21(5):9911006.

    [5]FOUDA M  M, FADLULLAH  Z M, KATO N, et al. A lightweight message authentication scheme for smart grid communications[J]. IEEE Transactions on Smart Grid, 2011, 2(4): 675685.

    [6]FOUDA M  M, FADLULLAH  Z M, KATO N, et al. Towards a lightweight message authentication mechanism tailored for smart grid communications[C]//Proceedings of the IEEE International Conferrance on Information Networking. Shanghai, 2011: 10181023.

    [7]ELISA B, KENJI T. Identity management concepts, technologies, and systems[M]. Boston: Artech House, 2011.

    [8]刘薇.智能电能表数据安全防护技术探讨[J].电源技术应用,2013(6):404.

    [9]王耀辉,金海燕,朱莉. 基于用户隐私保护的智能电表设计[J].黑龙江科技信息,2014(7):7375.

    [10]春波绿影.电力线载波自动抄表系统智能电表之自动抄表主流方案盘点[R/OL].(20130128)[20150601].http://www.elecfans.com/dianyuan/306612_4.html

    [11]LI F, LUO B, LIU P. Secure Information Aggregation for Smart Grids Using Homomorphic Encryption[C]//Proceedings of the 1st IEEE International Conference on Smart Grid Communication. Gaithersburg, MD, 2010: 327332.

    [12]CHEUNG J C L, CHIM T W, YIU S M, et al. Credentialbased privacypreserving power request scheme for smart grid network[C]//Proceedings of the IEEE Global Telecommunications Conference. Houston, 2011: 15.

    [13]CHAUMM D. Blind signatures for untraceable payments[C]//Proceedings of CRYPTO′82 Conference on Advances in Cryptology. California USA: Springer Berlin Heidelberg, 1982: 199203.

    [14]YU C M, CHEN C Y, KUO S Y, et al. Privacypreserving power request in smart grid networks [J]. IEEE Systems Journal, 2014, 8(2): 441449.

    [15]LIN X, LU R, ZHU H, et al. ASRPAKE: An anonymous secure routing protocol with authenticated key exchange for wireless ad hoc networks[C]//Proceedings of the IEEE ICC. Glasgow, 2007: 12471253.

    [16]CHIM T W, YIU S M, LUCAS C K, et al. PASS: Privacypreserving authentication scheme for smart grid network[C]//Proceedings of the IEEE International Conference on Smart Grid Communications. Brussels, 2011: 196201.

    [17]CHIM T W, YIU S M, HUI L C K, et al. PRGA: Privacypreserving recording & gatewayassisted authentication of power usage information for smart Grid[J]. IEEE Transactions on  Dependable and Secure Computing, 2015, 12(1): 8597.

    [18]KALISKI B, STADDON J. RSA Cryptography Specifications Version 2.0[M].[s.l]: The Internet Society, 1998. 

    [19]LEE S, BONG J, SHIN S, et al. A security mechanism of smart grid AMI network through smart device mutual authentication[C]//Proceedings of 2014 IEEE International Conference on Information Networking. Phuket, 2014: 592595.

    [20]EFTHMIOU C, KALOGRIDIS G. Smart grid privacy via anonymization of smart metering data[C]//Proceedings of the 1st IEEE International Conference on Smart Grid Communications. Gaithersburg, MD, 2010: 238243.

    [21]BELLARE M, GOLDREICH O. On defining proofs of knowledge[C]//Proceedings of the 12th Annual International Cryptology Conference on Advances in Cryptology. London, UK: Springer Berlin Heidelberg, 1992: 390420. 

    [22]MARKHAM M M, SHENOY P, FU F, et al. Private memoirs of a smart meter[C]//Proceedings of the 2010 ACM BuildSys International Conference on Embedded Systems for EnergyEfficient Buildings. Zurich: ACM, 2010: 6166.

    [23]RIAL A, DANEZIS G. PrivacyPreserving Smart Metering[C]//Highlights of the Information Security Solutions Europe 2012 Conference. Europe: Springer Berlin Heidelberg, 2012: 105115.

    [24]SCHNORR C. Efficient signature generation for smart cards[J]. Journal of Cryptology, 1991, 4(3):239252.

    [25]CHAUM D, PEDERSEN T. Wallet databases with observers[C]//Proceedings of the 12th Annual International Cryptology Conference on Advances in Cryptology. California, USA: Springer Berlin Heidelberg, 1993:89105.

    [26]OKAMOTO T. An efficient divisible electronic cash scheme[C]//Proceedings of the 15th Annual International Cryptology Conference on Advances in Cryptology. California, USA: Springer Berlin Heidelberg, 1995: 438451.

    [27]BOOUDOT F. Efficient proofs that a committed number lies in an interval[C]//Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques. Bruges, Belgium: Springer Berlin Heidelberg, 2000: 431444.

    [28]CRAMER R, DAMGARD I, SCHOENMAKERS B. Proofs of partial knowledge and simplified design of witness hiding protocols[C]//Proceedings of the 14th Annual International Cryptology Conference on Advances in Cryptology. California, USA: Springer Berlin Heidelberg, 1994: 174187.

    [29]FIAT A, SHAMIR A. How to prove yourself: Practical solutions to identification and signature problems[C]//Proceedings of the Advances in Cryptology. [s.l.]: Springer Berlin Heidelberg, 1987: 186194.

    [30]ERKIN Z, TRONCOSOPPASTORIZA J R, LAGENDIJK R L, et al. Privacypreserving data aggregation in smart metering systems: an overview[J]. IEEE Signal Processing Society, 2013, 30(2): 7586.

    [31]PAILLIER P. Publickey cryptosystems based on composite degree residuosity classes[C]//Proceedings of the 17th International Conference on Theory Application Cryptographic Techniques. Prague, Czech Republic: Springer Berlin Heidelberg, 1999: 223238.

    [32]ERKIN Z, TSUDIK G. Private computation of spatial and temporal power consumption with smart meters[C]//Proceedings of the  International Conference on Applied Cryptography and Network Security. Singapore: Springer Berlin Heidelberg, 2012: 561577.

    [33]GARCIA F D, JACOBS B. Privacyfriendly energymetering via homomorphic encryption[C]//Proceedings of the 6th Workshop on Security and Trust Management. Athens, Greece: Springer Berlin Heidelberg, 2010: 226238. 

    [34]KURSAWE K, DANEZIS G, KOHLWEISS M. Privacyfriendly aggregation for the smartgrid[C]//Proceedings of the 11th International Symposium on Privacy Enhancing Technologies. Waterloo, Canada: Springer Berlin Heidelberg, 2011: 175191.

    [35]CS G, CASTELLUCCIA C. I have a DREAM! (differentially private smart metering)[C]//Proceedings of the 13th international conference on Information hiding. [s.l.]: Springer Berlin Heidelberg, 2011: 118132.

    [36]DWORK C, MCSHERRY F, NISSIM K, et al. Calibrating noise to sensitivity in private data analysis[C]//Proceedings of the 3rd Theory of Cryptography Conference. New York: Springer Berlin Heidelberg, 2006: 265284.

    [37]DWORK C. Differential privacy: A survey of results[C]//Proceedings of the 3rd International Conference on Theory and Applications of Models of Computation. Xi’an China: Springer Berlin Heidelberg, 2008: 119.

    [38]RASTAGI V, NATH S. Differentially private aggregation of distributed timeseries with transformation and encryption[C]//Proceedings of the 2010 ACM SIGMOD International Conference on Management of data. Indiana: ACM, 2010: 611.

    [39]VARODAYAN D. KHISTI A. Smart meter privacy using a rechargeable battery: minimizing the rate of information leakage[C]//Proceedings of the IEEE International Conference on Acoustics, Speech, and Signal Processing. Prague: Czech Republic, 2011: 19321935.

    [40]KALOGRIDIS G, EFTHYMIOOU C, DENIC S, et al. Privacy for smart meters: towards undetectable appliance load signatures[C]//Proceedings of the IEEE International Conference on Smart Grid Communications. Gaithersburg, MD, 2010: 232237.

    [41]ARNOLD D M, LOELIGER H A, VONTOBEL P O, et al. Simulationbased computation of information rates for channels with memory[J]. IEEE Transactions on  Information Theory, 2006, 52(8): 34983508.

    [42]TIAN X X, SHA C F, WANG X L, et al. Privacy preserving query processing on secret share based data storage[C]//Proceedings of the 16th International Conference on Database Systems for Advanced Applications(DASFAA 2011). Hong Kong China: LNCS6587, 2011: 108122.

    [43]任梦吟,毛琪琦,马婷,等.基于云计算的智能电表用户表单隐私保护.智能电网,2014(4): 123128.

    [44]国家电力公司称将在2015年建成全国统一的联合电网[J].中国石油和化工, 2001, (3):11.

    [45]TIAN X X, HUANG L, WANG Y, et al. DualAcE: finegrained dual access control enforcement with multiprivacy guarantee in DaaS[J]. Security and Communication Networks, 2014, 8(8): 14941508.

    [46]林稼弘.泓格发表新式智能型WebBased电表集中器[R/OL].(20140219)[20150601].http://gbwww.digitimes.com.tw/tw/iac/shwnws.asp?cat=10&cat1=10&cnlid=19&id=368253.
  • 加载中
计量
  • 文章访问数:  863
  • HTML全文浏览量:  62
  • PDF下载量:  816
  • 被引次数: 0
出版历程
  • 收稿日期:  2015-09-16
  • 刊出日期:  2015-09-25

目录

    /

    返回文章
    返回