中国综合性科技类核心期刊(北大核心)

中国科学引文数据库来源期刊(CSCD)

美国《化学文摘》(CA)收录

美国《数学评论》(MR)收录

俄罗斯《文摘杂志》收录

Message Board

Respected readers, authors and reviewers, you can add comments to this page on any questions about the contribution, review, editing and publication of this journal. We will give you an answer as soon as possible. Thank you for your support!

Name
E-mail
Phone
Title
Content
Verification Code
Issue 5
Sep.  2017
Turn off MathJax
Article Contents
TIAN Xiu-xia, LI Li-sha, ZHAO Chuan-qiang, TIAN Fu-liang, SONG Qian. Smart meter:Privacy-preserving power request scheme[J]. Journal of East China Normal University (Natural Sciences), 2017, (5): 87-100. doi: 10.3969/j.issn.1000-5641.2017.05.009
Citation: TIAN Xiu-xia, LI Li-sha, ZHAO Chuan-qiang, TIAN Fu-liang, SONG Qian. Smart meter:Privacy-preserving power request scheme[J]. Journal of East China Normal University (Natural Sciences), 2017, (5): 87-100. doi: 10.3969/j.issn.1000-5641.2017.05.009

Smart meter:Privacy-preserving power request scheme

doi: 10.3969/j.issn.1000-5641.2017.05.009
  • Received Date: 2017-06-20
  • Publish Date: 2017-09-25
  • A privacy-preserving power request scheme was proposed. The proposed scheme combined Shamir (t, n) threshold secret sharing scheme with Laplace noise perturbation algorithm effectively to achieve paying TOU billing as well as protecting user privacy. Experiments were performed from four aspects:analyzing the security quantitatively and determining the optimal threshold t, giving the experiment on efficiency test, verifying the ε-differential privacy by introducing the Laplace noise perturbation and conducting the scheme feasibility comparison. Experimental results show that the proposed scheme is effective and feasible.
  • loading
  • [1]
    YUC M, CHEN C Y, KUO S Y, et al. Privacy-preserving power request in smart grid networks[J]. IEEE Systems Journal, 2014, 8(2):441-449. doi:  10.1109/JSYST.2013.2260680
    [2]
    LI F J, LUO B, LIU P. Secure information aggregation for smart grids using homomorphic encryption[C]//Proc of the SmartGridComm. Gaithersburg. MD:IEEE, 2010:327-332.
    [3]
    GENTRY C. A fully homomorphic encryption scheme[D]. Palo Alto:Stanford University, 2009.
    [4]
    VARODAYAN D, KHISTI A. Smart meter privacy using a rechargeable battery:Minimizing the rate of information leakage[C]//Proc of the Acoustics, Speech, and Signal Processing. Prague:IEEE, 2011:1932-1935.
    [5]
    KALOGRIDIS G, EFTHYMIOU C, DENIC S, et al. Privacy for smart meters:towards undetectable appliance load signatures[C]//Proc of the SmartGridComm. Gaithersburg, MD:IEEE, 2010, 4(6):232-237.
    [6]
    CHEUNG J C L, CHIM T W, YIU S M, et al. Credential-based privacy-preserving power request scheme for smart grid network[C]//Proc of the Global Telecommunications Conference. Houston:IEEE, 2011, 5(9):1-5.
    [7]
    EFTHYMIOU C, KALOGRIDIS G. Smart grid privacy via anonymization of smart metering data[C]//Proc of the SmartGridComm. Gaithersburg, MD:IEEE, 2010, 4(6):238-243.
    [8]
    MARKHAM M M, SHENOY P, FU F, et al. Private memoirs of a smart meter[C]//Proc of the Embedded Systems for Energy-Efficient Buildings. Zurich:ACM, 2010.
    [9]
    GOLDWASSER S, MICALI S, RACKOFF C. The knowledge complexity of interactive proof-systems[J]. SIAM Journal of Computing, 1989.
    [10]
    CHIM T W, YIU S M, LUCAS C K, et al. PASS:Privacy-preserving authentication scheme for smart grid network[C]//Proc of the SmartGridComm. Brussels:IEEE, 2011:196-201.
    [11]
    KIM Y S, HEO J. Device authentication protocol for smart grid systems using homomorphic hash[J]. Communications and Networks, 2012, 14(6):606-613. doi:  10.1109/JCN.2012.00026
    [12]
    LEE W B, CHEN T H, SUN W R, et al. An s/key-like one-time password authentication scheme using smart cards for smart meter[C]//Proc of the Advanced Information Networking and Applications Workshops. Victoria:IEEE, 2014:281-286.
    [13]
    LEE S, BONG J, SHIN S, et al. A security mechanism of smart grid ami network through smart device mutual authentication[C]//Proc of the Computer Communications Workshops. Phuket:IEEE, 2014:592-595.
    [14]
    FOUDA M M, FADLULLAH Z M, KATA N, et al. A lightweight message authentication scheme for smart grid communications[J]. IEEE Transactions on Smart Grid, 2011, 2(4):675-685. doi:  10.1109/TSG.2011.2160661
    [15]
    FOOUDA M M, FADLULLAH Z M, KATA N, et al. Towards a light-weight message authentication mechanism tailored for smart grid communications[C]//Proc of the Information Networking. Shanghai:IEEE, 2011:1018-1023.
    [16]
    KAKALI C, ASOK D, DAYA G. Mutual authentication protocol using hyperelliptic curve cryptosystem in constrained devices[J]. International Journal of Network Security, 2013, 15(1):9-15.
    [17]
    RIHM A, HEBA A, SALWA H E. New real time multicast authentication protocol[J]. International Journal of Network Security, 2011, 12(1):13-20.
    [18]
    RASTAGI V, NATH S. Differentially private aggregation of distributed time-series with transformation and encryption[C]//Proc of the Management of data. Indiana:ACM, 2010:6-11
    [19]
    SARATHY R, MURALIDHAR K. Evaluating laplace noise addition to satisfy differential privacy for numeric data[J]. Transactions on Data Privacy, 2011, 4(1):1-17.
    [20]
    SHAMIR A. How to share a secret[J]. Communications of the ACM, 1979, 22(11):612-613. doi:  10.1145/359168.359176
    [21]
    TIAN X X, SHA C F, WANG X L, et al. Privacy preserving query processing on secret share based data storage[C]//Proc of the Database Systems for Advanced Applications. Hong Kong:Springer, 2011:108-122.
    [22]
    RASTOGI V, NATH S. Differentially private aggregation of distributed time-series with transformation and encryption[R]. Tech Rep MSR-TR-2009-186, Microsoft Research, 2009.
    [23]
    LI Q D, ZHOU Y H. Research and application based on A. Shamir's (t, n) threshold secret sharing scheme[C]//Proc of the Computer Science & Education. Melbourne:IEEE, 2012(6):14-17.
    [24]
    DWORK C, MCSHERRY F, NISSIM K, et al. Calibrating noise to sensitivity in private data analysis[C]//Proc of the 3rd Theory of Cryptography Conference. New York:Springer, 2006:265-284.
    [25]
    DWORK C. Differential privacy:A survey of results[C]//Proc of the Theory and Applications of Models of Computation. China:Springer, 2008:1-19.
    [26]
    田秀霞, 高明, 王晓玲, 等.数据库服务——安全与隐私保护[J].软件学报, 2010, 21(5):991-1006. http://www.cnki.com.cn/Article/CJFDTOTAL-RJXB201005013.htm
    [27]
    CHAUMM D. Blind signatures for untraceable payments[C]//Proc of the Advances in Cryptology. USA:Springer, 1982:199-203.
    [28]
    张明武, 杨波, 祝胜林.可信模块隐私保护的自证明签密方案[J].北京邮电大学学报, 2009, 32(1):60-64. http://www.cnki.com.cn/Article/CJFDTOTAL-BJYD200901016.htm
    [29]
    LIUY L, JIN Z G. Security enhancement of WAPI access authentication protocol(WAI)[J]. Journal of Harbin Institute of Teehnolo (New Series), 2012, 19(6):42-46. http://www.cqvip.com/QK/86045X/201206/44685124.html
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Figures(6)  / Tables(1)

    Article views (185) PDF downloads(298) Cited by()
    Proportional views

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return