Next Article in Journal
Prototype Co-Pyrolysis of Used Lubricant Oil and Mixed Plastic Waste to Produce a Diesel-Like Fuel
Next Article in Special Issue
A PLC Channel Model for Home Area Networks
Previous Article in Journal
Recent Advances in Computational Modeling of Primary Atomization of Liquid Fuel Sprays
Previous Article in Special Issue
Data-Driven Prediction of Load Curtailment in Incentive-Based Demand Response System
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Privacy-Preserving Noise Addition Data Aggregation Scheme for Smart Grid

Departamento de Ingeniería Telemática y Electrónica (DTE), Escuela Técnica Superior de Ingeniería y Sistemas de Telecomunicación (ETSIST), Universidad Politécnica de Madrid (UPM), C/Nikola Tesla, s/n, 28031 Madrid, Spain
*
Author to whom correspondence should be addressed.
Energies 2018, 11(11), 2972; https://doi.org/10.3390/en11112972
Submission received: 27 September 2018 / Revised: 19 October 2018 / Accepted: 24 October 2018 / Published: 1 November 2018
(This article belongs to the Collection Smart Grid)

Abstract

:
Smart meters are applied to the smart grid to report instant electricity consumption to servers periodically; these data enable a fine-grained energy supply. However, these regularly reported data may cause some privacy problems. For example, they can reveal whether the house owner is at home, if the television is working, etc. As privacy is becoming a big issue, people are reluctant to disclose this kind of personal information. In this study, we analyzed past studies and found that the traditional method suffers from a meter failure problem and a meter replacement problem, thus we propose a smart meter aggregation scheme based on a noise addition method and the homomorphic encryption algorithm, which can avoid the aforementioned problems. After simulation, the experimental results show that the computation cost on both the aggregator and smart meter side is reduced. A formal security analysis shows that the proposed scheme has semantic security.

1. Introduction

Smart meters are widely applied in Europe. Member states have committed to rolling out close to 200 million smart meters for electricity and 45 million for gas by 2020 [1], and more than 200 million European households will have smart meters in 2023 [2]. According to the European Parliament and the European Council, “Member States are required to ensure the implementation of smart metering systems that assist the active participation of consumers in the electricity supply and gas supply markets” [3].
Smart meters can report instant electricity consumption to servers periodically, making fine-grained energy supply possible. However, these instantly reported data also bring some potential privacy risks. By using advanced power signature analysis tools such as nonintrusive appliance load monitoring (NIALM), an attacker can find out which appliances are working at any time [4], and thus can learn more detailed information about a customer’s daily activities. According to Barbosa et al. (2015) [5], “Fine-grained data of electricity usage naturally include personal and privacy-sensitive information regarding which appliances are active.” For example, the adversary can tell if there are people in the house or not, when the inhabitants wake up, take a shower, turn off the television, or even if some individual appliances are operating at a desired level of efficiency. There is a great need to protect this kind of personal information from being disclosed. Thus smart meter aggregation schemes have been proposed to protect people’s privacy.
Recently, Fan et al. (2014) proposed a smart meter aggregation scheme based on the bilinear map and computationally hard problems of group theory [6]. He et al. (2017) improved the scheme of [6] by importing the homomorphic encryption algorithm [7]. Both of these schemes were claimed to be secure. However, we found that although both schemes can protect a user’s personal data from being leaked, they both have scalability problems. Once the system is deployed, it is hard to add a new smart meter to the system, and when one smart meter in the system is broken, the whole system cannot work correctly. In addition, replacing a broken smart meter with a new one is difficult. Moreover, both schemes have higher accuracy requirements for time, which means that all the smart meters in the system have to keep exactly the same time; even a one millisecond error will lead to an incorrect result. We will discuss these problems in Section 3.
To solve these problems, a privacy-preserving data aggregation scheme for the smart grid is proposed, which enables smart meters to report their consumption periodically and at the same time prevents private information from being leaked. The proposed scheme is partly based on the homomorphic encryption algorithm. Our contributions are mainly reflected in two aspects:
  • First, the noise addition method is used to prevent an adversary from obtaining a smart meter’s consumption, and the efficiency of the proposed scheme is improved by using this method. We also analyzed different ways of generating noise.
  • Second, the proposed scheme overcomes the problems in related works, such as the scalability problem, and does not have a high accuracy requirement for time.
This study focuses on the security and privacy part of work done under the e-GOTHAM project; the previous work has been published [8]. The paper is organized as follows: Related works are discussed in Section 2. In Section 3, we discuss the problems of the two related works. The proposed scheme is introduced in Section 4. Security analysis is described in Section 5. A comparison with the related schemes is in Section 6. We conclude the paper in Section 7.

2. Related Work

Smart grid privacy and security problems have drawn much attention. There are many ways to protect the privacy of a smart meter when it reports its consumption to the aggregator; for example, homomorphic encryption methods, rechargeable battery methods, noise addition methods, and trusted third party methods.
Noise addition is a promising and efficient way to protect the consumption privacy of a smart meter. Bohli first used this approach [9], and Barbosa et al. (2015) [5] and Wang et al. (2013) [10] analyzed the privacy and utility metric of this problem, both proposing a metric for utility preservation. Wang et al. (2013) masked the data using Gaussian mixture models (GMMs) [10]. Their experimental results show that the accuracy of recovering total electricity consumption can approximate 99%, while the ability to identify an individual’s usage pattern is substantially obviated. He et al. (2013) proposed masking the data by adding Gaussian noise [11]. Random noise is purposely introduced to distort the smart meter’s consumption so that it is infeasible for an adversary to recover the real consumption. The random noise is chosen according to the power consumption data and other prior knowledge. Jordi and Josep analyzed the optimality of data-independent random noise distributions to achieve ε-differential privacy [12]. They also analyzed the situations for single univariate query and multiple queries. Noise addition methods can significantly reduce the computation and communication costs of smart meters. “Since to preserve privacy the proposed approach just generates a random number, we claim that the proposed approach is lightweight” [5]. However, the lack of authentication between the smart meter and the aggregator makes it possible for an adversary to easily launch an attack.
Some schemes require a trusted third party; we call this the trusted third party model, in which a trusted third party is introduced. He et al. (2017) built their scheme based on elliptic curve cryptography (ECC) [13]. Fan et al. (2014) proposed a scheme based on the bilinear map and computationally hard problems in group theory [6]. He et al. (2017) improved the computation efficiency of the scheme of Fan et al. [7], and their scheme reduced the computation cost.
García and Jacobs [14] were the first to try to apply additive homomorphic encryption to privacy-friendly smart metering architecture. In their architecture, each reporting period requires the transmission of O (n2) ciphertexts. Lu et al. (2016) proposed an efficient and privacy-preserving aggregation scheme for secure smart grid communication [15]. Their scheme realized a multidimensional data aggregation approach based on the homomorphic Paillier cryptosystem, which satisfies the real-time high-frequency data collection requirements of smart grid communication. Busom et al. [16] built their scheme on the homomorphic encryption method, too. By homomorphically adding all n consumption, the existing link between customers and their consumption values is broken. In this way, detailed information can be sent without leaking individual personal data. Their approach does not require a trusted third party (except a certification authority) or communication among smart meters; the communication complexity is linear O (n). Dimitriou and Awad presented two decentralized privacy-respecting aggregating protocols for smart meters [17]. Their first protocol focuses on honest-but-curious adversaries by using symmetric cryptography primitives. Their second one protects against more aggressive adversaries that not only try to infer individual measurements, but also disrupt protocol execution, which is based on public cryptography primitives.
Besides these ways of protecting the privacy of smart meter consumption, authentication between the smart meter and the aggregator is another factor that should receive attention when thinking about privacy protection. Elliptic curve [18,19,20,21,22,23,24,25] and bilinear map pairing [26,27,28,29,30] are two of the most commonly used encryption methods for authentication schemes. Generally speaking, the bilinear map requires more computation cost than the elliptic curve method, and the elliptic curve method is more efficient.
Ping et al. proposed an elliptic curve cryptography–based authentication scheme with identity protection for smart grids [23]. Adversaries are unable to obtain the real identities because the identities of the smart appliances and substations are encrypted before they are transmitted. Saxena and Choi proposed another authentication protocol for smart grid communication, also based on the elliptic curve. The hierarchy of their scheme is also three-layer [24]. The scheme of Nicanfar and Leung is a multilayer consensus password authenticated key-exchange scheme for the smart grid [25]. Saxena et al. proposed an authentication and authorization scheme for the smart grid; the protocol is based on bilinear map pairing [28]. A bilinear pairing cryptography–based shared secret key is generated between the user and the device, and the key enables the two to communicate securely. Odelu et al. proposed a secure key agreement scheme for the smart grid; they built their scheme on bilinear map pairing [29]. Jo et al. proposed privacy-preserving protocols for the smart grid using the distributed verification method; their encryption scheme is based on bilinear map pairing [30].

3. Problems in the Trusted Third Party Model

In a trusted third party model, three types of entities are in the system: smart meters, an aggregator, and a trusted third party. Figure 1 depicts the system structure.
In this system, during the system initialization phase, the trusted third party will generate a series of random numbers π 0 , π 1 , π 1 , , π k , and make sure π 0 = ( π 1 + π 2   +   , , +   π k   ) = i = 1 k π i ; these numbers are called blind factors. The blind factor π 0 is sent to the aggregator, and π 1 , π 2 , , π k are sent to the i th   smart meter. At the aggregation phase, smart meter M i sends ( m i + π i ) to the aggregator; m i is the meter’s consumption data. The aggregator can recover the total consumption i = 1 k m i using π 0 .
i = 1 k ( m i + π i ) + π 0 = i = 1 k m i + i = 1 k π i + π 0 = i = 1 k m i + i = 1 k π i i = 1 k π i = i = 1 k m i  
In this way, the aggregator can get the total consumption of all the smart meters. However, it is unable to get the consumption of a single smart meter.

3.1. Scalability Problem

One of the drawbacks of the trusted third party model is the scalability problem. After deploying the system, it is difficult to add a new smart meter. If we want to add a smart meter M k + 1 to the system, we need to assign it a new blind factor, π k + 1 . However, it is not enough to just assign a new π k + 1 to the smart meter. We have to update π 0 for the aggregator, otherwise the aggregator is unable to recover the total consumption of the smart meters using the old π 0 ; π 0 has to be updated to π 0 = ( π 1 + π 2 + , , + π k ) π k + 1 .
However, if π 0 is sent to the aggregator, it can get the blind factor π k + 1 by computing π k + 1 = π 0 π 0 . If the aggregator knows the blind factor π k + 1 , it can get the original consumption of smart meter M k + 1 . One potential solution is to run the system initialization phase again and let the trusted third party assign new blind factors for all smart meters and aggregators; however, it will be a daunting task once the smart meters have been deployed.
Another problem is that the system will fail to work when a smart meter is broken. Suppose M i is broken and it cannot send ( m i + π i ) to the aggregator, then the aggregator is unable to get the total consumption of all the smart meters; what the aggregator gets is l o g g ^ ( ( H 2 ( t ) ) π i · q 1 · ( g q 1 ) i = 1 k m i ) , in which g ^ = ( g q 1 ) . The following is an analysis based on the reported data in the research of Fan et al. [6]:
log g ^ ( i = 1 k c i ) q 1 = l o g g ^   ( ( H 2 ( t ) ) π i · i = 1 k g 0 m i · h r i · π i   ) q 1 = l o g g ^ ( ( H 2 ( t ) ) π i · q 1 · i = 1 k ( g 0 m i · h r i · π i ) q 1 ) = l o g g ^ ( ( H 2 ( t ) ) π i · q 1 · ( g i = 1 k m i ) q 1 · ( h i = 1 k r i ) q 1 ) = l o g g ^ ( ( H 2 ( t ) ) π i · q 1 · ( g i = 1 k m i ) q 1 · ( u i = 1 k r i · π i · q 2 ) q 1 )   = l o g g ^ ( ( H 2 ( t ) ) π i · q 1 · ( g q 1 ) i = 1 k m i · 1 )  
What is worse, it is also difficult to replace a broken smart meter with a new one. If we want to replace the meter, we will encounter the problem of adding a meter to the system. As we have discussed, adding smart meters to the system is difficult.

3.2. Precise Time Requirement

The other problem in the trusted third party model is that it has a high accuracy requirement for time, which means that all of the smart meters have to synchronize their time precisely, because it is a prerequisite of this model that the time of different smart meters must be identical, otherwise the aggregator is unable to recover the original consumption data. The problem becomes worse in Fan’s scheme [6], where the aggregator has to synchronize its time with all the smart meters, and even a one millisecond error will lead to a wrong answer.

3.3. Comparison

Finally, we get Table 1, a comparison of the trusted third party model and the proposed scheme. It is clearly shown in the table that the proposed scheme overcomes the problems of the trusted third party model.

4. Proposed Scheme

The model of the proposed scheme is depicted in Figure 2; there are two types of entities in the system, smart meter and aggregator. All the smart meters in the system have to register at the aggregator first; after registration, they can report their consumption data to the aggregator periodically. The aggregator will only accept the reporting data of the registered smart meters.
To protect the privacy of the users, in every reporting cycle, a smart meter generates a random noise n i to perturb its consumption, and will send ( n i + m i ) to the aggregator. In this way, the aggregator is unable to get the m i because it does not know the n i .
Since the noises are generated following a normal distribution, if we set the average value of the random numbers to be 0, we know i = 0 k n i 0 ,   k is the number of smart meters in an aggregation system, thus the aggregator can get the total consumption:
  i = 0 k m i = i = 0 k ( n i + m i ) i = 0 k m i  
We should note here that when k become larger, i = 0 k n i will gradually approach 0, and i = 0 k n i will not become larger even when k becomes larger.
For example, if we set the tolerable error i = 0 k n i to be within the range of [–5, 5] kWh, the probability that i = 0 k n i falls into [–5, 5] kWh is set to be: Pr ( 5 i = 1 k n i 5 ) = 0.98 . If we set k = 100, we can get σ X 2 = 0.0462 . That is, if the noise generated obeys the normal distribution with average μ = 0 , and σ X 2 = 0.0462 , then the sum of i = 0 k n i will be within the range of [–5, 5] kWh with a probability of 98%. The noise generated follows other distributions, too, and the results are listed in Table 2 [5].
To find out which distribution model is the best, we use Table 3, which is the distributions of noises when k = 100 ,   Pr ( 5 i = 1 n n i 5 ) = 0.98 .
The noise obeys the normal distribution or the Laplace distribution aggregated too closely around the average value μ e = 0 , which means a large amount of the noise is too small. For noise that obeys the Laplace distribution, 58.09% of the noise is within [–0.01, 0.01], which means more than half of the noise is too small. The range of noises obeying the U-quadratic distribution is [–0.0385, 0.0385] and the range of noises obeying the arcsin distribution is [–0.0462, 0.0462], and both are smaller than the much larger range of noises obeying the uniform distribution, [–0.0693, 0.0693].
Now we can conclude that noises obeying uniform distribution are the best. On the one hand, they are equally distributed within the range; on the other hand, the range of noises obeying uniform distribution is larger.

4.1. Notions Used in the Schemes

The proposed scheme is based on the Boneh–Goh–Nissim homomorphic encryption scheme [31]; Boneh et al. (2005) proposed a probabilistic homomorphic encryption algorithm. The system resembles the Paillier [32] and Okamoto–Uchiyama [33] encryption schemes. This system is additively homomorphic. The proposed scheme consists of three phases, the system initialization phase, the smart meter registration phase, and the meter reporting phase. Some notions are given in Table 4.

4.2. System Initialization

In this phase, the aggregator initializes and publicizes the parameters; this is a three-step process.
Step 1: For the elliptic curve parameters, the aggregator selects two random τ -bit primes q 1 , q 2 and sets n = q 1 q 2 , and generates a multiplicative group G 1 . Let g , u , g 1 be generators of G 1 , set η = u q 2 and e : G 1 × G 1 G 2 be a bilinear map.
Step 2: For the modular exponential group parameters, the aggregator randomly generates two large numbers p ^ , q ^ ( p ^ is a 1024-bit prime number and q ^ is a 160-bit prime number) and picks a generator ξ Z p ^ * . In this study, a 1024-bit group with a 160-bit prime order subgroup is chosen.
Step 3: The aggregator publishes the system parameters { n ,   g ,   g 1 , η , p ^ , q ^ , ξ } , and the aggregator keeps its private key ( q 1 , q 2 ) secret.

4.3. Smart Meter Registration Phase

The smart meter registration process is depicted in Table 5. In the registration phase, the smart meter generates a registration request and sends it to the aggregator. When the aggregator receives the request, it first checks the correctness of the message; if it is correct, the aggregator will store this message in it memory.
First, smart meter M i generates a private key x i   Z q ^ * , then M i computes the public key X i = ξ x i   m o d   p ^ and a signature α i = h ( X i | | i d i | | T i ) , where T i is the current timestamp. M i sends the registration request { X i , T i , α i , i d i } to the aggregator over a secure channel.
When aggregator A i receives { X i , T i , α i , i d i } , it checks whether   α i = h ( X i | | i d i | | T i ) . If they are equal, A i stores { X i , i d i } .

4.4. Reporting Phase

In the reporting phase, the smart meters extract their consumption data and send the encrypted data to the aggregator. When the aggregator receives the data, it will first authenticate and then decrypt the data using its private key. The reporting process is depicted in Table 6.
At the beginning of a reporting cycle, each smart meter generates a noise n i to perturb its consumption m i . Then ( m i + n i ) is encrypted by the homomorphic encryption algorithm. The process is as follows:
  • Meter M i extracts its consumption data m i , generates a random element r i   Z   + , and picks an element t i   Z q ^ * .
  • Meter M i generates noise n i , which obeys the uniform distribution.
  • Meter M i computes c i = g m i + n i · η r i .
  • Meter M i computes d i = ξ t i   m o d   p ^ .
  • Meter M i gets the signature of c i and d i by computing ϕ i = h 2 ( i d i , X i , c i , d i , T i ) ;   T i is the current timestamp.
  • Meter M i computes e i = t i + ϕ i · x i   m o d   q ^ .
  • Meter M i sends M e s s a g e 1 = { c i , d i , e i , T i } to the aggregator.
After receiving the reporting messages from all smart meters, the aggregator A i first checks the correctness of the incoming messages, then gets the consumption of all the smart meters using Pollard’s lambda method, since the total consumption is not a large number in a regular interval [34].
  • Aggregator A i gets ϕ i = h 2 ( i d i , X i , c i , d i , T i ) .
  • Aggregator A i picks s 1 , s 2 , . s k at random.
  • Aggregator A i gets e = ( 1 k e i · s i ) m o d   q ^ .
  • Aggregator A i checks if ξ e = i = 1 k d i s i · i = 1 k X i ϕ i · s i .
  • If the upper test holds, aggregator A i gets the electricity consumption by computing l o g g ^ ( i = 1 k c i ) q 1 , where g ^ = g q 1 .
The aggregator is able to get the consumption data of all the smart meters as i = 1 k m i l o g g ^ ( i = 1 k c i ) q 1 . The following shows the proof of the correctness of the proposed scheme. As i = 1 k n i 0 and η q 1 = 1 , we can get the following equations:
( i = 1 k c i ) q 1 = ( i = 1 k g m i + n i · η r i ) q 1 =   i = 1 k ( g m i · g n i · η r i ) q 1   = i = 1 k ( g m i ) q 1 · ( g n i ) q 1 · ( η r i ) q 1   = ( g i = 1 k m i ) q 1 · ( g i = 1 k n i ) q 1 · ( η i = 1 k r i ) q 1   = ( g i = 1 k m i ) q 1 · ( g i = 1 k n i ) q 1 · ( η q 1 ) i = 1 k r i   = ( g i = 1 k m i ) q 1 · ( g i = 1 k n i ) q 1 · ( 1 ) i = 1 k r i = ( g i = 1 k m i ) q 1 · ( g i = 1 k n i ) q 1     ( g i = 1 k m i ) q 1 · ( g 0 ) q 1 = ( g i = 1 k m i ) q 1 · ( 1 ) q 1 = g ^ i = 1 k m i  
Then we can get log g ^ ( i = 1 k c i ) q 1 = log g ^ ( g ^ i = 1 k m i ) = i = 1 k m i . Let g ^ = g q 1 ; to compute i = 1 k m i , it will take O ˜ ( T ) using Pollard’s lambda method ([35], p. 128).

5. Security Analysis

In this section, we conduct a security analysis of the proposed scheme in terms of security against external and internal adversaries, and security of the signature scheme.

5.1. For External Adversaries

As the Boneh–Goh–Nissim homomorphic encryption algorithm is semantically secure, we can get Theorem 1.
Theorem 1.
The proposed scheme achieves semantic security under the chosen cipher attack if and only if the Boneh–Goh–Nissim homomorphic encryption algorithm achieves semantic security.
(⇒) Suppose there is an efficient algorithm O I that could break the Boneh–Goh–Nissim homomorphic encryption algorithm in probabilistic polynomial time, which means for a real consumption pair { m 1 + n 1 , m 2 + n 2 } and a cipher c i = g m i + n i · η r i and public parameter P a r a s , an adversary A is able to judge if m i + n i is the cipher of m 1 + n 1 or m 2 + n 2 with a probability that is higher than 1/2.
Given a cipher c i = g m i + n i · η r i and public parameter P a r a s , the adversary A is able to get m i + n i by using algorithm O I . If m 1 + n 1 = m i + n i , then m i + n i is the cipher of m 1 + n 1 , and if m 2 + n 2 = m i + n i , then m i + n i is the cipher of m 2 + n 2 . In both situations, the adversary A is able to judge if m i + n i is the cipher of m 1 + n 1 or m 2 + n 2 with a probability that is higher than 1/2. We can conclude that with algorithm O I , an adversary can break the semantic security of the proposed scheme with a probability that is higher than 1/2.
(⇐) Suppose there is an efficient algorithm O I I that could break the proposed scheme in probabilistic polynomial time. Given a cipher c i = g m i + n i · η r i and public parameter P a r a s , adversary A is able to judge if c i is the cipher of m 1 + n 1 or a random number.
If c i is the cipher of m 1 + n 1 , for the Boneh–Goh–Nissim homomorphic encryption algorithm, given C = ( g m η r ) q 1 = c i = g m i + n i · η r i , A can get m = m i + n i . This means A is able to break the algorithm.

5.2. For Internal Adversaries

In the proposed scheme, the smart meter reports ( m i + n i ) to the aggregator m i represent the real consumption and a noise n i is randomly generated by the smart meter. Only the smart meter knows n i , other entities in the system are unable to get n i , thus they are unable to get the original consumption m i . The privacy of a single smart meter is protected, only the smart meter knows the real consumption m i .

5.3. Security of the Signature Scheme

Now we are going to prove that the signature scheme in the proposed schemes is secure. The proof is based on the computational hardness of the discrete logarithm (DL) problem. The discrete logarithm problem for a group G can be stated as:
Given a group G with order q , for g G and a g , find an integer x such that g x = a .
Theorem 2.
The signature scheme in the proposed scheme achieves semantic security under the chosen cipher attack if and only if the discrete logarithm problem is unable to be solved in polynomial time.
(⇒) Suppose there is an efficient algorithm O I that could break the DL problem in probabilistic polynomial time. This means that for a message pair { c 1 , c 2 } and a signature e i = t i + ϕ i · x i , given { d i , i d i , T i } and public parameter P a r a s included the public key X i of i d i , an adversary A is able to get:
  x i = O I ( P a r a s , X i )  
  t i = O I ( P a r a s , d i )  
  ϕ 1 = h 2 ( i d i , X i , c 1 , d i , T i )  
  ϕ 2 = h 2 ( i d i , X i , c 2 , d i , T i )  
  e 1 = t i + ϕ 1 · x i   m o d   q ^  
  e 2 = t i + ϕ 2 · x i   m o d   q ^  
If e 1 = e i , then e i is the signature of c 1 , and if e 2 = e i , then e i is the signature of c 2 ; in both situations, the adversary A is able to judge if e i is the signature of c 1 or c 2 with a probability that is higher than 1/2. We can get the conclusion that algorithm O I can break the semantic security of the signature scheme with a probability that is higher than 1/2.
(⇐) Suppose there is an efficient algorithm O I I that could break the signature scheme in the proposed scheme. Given a message c 1 , a signature e i = t i + ϕ i · x i , { d i , i d i , T i } and public parameter P a r a s included the public key X i of i d i , adversary A is able to judge if e i is the signature of c 1 or a random number. If e i is the signature of c 1 , an adversary A is able to get:
  ϕ 1 = h 2 ( i d i , X i , c 1 , d i , T i )  
  d i · ( X i ) ϕ 1 = ξ t i + ϕ i · x i m o d   q ^  
This means that with the help of an algorithm O I I   , given { d i , i d i , T i } and public parameter P a r a s included the public key X i of i d i , the adversary A can get d i · ( X i ) ϕ 1 = ξ t i + ϕ i · x i m o d   q ^ . As for the DL problem, suppose a = d i · ( X i ) ϕ 1 and g x = ξ t i + ϕ i · x i . Given g x = a ,   A can get x = t i + ϕ i · x i . This means the adversary can break the semantic security of the DL problem.

5.4. Security Analysis Using AVISPA

We ran a security check using the constraint-logic -based model-checker [36] and the on-the-fly model-checker (OFMC) [37,38] of Automated Validation of Internet Security Protocols and Applications (AVISPA). The simulation results shown in Table 7 demonstrate that the proposed scheme is safe.

6. Comparison

In this section, we compare the computation times for each scheme. The experimental results of different kinds of operations are shown in Table 8. We use the famous Java Pairing-Based Cryptography Library (JPBC) [39]. Type A1 pairings are constructed on the curve y 2 = x 3 + x over the field F q for some prime q = 3   m o d   4 , and this pairing is symmetric. The order of the group is some prime factor of ( q + 1 ) for the initiation of the curve, the number of primes is set to 2, and the bit length of each prime is set to 160. The parameters for the elliptic curve are listed in Appendix A. The upper bound of Pollard’s lambda is set at 100,000.
We chose a 1024-bit modular exponential group with a 160-bit prime order subgroup. The detailed parameters can be found at RFC 5114 [40], and we have listed the parameters in Appendix B.
The experiment environment is a 64-bit Windows 7 Enterprise operating system with Intel(R) Core(TM) i73370K CPU 3.5 GHz processor and 8 GB memory. The code for testing the computation times of different operations has been uploaded to a public repository at github.com [41]. The meanings of different symbols are given below.
  • G b p bilinear map pairing operation
  • G h 2 p hash to an element operation
  • G m u l element multiplication operation
  • G e x p element exponentiation
  • G p o l Pollard’s lambda method
  • G T m u l multiplication operation in G T
  • D e x p s exponentiation operation in a modular group with an exponent of 60 bits
  • D e x p exponentiation operation in a modular group with an exponent of 60–160 bits
  • D m u l multiplication operation in a modular group
  • H 2 b hash to a big integer operation
  • H 256 SHA256 operation

6.1. Computation Performance Analysis

We analyzed the computation cost of different schemes at the smart meter registration and aggregation phases. Suppose there are k smart meters in an aggregation system.
For Fan’s scheme, in the registration phase, the smart meter has to conduct two G e x p and two   H 2 b operations; the aggregator has to conduct one G m u l , one H 2 b , and two G e x p operations. In the aggregation phase, the smart meter has to conduct two G m u l , two G h 2 p , and four G e x p operations; the aggregator has to conduct one G p o l , (k + 1) G b p , (2k − 1) G m u l , (2k + 2) G e x p , (k + 1) G h 2 p , and (k − 1) G T m u l operations.
For He’s scheme, in the registration phase, the smart meter has to conduct two D e x p , one D m u l , and one H 2 b operations; the aggregator has to conduct two D e x p , one D m u l , and one H 2 b operations. In the aggregation phase, the smart meter has to conduct two G m u l , one G h 2 b , three G e x p , one D e x p , one D m u l and one H 2 b operations; the aggregator has to conduct one G p o l , k G m u l , two G e x p , one G h 2 p , (k + 1) D e x p , k D e x p s , (2k − 1) D m u l , and k H 2 b operations.
For the proposed scheme, in the registration phase, the smart meter has to conduct one D e x p and one H 256 operation; the aggregator has to conduct one H 256 operation. In the aggregation phase, the smart meter has to conduct one G m u l , two G e x p , one D e x p , one D m u l , and one H 2 b operations; the aggregator has to conduct one G p o l , (k − 1) G m u l , one G e x p , one D e x p , (122k + 120) D m u l , and k H 2 b operations.
Table 9 shows the computation cost of the registration phase and Table 10 shows the computation cost of the aggregation phase, in which k stands for the number of smart meters in the aggregation system.
Table 11 shows the computation costs of different schemes in the registration phase in milliseconds. It is clearly shown in the table that the cost is minimal. This is because the proposed scheme only needs modular exponential group operations and the general SHA-256 operation. These two kinds of operations are both lightweight.
Figure 3 shows the computation costs of the smart meter side in the aggregation phase. The horizontal axis of this figure is the computation time, and the unit is a millisecond. It is clearly shown in the figure that the computation cost of the proposed scheme is minimal.
Figure 4 shows the computation cost of the aggregator side in the aggregation phase. The vertical axis of this figure indicates the computation time, and the unit is a second; the horizontal axis indicates the number of smart meters. It is clearly shown in the figure that the computation cost of the proposed scheme is minimal under all conditions.

6.2. Communication Performance Analysis

In this section, we show the communication cost of all the schemes. The lengths of Z p ^ * , Z q ^ * are 1024 bits and 160 bits, respectively. The length of Z   + is 330 bits, the length of an element of G 1 is 660 bits, the order of the curve is a 320-bit-long number. The size of the timestamp is 32 bits, and the identity is set to be 64 bits long. We analyzed the communication cost of the registration and aggregation phases.
For Fan’s scheme, at the registration phase, the smart meter has to send { Y i , α i , β i , γ i , i d i } to the aggregator, and the bit length of this message is 660 + 660 + 330 + 330 + 64 = 2044. In the aggregation phase, the smart meter has to send { i d i , σ i , C T i } to the aggregator, and the bit length of this message is 64 + 660 + 660 = 1384.
For He’s scheme, at the registration phase, the smart meter has to send { i d i , X i , Y i , α i } to the aggregator, and the bit length of this message is 64 + 1024 + 1024 + 160 = 2272. In the aggregation phase, the smart meter has to send { i d i , c i , d i , e i , T i } to the aggregator, and the bit length of this message is 64 + 660 + 1024 + 160 + 32 = 1940.
For the proposed scheme, at the registration phase, the smart meter has to send { X i , T i , α i , i d i } to the aggregator, and the bit length of this message is 1024 + 32 + 256 + 64 = 1376. In the aggregation phase, the smart meter has to send { i d i , c i , d i , e i , T i } to the aggregator, and the bit length of this message is 64 + 660 + 1024 + 160 + 32 = 1940.
The communication cost of different schemes is shown in Table 12.

6.3. Comparison of All Features

In this section we compare the three schemes in different metrics, and the results are shown in Table 13. As we discussed in Section 3, the schemes of He et al. and Fan et al. have a meter failure problem: when one or more of the smart meters are broken, the scheme fails to work. If we want to add a new smart meter to the system, the whole system needs to be redeployed. Besides, it is a difficult task to replace a broken smart meter with a new one in the other two schemes; if a smart meter is broken, the whole system needs to be redeployed, too. The two schemes also require a higher time accuracy; this means that even if there is only a one millisecond mistake, the aggregator will not get the original data. Moreover, the computation cost of the proposed scheme is the least of the three under all conditions.

7. Conclusions

In this study, we first analyzed five noise-generating methods and found that noise obeying uniform distribution is the best for the smart meter privacy protection scenario. We introduced a smart meter aggregation scheme based on the noise addition method and a probabilistic homomorphic encryption algorithm. The proposed scheme can protect the privacy of users and overcome the problems in related works, such as meter replacement problem, meter failure problem, etc. The security analysis shows that the proposed scheme is secure. Besides, by using the noise addition method, we considerably decreased the computation cost of the smart meter side and the aggregator side. Moreover, the authentication process at the aggregator side is accelerated.

Author Contributions

Conceptualization, J.-F.M.; Methodology, Y.C.; Software, Y.C.; Validation, Y.C.; Formal Analysis, Y.C.; Investigation, Y.C., P.C. and L.L.; Resources, J.-F.M.; Data Curation, Y.C.; Writing—Original Draft Preparation, Y.C.; Writing—Review & Editing P.C. and L.L.; Visualization, Y.C.; Supervision, J.-F.M. and L.L.; Project Administration, J.-F.M.; Funding Acquisition, J.-F.M.

Funding

This research was funded by [ARTEMIS-JU] grant number [ARTEMIS-JU 295378], [Ministerio de Industria, Energía y Turismo of Spain] grand number [ART-010000-2012-003] and the [Chinese Scholarship Council (CSC)] grant number [201507040027].

Acknowledgments

The proposal presented in this paper is part of the work made in the European project “Sustainable-Smart Grid Open System for the Aggregated Control, Monitoring and Management of Energy” (e-GOTHAM), funded by ARTEMIS-JU (project code ARTEMIS-JU 295378) and “Ministerio de Industria, Energía y Turismo” of Spain (project code ART-010000-2012-003). This work has also been supported by the Chinese Scholarship Council (CSC) with File No: 201507040027.

Conflicts of Interest

The authors declare no conflict of interest.

Appendix A

The hexadecimal value of the prime is:
p = 17611447540945799965039502289151717146546279638472173362
21820375594574972252514190618931171744649127
n = 143884375334524509518296587329670891720149343451570043
8089722529080535108049439698218081022667197
n0 = 1349038072991596483339741103753845183283466619883
n1 = 1066570159991480118361188218992614355059750272759
l = 1224

Appendix B

The hexadecimal value of the prime is:
p =B10B8F96 A080E01D DE92DE5E AE5D54EC 52C99FBC FB06A3C6
9A6A9DCA 52D23B61 6073E286 75A23D18 9838EF1E 2EE652C0
13ECB4AE A9061123 24975C3C D49B83BF ACCBDD7D 90C4BD70
98488E9C 219A7372 4EFFD6FA E5644738 FAA31A4F F55BCCC0
A151AF5F 0DC8B4BD 45BF37DF 365C1A65 E68CFDA7 6D4DA708
DF1FB2BC 2E4A4371
The hexadecimal value of the generator is:
g =A4D1CBD5 C3FD3412 6765A442 EFB99905 F8104DD2 58AC507F
D6406CFF 14266D31 266FEA1E 5C41564B 777E690F 5504F213
160217B4 B01B886A 5E91547F 9E2749F4 D7FBD7D3 B9A92EE1
909D0D22 63F80A76 A6A24C08 7A091F53 1DBF0A01 69B6A28A
D662A4D1 8E73AFA3 2D779D59 18D08BC8 858F4DCE F97C2A24
855E6EEB 22B3B2E5
The generator generates a prime-order subgroup of size:
q = F518AA87 81A8DF27 8ABA4E7D 64B7CB9D 49462353.

References

  1. Smart Metering Deployment in the European Union | JRC Smart Electricity Systems and Interoperability. Available online: http://ses.jrc.ec.europa.eu/smart-metering-deployment-european-union (accessed on 15 October 2018).
  2. Smart Metering in Europe. Available online: http://www.berginsight.com/ReportPDF/ProductSheet/bi-sm13-ps.pdf (accessed on 15 October 2018).
  3. Commission Recommendation of 10 October 2014 on the Data Protection Impact Assessment Template for Smart Grid and Smart Metering Systems’, 32014H0724. Available online: http://eur-lex.europa.eu/legal-content/EN/TXT/?uri=uriserv%3AOJ.L_.2014.300.01.0063.01.ENG. (accessed on 19 October 2017).
  4. Barbosa, P.; Brito, A.; Almeida, H. Defending Against Load Monitoring in Smart Metering Data through Noise Addition. In Proceedings of the 30th Annual ACM Symposium on Applied Computing, Salamanca, Spain, 13–17 April 2015; pp. 2218–2224. [Google Scholar]
  5. Barbosa, P.; Brito, A.; Almeida, H. A Technique to provide differential privacy for appliance usage in smart metering. Inf. Sci. 2016, 370–371, 355–367. [Google Scholar] [CrossRef]
  6. Fan, C.I.; Huang, S.Y.; Lai, Y.L. Privacy-Enhanced Data Aggregation Scheme against Internal Attackers in Smart Grid. IEEE Trans. Ind. Inf. 2014, 10, 666–675. [Google Scholar] [CrossRef]
  7. He, D.; Kumar, N.; Zeadally, S.; Vinel, A.; Yang, L.T. Efficient and Privacy-Preserving Data Aggregation Scheme for Smart Grid against Internal Adversaries. IEEE Trans. Smart Grid 2017, 8, 2411–2419. [Google Scholar] [CrossRef]
  8. Chen, Y.; Martínez, J.-F.; Castillejo, P.; López, L. An Anonymous Authentication and Key Establish Scheme for Smart Grid: FAuth. Energies 2017, 10, 1354. [Google Scholar] [CrossRef]
  9. Bohli, J.M.; Sorge, C.; Ugus, O. A Privacy Model for Smart Metering. In Proceedings of the 2010 IEEE International Conference on Communications Workshops, Cape Town, South Africa, 23–27 May 2010. [Google Scholar]
  10. Wang, S. A Randomized Response Model for Privacy Preserving Smart Metering. IEEE Trans. Smart Grid 2012, 3, 317–1324. [Google Scholar] [CrossRef]
  11. He, X.; Zhang, X.; Kuo, C.C.J. A Distortion-Based Approach to Privacy-Preserving Metering in Smart Grids. IEEE Access 2013, 1, 67–78. [Google Scholar]
  12. Soria-Comas, J.; Domingo-Ferrer, J. Optimal data-independent noise for differential privacy. Inf. Sci. 2013, 250, 200–214. [Google Scholar] [CrossRef]
  13. He, D.; Zeadally, S.; Wang, H.; Liu, Q. Lightweight Data Aggregation Scheme against Internal Attackers in Smart Grid Using Elliptic Curve Cryptography. Wirel. Commun. Mob. Comput. 2017, 2017. [Google Scholar] [CrossRef]
  14. Garcia, F.D.; Jacobs, B. Privacy-Friendly Energy-Metering via Homomorphic Encryption. In Proceedings of the 6th International Conference on Security and Trust Management, Athens, Greece, 23–24 September 2010. [Google Scholar]
  15. Lu, R.; Liang, X.; Li, X.; Lin, X.; Shen, X. EPPA: An Efficient and Privacy-Preserving Aggregation Scheme for Secure Smart Grid Communications. IEEE Trans. Parallel Distr. Syst. 2012, 23, 1621–1631. [Google Scholar] [CrossRef] [Green Version]
  16. Busom, N.; Petrlic, R.; Sebé, F.; Sorge, C.; Valls, M. Efficient smart metering based on homomorphic encryption. Comput. Commun. 2016, 82, 95–101. [Google Scholar] [CrossRef]
  17. Dimitriou, T.; Awad, M.K. Secure and scalable aggregation in the smart grid resilient against malicious entities. Ad Hoc Netw. 2016, 50, 58–67. [Google Scholar] [CrossRef]
  18. Chatterjee, S.; Das, A.K. An effective ECC-based user access control scheme with attribute-based encryption for wireless sensor networks. Secur. Commun. Netw. 2015, 8, 1752–1771. [Google Scholar] [CrossRef]
  19. Jiang, Q.; Wei, F.; Fu, S.; Ma, J.; Li, G.; Alelaiwi, A. Robust extended chaotic maps-based three-factor authentication scheme preserving biometric template privacy. Nonlinear Dyn. 2016, 83, 2085–2101. [Google Scholar] [CrossRef]
  20. Kumari, S.; Chaudhry, S.A.; Wu, F.; Li, X.; Farash, M.S.; Khan, M.K. An improved smart card based authentication scheme for session initiation protocol. Peer-to-Peer Netw. Appl. 2017, 10, 92–105. [Google Scholar] [CrossRef]
  21. Wu, F.; Xu, L.; Kumari, S.; Li, X. A novel and provably secure biometrics-based three-factor remote authentication scheme for mobile client–server networks. Comput. Electr. Eng. 2015, 45, 274–285. [Google Scholar] [CrossRef]
  22. Farash, M.S. Security analysis and enhancements of an improved authentication for session initiation protocol with provable security. Peer-to-Peer Netw. Appl. 2016, 9, 82–91. [Google Scholar] [CrossRef]
  23. Zhang, L.; Tang, S.; Luo, H. Elliptic Curve Cryptography-Based Authentication with Identity Protection for Smart Grids. PLoS ONE 2016. [Google Scholar] [CrossRef] [PubMed]
  24. Saxena, N.; Choi, B.J. Integrated Distributed Authentication Protocol for Smart Grid Communications. IEEE Syst. J. 2017, 12, 2545–2556. [Google Scholar] [CrossRef]
  25. Nicanfar, H.; Leung, V.C.M. Multilayer Consensus ECC-Based Password Authenticated Key-Exchange (MCEPAK) Protocol for Smart Grid System. IEEE Trans. Smart Grid 2013, 4, 253–264. [Google Scholar] [CrossRef]
  26. Tsai, J.L.; Lo, N.W. Secure Anonymous Key Distribution Scheme for Smart Grid. IEEE Trans. Smart Grid 2016, 7, 906–914. [Google Scholar] [CrossRef]
  27. Tsai, J.L.; Lo, N.W. A Privacy-Aware Authentication Scheme for Distributed Mobile Cloud Computing Services. IEEE Syst. J. 2015, 9, 805–815. [Google Scholar] [CrossRef]
  28. Saxena, N.; Choi, B.J.; Lu, R. Authentication and Authorization Scheme for Various User Roles and Devices in Smart Grid. IEEE Trans. Inf. Forensic. Secur. 2016, 11, 907–921. [Google Scholar] [CrossRef]
  29. Odelu, V.; Das, A.K.; Wazid, M.; Conti, M. Provably Secure Authenticated Key Agreement Scheme for Smart Grid. IEEE Trans. Smart Grid 2018, 9, 1900–1910. [Google Scholar] [CrossRef]
  30. Jo, H.J.; Kim, I.S.; Lee, D.H. Efficient and Privacy-Preserving Metering Protocols for Smart Grid Systems. IEEE Trans. Smart Grid 2016, 7, 1732–1742. [Google Scholar] [CrossRef]
  31. Boneh, D.; Goh, E.-J.; Nissim, K. Evaluating 2-DNF Formulas on Ciphertexts. In Proceedings of the Theory of Cryptography Conference, Cambridge, MA, USA, 10–12 February.
  32. Paillier, P. Public-key Cryptosystems Based on Composite Degree Residuosity Classes. In Proceedings of the 17th International Conference on Theory and Application of Cryptographic Techniques, Prague, Czech Republic, 2–6 May 1999. [Google Scholar]
  33. Okamoto, T.; Uchiyama, S. A new public-key cryptosystem as secure as factoring. In Advances in Cryptology—EUROCRYPT’98; Springer: Berlin/Heidelberg, Germany, 1998; pp. 308–318. [Google Scholar] [Green Version]
  34. Wiesmann, D.; Lima Azevedo, I.; Ferrão, P.; Fernández, J.E. Residential electricity consumption in Portugal: Findings from top-down and bottom-up models. Energy Policy 2011, 39, 2772–2779. [Google Scholar] [CrossRef]
  35. Menezes, J.; Van Oorschot, P.C.; Vanstone, S.A. Handbook of Applied Cryptography, 1st ed.; CRC Press: Boca Raton, FL, USA, 1997; ISBN 0-8493-8523-7. [Google Scholar]
  36. Turuani, M. The CL-Atse Protocol Analyser. In Proceedings of the 17th International Conference on Rewriting Techniques and Applications, RTA, Lecture Notes in Computer Science, Seattle, WA, USA, 12–14 August 2006. [Google Scholar]
  37. Basin, D.; odersheim, S.M.; Vigano, L. Constraint Differentiation: A New Reduction Technique for Constraint-Based Analysis of Security Protocols, 1st ed.; ACM Press: New York, NY, USA, 2003; pp. 335–344. Available online: http://www.avispa-project.org (accessed on 26 October 2018).
  38. Basin, D.; Mödersheim, S.; Viganò, L. OFMC: A Symbolic Model-Checker for Security Protocols. Int. J. Inf. Secur. 2004, 4, 181–208. [Google Scholar] [CrossRef]
  39. Available online: http://gas.dia.unisa.it/projects/jpbc/#.Wc0m51uCyUl (accessed on 4 March 2018).
  40. Available online: https://www.ietf.org/rfc/rfc5114 (accessed on 4 March 2017).
  41. Available online: https://github.com/SevenBruce/JPBC (accessed on 4 March 2018).
Figure 1. Entities in the trusted third party model.
Figure 1. Entities in the trusted third party model.
Energies 11 02972 g001
Figure 2. Proposed aggregation model.
Figure 2. Proposed aggregation model.
Energies 11 02972 g002
Figure 3. Computation costs at smart meter side in aggregation phase.
Figure 3. Computation costs at smart meter side in aggregation phase.
Energies 11 02972 g003
Figure 4. Computation costs at aggregator in aggregation phase.
Figure 4. Computation costs at aggregator in aggregation phase.
Energies 11 02972 g004
Table 1. Comparison of trusted third party model and proposed scheme.
Table 1. Comparison of trusted third party model and proposed scheme.
FeaturesTrusted Third Party ModelProposed Scheme
Trusted third partyRequiredNot Required
Precise time requirementRequiredNot Required
ScalabilityLowHigh
Adding a new meterDifficultEasy
Meter failure problem×
Replacing a meter DifficultEasy
Table 2. Analytical models obtained for different probability distributions.
Table 2. Analytical models obtained for different probability distributions.
DistributionModelComments
Arcsin e 0 ~ N ( 0 , k X 2 2 ) X is the range of the original distribution
Laplace e 0 ~ N ( 0 ,   2 k b 2 ) b is the scale parameter
Normal e 0 ~ N ( 0 ,   k σ X 2 ) σ X 2 is the variance of the original distribution
Uniform e 0 ~ N ( 0 ,   k X 2 3 ) X is the range of the original distribution
U-quadratic e 0 ~ N ( 0 , 3 k X 2 5 ) X is the range of the original distribution
Table 3. Distribution of noises.
Table 3. Distribution of noises.
ZoneArcsinLaplaceNormalUniformU-quadraticArcsin
, 0.05 0%0.65%1.52%13.93%0%0%
0.05 , 0.03 27.5%3.03%08.18%14.43%26.34%27.5%
0.03 , 0.01 15.55%17.28%23.55%14.43%22.78%15.55%
0.01 , 0.01 1.39%58.09%33.49%14.43%1.75%13.89%
0.01 , 0.03 15.55%17.28%23.55%14.43%22.78%15.55%
0.03 , 0.05 27.5%3.03%8.18%14.43%26.34%27.5%
0.05 , + 0%0.65%1.52%13.93%0%0%
Table 4. Symbols used in the scheme.
Table 4. Symbols used in the scheme.
SymbolsDescription
g , u , g 1 Generators of G 1
q 1 , q 2 Secret keys of aggregator
k Number of smart meters in an aggregation system
( M i , i d i ) i th smart meter and its identity
A i i th aggregator
( x i ,   X i ) Public key pair of smart meter M i
( x   Z ) x is randomly picked from set Z
||String connection
h ( ) General hash SHA256 method
h 2 ( ) Hash a string to a big integer
Table 5. Registration phase of the proposed scheme.
Table 5. Registration phase of the proposed scheme.
Smart   Meter   M i   Aggregator   A i  
x i   Z p ^ *
X i = ξ x i   m o d   p ^
α i = h ( X i | | i d i | | T i )
{ X i , T i , α i , i d i }
                                                               
checks if α i = h ( X i | | i d i | | T i )
stores { X i , i d i }
Table 6. Proposed aggregation scheme.
Table 6. Proposed aggregation scheme.
Smart   Meter   M i   Aggregator
Random numbers r i   Z + , t i   Z q ^ *
Gets m i , generates noise n i
c i = g m i + n i · η r i
d i = ξ t i   m o d   p ^
ϕ i = h 2 ( i d i , X i , c i , d i , T i )
e i = t i + ϕ i · x i   m o d   q ^
{ c i , d i , e i , i d i , T i }
                                                                             
Picks s 1 , s 2 , . s k at random
ϕ i = h 2 ( i d i , X i , c i , d i , T i )
e = ( 1 k e i · s i )   m o d   q ^
checks if ξ e = i = 1 k d i s i · i = 1 k X i ϕ i · s i
gets l o g g ^ ( i = 1 n c i ) q 1
Table 7. Simulation results of AVISPA.
Table 7. Simulation results of AVISPA.
CL-AtSe(Constraint-Logic-based ATtack SEarcher)OFMC
SUMMARY% OFMC
SAFE% Version of 2006/02/13
DETAILSSUMMARY
BOUNDED_NUMBER_OF_SESSIONSSAFE
TYPED_MODELDETAILS
PROTOCOLBOUNDED_NUMBER_OF_SESSIONS
/home/iotdev/avispa/avispa-1.1/testsuite/results/smart.ifPROTOCOL
/home/iotdev/avispa/avispa-1.1/testsuite/results/ smart.if
GOAL GOAL
As Specifiedas_specified
BACKEND
BACKENDOFMC
CL-AtSeCOMMENTS
STATISTICS
STATISTICSparseTime: 0.00s
searchTime: 0.00s
Analysed: 1 statesvisitedNodes: 3 nodes
Reachable: 1 statesdepth: 2 plies
Translation: 0.00 seconds
Computation: 0.00 seconds
Table 8. Time cost of basic operations (ms).
Table 8. Time cost of basic operations (ms).
Type   G p o l     G b p     G m u l     G e x p     G h 2 p     G T m u l     H 256     D e x p     D e x p s     D m u l     H 2 b  
Time1235.048.43210.025710.15600.60340.00360.00410.36133 0.140870.003630.00810
Table 9. Computation cost of the registration phase.
Table 9. Computation cost of the registration phase.
OperationMeterAggregator
Fan [6]He [7]OursFan [6]He [7]Ours
G m u l 200100
G e x p 000220
D e x p 021000
D m u l 011010
H 2 b 211110
H 256 011001
Table 10. Computation cost of aggregation phase.
Table 10. Computation cost of aggregation phase.
OperationMeterAggregator
Fan [6]He [7]OursFan [6]He [7] *Ours
G p o l 000111
G b p 000k + 100
G m u l 2212k − 1kk − 1
G e x p 4322k + 221
G h 2 p 210k + 110
G T m u l 000k − 100
D e x p 0110k + 11
D e x p s 0000k0
D m u l 01102k − 1122k + 120
G h 2 b 0110kk
* The aggregator’s computation cost in the modular group of He’s scheme is cited directly from their paper.
Table 11. Computation cost of registration phase in milliseconds.
Table 11. Computation cost of registration phase in milliseconds.
SchemeSmart Meter SideAggregator Side
Fan [6]20.3282320.3458
He [7]0.734390.73439
Ours0.365430.00410
Table 12. Communication cost of the schemes.
Table 12. Communication cost of the schemes.
SchemeRegistration Phase Aggregation Phase
Fan [6]2044 bits1384 bits
He [7]2272 bits1940 bits
Ours1376 bits1940 bits
Table 13. System comparison.
Table 13. System comparison.
ComparisonFan [6]He [7]Ours
F1DifficultDifficultEasy
F2DifficultDifficultEasy
F3 × ×
F4DifficultDifficultEasy
F5RequiredRequiredNot required
M120.32820.734390.36543
M220.34580.734390.0041
M341.883431.496520.7108
M429.40304k + 1343.64620.54323k + 1335.60100.32761k + 1325.3994
M5204422721280
M6138419401940
F1: Scalability problem; F2: Adding new smart meters to the system; F3: Meter failure problem; F4: Replacing deployed smart meter with a new one; F5: High accuracy requirement for time; M1: Meter computation cost in registration phase (ms); M2: Aggregator computation cost in registration phase (ms); M3: Meter computation cost in aggregation phase (ms); M4: Aggregator computation cost in aggregation phase (ms); M5: Communication cost of registration phase (bit); M6: Communication cost of aggregation phase (bit).

Share and Cite

MDPI and ACS Style

Chen, Y.; Martínez, J.-F.; Castillejo, P.; López, L. A Privacy-Preserving Noise Addition Data Aggregation Scheme for Smart Grid. Energies 2018, 11, 2972. https://doi.org/10.3390/en11112972

AMA Style

Chen Y, Martínez J-F, Castillejo P, López L. A Privacy-Preserving Noise Addition Data Aggregation Scheme for Smart Grid. Energies. 2018; 11(11):2972. https://doi.org/10.3390/en11112972

Chicago/Turabian Style

Chen, Yuwen, José-Fernán Martínez, Pedro Castillejo, and Lourdes López. 2018. "A Privacy-Preserving Noise Addition Data Aggregation Scheme for Smart Grid" Energies 11, no. 11: 2972. https://doi.org/10.3390/en11112972

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop