期刊首页 优先出版 当期阅读 过刊浏览 作者中心 关于期刊 English

《工程(英文)》 >> 2022年 第8卷 第1期 doi: 10.1016/j.eng.2020.06.018

双区块链辅助的安全与匿名数据聚合研究

a Jiangsu Key Lab of Broadband Wireless Communication and Internet of Things, Nanjing University of Posts and Telecommunications, Nanjing 210003, China
b Jiangsu Engineering Research Center of Communication and Network Technology, Nanjing University of Posts and Telecommunications, Nanjing 210003, China
c Anhui Provincial Key Laboratory of Network and Information Security, Anhui Normal University, Wuhu 241000, China
d School of Computing Science and Engineering, VIT University, Chennai, Tamil Nadu 600127, India
e Department of Electrical and Computer Engineering, University of California, Los Angeles, CA 90095, USA

收稿日期: 2019-08-20 修回日期: 2020-05-11 录用日期: 2020-06-27 发布日期: 2020-08-11

下一篇 上一篇

摘要

作为未来典型的能源系统,智能电网旨在提高传统电力系统的效率,同时提供更稳定可靠的服务。但是,这种高效、可靠的服务依赖于频繁收集和分析用户的用电数据,将引发各种安全和隐私威胁。为了应对这些挑战,本文在雾计算使能智能电网场景下提出了一种双区块链辅助的安全与匿名数据聚合(doubleblockchain assisted secure and anonymous data aggregation, DA-SADA)方案。具体地,本文通过融合雾计算和区块链技术设计了一种三层架构的数据聚合框架,该框架为实现智能电网中安全高效的数据收集提供了有力支撑;其次,通过融合Paillier同态加密、批量聚合签名和匿名身份验证机制,提出了一种低计算开销、安全且匿名的数据聚合机制。特别地,该方案通过设计的双区块链和二级数据聚合框架,实现了细粒度的数据聚合,并为电力调度和动态定价提供了有效的支撑。最后,通过一系列的安全性和计算成本分析说明了该方案的优越性。

图片

图1

图2

图3

图4

图5

图6

参考文献

[ 1 ] Ketter W, Collins J, Saar-Tsechansky M, Marom O. Information systems for a smart electricity grid: emerging challenges and opportunities. ACM Trans Manage Inf Syst 2018;9(3):1–22. 链接1

[ 2 ] Chen S, Wen H, Wu J, Lei W, Hou W, Liu W, et al. Internet of Things based smart grids supported by intelligent edge computing. IEEE Access 2019;7 (1):74089–102. 链接1

[ 3 ] Asghar MR, Dan G, Miorandi D, Chlamtac I. Smart meter data privacy: a survey. IEEE Commun Surv Tutorials 2017;19(4):2820–35. 链接1

[ 4 ] Wang Y, Chen Q, Hong T, Kang C. Review of smart meter data analytics: applications, methodologies, and challenges. IEEE Trans Smart Grid 2019;10 (3):3125–48. 链接1

[ 5 ] Abdallah A, Shen XS. A lightweight lattice-based homomorphic privacypreserving data aggregation scheme for smart grid. IEEE Trans Smart Grid 2018;9(1):396–405. 链接1

[ 6 ] Chen S, Wang K, Zhao C, Zhang H, Sun Y. Accelerated distributed optimization design for reconstruction of big sensory data. IEEE Internet Things J 2017;4 (5):1716–25. 链接1

[ 7 ] Chen S, Wang Z, Zhang H, Yang G, Wang K. Fog-based optimized Kroneckersupported compression design for industrial IoT. IEEE Trans Sustain Comput 2020;5(1):95–106. 链接1

[ 8 ] Yan Y, Qian Y, Sharif H, Tipper D. A survey on cyber security for smart grid communications. IEEE Commun Surv Tutorials 2012;14(4):998–1010. 链接1

[ 9 ] Chen Y, Martinez-Ortega JF, Castillejo P, Lopez L. A homomorphic-based multiple data aggregation scheme for smart grid. IEEE Sens J 2019;19 (10):3921–9. 链接1

[10] Gai K, Wu Y, Zhu L, Qiu M, Shen M. Privacy-preserving energy trading using consortium blockchain in smart grid. IEEE Trans Ind Inf 2019;15(6):3548–58. 链接1

[11] Liang G, Weller SR, Zhao J, Luo F, Dong ZY. The 2015 ukraine blackout: implications for false data injection attacks. IEEE Trans Power Syst 2017;32 (4):3317–8. 链接1

[12] Lu R, Liang X, Li X, Lin X, Shen X. EPPA: an efficient and privacy-preserving aggregation scheme for secure smart grid communications. IEEE Trans Parallel Distrib Syst 2012;23(9):1621–31. 链接1

[13] Ni J, Alharbi K, Lin X, Shen X. Security-enhanced data aggregation against malicious gateways in smart grid. In: Proceedings of the 2015 IEEE Global Communications Conference; 2015 Dec 6–10; San Diego, CA, USA; 2015.

[14] Gope P, Sikdar B. An efficient data aggregation scheme for privacy-friendly dynamic pricing-based billing and demand-response management in smart grids. IEEE Internet Things J 2018;5(4):3126–35. 链接1

[15] Liu Y, Guo W, Fan C, Chang L, Cheng C. A practical privacy-preserving data aggregation (3PDA) scheme for smart grid. IEEE Trans Ind Inf 2019;15 (3):1767–74. 链接1

[16] Li S, Xue K, Yang Q, Hong P. PPMA: privacy-preserving multisubset data aggregation in smart grid. IEEE Trans Ind Inf 2018;14(2):462–71. 链接1

[17] Peng L, Dhaini AR, Ho P. Toward integrated cloud-fog networks for efficient IoT provisioning: key challenges and solutions. Future Gener Comput Syst 2018;88:606–13. 链接1

[18] Lu R, Heung K, Lashkari AH, Ghorbani AA. A lightweight privacy-preserving data aggregation scheme for fog computing-enhanced IoT. IEEE Access 2017;5:3302–12. 链接1

[19] Huang C, Liu D, Ni J, Lu R, Shen X. Reliable and privacy-preserving selective data aggregation for fog-based IoT. In: Proceedings of the 2018 IEEE International Conference on Communications; 2018 May 20–24; Kansas City, MO, USA; 2018.

[20] Lyu L, Nandakumar K, Rubinstein B, Jin J, Bedo J, Palaniswami M. PPFA: privacy preserving fog-enabled aggregation in smart grid. IEEE Trans Ind Inf 2018;14 (8):3733–44. 链接1

[21] Zhang J, Zhao Y, Wu J, Chen B. LPDA-EC: a lightweight privacy-preserving data aggregation scheme for edge computing. In: Proceedings of the 2018 IEEE 15th International Conference on Mobile Ad Hoc Sensor Systems; 2018 Oct 9–12; Chengdu, China; 2018.

[22] Zhu L, Li M, Zhang Z, Xu C, Zhang R, Du X, et al. Privacy-preserving authentication and data aggregation for fog-based smart grid. IEEE Commun Mag 2019;57(6):80–5. 链接1

[23] Nakamoto S. Bitcoin: a peer-to-peer electronic cash system [Internet]. Bitcoin; 2018 [cited 2019 Aug 21]. Available from: https://bitcoin.org/bitcoin.pdf. 链接1

[24] Liang G, Weller SR, Luo F, Zhao J, Dong ZY. Distributed blockchain-based data protection framework for modern power systems against cyber attacks. IEEE Trans Smart Grid 2019;10(3):3162–73. 链接1

[25] Fan M, Zhang X. Consortium blockchain based data aggregation and regulation mechanism for smart grid. IEEE Access 2019;7:35929–40. 链接1

[26] Guan Z, Si G, Zhang X, Wu L, Guizani N, Du X, et al. Privacy-preserving and efficient aggregation based on blockchain for power grid communications in smart communities. IEEE Commun Mag 2018;56(7):82–8. 链接1

[27] Yang R, Yu FR, Si P, Yang Z, Zhang Y. Integrated blockchain and edge computing systems: a survey, some research issues and challenges. IEEE Commun Surv Tutorials 2019;21(2):1508–32. 链接1

[28] Xiong Z, Zhang Y, Niyato D, Wang P, Han Z. When mobile blockchain meets edge computing. IEEE Commun Mag 2018;56(8):33–9. 链接1

[29] Wood G. Ethereum: a secure decentralised generalised transaction ledger. Ethereum Proj Yellow Pap 2014;151:1–32. 链接1

[30] Hassan MU, Rehmani MH, Chen J. Privacy preservation in blockchain based IoT systems: integration issues, prospects, challenges, and future research directions. Future Gener Comput Syst 2019;97:512–29. 链接1

[31] Bose P, Guo H, Kranakis E, Maheshwari A, Morin P, Morrison J, et al. On the false-positive rate of Bloom filters. Inf Process Lett 2008;108(4):210–3. 链接1

[32] Bitcoin.com. Blockchain size [Internet]. Saint Bitts LLC; 2018 [cited 2019 Aug 21]. Available from: https://charts.bitcoin.com/chart/blockchainsize. 链接1

[33] Paillier P. Public-key cryptosystems based on composite degree residuosity classes. In: Proceedings of the 1999 Annual International Conference on the Theory and Applications of Cryptographic Techniques; 1999 May 2–6; Prague, Czech Republic; 1999. p. 223–38.

[34] Commission for Energy Regulation. Smart metering trial data publication [Internet]. Commission for Energy Regulation; 2013 [cited 2019 Aug 21]. Available from: http://www.cer.ie/en/information-centre-reportsandpublications. aspx?article=5dd4bce4-ebd8-475e-b78d-da24e4ff7339. 链接1

相关研究