Journal Home Online First Current Issue Archive For Authors Journal Information 中文版

Engineering >> 2022, Volume 8, Issue 1 doi: 10.1016/j.eng.2020.06.018

Double-blockchain Assisted Secure and Anonymous Data Aggregation for Fog-enabled Smart Grid

a Jiangsu Key Lab of Broadband Wireless Communication and Internet of Things, Nanjing University of Posts and Telecommunications, Nanjing 210003, China
b Jiangsu Engineering Research Center of Communication and Network Technology, Nanjing University of Posts and Telecommunications, Nanjing 210003, China
c Anhui Provincial Key Laboratory of Network and Information Security, Anhui Normal University, Wuhu 241000, China
d School of Computing Science and Engineering, VIT University, Chennai, Tamil Nadu 600127, India
e Department of Electrical and Computer Engineering, University of California, Los Angeles, CA 90095, USA

Received: 2019-08-20 Revised: 2020-05-11 Accepted: 2020-06-27 Available online: 2020-08-11

Next Previous

Abstract

As a future energy system, the smart grid is designed to improve the efficiency of traditional power systems while providing more stable and reliable services. However, this efficient and reliable service relies on collecting and analyzing users’ electricity consumption data frequently, which induces various security and privacy threats. To address these challenges, we propose a double-blockchain assisted secure and anonymous data aggregation scheme for fog-enabled smart grid named DA-SADA. Specifically, we design a three-tier architecture-based data aggregation framework by integrating fog computing and the blockchain, which provides strong support for achieving efficient and secure data collection in smart grids. Subsequently, we develop a secure and anonymous data aggregation mechanism with low computational overhead by jointly leveraging the Paillier encryption, batch aggregation signature and anonymous authentication. In particular, the system achieves fine-grained data aggregation and provides effective support for power dispatching and price adjustment by the designed double-blockchain and two-level data aggregation. Finally, the superiority of the proposed scheme is illustrated by a series of security and computation cost analyses.

Figures

Fig. 1

Fig. 2

Fig. 3

Fig. 4

Fig. 5

Fig. 6

References

[ 1 ] Ketter W, Collins J, Saar-Tsechansky M, Marom O. Information systems for a smart electricity grid: emerging challenges and opportunities. ACM Trans Manage Inf Syst 2018;9(3):1–22. link1

[ 2 ] Chen S, Wen H, Wu J, Lei W, Hou W, Liu W, et al. Internet of Things based smart grids supported by intelligent edge computing. IEEE Access 2019;7 (1):74089–102. link1

[ 3 ] Asghar MR, Dan G, Miorandi D, Chlamtac I. Smart meter data privacy: a survey. IEEE Commun Surv Tutorials 2017;19(4):2820–35. link1

[ 4 ] Wang Y, Chen Q, Hong T, Kang C. Review of smart meter data analytics: applications, methodologies, and challenges. IEEE Trans Smart Grid 2019;10 (3):3125–48. link1

[ 5 ] Abdallah A, Shen XS. A lightweight lattice-based homomorphic privacypreserving data aggregation scheme for smart grid. IEEE Trans Smart Grid 2018;9(1):396–405. link1

[ 6 ] Chen S, Wang K, Zhao C, Zhang H, Sun Y. Accelerated distributed optimization design for reconstruction of big sensory data. IEEE Internet Things J 2017;4 (5):1716–25. link1

[ 7 ] Chen S, Wang Z, Zhang H, Yang G, Wang K. Fog-based optimized Kroneckersupported compression design for industrial IoT. IEEE Trans Sustain Comput 2020;5(1):95–106. link1

[ 8 ] Yan Y, Qian Y, Sharif H, Tipper D. A survey on cyber security for smart grid communications. IEEE Commun Surv Tutorials 2012;14(4):998–1010. link1

[ 9 ] Chen Y, Martinez-Ortega JF, Castillejo P, Lopez L. A homomorphic-based multiple data aggregation scheme for smart grid. IEEE Sens J 2019;19 (10):3921–9. link1

[10] Gai K, Wu Y, Zhu L, Qiu M, Shen M. Privacy-preserving energy trading using consortium blockchain in smart grid. IEEE Trans Ind Inf 2019;15(6):3548–58. link1

[11] Liang G, Weller SR, Zhao J, Luo F, Dong ZY. The 2015 ukraine blackout: implications for false data injection attacks. IEEE Trans Power Syst 2017;32 (4):3317–8. link1

[12] Lu R, Liang X, Li X, Lin X, Shen X. EPPA: an efficient and privacy-preserving aggregation scheme for secure smart grid communications. IEEE Trans Parallel Distrib Syst 2012;23(9):1621–31. link1

[13] Ni J, Alharbi K, Lin X, Shen X. Security-enhanced data aggregation against malicious gateways in smart grid. In: Proceedings of the 2015 IEEE Global Communications Conference; 2015 Dec 6–10; San Diego, CA, USA; 2015.

[14] Gope P, Sikdar B. An efficient data aggregation scheme for privacy-friendly dynamic pricing-based billing and demand-response management in smart grids. IEEE Internet Things J 2018;5(4):3126–35. link1

[15] Liu Y, Guo W, Fan C, Chang L, Cheng C. A practical privacy-preserving data aggregation (3PDA) scheme for smart grid. IEEE Trans Ind Inf 2019;15 (3):1767–74. link1

[16] Li S, Xue K, Yang Q, Hong P. PPMA: privacy-preserving multisubset data aggregation in smart grid. IEEE Trans Ind Inf 2018;14(2):462–71. link1

[17] Peng L, Dhaini AR, Ho P. Toward integrated cloud-fog networks for efficient IoT provisioning: key challenges and solutions. Future Gener Comput Syst 2018;88:606–13. link1

[18] Lu R, Heung K, Lashkari AH, Ghorbani AA. A lightweight privacy-preserving data aggregation scheme for fog computing-enhanced IoT. IEEE Access 2017;5:3302–12. link1

[19] Huang C, Liu D, Ni J, Lu R, Shen X. Reliable and privacy-preserving selective data aggregation for fog-based IoT. In: Proceedings of the 2018 IEEE International Conference on Communications; 2018 May 20–24; Kansas City, MO, USA; 2018.

[20] Lyu L, Nandakumar K, Rubinstein B, Jin J, Bedo J, Palaniswami M. PPFA: privacy preserving fog-enabled aggregation in smart grid. IEEE Trans Ind Inf 2018;14 (8):3733–44. link1

[21] Zhang J, Zhao Y, Wu J, Chen B. LPDA-EC: a lightweight privacy-preserving data aggregation scheme for edge computing. In: Proceedings of the 2018 IEEE 15th International Conference on Mobile Ad Hoc Sensor Systems; 2018 Oct 9–12; Chengdu, China; 2018.

[22] Zhu L, Li M, Zhang Z, Xu C, Zhang R, Du X, et al. Privacy-preserving authentication and data aggregation for fog-based smart grid. IEEE Commun Mag 2019;57(6):80–5. link1

[23] Nakamoto S. Bitcoin: a peer-to-peer electronic cash system [Internet]. Bitcoin; 2018 [cited 2019 Aug 21]. Available from: https://bitcoin.org/bitcoin.pdf. link1

[24] Liang G, Weller SR, Luo F, Zhao J, Dong ZY. Distributed blockchain-based data protection framework for modern power systems against cyber attacks. IEEE Trans Smart Grid 2019;10(3):3162–73. link1

[25] Fan M, Zhang X. Consortium blockchain based data aggregation and regulation mechanism for smart grid. IEEE Access 2019;7:35929–40. link1

[26] Guan Z, Si G, Zhang X, Wu L, Guizani N, Du X, et al. Privacy-preserving and efficient aggregation based on blockchain for power grid communications in smart communities. IEEE Commun Mag 2018;56(7):82–8. link1

[27] Yang R, Yu FR, Si P, Yang Z, Zhang Y. Integrated blockchain and edge computing systems: a survey, some research issues and challenges. IEEE Commun Surv Tutorials 2019;21(2):1508–32. link1

[28] Xiong Z, Zhang Y, Niyato D, Wang P, Han Z. When mobile blockchain meets edge computing. IEEE Commun Mag 2018;56(8):33–9. link1

[29] Wood G. Ethereum: a secure decentralised generalised transaction ledger. Ethereum Proj Yellow Pap 2014;151:1–32. link1

[30] Hassan MU, Rehmani MH, Chen J. Privacy preservation in blockchain based IoT systems: integration issues, prospects, challenges, and future research directions. Future Gener Comput Syst 2019;97:512–29. link1

[31] Bose P, Guo H, Kranakis E, Maheshwari A, Morin P, Morrison J, et al. On the false-positive rate of Bloom filters. Inf Process Lett 2008;108(4):210–3. link1

[32] Bitcoin.com. Blockchain size [Internet]. Saint Bitts LLC; 2018 [cited 2019 Aug 21]. Available from: https://charts.bitcoin.com/chart/blockchainsize. link1

[33] Paillier P. Public-key cryptosystems based on composite degree residuosity classes. In: Proceedings of the 1999 Annual International Conference on the Theory and Applications of Cryptographic Techniques; 1999 May 2–6; Prague, Czech Republic; 1999. p. 223–38.

[34] Commission for Energy Regulation. Smart metering trial data publication [Internet]. Commission for Energy Regulation; 2013 [cited 2019 Aug 21]. Available from: http://www.cer.ie/en/information-centre-reportsandpublications. aspx?article=5dd4bce4-ebd8-475e-b78d-da24e4ff7339. link1

Related Research