Font Size: a A A

Privacy-preserving Schemes In Smart Grid Communications

Posted on:2016-05-12Degree:DoctorType:Dissertation
Country:ChinaCandidate:L ChenFull Text:PDF
GTID:1108330503993720Subject:Computer software and theory
Abstract/Summary:PDF Full Text Request
In the last decade, as more and more countries have noticed the importance of developing the next-generation electricity grid, numbers of efforts on the development of smart grid have been made in many countries around the world. In order to monitor the real-time status of electrical grid, the control center needs to collect electricity usage of users continuously.If those fine-grained electricity usage data are disclosed, the life patterns of users will then be exposed. How to monitor electricity usage of the grid without leaking individual user’s usage data becomes a big challenge. Fortunately, privacy-preserving data aggregation based on homomorphic techniques in public-key cryptography has solved this problem. By using privacy-preserving data aggregation, the control center can compute the summation of users’ data without knowing individual ones. And since large amount of data are aggregated before being sent to the control center, the communication overhead of control center is reduced significantly. However, before solving the following challenges, the privacy-preserving data aggregation technique are still not ready to step into its flourish in the practice. I) Fault tolerance. Existing schemes require that the users work cooperatively. Even if a single user fails, the whole system cannot work properly. II) Two-dimensional aggregation. Previous works can only support aggregation in one dimension, i.e. spacial or temporal, while the control center may need to compute two-dimensional aggregations simultaneously. III) Limited aggregation functions. Existing schemes can only support summation aggregation, while the aggregations of more statistic functions need to be computed in some applications. IV)Differential privacy. Differential attack is a new attack that may threaten existing secure aggregation schemes; only if providing differential privacy could those schemes survive from this attack. In addition, in the V2G(Vehicle-to-Grid) network of smart grid, the electric vehicles may leak their location and trace while sharing data. Therefore how to protect electric vehicles’ location privacy in data dissemination is also an urgent challenge.Aiming at solving the abovementioned security and privacy problems in smart grid communications, our research mainly focuses on the following aspects:(1) We propose a privacy-preserving data aggregation scheme with fault tolerance in smart grid communications. Previous data aggregation schemes just consider protecting users’ data privacy against the local gateway, while the control center can still access individual user’s data. Our scheme has solved this problem and improved its security. Even if there exists an adversary who can compromise one or more servers at the control center,our scheme can still protect users’ data privacy. In addition, in order to protect individual users’ data privacy in the aggregation, previous data aggregation schemes can hardly support fault tolerance when user malfunction occurs. Our scheme supports fault tolerance, which means even if some users fail to report data to the control center, the servers are still able to decrypt the aggregated ciphertext. Moreover, almost all the previous data aggregation schemes can only support one-dimensional aggregation, i.e. aggregation of different users’ data at one time point(spacial aggregation) or aggregation of one user’s data at different time points(temporal aggregation). Our scheme can support these two-dimensional aggregations simultaneously and has much lower communication overhead than a competitive scheme.(2) We propose a multifunctional data aggregation scheme in smart grid communications. Existing data aggregation schemes can only compute summation aggregation, while some common aggregation functions such as variance are still not able to be computed. Our scheme can compute multiple aggregation functions other than summation, such as variance and one-way ANOVA. In addition, there is a special attack named “differential attack” that most secure data aggregation schemes may suffer. Differential privacy technique proposed recently has solved this problem, but existing schemes with differential privacy can only resist differential attack against summation aggregation. Our scheme introduces differential privacy against aggregation functions other than summation for the first time. And extensive performance evaluations are conducted to illustrate that our scheme is more efficient than a popular aggregation scheme in terms of communication overhead and noise size.(3) We propose a privacy-preserving data dissemination scheme in V2 G network communications to protect electric vehicles’ location privacy. In V2 G network, location privacy of users is very important, while during sharing data users’ location and trace may leak occasionally. We propose a semi-anonymous data sharing method to make sure that except users who have trust relationship with the data generator, no one else can acquire the true identity of data generator. Therefore the identity and location privacy of users are both protected.Previous data dissemination schemes consider little about message quality and recommendations of users. Our scheme utilizes recommendations of high-quality messages from users to help disseminating those messages. As a result, high-quality messages can be disseminated widely and efficiently, while low-quality ones will be eliminated shortly to avoid occupying network resources. Although users usually share high-quality messages to their social friends, our scheme can still protect their social relationships in the process of sharing.As stated above, in this thesis, we mainly focus on data privacy in smart grid communications and location privacy in V2 G network communications. Based on previous works on data aggregation and data dissemination, we have proposed several solutions to solve these unique privacy problems in smart grid communications. And our schemes have also achieved some improvements in terms of functionality, security and efficiency. Note that although schemes we have proposed mainly focus on the scenario of smart grid communications, our schemes can also be applied in other scenarios such as e-healthcare system, cloud computing, mobile social networks and big data.
Keywords/Search Tags:Smart Grid Communications, Data Aggregation, Data Privacy, V2G Network, Location Privacy
PDF Full Text Request
Related items