Open Access Open Access  Restricted Access Subscription or Fee Access

HVE: A Hidden Vector Encryption with Digital Signature in Grid Computing

H. Prabha, C. Menaga

Abstract


Smart grid has emerged as a new concept and a promising solution for intelligent electricity generation, transmission, distribution and control by two-way communications. To prevent the private and sensitive information in the metering data from disclosure, data confidentiality and privacy should be achieved in financial audit for smart grid. A novel privacy-preserving range query (PaRQ) scheme over encrypted metering data to address the privacy issues in financial auditing for smart grid. A PaRQ allows a residential user to store metering data on a cloud server in an encrypted form. A PaRQ constructs a elgammal algorithm for encrypting the data. The PaRQ constructs a hidden vector encryption based range query predicate to encrypt the searchable attributes and session keys of the encrypted data.

Keywords


Hidden Vector Encryption, Data Confidentiality, Privacy.

Full Text:

PDF

References


PaRQ: A Privacy-preserving Range Query Scheme over Encrypted Metering Data for Smart Grid Mi Wen, Member, IEEE, Rongxing Lu, Member, IEEE, Kuan Zhang, Jingsheng Lei, Xiaohui Liang, Student Member, IEEE, and Xuemin (Sherman) Shen, Fellow, IEEE

C. Lo and N. Ansari, ―The progressive smart grid system from both power and communications aspects,‖ IEEE Communications Surveys & Tutorials, vol. 14, no. 3, pp. 799–821, 2012.

R. Zeng, Y. Jiang, C. Lin, and X. Shen, ―Dependability analysis of control center networks in smart grid using stochastic petri nets,‖ IEEE Transactions on Parallel and Distributed Systems, vol. 23, no. 9, pp.1721–1730, 2012.

R. Lu, X. Liang, X. Li, X. Lin, and X. Shen, ―EPPA: An efficient and privacy-preserving aggregation scheme for secure smart grid communications,‖IEEE Transactions on Parallel and Distributed Systems,vol. 23, no. 9, pp. 1621–1631, 2012.

C. Lo and N. Ansari, ―Alleviating solar energy congestion in the distribution grid via smart metering communications,‖ IEEE Transactions on Parallel and Distributed Systems, vol. 23, no. 9, pp. 1607–1620, 2012.

——, ―Decentralized controls and communications for autonomous distribution networks in smart grid,‖ IEEE Transactions on Parallel and Distributed Systems, vol. 4, no. 1, pp. 66–77, 2013.

The Smart Grid Interoperability Panel-Cyber Security Working Group, ―Nistir 7628 guidelines for smart grid cyber security: Smart grid cyber security strategy, architecture, and highlevel requirements,‖http://csrc.nist.gov/publications/nistir/ir7628/nistir-7628 vol1.pdf, August 2010.

X. Liang, X. Li, R. Lu, X. Lin, and X. Shen, ―UDP: Usage-based dynamic pricing with privacy preservation for smart grid,‖ IEEE Transactions on Smart Grid, vol. 4, no. 1, pp. 141–150, 2013.

R. Yu, Y. Zhang, S. Gjessing, C. Yuen, S. Xie, and M. Guizani, ―Cognitive radio based hierarchical communications infrastructure for smart grid,‖ IEEE Network, vol. 25, no. 5, pp. 6–14, 2011.

C. Wang, Q. Wang, K. Ren, and W. Lou, ―Privacy-preserving public auditing for data storage security in cloud computing,‖ in Proc. The IEEE International Conference on Computer Communications (INFOCOM’10), 2010, pp. 1–9.

P. Sakarindr and N. Ansari, ―Security services in group communications over wireless infrastructure, mobile ad hoc, and wireless sensor networks,‖ IEEE Wireless Communications, vol. 14, no. 5, pp. 8–20, 2007.

X. Li, X. Liang, R. Lu, X. Shen, X. Lin, and H. Zhu, ―Securing smart grid: cyber attacks, countermeasures, and challenges,‖ IEEE Communications Magazine, vol. 50, no. 8, pp. 38–45, 2012.

H. Li, R. Lu, L. Zhou, B. Yang, and X. Shen, ―An efficient merkle tree based authentication scheme for smart grid,‖ IEEE Systems Journal, to appear.

G. Acs and C. Castelluccia, ―I have a dream!(differentially private smartmetering),‖ in Proc. the 13th international conference on Information hiding. Springer, 2011, pp. 118–132.

D. Boneh, G. Di Crescenzo, R. Ostrovsky, and G. Persiano, ―Public key encryption with keyword search,‖ in Proc. Advances in Cryptology (Eurocrypt’04), 2004, pp. 506–522.

M. Wen, R. Lu, J. Lei, H. Li, X. Liang, and X. Shen, ―SESA: An efficient searchable encryption scheme for auction in emerging smart grid marketing,‖ Security and Communication Networks, to appear.

A. Boldyreva, N. Chenette, and A. O,Neill, ―Order-preserving encryption revisited: Improved security analysis and alternative solutions,‖ in Proc. Advances in Cryptology (CRYPTO’11). Springer, 2011, pp. 578–595.

R. Agrawal, J. Kiernan, R. Srikant, and Y. Xu, ―Order preserving encryption for numeric data,‖ in Proc. ACM international conference on Management of data (SIGMOD’04), 2004, pp. 563–574.

B. Hore, S. Mehrotra, M. Canim, and M. Kantarcioglu, ―Secure multidimensional range queries over outsourced data,‖ The VLDB Journal, vol. 21, no. 3, pp. 333–358, 2012.

D. Boneh and B. Waters, ―Conjunctive, subset, and range queries on encrypted data,‖ in Proc. Theory of Cryptography Conference (TCC’07),2007.

V. Iovino and G. Persiano, ―Hidden-vector encryption with groups of prime order,‖ in Proc. Pairing-Based Cryptography (Pairing’08).Springer, 2008, pp. 75–88.


Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.