Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

Privacy-preserving Data Aggregation against Malicious Data Mining Attack for IoT-enabled Smart Grid

Published: 21 June 2021 Publication History

Abstract

Internet of Things (IoT)-enabled smart grids can achieve more reliable and high-frequency data collection and transmission compared with existing grids. However, this frequent data processing may consume a lot of bandwidth, and even put the user’s privacy at risk. Although many privacy-preserving data aggregation schemes have been proposed to solve the problem, they still suffer from some security weaknesses or performance deficiency, such as lack of satisfactory data confidentiality and resistance to malicious data mining attack. To address these issues, we propose a novel privacy-preserving data aggregation scheme (called PDAM) for IoT-enabled smart grids, which can support efficient data source authentication and integrity checking, secure dynamic user join and exit. Unlike existing schemes, the PDAM is resilient to the malicious data mining attack launched by internal or external attackers and can achieve perfect data confidentiality against not only a malicious aggregator but also a curious control center for an authorized user. The detailed security and performance analysis show that our proposed PDAM can satisfy several well-known security properties and desirable efficiency for a smart grid system. Moreover, the comparative studies and experiments demonstrate that the PDAM is superior to other recently proposed works in terms of both security and performance.

References

[1]
Abbas Acar, Hidayet Aksu, A. Selcuk Uluagac, and Mauro Conti. 2018. A survey on homomorphic encryption schemes: Theory and implementation. ACM Comput. Surv. 51, 4 (2018), 79.
[2]
Wael Alghamdi, Mohsen Rezvani, Hui Wu, and Salil S. Kanhere. 2019. Routing-aware and malicious node detection in a concealed data aggregation for WSNs. ACM Trans. Sensor Netw. 15, 2 (2019), 1–20.
[3]
Inayat Ali, Eraj Khan, and Sonia Sabir. 2018. Privacy-preserving data aggregation in resource-constrained sensor nodes in internet of things: A review. Fut. Comput. Inform. J. 3, 1 (2018), 41–50.
[4]
D. F. Aranha et al. 2020. RELIC is an Efficient LIbrary for Cryptography. Retrieved from https://github.com/relic-toolkit/relic.
[5]
Giuseppe Ateniese and Breno De Medeiros. 2003. Efficient group signatures without trapdoors. In the International Conference on the Theory and Application of Cryptology and Information Security. Springer, 246–268.
[6]
Mohamad Badra and Sherali Zeadally. 2014. Design and performance analysis of a virtual ring architecture for smart grid privacy. IEEE Trans. Inf. Forens. Secur. 9, 2 (2014), 321–329.
[7]
Haiyong Bao and Rongxing Lu. 2016. Comment on “privacy-enhanced data aggregation scheme against internal attackers in smart grid.”IEEE Trans. Industr. Inform. 12, 1 (2016), 2–5.
[8]
Vincent Bindschaedler, Shantanu Rane, Alejandro E. Brito, Vanishree Rao, and Ersin Uzun. 2017. Achieving differential privacy in secure multiparty data aggregation protocols on star networks. In the 7th ACM on Conference on Data and Application Security and Privacy. 115–125.
[9]
Denny Brett. 2019. Student Energy: Smart Grid. Retrieved from https://www.studentenergy.org/topics/smart-grid.
[10]
Smart Energy Consumer Collaborative. 2019. Four ways the smart grid benefits you. Retrieved from https://www.whatissmartgrid.org/featured-article/4-ways-the-smart-grid-benefits-you.
[11]
Yong Ding, Bingyao Wang, Yujue Wang, Kun Zhang, and Huiyong Wang. 2020. Secure metering data aggregation with batch verification in industrial smart grid. IEEE Trans. Industr. Inform. 16, 10 (2020), 6607--6616.
[12]
Engerati. 2017. Western Europe invests heavily in smart grid infrastructure. Retrieved from https://www.engerati.com/transmission-distribution/western-europe-invests-heavily-in-smart-grid-infrastructure/.
[13]
C.-I. Fan, Shi-Yuan Huang, and Yih-Loong Lai. 2014. Privacy-enhanced data aggregation scheme against internal attackers in smart grid. IEEE Trans. Industr. Inform. 10, 1 (2014), 666–675.
[14]
Alireza Ghasempour. 2019. Internet of things in smart grid: Architecture, applications, services, key technologies, and challenges. Inventions 4, 1 (2019), 22.
[15]
Damien Giry. 2020. NIST Recommendation: Cryptographic Key Length Recommendation. Retrieved from https://www.keylength.com/en/4/.
[16]
Zhitao Guan, Yue Zhang, Longfei Wu, Jun Wu, Jing Li, Yinglong Ma, and Jingjing Hu. 2019. APPA: An anonymous and privacy preserving data aggregation scheme for fog-enhanced IoT. J. Netw. Comput. Applic. 125 (2019), 82–92.
[17]
Zhitao Guan, Yue Zhang, Liehuang Zhu, Longfei Wu, and Shui Yu. 2019. EFFECT: An efficient flexible privacy-preserving data aggregation scheme with authentication in smart grid. Sci. China Inf. Sci. 62, 3 (2019), 32103.
[18]
Mehmet Emre Gursoy, Acar Tamersoy, Stacey Truex, Wenqi Wei, and Ling Liu. 2019. Secure and utility-aware data collection with condensed local differential privacy. IEEE Trans. Depend. Sec. Comput. (2019). https://ieeexplore.ieee.org/abstract/document/8883078.
[19]
Debiao He, Neeraj Kumar, Sherali Zeadally, Alexey Vinel, and Laurence T. Yang. 2017. Efficient and privacy-preserving data aggregation scheme for smart grid against internal adversaries. IEEE Trans. Smart Grid 8, 5 (2017), 2411–2419.
[20]
Jianping He, Lin Cai, Peng Cheng, Jianping Pan, and Ling Shi. 2018. Distributed privacy-preserving data aggregation against dishonest nodes in network systems. IEEE Internet Things J. 6, 2 (2018), 1462–1470.
[21]
Jianping He, Lin Cai, Peng Cheng, Jianping Pan, and Ling Shi. 2019. Consensus-based data-privacy preserving data aggregation. IEEE Trans. Automat. Contr. 64, 12 (2019), 5222–5229.
[22]
Xiong Li, Shanpeng Liu, Fan Wu, Saru Kumari, and Joel J. P. C. Rodrigues. 2018. Privacy preserving data aggregation scheme for mobile edge computing assisted IoT applications. IEEE Internet Things J. 6, 3 (2018), 4755–4763.
[23]
Chao Lin, Debiao He, Xinyi Huang, Muhammad Khurram Khan, and Kim-Kwang Raymond Choo. 2020. DCAP: A secure and efficient decentralized conditional anonymous payment system based on blockchain. IEEE Trans. Inf. Forens. Secur. 15 (2020), 2440–2452.
[24]
Yang Liu, Hongsheng Wang, Mugen Peng, Jianfeng Guan, Jia Xu, and Yu Wang. 2019. DeePGA: A privacy-preserving data aggregation game in crowdsensing via deep reinforcement learning. IEEE Internet Things J. 7, 5 (2019), 4113--4127.
[25]
Lingjuan Lyu, Karthik Nandakumar, Ben Rubinstein, Jiong Jin, Justin Bedo, and Marimuthu Palaniswami. 2018. PPFA: Privacy preserving fog-enabled aggregation in smart grid. IEEE Trans. Industr. Inform. 14, 8 (2018), 3733–3744.
[26]
Lu Ou, Zheng Qin, Shaolin Liao, Tao Li, and Dafang Zhang. 2020. Singular spectrum analysis for local differential privacy of classifications in the smart grid. IEEE Internet Things J. 7, 6 (2020), 5246--5255.
[27]
Pascal Paillier. 1999. Public-key cryptosystems based on composite degree residuosity classes. In the International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 223–238.
[28]
Fan Peng, Shaohua Tang, Bowen Zhao, and Yuxian Liu. 2019. A privacy-preserving data aggregation of mobile crowdsensing based on local differential privacy. In the ACM Turing Celebration Conference. 1–5.
[29]
Xuebin Ren, Chia-Mu Yu, Weiren Yu, Shusen Yang, Xinyu Yang, Julie A. McCann, and S. Yu Philip. 2018. LoPub: High-dimensional crowdsourced data publication with local differential privacy. IEEE Trans. Inf. Forens. Secur. 13, 9 (2018), 2151–2166.
[30]
Ahsan Saleem, Abid Khan, Saif Ur Rehman Malik, Haris Pervaiz, Hassan Malik, Masoom Alam, and Anish Jindal. 2019. FESDA: Fog-enabled secure data aggregation in smart grid IoT network. IEEE Internet Things J. (2019).
[31]
Yasir Saleem, Noel Crespi, Mubashir Husain Rehmani, and Rebecca Copeland. 2019. Internet of things-aided smart grid: Technologies, architectures, applications, prototypes, and future research directions. IEEE Access 7 (2019), 62962–63003.
[32]
B. Shakila and T. Tuithung. 2019. Security enhancement in smart distribution grid with light-weight dynamic key encryption. http://nopr.niscair.res.in/handle/123456789/52217.
[33]
Hua Shen, Yajing Liu, Zhe Xia, and Mingwu Zhang. 2020. An efficient aggregation scheme resisting on malicious data mining attacks for smart grid. Inf. Sci. 526 (2020), 289--300.
[34]
Jian Shen, Dengzhi Liu, Xiaofeng Chen, Neeraj Kumar, and Pandi Vijayakumar. 2020. Secure real-time traffic data aggregation with batch verification for vehicular cloud in VANETs. IEEE Trans. Vehic. Technol. 69, 1 (2020), 807–817.
[35]
Xiaodong Shen, Liehuang Zhu, Chang Xu, Kashif Sharif, and Rongxing Lu. 2020. A privacy-preserving data aggregation scheme for dynamic groups in fog computing. Information Sciences 514 (2020), 118--130.
[36]
Jingcheng Song, Yining Liu, Shao Jun, and Chunming Tang. 2020. A dynamic membership data aggregation (DMDA) protocol for smart grid. IEEE Syst. J. 14, 99 (2020), 900–908.
[37]
Jingcheng Song, Yining Liu, Jun Shao, and Chunming Tang. 2019. A dynamic membership data aggregation (DMDA) protocol for smart grid. IEEE Syst. J. 14, 1 (2019), 900--908.
[38]
Digiteum team. 2019. The Role of IoT in Smart Grid Technology. Retrieved from https://www.digiteum.com/iot-smart-grid-technology.
[39]
Samet Tonyali, Kemal Akkaya, Nico Saputro, A. Selcuk Uluagac, and Mehrdad Nojoumian. 2018. Privacy-preserving protocols for secure and reliable data aggregation in IoT-enabled smart metering systems. Fut. Gen. Comput. Syst. 78 (2018), 547–557.
[40]
Jiafu Wan, Jiapeng Li, Muhammad Imran, and Di Li. 2019. A blockchain-based solution for enhancing security and privacy in smart factory. IEEE Trans. Industr. Inform. 15, 6 (2019), 3652–3660.
[41]
Shaowei Wang, Liusheng Huang, Yiwen Nie, Xinyuan Zhang, Pengzhan Wang, Hongli Xu, and Wei Yang. 2019. Local differential private data aggregation for discrete distribution estimation. IEEE Trans. Parallel Distrib. Syst. 30, 9 (2019), 2046–2059.
[42]
Zhiwei Wang. 2017. An identity-based data aggregation protocol for the smart grid. IEEE Trans. Industr. Inform. 13, 5 (2017), 2428–2435.
[43]
Hai-Qin Wu, Liangmin Wang, and Guoliang Xue. 2019. Privacy-aware task allocation and data aggregation in fog-assisted spatial crowdsourcing. IEEE Trans. Netw. Sci. Eng. 7, 1 (2019), 589--602.
[44]
Libing Wu, Jing Wang, Sherali Zeadally, and Debiao He. 2019. Anonymous and efficient message authentication scheme for smart grid. Secur. Commun. Netw. 2019 (2019). https://doi.org/10.1155/2019/4836016
[45]
Chang Xu, Lvhan Zhang, Liehuang Zhu, Chuan Zhang, and Kashif Sharif. 2020. Aggregate in my way: Privacy-preserving data aggregation without trusted authority in ICN. Fut. Gen. Comput. Syst. 111 (2020), 107--116.
[46]
Feyza Yildirim Okay, Suat Ozdemir, and Yang Xiao. 2020. Fog computing-based privacy preserving data aggregation protocols. Trans. Emerg. Telecommun. Technol. 31, 4 (2020), e3900.
[47]
Sherali Zeadally, Al-Sakib Khan Pathan, Cristina Alcaraz, and Mohamad Badra. 2013. Towards privacy protection in smart grid. Wirel. Pers. Commun. 73, 1 (2013), 23–50.
[48]
Jiale Zhang, Yanchao Zhao, Jie Wu, and Bing Chen. 2020. LVPDA: A lightweight and verifiable privacy-preserving data aggregation scheme for edge-enabled IoT. IEEE Internet Things J. 7, 5 (2020), 4016--4027.
[49]
Ouyang Zhao, Xuchong Liu, Xiong Li, Pitam Singh, and Fan Wu. 2020. Privacy-preserving data aggregation scheme for edge computing supported vehicular ad hoc networks. Trans. Emerg. Telecommun. Technol. (2020). https://doi.org/10.1002/ett.3952
[50]
Liehuang Zhu, Meng Li, Zijian Zhang, Chang Xu, Ruonan Zhang, Xiaojiang Du, and Nadra Guizani. 2019. Privacy-preserving authentication and data aggregation for fog-based smart grid. IEEE Commun. Mag. 57, 6 (2019), 80–85.

Cited By

View all
  • (2024)A Review of Smart Grid Anomaly Detection Approaches Pertaining to Artificial IntelligenceApplied Sciences10.3390/app1403119414:3(1194)Online publication date: 31-Jan-2024
  • (2024)A Survey on Privacy of Personal and Non-Personal Data in B5G/6G NetworksACM Computing Surveys10.1145/366217956:10(1-37)Online publication date: 24-Jun-2024
  • (2024)Distributed Learning Mechanisms for Anomaly Detection in Privacy-Aware Energy Grid Management SystemsACM Transactions on Sensor Networks10.1145/3640341Online publication date: 17-Jan-2024
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Transactions on Sensor Networks
ACM Transactions on Sensor Networks  Volume 17, Issue 3
August 2021
333 pages
ISSN:1550-4859
EISSN:1550-4867
DOI:10.1145/3470624
Issue’s Table of Contents
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

Publisher

Association for Computing Machinery

New York, NY, United States

Journal Family

Publication History

Published: 21 June 2021
Accepted: 01 November 2020
Revised: 01 September 2020
Received: 01 June 2020
Published in TOSN Volume 17, Issue 3

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. Data aggregation
  2. malicious data mining attack
  3. privacy-preserving
  4. smart grid

Qualifiers

  • Research-article
  • Refereed

Funding Sources

  • Major Scientific and Technological Innovation Project of Shandong Province
  • National Natural Science Foundation of China
  • Special Project on Science and Technology Program of Hubei Province
  • Natural Science Foundation of Hubei Province
  • the Wuhan Municipal Science and Technology Project
  • the Science and Technology Planning Project of ShenZhen
  • Researchers Supporting Project

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)126
  • Downloads (Last 6 weeks)8
Reflects downloads up to 18 Aug 2024

Other Metrics

Citations

Cited By

View all
  • (2024)A Review of Smart Grid Anomaly Detection Approaches Pertaining to Artificial IntelligenceApplied Sciences10.3390/app1403119414:3(1194)Online publication date: 31-Jan-2024
  • (2024)A Survey on Privacy of Personal and Non-Personal Data in B5G/6G NetworksACM Computing Surveys10.1145/366217956:10(1-37)Online publication date: 24-Jun-2024
  • (2024)Distributed Learning Mechanisms for Anomaly Detection in Privacy-Aware Energy Grid Management SystemsACM Transactions on Sensor Networks10.1145/3640341Online publication date: 17-Jan-2024
  • (2024)AQMon: A Fine-grained Air Quality Monitoring System Based on UAV Images for Smart CitiesACM Transactions on Sensor Networks10.1145/363876620:2(1-20)Online publication date: 19-Jan-2024
  • (2024)Cross-domain Recommendation via Dual Adversarial AdaptationACM Transactions on Information Systems10.1145/363252442:3(1-26)Online publication date: 22-Jan-2024
  • (2024)Real-time Cyber-Physical Security Solution Leveraging an Integrated Learning-Based ApproachACM Transactions on Sensor Networks10.1145/358200920:2(1-22)Online publication date: 9-Jan-2024
  • (2024)Multi-View MERA Subspace ClusteringIEEE Transactions on Multimedia10.1109/TMM.2023.330723926(3102-3112)Online publication date: 1-Jan-2024
  • (2024)Rate-Adaptive Neural Network for Image Compressive SensingIEEE Transactions on Multimedia10.1109/TMM.2023.330121326(2515-2530)Online publication date: 1-Jan-2024
  • (2024)Smart Contract Assisted Privacy-Preserving Data Aggregation and Management Scheme for Smart GridIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2023.330074921:4(2145-2161)Online publication date: 1-Jul-2024
  • (2024)AI-Based Electricity Grid Management for Sustainability, Reliability, and SecurityIEEE Consumer Electronics Magazine10.1109/MCE.2023.326488413:1(91-96)Online publication date: Jan-2024
  • Show More Cited By

View Options

Get Access

Login options

Full Access

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

HTML Format

View this article in HTML Format.

HTML Format

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media