Full Text:  <1585>

Summary:  <315>

CLC number: TP309

On-line Access: 2022-09-21

Received: 2021-10-31

Revision Accepted: 2022-09-21

Crosschecked: 2022-06-14

Cited: 0

Clicked: 1680

Citations:  Bibtex RefMan EndNote GB/T7714

 ORCID:

Shuanggen LIU

https://orcid.org/0000-0002-8188-2820

-   Go to

Article info.
Open peer comments

Frontiers of Information Technology & Electronic Engineering 

Accepted manuscript available online (unedited version)


A power resource dispatching framework with a privacy protection function in the Power Internet of Things


Author(s):  Shuanggen LIU, Shuangzi ZHENG, Wenbo ZHANG, Runsheng FU

Affiliation(s):  School of Cyberspace Security, Xi’an University of Posts and Telecommunications, Xi’an 710121, China

Corresponding email(s):  liusgxupt@163.com, zhangwenbo@xupt.edu.cn

Key Words:  Power Internet of Things; Cloud-fog cooperation; Elliptic curve; Random oracle model; Certificateless aggregate signcryption


Share this article to: More <<< Previous Paper|Next Paper >>>

Shuanggen LIU, Shuangzi ZHENG, Wenbo ZHANG, Runsheng FU. A power resource dispatching framework with a privacy protection function in the Power Internet of Things[J]. Frontiers of Information Technology & Electronic Engineering,in press.https://doi.org/10.1631/FITEE.2100518

@article{title="A power resource dispatching framework with a privacy protection function in the Power Internet of Things",
author="Shuanggen LIU, Shuangzi ZHENG, Wenbo ZHANG, Runsheng FU",
journal="Frontiers of Information Technology & Electronic Engineering",
year="in press",
publisher="Zhejiang University Press & Springer",
doi="https://doi.org/10.1631/FITEE.2100518"
}

%0 Journal Article
%T A power resource dispatching framework with a privacy protection function in the Power Internet of Things
%A Shuanggen LIU
%A Shuangzi ZHENG
%A Wenbo ZHANG
%A Runsheng FU
%J Frontiers of Information Technology & Electronic Engineering
%P 1354-1368
%@ 2095-9184
%D in press
%I Zhejiang University Press & Springer
doi="https://doi.org/10.1631/FITEE.2100518"

TY - JOUR
T1 - A power resource dispatching framework with a privacy protection function in the Power Internet of Things
A1 - Shuanggen LIU
A1 - Shuangzi ZHENG
A1 - Wenbo ZHANG
A1 - Runsheng FU
J0 - Frontiers of Information Technology & Electronic Engineering
SP - 1354
EP - 1368
%@ 2095-9184
Y1 - in press
PB - Zhejiang University Press & Springer
ER -
doi="https://doi.org/10.1631/FITEE.2100518"


Abstract: 
Smart meters in the Power Internet of Things generate a large amount of power data. However, data privacy in the process of calculation, storage, and transmission is an urgent problem to be solved. Therefore, in this paper we propose a power resource dispatching framework (PRDF) with a privacy protection function, which uses a certificateless aggregate signcryption scheme based on cloud-fog cooperation. Using pseudonyms and aggregating users’ power data, PRDF not only protects users’ privacy, but also reduces the computing cost and communication overhead under traditional cloud computing. In addition, if the control center finds that a user has submitted abnormal data, it can send a request to the user management center to track the real identity of the user. Our scheme satisfies security requirements based on the random oracle model, including confidentiality and unforgeability. Furthermore, we compare our scheme with other certificateless aggregate signcryption schemes by simulations. Simulation results show that compared with traditional methods, our method performs better in terms of the computation cost.

电力物联网中具有隐私保护功能的电力资源调度框架

刘双根,郑爽子,张文波,符润生
西安邮电大学网络空间安全学院,中国西安市,710121
摘要:电力物联网(PIoT)中智能电表产生了大量电力数据。然而,这些数据在计算、存储和传输过程中的保密性是一个亟待解决的问题。因此,本文提出一种具有隐私保护功能的电力资源调度框架(PRDF),该框架采用基于云雾协同的无证书聚合签密方案。通过使用假名和聚合用户的电力数据,PRDF不仅保护用户隐私,还降低传统云计算的计算成本和通信开销。此外,如果控制中心(CC)发现用户提交了异常数据,它可以向用户管理中心(UMC)发送请求,以追踪用户真实身份。本文方案满足随机预言机模型的私密性和不可伪造性。此外,通过仿真将该方案和其他聚合签密方案进行比较。仿真结果表明,该方案在计算开销方面优于传统方法。

关键词组:电力物联网;云雾协同;椭圆曲线;随机预言机模型;无证书聚合签密

Darkslateblue:Affiliate; Royal Blue:Author; Turquoise:Article

Reference

[1]Cai JY, 2021. Power big data analysis technology and application analysis supported by cloud computing technology. Electron World, (6):79-80 (in Chinese).

[2]Chen JQ, 2016. The Research on Smart Grid Privacy Protection Method. MS Thesis, Hunan University, Changsha, China (in Chinese).

[3]Cui MM, Han DZ, Wang J, 2019. An efficient and safe road condition monitoring authentication scheme based on fog computing. IEEE Internet Things J, 6(5):9076-9084.

[4]Guo C, Jiang XR, Choo KKR, et al., 2020. Lightweight privacy preserving data aggregation with batch verification for smart grid. Future Gener Comput Syst, 112:512-523.

[5]Jia WJ, Zhou XJ, 2018. Concepts, issues, and applications of fog computing. J Commun, 39(5):‍153-165 (in Chinese).

[6]Jin X, 2021. Discussion on problems in the application of smart grid and big data technology. Vadose Zone J, 52(8):183-184 (in Chinese).

[7]Kim TH, Kumar G, Saha R, et al., 2020. CASCF: certificateless aggregated signcryption framework for Internet-of-Things infrastructure. IEEE Access, 8:94748-94756.

[8]Li C, Qi ZH, 2020. An efficient and safe certificateless signcryption scheme. Comput Technol Dev, 30(10):‍117-122 (in Chinese).

[9]Li HJ, Gao Q, 2021. Overview of privacy protection technologies for smart meters using rechargeable batteries. J Shanghai Univ Electr Power, 37(1):23-26, 43 (in Chinese).

[10]Lyu LJ, Nandakumar K, Rubinstein B, et al., 2018. PPFA: privacy preserving fog-enabled aggregation in smart grid. IEEE Trans Ind Inform, 14(8):3733-3744.

[11]Ma B, Yuan L, Liu WZ, et al., 2019. Distribution mechanism for smart grid based on cloud-fog computing. Electr Meas Instrum, 56(24):67-72 (in Chinese).

[12]Ma JJ, Zhang ZQ, Cao SZ, et al., 2021. Distributed attributebased encryption scheme based on fog nodes. Comput Eng, 47(6):38-43 (in Chinese).

[13]Nkenyereye L, Liu CH, Song JS, 2019. Towards secure and privacy preserving collision avoidance system in 5G fog based Internet of Vehicles. Future Gener Comput Syst, 95:488-499.

[14]Ramanan P, Li D, Gebraeel N, 2021. Blockchain-based decentralized replay attack detection for large-scale power systems. IEEE Trans Syst Man Cybern Syst, 52(8):4727-4739.

[15]Shen H, Liu YJ, Xia Z, et al., 2020. An efficient aggregation scheme resisting on malicious data mining attacks for smart grid. Inform Sci, 526:289-300.

[16]Sui ZY, de Meer H, 2020. An efficient signcryption protocol for hop-by-hop data aggregations in smart grids. IEEE J Sel Areas Commun, 38(1):132-140.

[17]Ul Hassan M, Rehmani MH, Kotagiri R, et al., 2019. Differential privacy for renewable energy resources based smart metering. J Parall Distrib Comput, 131:69-80.

[18]Wang L, 2019. Research on Provable Secure Aggregate Signature Scheme and Its Application. MS Thesis, East China Jiaotong University, Nanchang, China (in Chinese).

[19]Wang QY, Chen J, Zhuang LS, 2020. Batch verification of linkable ring signature in smart grid. J Cryptol Res, 7(5):616-627 (in Chinese).

[20]Wang XD, Liu YN, Choo KKR, 2021. Fault-tolerant multi-subset aggregation scheme for smart grid. IEEE Trans Ind Inform, 17(6):4065-4072.

[21]Xia ZQ, Zhang YC, Gu K, et al., 2022. Secure multidimensional and multi-angle electricity data aggregation scheme for fog computing-based smart metering system. IEEE Trans Green Commun Netw, 6(1):313-328.

[22]Xie GM, Li SL, 2020. Smart grid data privacy preserving scheme based on noise and aggregation signcryption. Mod Comput, 26(10):18-22 (in Chinese).

[23]Xu JW, Ota K, Dong MX, et al., 2018. SIoTFog: Byzantine-resilient IoT fog networking. Front Inform Technol Electron Eng, 19(12):1546-1557.

[24]Yu CM, Chen CY, Kuo SY, et al., 2014. Privacy-preserving power request in smart grid networks. IEEE Syst J, 8(2):441-449.

[25]Yu HF, Ren RT, 2022. Certificateless elliptic curve aggregate signcryption scheme. IEEE Syst J, 16(2):2347-2354.

[26]Zhang LY, 2021. Research on smart grid dispatching platform based on cloud computing. Power Syst Big Data, 24(2):34-40 (in Chinese).

[27]Zhang SM, Zhao YQ, Wang BY, 2018. Certificateless ring signcryption scheme for preserving user privacy in smart grid. Autom Electr Power Syst, 42(3):118-123,135 (in Chinese).

Open peer comments: Debate/Discuss/Question/Opinion

<1>

Please provide your name, email address and a comment





Journal of Zhejiang University-SCIENCE, 38 Zheda Road, Hangzhou 310027, China
Tel: +86-571-87952783; E-mail: cjzhang@zju.edu.cn
Copyright © 2000 - 2024 Journal of Zhejiang University-SCIENCE