Performance evaluation of Smart Grid data aggregation via homomorphic encryption

Author(s):  
Nico Saputro ◽  
Kemal Akkaya
Author(s):  
Remigius Chidiebere Diovu ◽  
John Terhile Agee

In a secured smart grid AMI environment, congestion management during data aggregation with security encryption for privacy preservation is a challenging issue. By introducing data communication network schemes into the Advanced Metering Infrastructure (AMI), network traffic congestion and service rates can be improved while preserving user’s privacy from the grid operator’s end. In this paper, a resilient architecture called Ring Triangulation Communication Architecture (RTCA) for data aggregation and user privacy protection is proposed. To preserve privacy as well as reducing traffic congestion in the architecture, DMF homomorphic encryption algorithms were formulated for local concentrators while using a global concentrator to check for anomalies in the AMI server clusters. With TCP/IP protocol and IEEE 802.11 MAC/PHY on the network, TCP message flooding was contextualized for congestion scenario. Stochastic TCP congestion management schemes with wired equivalent privacy (WEP) and the Data Minimizing Function (DMF) scheme were compared. Our proposed architecture significantly reduced transmission congestion and cryptographic overheads incurred during message aggregation. The results of the performance of the DMF Homomorphic encryption scheme incorporated into our proposed architecture for the SG AMI were discussed. These include service rate and other QoS metrics which are negatively affected by a congestive network condition.Keywords: Advanced Metering Infrastructure (AMI), Data Minimizing Function (DMF), Ring Triangulation Communication Architecture (RTCA), Data Aggregation, Smart Grid (SG), Smart Meter (SM).


Sensors ◽  
2020 ◽  
Vol 20 (18) ◽  
pp. 5282 ◽  
Author(s):  
Hongbin Fan ◽  
Yining Liu ◽  
Zhixin Zeng

As a next-generation power system, the smart grid can implement fine-grained smart metering data collection to optimize energy utilization. Smart meters face serious security challenges, such as a trusted third party or a trusted authority being attacked, which leads to the disclosure of user privacy. Blockchain provides a viable solution that can use its key technologies to solve this problem. Blockchain is a new type of decentralized protocol that does not require a trusted third party or a central authority. Therefore, this paper proposes a decentralized privacy-preserving data aggregation (DPPDA) scheme for smart grid based on blockchain. In this scheme, the leader election algorithm is used to select a smart meter in the residential area as a mining node to build a block. The node adopts Paillier cryptosystem algorithm to aggregate the user’s power consumption data. Boneh-Lynn-Shacham short signature and SHA-256 function are applied to ensure the confidentiality and integrity of user data, which is convenient for billing and power regulation. The scheme protects user privacy data while achieving decentralization, without relying on TTP or CA. Security analysis shows that our scheme meets the security and privacy requirements of smart grid data aggregation. The experimental results show that this scheme is more efficient than existing competing schemes in terms of computation and communication overhead.


2020 ◽  
Vol 2020 ◽  
pp. 1-14
Author(s):  
Yousheng Zhou ◽  
Xinyun Chen ◽  
Meihuan Chen

In a smart grid, data aggregation is a common method to evaluate regional power consumption. Data leakage in the process of data transmission poses a security threat to the privacy of users. Many existing data aggregation schemes can only aggregate one-dimensional data; however, it is necessary to aggregate multidimensional data in practical smart grid applications. Therefore, this paper proposes a privacy-preserving multidimensional data aggregation scheme, which can aggregate multidimensional data and protect the individual user’s identity and data privacy. The security of the proposed scheme is proved under the random oracle model. The simulation results show that the proposed scheme has great advantages in computing overhead, and the communication overhead also meets the requirements of the smart grid.


Sign in / Sign up

Export Citation Format

Share Document