Privacy Preservation Scheme for Multicast Communications in Smart Buildings of the Smart Grid

Abstract

Privacy preservation is a crucial issue for smart buildings where all kinds of messages, e.g., power usage data, control commands, events, alarms, etc. are transmitted to accomplish the management of power. Without appropriate privacy protection schemes, electricity customers are faced with various privacy risks. Meanwhile, the natures of smart grids and smart buildings—such as having limited computation power of smart devices and constraints in communication network capabilities, while requiring being highly reliable—make privacy preservation a challenging task. In this paper, we propose a group key scheme to safeguard multicast privacy with the provisions of availability, fault-tolerance, and efficiency in the context of smart buildings as a part the smart grid. In particular, hybrid architecture accommodating both centralized and contributory modes is constructed in order to achieve both fault-tolerance and efficiency with only one set of group key installed. Key trees are sophisticatedly managed to reduce the number of exponentiation operations. In addition, an individual rekeying scheme is introduced for occasional joining and leaving of member smart meters. Experimental results, on a simulation platform, show that our scheme is able to provide significant performance gains over state-of-the-art methods while effectively preserving the participants’ privacy.

Share and Cite:

D. Li, Z. Aung, S. Sampalli, J. Williams and A. Sanchez, "Privacy Preservation Scheme for Multicast Communications in Smart Buildings of the Smart Grid," Smart Grid and Renewable Energy, Vol. 4 No. 4, 2013, pp. 313-324. doi: 10.4236/sgre.2013.44038.

Conflicts of Interest

The authors declare no conflicts of interest.

References

[1] T. Vijayapriya and D. P. Kothari, “Smart Grid: An Overview,” Smart Grid and Renewable Energy, Vol. 2, No. 4, 2011, pp. 305-311. doi:10.4236/sgre.2011.24035
[2] D. Li, Z. Aung, J. Williams and A. Sanchez, “Efficient Authentication Scheme for Data Aggregation in Smart Grid with Fault Tolerance and Fault Diagnosis,” IEEE Power and Energy Society Conference on Innovative Smart Grid Technologies, Washington DC, 19-22 February 2012, pp. 1-8.
[3] H. Y. Tung, K. F. Tsang, H. C. Tung, V. Rakocevic, K. T. Chui and Y. W. Leung, “A WiFi-ZigBee Building Area Network Design of High Traffics AMI for Smart Grid,” Smart Grid and Renewable Energy, Vol. 3, No. 4, 2012, pp. 253-259. doi:10.4236/sgre.2012.34043
[4] NIST, “Guidelines for Smart Grid Cyber Security: Vol. 2, Privacy and the Smart Grid,” NISTIR 7628, August 2010.
[5] E. L. Quinn, “Privacy and the New Energy Infrastructure,” Social Science Research Network (SSRN), 2009. http://papers.ssrn.com/sol3/papers.cfm?abstract_id=1370731
[6] F. Li, B. Luo and P. Liu, “Secure Information Aggregation for Smart Grids Using Homomorphic Encryption,” IEEE International Smart Grid Communications, New York, 4-6 October 2010, pp. 327-332.
[7] J. Zhang and C. A. Gunter, “Application-Aware Secure Multicast for Power Grid Communication,” IEEE Conference on Smart Grid Communications, New York, 4-6 October 2010, pp. 339-344.
[8] H. Li, R. Mao, L. Lai and R. C. Qiu, “Compressed Meter Reading for Delay-Sensitive and Secure Load Report in Smart Grid,” IEEE International Conference on Smart Grid Communications, New York, 4-6 October 2010, pp. 114-119.
[9] S. Mclauhlin, P. Mcdaniel and W. Aiello, “Protecting Consumer Privacy from Electric Load Monitoring,” 18th ACM Computer and Communication Security Conference, Chicago, 17-21 October 2011, pp. 87-98.
[10] http://www.zigbee.org/
[11] http://www.wi-fi.org/
[12] SmartGridNews, “IBM Consumer Survey Reveals Where Utilities Are Still Getting It Wrong,” 2011. http://www.smartgridnews.com/artman/publish/Business_Stratgy/IBM-consumer-survey-reveals-where-utilities-are-still-getting-it-wrong-3944.html
[13] NS2, “The Network Simulator,” 2013. http://www.isi.edu/nsnam/ns
[14] B. Akyol, H. Kirham, S. Clements and M. Hadley, “A Survey of Wireless Communications for the Electric Power System,” US Department of Energy, 2010, in press. doi:10.2172/986700
[15] N. Liu, J. Chen, L. Zhu, J. Zhang and Y. He, “A Key Management Scheme for Secure Communications of Advanced Metering Infrastructure in Smart Grid,” IEEE Transactions on Industrial Electronics, Vol. 60, No. 10, 2012, pp. 4746-4756.
[16] C. K. Wong, G. Gouda and S. S. Lam, “Secure Group Communications Using Key Graphs,” IEEE/ACM Transactions on Networking, Vol. 8, No. 1, 2000, pp. 16-30. doi:10.1109/90.836475
[17] Y. Kim, A. Perrig and G. Tsudik, “Simple and FaultTolerant Key Agreement for Dynamic Collaborative Groups,” 7th ACM Computer and Communication Security Conference, Athens, 1-4 November 2000, pp. 235244.
[18] E. Okamoto and K. Tanaka, “Key Distribution System Based on Identification Information,” IEEE Journal of Selected Areas in Communications, Vol. 7, No. 4, 1989, pp. 481-485. doi:10.1109/49.17711
[19] F. D. Garcia and B. Jacobs, “Privacy-Friendly EnergyMetering via Homomorphic Encryption,” 6th International Conference on Security and Trust Management, Athens, 23-24 September 2010, pp. 226-238.
[20] A. Rail and G. Danezis, “Privacy-Preserving Smart Meteringm,” ACM CCS Workshop on Privacy in the Electronic Society, Chicago, 17-21 October 2011, pp. 49-60.
[21] M. A. Lisovich, D. K. Mulligan and S. B. Wicker, “Inferring Personal Information from Demand-Response Systems,” IEEE Security & Privacy, Vol. 8, No. 1, 2010, pp. 11-20. doi:10.1109/MSP.2010.40
[22] D. Li, Z. Aung, S. Sampalli, J. Williams and A. Sanchez, “Privacy Preservation for Smart Grid Multicast via Hybrid Group Key Scheme,” International Conference on Electrical Engineering and Computer Science, Shanghai, 17 August 2012, pp. 62-69.
[23] B. Lynn, “The Stanford Pairing Based Crypto Library,” 2013. http://crypto.stanford.edu/pbc/
[24] GNU, “The GNU Multiple Precision Arithmetic Library,” 2013. http://gmplib.org/
[25] K. C. Ameroth, “A Long-Term Analysis of Growth and Usage Patterns in the Multicast Backbone (MBone),” IEEE Conference on Computer Communications, Tel Aviv, 26-30 March 2000, pp. 824-833.
[26] Network Working Group, “IETF RFC 3547, the Group Domain of Interpretation,” 2003. http://tools.ietf.org/html/rfc3547#section-1.1
[27] K. Kursawe, G. Danezis and M. Kohlweiss, “PrivacyFriendly Aggregation for the Smart-Grid,” Privacy Enhancing Technologies, Lecture Notes in Computer Science, Vol. 6794, 2011, pp. 175-191.
[28] C. Efthymiou and G. Kaogridis, “Smart Grid Privacy via Anonymization of Smart Metering Data,” IEEE International Smart Grid Communications, New York, 4-6 October 2010, pp. 238-243.

Copyright © 2024 by authors and Scientific Research Publishing Inc.

Creative Commons License

This work and the related PDF file are licensed under a Creative Commons Attribution 4.0 International License.