Responsive image
博碩士論文 etd-0729116-101030 詳細資訊
Title page for etd-0729116-101030
論文名稱
Title
具隱私保護且可驗證之智能電網付費機制
A Verifiable Payment Mechanism with Privacy-Preserving in Smart Grid
系所名稱
Department
畢業學年期
Year, semester
語文別
Language
學位類別
Degree
頁數
Number of pages
40
研究生
Author
指導教授
Advisor
召集委員
Convenor
口試委員
Advisory Committee
口試日期
Date of Exam
2016-07-05
繳交日期
Date of Submission
2016-08-29
關鍵字
Keywords
隱私保護、電子錢、盲簽章、資料聚合、智能電網
Blind Signature, Privacy-Preserving, Electronic Cash, Data Aggregation, Smart Grid
統計
Statistics
本論文已被瀏覽 5683 次,被下載 20
The thesis/dissertation has been browsed 5683 times, has been downloaded 20 times.
中文摘要
隨著科技的不斷進步,現代人對於能源的需求與消耗也越來越大,因此,智能電
網漸漸成為了未來的趨勢。在傳統的電網中,僅由使用者的電表記錄每月用電量,並
由電廠進行相對應的配電與收費。然而,在智能電網的架構中,由使用者的智能電表
進行電量的記錄,並且不斷在單位時間內回報給控制中心進行電量監測。而控制中心
則可利用其所獲得的電量資訊進行分析,進而預估使用者下個單位的可能的用電量,
並通知電廠使電廠能進行較為動態的供電。與傳統電網相比,智能電網能提供使用者
更彈性的用電控制並降低能源消耗。但也由於為了能夠達到動態分配能源,使用者的
日常作息與隱私將可能因為其用電量被頻繁的偵測而洩漏,這也造成了智能電網中隱
私保護的相關問題。為了解決上述的問題,資料聚合機制成了解決方法之一,用戶的
用電量在被送至控制中心進行監控前,會先以區域為單位進行聚合,讓控制中心無從
判斷個別使用者的用電資訊,以達到對於使用者隱私保護的目的。
近年來,智能電網在各個方面蓬勃發展,對於使用者用電量的保護機制也不斷推陳
出新。然而,除了用戶的用電量可能會使用戶隱私洩漏之外,在智能電網上的付費模
式也存在著可能使用戶隱私洩漏的問題。我們將為智能電網設計一套可驗證的付費機
制,讓用戶可以順利的完成繳費但卻不會造成其隱私洩漏的問題;而控制中心則是能
夠在可檢驗各使用者是否有正確繳交費用且無法獲取用戶隱私的條件下完成收費。
Abstract
Smart grids have become a future trend due to the development of technology and increased
energy demand and consumption. In smart grids, users’ electricity consumption is
recorded by their smart meters, and the smart meters submit the data to the operation center in
each time unit for monitoring. The operation center analyzes the data it receives to estimate
users’ electricity usage in the next time unit and to ensure dynamic energy distribution. Compared
to traditional grids, the electricity can be flexibly controlled, and waste is decreased in
smart grids. However, details of users’ daily lives may be leaked out through the frequent monitoring
of users’ electricity usage, which causes the problem of privacy preserving. To solve
the problem, data aggregation mechanisms are adopted in this environment. The power usage
data in the same units are aggregated before being sent to the operation center. This aggregation
prevents personal electricity usage data from being shared with the operation center. Thus,
users’ privacy is protected.
Along with the increase in the number of research studies on smart grids, many studies on
the privacy-preserving issues of power usage have been published. However, both power usage
data and electricity payment data may jeopardize users’ privacy. The operation center is able to
obtain users’ private information by analyzing users’ electricity payments. Therefore, we propose
a verifiable privacy-preserving payment mechanism for smart grids. In our scheme, users
can submit electricity payments without revealing any private information, and the operation
center can verify the correctness of the payment.
目次 Table of Contents
Contents
論文審定書 i
Acknowledgments iv
摘要 v
Abstract vi
List of Figures ix
List of Tables x
Chapter 1 Introduction 1
1.1 Organization . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2
Chapter 2 Preliminaries 3
2.1 System Model . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3
2.2 Security Requirement . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4
2.3 Generic Digital Signature Scheme . . . . . . . . . . . . . . . . . . . . . . . . . . 5
2.4 Blind Signature Scheme . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5
2.5 Online Electronic Cash Protocol . . . . . . . . . . . . . . . . . . . . . . . . . . . 8
2.6 Partially Blind Signature Scheme . . . . . . . . . . . . . . . . . . . . . . . . . . 9
2.7 Generic Public-key Encryption scheme . . . . . . . . . . . . . . . . . . . . . . . 11
2.8 Anonymous Channels . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 12
Chapter 3 Our Construction 15
3.1 The proposed scheme . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 15
3.1.1 System Initialization . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 15
3.1.2 User Payment Generation . . . . . . . . . . . . . . . . . . . . . . . . . . 16
3.1.3 Collecting Blinded E-cash . . . . . . . . . . . . . . . . . . . . . . . . . . 17
3.1.4 Obtaining Electricity Payment . . . . . . . . . . . . . . . . . . . . . . . . 17
Chapter 4 Security Proof 20
4.1 Unlinkability . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 20
4.2 Unforgeability . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 21
4.3 Confidentiality . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 21
Chapter 5 Comparison 22
Chapter 6 Conclusion 24
Bibliography 25

List of Figures
2.1 System model . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4
2.2 The anonymous channel scheme . . . . . . . . . . . . . . . . . . . . . . . . . . . 14
3.1 The flow of the proposed scheme . . . . . . . . . . . . . . . . . . . . . . . . . . . 19

List of Tables
3.1 The Notations . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 16
5.1 Feature Comparison . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 23
參考文獻 References
[1] Asmaa R Abdallah and Xuemin Sherman Shen. Lightweight lattice-based homomorphic
privacy-preserving aggregation scheme for home area networks. In Wireless Communications
and Signal Processing (WCSP), 2014 Sixth International Conference on, pages 1–6.
IEEE, 2014.
[2] Masayuki Abe and Tatsuaki Okamoto. Provably secure partially blind signatures. In
Annual International Cryptology Conference, pages 271–286. Springer, 2000.
[3] Samaresh Bera, Sudip Misra, and Joel J. P. C. Rodrigues. Cloud computing applications
for smart grid: A survey. IEEE Trans. Parallel Distrib. Syst., 26(5):1477–1494, 2015.
[4] Shengrong Bu, F Richard Yu, and Peter X Liu. Dynamic pricing for demand-side management
in the smart grid. In Online Conference on Green Communications (GreenCom),
2011 IEEE, pages 47–51. IEEE, 2011.
[5] Shengrong Bu, F Richard Yu, and Peter X Liu. Stochastic unit commitment in smart
grid communications. In Computer Communications Workshops (INFOCOM WKSHPS),
2011 IEEE Conference on, pages 307–312. IEEE, 2011.
[6] Claude Castelluccia, Einar Mykletun, and Gene Tsudik. Efficient aggregation of encrypted
data in wireless sensor networks. In The second annual international conference
on mobile and ubiquitous systems: networking and services, pages 109–117. IEEE, 2005.
[7] David Chaum, Amos Fiat, and Moni Naor. Untraceable electronic cash. In Proceedings
on Advances in cryptology, pages 319–327. Springer-Verlag New York, Inc., 1990.
[8] David L Chaum. Untraceable electronic mail, return addresses, and digital pseudonyms.
Communications of the ACM, 24(2):84–90, 1981.
[9] Wei-Kuei Chen Chun-I Fan. An efficient blind signature scheme for information hiding.
International Journal of Electronic Commerce, 6(1):93–100, 2001.
[10] Chun-I Fan, Shi-Yuan Huang, and Yih-Loong Lai. Privacy-enhanced data aggregation
scheme against internal attackers in smart grid. IEEE Trans. Industrial Informatics,
10(1):666–675, 2014.
[11] Mostafa M Fouda, Zubair Md Fadlullah, Nei Kato, Rongxing Lu, and Xuemin Shen. A
lightweight message authentication scheme for smart grid communications. Smart Grid,
IEEE Transactions on, 2(4):675–685, 2011.
[12] Shuai Fu, Jianfeng Ma, Hongtao Li, and Qi Jiang. A robust and privacy-preserving aggregation
scheme for secure smart grid communications in digital communities. Security
and Communication Networks, 2015.
[13] Stefano Galli, Anna Scaglione, and ZhifangWang. For the grid and through the grid: The
role of power line communications in the smart grid. Proceedings of the IEEE, 99(6):998–
1027, 2011.
[14] Vehbi C. Gungor, Dilan Sahin, Taskin Kocak, Salih Ergüt, Concettina Buccella, Carlo
Cecati, and Gerhard P. Hancke. Smart grid technologies: Communication technologies
and standards. IEEE Trans. Industrial Informatics, 7(4):529–539, 2011.
[15] M Hashmi, S Hanninen, and K Maki. Survey of smart grid concepts, architectures, and
technological demonstrations worldwide. In Innovative Smart Grid Technologies (ISGT
Latin America), 2011 IEEE PES Conference on, pages 1–7. IEEE, 2011.
[16] Himanshu Khurana, Mark Hadley, Ning Lu, and Deborah A Frincke. Smart-grid security
issues. IEEE Security & Privacy, 1(8):81–85, 2010.
[17] George Koutitas and Leandros Tassiulas. A delay based optimization scheme for peak
load reduction in the smart grid. In Proceedings of the 3rd International Conference on
Future Energy Systems: Where Energy, Computing and Communication Meet, page 7.
ACM, 2012.
[18] Annabelle Lee and Tanya Brewer. Smart grid cyber security strategy and requirements.
Draft Interagency Report NISTIR, 7628, 2009.
[19] Chen Li, Rongxing Lu, Hui Li, Le Chen, and Jie Chen. Pda: a privacy-preserving dualfunctional
aggregation scheme for smart grid communications. Security and Communication
Networks, 2015.
[20] Fenjun Li, Bo Luo, and Peng Liu. Secure information aggregation for smart grids using
homomorphic encryption. In Smart Grid Communications (SmartGridComm), 2010 First
IEEE International Conference on, pages 327–332. IEEE, 2010.
[21] Qilin Li and Mingtian Zhou. The future-oriented grid-smart grid. Journal of computers,
6(1):98–105, 2011.
[22] Jing Liu, Yang Xiao, Shuhui Li, Wei Liang, and CL Chen. Cyber security and privacy
issues in smart grids. Communications Surveys & Tutorials, IEEE, 14(4):981–997, 2012.
[23] Thillainathan Logenthiran, Dipti Srinivasan, and Tan Zong Shun. Demand side management
in smart grid using heuristic optimization. Smart Grid, IEEE Transactions on,
3(3):1244–1252, 2012.
[24] Rongxing Lu, Xiaohui Liang, Xu Li, Xiaodong Lin, and Xuemin Shen. Eppa: An efficient
and privacy-preserving aggregation scheme for secure smart grid communications.
Parallel and Distributed Systems, IEEE Transactions on, 23(9):1621–1631, 2012.
[25] Anthony R Metke and Randy L Ekl. Security technology for smart grid networks. IEEE
Transactions on Smart Grid, 1(1):99–107, 2010.
[26] Ronald Petrlic. A privacy-preserving concept for smart grids. Sicherheit in vernetzten
Systemen, 18:B1–B14, 2010.
[27] Alfredo Rial and George Danezis. Privacy-preserving smart metering. In Proceedings of
the 10th annual ACM workshop on Privacy in the electronic society, pages 49–60. ACM,
2011.
[28] Ronald L Rivest, Adi Shamir, and Len Adleman. A method for obtaining digital signatures
and public-key cryptosystems. Communications of the ACM, 21(2):120–126, 1978.
[29] Hyejin Son, Tae Yoon Kang, Hwangnam Kim, and Jae Hyung Roh. A secure framework
for protecting customer collaboration in intelligent power grids. Smart Grid, IEEE
Transactions on, 2(4):759–769, 2011.
[30] Perukrishnen Vytelingum, Thomas D Voice, Sarvapali D Ramchurn, Alex Rogers, and
Nicholas R Jennings. Agent-based micro-storage management for the smart grid. In
Proceedings of the 9th International Conference on Autonomous Agents and Multiagent
Systems: volume 1-Volume 1, pages 39–46. International Foundation for Autonomous
Agents and Multiagent Systems, 2010.
[31] Wenye Wang, Yi Xu, and Mohit Khanna. A survey on the communication architectures
in smart grid. Computer Networks, 55(15):3604–3629, 2011.
[32] Lei Yang, Hao Xue, and Fengjun Li. Privacy-preserving data sharing in smart grid systems.
In Smart Grid Communications (SmartGridComm), 2014 IEEE International Conference
on, pages 878–883. IEEE, 2014.
[33] Zhenyu Yang, Shucheng Yu, Wenjing Lou, and Cong Liu. Privacy-preserving communication
and precise reward architecture for v2g networks in smart grid. Smart Grid, IEEE
Transactions on, 2(4):697–706, 2011.
[34] F Richard Yu, Peng Zhang,Weidong Xiao, and Paul Choudhury. Communication systems
for grid integration of renewable energy resources. IEEE Network, 25(5):22–29, 2011.
電子全文 Fulltext
本電子全文僅授權使用者為學術研究之目的,進行個人非營利性質之檢索、閱讀、列印。請遵守中華民國著作權法之相關規定,切勿任意重製、散佈、改作、轉貼、播送,以免觸法。
論文使用權限 Thesis access permission:自定論文開放時間 user define
開放時間 Available:
校內 Campus: 已公開 available
校外 Off-campus: 已公開 available


紙本論文 Printed copies
紙本論文的公開資訊在102學年度以後相對較為完整。如果需要查詢101學年度以前的紙本論文公開資訊,請聯繫圖資處紙本論文服務櫃台。如有不便之處敬請見諒。
開放時間 available 已公開 available

QR Code