Responsive image
博碩士論文 etd-0806115-172034 詳細資訊
Title page for etd-0806115-172034
論文名稱
Title
彈性且具隱私保護之智能電網資料聚合機制
Flexible and Privacy-Preserving Data Aggregation Scheme in Smart Grid
系所名稱
Department
畢業學年期
Year, semester
語文別
Language
學位類別
Degree
頁數
Number of pages
57
研究生
Author
指導教授
Advisor
召集委員
Convenor
口試委員
Advisory Committee
口試日期
Date of Exam
2015-07-24
繳交日期
Date of Submission
2015-09-08
關鍵字
Keywords
隱私保護、智能電網、超增序列、Paillier密碼系統、資料聚合
Smart Grid, Paillier Cryptosystem, Super-increasing Sequence, Data Aggregation, Privacy-Preserving
統計
Statistics
本論文已被瀏覽 5687 次,被下載 40
The thesis/dissertation has been browsed 5687 times, has been downloaded 40 times.
中文摘要
智能電網是近年來各國政府及學者不斷研究的技術,其主要分為三個議題: 能源管理、訊息管理以及安全。在智能電網的架構中,由控制操作中心監測使用電量,每個用戶於每個單位時間(例如15分鐘)將能源使用量傳至控制中心。控制中心將預估用戶接下來的單位時間消耗量,分發能量給用戶,因此能動態地調整電量發配以調整供給和需求曲線,與傳統架構相比,能有效的降低能源浪費。而在這樣的系統中。頻繁的監測用電量可能會洩漏用戶的作息,帶來了用戶隱私的問題,因此,用戶的能源使用訊息透過資料聚合機制將以區為單位做累加,才不會洩漏單一用戶的隱私。
不論在哪一方面,智能電網發展逐漸成長茁壯,關於聚合機制的用戶電量使用資料
方面始終不夠完整。我們提出了一個新穎且具彈性的聚合機制,讓電廠能彈性地搜尋
過去單一用戶特定時段的累加用電資料。我們的方案可以保障用戶資料的隱私以及數
據的完整性。另外,相較於其它研究,我們提供更低的儲存成本,亦同時實現了用戶
的隱私保護。
Abstract
In smart gird environment, the power usage will be monitored and managed by an operation center that will also dynamically adjust the supply and demand curve of power usage, and detect threat and failures in real time. In such a system, each user will report her/his information of power usage every time unit, e.g. 15 minutes. The operation center will estimate users’energy consumption of the next time unit through this information and distribute energy to users. With the real-time monitoring, smart grid efficiently reduces the energy consumption compared with traditional architectures. However, the frequent monitoring may expose the routines and schedules of users. It brings out the privacy issues in smart grid. The data received by the operation center is “accumulated”, and hence, they reveal nothing about the private information of each user.
To the best of our knowledge, no data aggregation scheme in smart grid can achieve flexible data query, which would be a useful property in such environment. Therefor we will propose a novel and flexible data aggregation scheme in smart grid. Our scheme achieves the required security properties of smart grid, including confidentiality and data integrity. A user can make a flexible query to investigate the accumulated usage of specific time units. Compared with traditional or straightforward approaches, the storage cost of our scheme only linearly increases with the number of time units, which is much lower than others.
目次 Table of Contents
論文審定書i
Acknowledgments iv
摘要v
Abstract vi
List of Figures ix
List of Tables x
Chapter 1 Introduction 1
1.1 Organization . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2
Chapter 2 Preliminaries 3
2.1 System Model . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3
2.2 Paillier Cryptosystem . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4
2.3 Super-Increasing Sequence . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5
2.4 Security Requirement . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5
Chapter 3 Related Works 7
3.1 Fan et al.’s Scheme [5] . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 7
3.1.1 Review of Fan et al.’s Scheme . . . . . . . . . . . . . . . . . . . . . . . . 7
3.2 Li et al.’s Scheme [14] . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 10
3.2.1 Review of Li et al.’s Scheme . . . . . . . . . . . . . . . . . . . . . . . . 10
3.3 R. Petrlic’s Scheme [22] . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 17
3.3.1 Review of R.Petrlic’s Scheme . . . . . . . . . . . . . . . . . . . . . . . . 17
3.4 Asmaa et al.’s Scheme [1] . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 21
3.4.1 Review of Asmaa et al.’s Scheme . . . . . . . . . . . . . . . . . . . . . . 21
3.5 Fu et al.’s Scheme [7] . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 24
3.5.1 Review of Fu et al.’s Scheme . . . . . . . . . . . . . . . . . . . . . . . . 25
3.6 Li et al.’s Scheme [13] . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 28
3.6.1 Review of Li et al.’s Scheme . . . . . . . . . . . . . . . . . . . . . . . . 28
Chapter 4 The Proposed Scheme 34
4.1 The proposed scheme . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 34
Chapter 5 Security Analysis 39
5.1 Discussions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 39
Chapter 6 Comparison 41
Chapter 7 Conclusion 42
Bibliography 43
參考文獻 References
[1] Asmaa R Abdallah and Xuemin Sherman Shen. Lightweight lattice-based homomorphic privacy-preserving aggregation scheme for home area networks. In Wireless Communications
and Signal Processing (WCSP), 2014 Sixth International Conference on, pages 1–6. IEEE, 2014.
[2] Samaresh Bera, Sudip Misra, and Joel J. P. C. Rodrigues. Cloud computing applications for smart grid: A survey. IEEE Trans. Parallel Distrib. Syst., 26(5):1477–1494, 2015.
[3] Colin Boyd, Wenbo Mao, and Kenneth G Paterson. Key agreement using statically keyed
authenticators. In Applied Cryptography and Network Security, pages 248–262. Springer, 2004.
[4] Shengrong Bu, F Richard Yu, and Peter X Liu. Dynamic pricing for demand-side management
in the smart grid. In Online Conference on Green Communications (GreenCom), 2011 IEEE, pages 47–51. IEEE, 2011.
[5] Chun-I Fan, Shi-Yuan Huang, and Yih-Loong Lai. Privacy-enhanced data aggregation
scheme against internal attackers in smart grid. IEEE Trans. Industrial Informatics, 10(1):666–675, 2014.
[6] Mostafa M Fouda, Zubair Md Fadlullah, Nei Kato, Rongxing Lu, and Xuemin Shen. A lightweight message authentication scheme for smart grid communications. Smart Grid, IEEE Transactions on, 2(4):675–685, 2011.
[7] Shuai Fu, Jianfeng Ma, Hongtao Li, and Qi Jiang. A robust and privacy-preserving aggregation scheme for secure smart grid communications in digital communities. Security and Communication Networks, 2015.
[8] Stefano Galli, Anna Scaglione, and ZhifangWang. For the grid and through the grid: The role of power line communications in the smart grid. Proceedings of the IEEE, 99(6):998–1027, 2011.
[9] Oded Goldreich. A primer on pseudorandom generators, volume 55. American Mathematical Soc., 2010.
[10] Vehbi C. Gungor, Dilan Sahin, Taskin Kocak, Salih Ergut, Concettina Buccella, Carlo Cecati, and Gerhard P. Hancke. Smart grid technologies: Communication technologies and standards. IEEE Trans. Industrial Informatics, 7(4):529–539, 2011.
[11] M Hashmi, S Hanninen, and K Maki. Survey of smart grid concepts, architectures, and technological demonstrations worldwide. In Innovative Smart Grid Technologies (ISGT Latin America), 2011 IEEE PES Conference on, pages 1–7. IEEE, 2011.
[12] George Koutitas and Leandros Tassiulas. A delay based optimization scheme for peak load reduction in the smart grid. In Proceedings of the 3rd International Conference on Future Energy Systems: Where Energy, Computing and Communication Meet, page 7. ACM, 2012.
[13] Chen Li, Rongxing Lu, Hui Li, Le Chen, and Jie Chen. Pda: a privacy-preserving dualfunctional aggregation scheme for smart grid communications. Security and Communication Networks, 2015.
[14] Fenjun Li, Bo Luo, and Peng Liu. Secure information aggregation for smart grids using homomorphic encryption. In Smart Grid Communications (SmartGridComm), 2010 First IEEE International Conference on, pages 327–332. IEEE, 2010.
[15] Qinghua Li and Guohong Cao. Multicast authentication in the smart grid with one-time signature. Smart Grid, IEEE Transactions on, 2(4):686–696, 2011.
[16] Jing Liu, Yang Xiao, Shuhui Li, Wei Liang, and CL Chen. Cyber security and privacy issues in smart grids. Communications Surveys & Tutorials, IEEE, 14(4):981–997, 2012.
[17] Thillainathan Logenthiran, Dipti Srinivasan, and Tan Zong Shun. Demand side management in smart grid using heuristic optimization. Smart Grid, IEEE Transactions on, 3(3):1244–1252, 2012.
[18] Rongxing Lu, Xiaohui Liang, Xu Li, Xiaodong Lin, and Xuemin Shen. Eppa: An efficient and privacy-preserving aggregation scheme for secure smart grid communications. Parallel and Distributed Systems, IEEE Transactions on, 23(9):1621–1631, 2012.
[19] Anthony R Metke and Randy L Ekl. Smart grid security technology. In Innovative Smart Grid Technologies (ISGT), 2010, pages 1–7. IEEE, 2010.
[20] Richard A Mollin. An introduction to cryptography. CRC Press, 2006.
[21] P. Paillier. Public-key cryptosystems based on composite degree residuosity classes. EUROCRYPT, pages 223–238, 1999.
[22] Ronald Petrlic. A privacy-preserving concept for smart grids. Sicherheit in vernetzten Systemen, 18:B1–B14, 2010.
[23] Bruce Schneier. Applied cryptography: protocols, algorithms, and source code in c. John Wiley & Sons, Inc, 1996.
[24] Hyejin Son, Tae Yoon Kang, Hwangnam Kim, and Jae Hyung Roh. A secure framework for protecting customer collaboration in intelligent power grids. Smart Grid, IEEE Transactions on, 2(4):759–769, 2011.
[25] Perukrishnen Vytelingum, Thomas D Voice, Sarvapali D Ramchurn, Alex Rogers, and Nicholas R Jennings. Agent-based micro-storage management for the smart grid. In Proceedings of the 9th International Conference on Autonomous Agents and Multiagent Systems: volume 1-Volume 1, pages 39–46. International Foundation for Autonomous Agents and Multiagent Systems, 2010.
[26] Lei Yang, Hao Xue, and Fengjun Li. Privacy-preserving data sharing in smart grid systems. In Smart Grid Communications (SmartGridComm), 2014 IEEE International Conference on, pages 878–883. IEEE, 2014.
[27] Zhenyu Yang, Shucheng Yu,Wenjing Lou, and Cong Liu. Privacy-preserving communication and precise reward architecture for v2g networks in smart grid. Smart Grid, IEEE Transactions on, 2(4):697–706, 2011.
電子全文 Fulltext
本電子全文僅授權使用者為學術研究之目的,進行個人非營利性質之檢索、閱讀、列印。請遵守中華民國著作權法之相關規定,切勿任意重製、散佈、改作、轉貼、播送,以免觸法。
論文使用權限 Thesis access permission:自定論文開放時間 user define
開放時間 Available:
校內 Campus: 已公開 available
校外 Off-campus: 已公開 available


紙本論文 Printed copies
紙本論文的公開資訊在102學年度以後相對較為完整。如果需要查詢101學年度以前的紙本論文公開資訊,請聯繫圖資處紙本論文服務櫃台。如有不便之處敬請見諒。
開放時間 available 已公開 available

QR Code