Skip to main content

Privacy-Preserving Data Aggregation with Data Integrity and Fault Tolerance

  • Chapter
  • First Online:
Privacy-Enhancing Aggregation Techniques for Smart Grid Communications

Part of the book series: Wireless Networks ((WN))

  • 769 Accesses

Abstract

In the last two chapters, we have discussed two privacy-preserving data aggregation schemes with fault tolerance for secure smart grid communications. In this chapter, we will introduce a novel secure data aggregation scheme to achieve privacy preservation and data integrity with differential privacy and fault tolerance (Bao and Lu, Peer-to-Peer Networking and Applications, 2015), obtaining a good tradeoff of accuracy and security of differential privacy for arbitrary number of malfunctioning smart meters.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

eBook
USD 16.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. H. Bao and R. Lu, “A lightweight data aggregation scheme achieving privacy preservation and data integrity with differential privacy and fault tolerance,” Peer-to-Peer Networking and Applications, 2015.

    Google Scholar 

  2. R. Lu, X. Liang, X. Li, X. Lin, and X. Shen, “Eppa: An efficient and privacy-preserving aggregation scheme for secure smart grid communications,” IEEE Transactions on Parallel and Distributed Systems, vol. 23, no. 9, pp. 1621–1631, 2012.

    Article  Google Scholar 

  3. L. Chen, R. Lu, and Z. Cao, “Pdaft: A privacy-preserving data aggregation scheme with fault tolerance for smart grid communications,” Peer-to-Peer Networking and Applications, pp. 1–11, 2014.

    Google Scholar 

  4. E. Shi, T.-H. H. Chan, E. G. Rieffel, R. Chow, and D. Song, “Privacy-preserving aggregation of time-series data.” in NDSS, vol. 2, no. 3, 2011, p. 4.

    Google Scholar 

  5. J. Won, C. Y. Ma, D. K. Yau, and N. S. Rao, “Proactive fault-tolerant aggregation protocol for privacy-assured smart metering,” in INFOCOM 2014. IEEE, 2014, pp. 2804–2812.

    Google Scholar 

  6. Z. Erkin and G. Tsudik, “Private computation of spatial and temporal power consumption with smart meters,” Springer, pp. 561–577, 2012.

    Google Scholar 

  7. F. D. Garcia and B. Jacobs, “Privacy-friendly energy-metering via homomorphic encryption,” in Security and Trust Management. Springer, 2011, pp. 226–238.

    Google Scholar 

  8. V. Rastogi and S. Nath, “Differentially private aggregation of distributed time-series with transformation and encryption,” in Proceedings of the 2010 ACM SIGMOD International Conference on Management of data. ACM, 2010, pp. 735–746.

    Google Scholar 

  9. G. Acs and C. Castelluccia, “I have a dream!(differentially private smart metering),” in Information Hiding. Springer, 2011, pp. 118–132.

    Google Scholar 

  10. L. Chen, R. Lu, Z. Cao, K. AlHarbi, and X. Lin, “Muda: Multifunctional data aggregation in privacy-preserving smart grid communications,” Peer-to-Peer Networking and Applications, pp. 1–16, 2014.

    Google Scholar 

  11. C.-I. Fan, S.-Y. Huang, and Y.-L. Lai, “Privacy-enhanced data aggregation scheme against internal attackers in smart grid,” IEEE Transactions on Industrial Informatics, vol. 10, no. 1, pp. 666–675, 2014.

    Article  Google Scholar 

  12. P. Paillier, “Public-key cryptosystems based on composite degree residuosity classes,” in Advances in cryptology—EUROCRYPT’99. Springer, 1999, pp. 223–238.

    Google Scholar 

  13. C. Dwork, “Differential privacy,” in Automata, languages and programming. Springer, 2006, pp. 1–12.

    Google Scholar 

  14.  _________ , “Differential privacy: A survey of results,” in Theory and Applications of Models of Computation. Springer, 2008, pp. 1–19.

    Google Scholar 

  15. A. Ghosh, T. Roughgarden, and M. Sundararajan, “Universally utility-maximizing privacy mechanisms,” SIAM Journal on Computing, vol. 41, no. 6, pp. 1673–1693, 2012.

    Article  MathSciNet  MATH  Google Scholar 

  16. A. Perrig, “The biba one-time signature and broadcast authentication protocol,” in Proceedings of the 8th ACM conference on Computer and Communications Security. ACM, 2001, pp. 28–37.

    Google Scholar 

  17. W. D. Neumann, “Horse: an extension of an r-time signature scheme with fast signing and verification,” in International Conference on Information Technology: Coding and Computing (ITCC 2004), vol. 1. IEEE, 2004, pp. 129–134.

    Google Scholar 

  18. D. Johnson, A. Menezes, and S. Vanstone, “The elliptic curve digital signature algorithm (ecdsa),” International Journal of Information Security, vol. 1, no. 1, pp. 36–63, 2001.

    Article  Google Scholar 

  19. M. M. Fouda, Z. M. Fadlullah, N. Kato, R. Lu, and X. Shen, “A lightweight message authentication scheme for smart grid communications,” IEEE Transactions on Smart Grid, vol. 2, no. 4, pp. 675–685, 2011.

    Article  Google Scholar 

  20. K. Alharbi and X. Lin, “Lpda: a lightweight privacy-preserving data aggregation scheme for smart grid,” in 2012 International Conference on Wireless Communications and Signal Processing (WCSP). IEEE, 2012, pp. 1–6.

    Google Scholar 

  21. D. A. Knox and T. Kunz, “Rf fingerprints for secure authentication in single-hop wsn,” in IEEE International Conference on Wireless and Mobile Computing, Networking and Communications, 2008. WIMOB’08. IEEE, 2008, pp. 567–573.

    Google Scholar 

  22. M. Kgwadi and T. Kunz, “Securing rds broadcast messages for smart grid applications,” International Journal of Autonomous and Adaptive Communications Systems, vol. 4, no. 4, pp. 412–426, 2011.

    Article  Google Scholar 

  23. J. Daemen and V. Rijmen, The design of Rijndael: AES-the advanced encryption standard. Springer Science & Business Media, 2002.

    Google Scholar 

  24. A. J. Menezes, P. C. Van Oorschot, and S. A. Vanstone, Handbook of applied cryptography. CRC press, 2010.

    MATH  Google Scholar 

  25. M. Scott, “Miracl–multiprecision integer and rational arithmetic c/c++ library,” Shamus Software Ltd, Dublin, Ireland, 2003.

    Google Scholar 

  26. P. Failla, “Privacy-preserving processing of biometric templates by homomorphic encryption,” Ph.D. dissertation, Ph. D. dissertation, PhD School in Information Engineering, University of Siena, Italy, 2010.

    Google Scholar 

  27. M. Scott, “Implementing cryptographic pairings,” Lecture Notes in Computer Science, vol. 4575, p. 177, 2007.

    MathSciNet  MATH  Google Scholar 

  28. B. Lynn et al., “Pbc: The pairing-based cryptography library,” http://crypto.stanford.edu/pbc, 2011.

  29. F. Li, B. Luo, and P. Liu, “Secure information aggregation for smart grids using homomorphic encryption,” in 2010 First IEEE International Conference on Smart Grid Communications (SmartGridComm). IEEE, 2010, pp. 327–332.

    Google Scholar 

  30. F. Li and B. Luo, “Preserving data integrity for smart grid data aggregation,” in 2012 IEEE Third International Conference on Smart Grid Communications (SmartGridComm). IEEE, 2012, pp. 366–371.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer International Publishing Switzerland

About this chapter

Cite this chapter

Lu, R. (2016). Privacy-Preserving Data Aggregation with Data Integrity and Fault Tolerance. In: Privacy-Enhancing Aggregation Techniques for Smart Grid Communications. Wireless Networks. Springer, Cham. https://doi.org/10.1007/978-3-319-32899-7_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-32899-7_8

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-32897-3

  • Online ISBN: 978-3-319-32899-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics