Skip to main content

Selected Privacy-Preserving Protocols

  • Chapter
  • First Online:

Abstract

This chapter presents four Privacy-Preserving Protocols (PPPs)—PPP1 to PPP4—based on Symmetric DC-Nets (SDC-Nets), Elliptic Curve Cryptography (ECC), Asymmetric DC-Nets (ADC-Nets), and quantum cryptography, respectively. Besides efficiency, security, and privacy, the first protocol provides only the consolidated monetary value c j $ while the second is designed only to provide billing based on dynamic pricing with verification of each bill b i $. The third gives us the property of the two first protocols. Indeed, it provides all properties required in Sect. 4.2, namely: consolidated consumption, billing based on dynamic pricing, verification of aggregation and billing, and computational efficiency. Although the last protocol only provides the consolidated consumption, it pioneers PPPs based on quantum mechanics, i.e., this work presents the first PPP based on quantum mechanics to smart grids. In addition, quantum cryptography is more promising than quantum computers, and today, we already can buy devices that provide quantum cryptography.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD   54.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. D. Bacon, D. Leung, Toward a world with quantum computers. Commun. ACM 50 (9), 55–59 (2007). issn:0001-0782. doi:10.1145/1284621.1284648. http://doi.acm.org/10.1145/1284621.1284648

  2. D.J. Bernstein, Introduction to post-quantum cryptography. English, in Post-Quantum Cryptography, ed. by D.J. Bernstein, J. Buchmann, E. Dahmen (Springer, Berlin, Heidelberg, 2009), pp. 1–14. isbn:978-3-540-88701-0. doi:10.1007/978-3-540-88702-7_1. http://dx.doi.org/10.1007/978-3-540-88702-7_1

  3. R. Böhme et al. On the PET workshop panel ‘mix cascades versus peer-to-peer: is one concept superior?’ English, in Privacy Enhancing Technologies, ed. by D. Martin, A. Serjantov, vol. 3424. Lecture Notes in Computer Science (Springer, Berlin, Heidelberg, 2005), pp. 243–255. isbn:978-3-540-26203-9. doi:10.1007/11423409_16. http://dx.doi.org/10.1007/11423409_16

  4. D. Boneh, M. Franklin, Efficient generation of shared RSA keys. J. ACM 48 (4), 702–722 (2001). issn:0004- 5411. doi:10.1145/502090.502094. http://doi.acm.org/10.1145/502090.502094

  5. F. Borges, L.A. Martucci, iKUP keeps users’ privacy in the Smart Grid, in 2014 IEEE Conference on Communications and Network Security (CNS) (2014), pp. 310–318. doi:10.1109/CNS.2014.6997499

  6. F. Borges, M. Mühlhäuser, EPPP4SMS: efficient privacy-preserving protocol for smart metering systems and its simulation using real-world data. IEEE Trans. Smart Grid 5 (6), 2701–2708 (2014). doi:10.1109/TSG.2014.2336265. http://dx.doi.org/10.1109/TSG.2014.2336265

  7. F. Borges, A. Petzoldt, R. Portugal, Small private keys for systems of multivariate quadratic equations using symmetric cryptography, in XXXIV CNMAC - Congrasso Nacional de Matemática Aplicada e Computacional. Águas de Lindóia - SP (2012), pp. 1085–1091. http://www.sbmac.org.br/eventos/cnmac/xxxiv_cnmac/pdf/578.pdf

  8. F. Borges et al., A privacy-enhancing protocol that provides in-network data aggregation and verifiable smart meter billing, in 2014 IEEE Symposium on Computers and Communication (ISCC) (2014), pp. 1–6. doi:10.1109/ISCC.2014.6912612

  9. F. Borges, J. Buchmann, M. Mühlhäuser, Introducing asymmetric DC-Nets, in 2014 IEEE Conference on Communications and Network Security (CNS) (2014), pp. 508–509. doi:10.1109/CNS.2014.6997528

  10. F. Borges, R.A.M. Santos, F.L. Marquezino, Preserving privacy in a smart grid scenario using quantum mechanics. Secur. Commun. Netw., n/a (2014). issn:1939-0122. doi:10.1002/sec.1152. http://dx.doi.org/10.1002/sec.1152

  11. D. Bruss et al., Quantum cryptography: a survey. ACM Comput. Surv. 39 (2) (2007). issn:0360-0300. doi:10.1145/1242471.1242474. http://doi.acm.org/10.1145/1242471.1242474.

  12. J. Camenisch, A. Lysyanskaya, M. Meyerovich, Endorsed e-cash, in IEEE Symposium on Security and Privacy, 2007. SP ’07 (2007), pp. 101–115. doi:10.1109/SP.2007.15

  13. D. Chaum, The dining cryptographers problem: unconditional sender and recipient untraceability. J. Cryptol. 1 (1), 65–75 (1988). issn:0933-2790. http://dl.acm.org/citation.cfm?id=54235.54239.

  14. H. Cohen et al., Handbook of Elliptic and Hyperelliptic Curve Cryptography, 2nd edn. (Chapman & Hall/CRC, London/Boca Raton, 2012). isbn:1439840008, 9781439840009

    Google Scholar 

  15. R. Cramer, R. Gennaro, B. Schoenmakers, A secure and optimally efficient multi-authority election scheme, in Proceedings of the 16th Annual International Conference on Theory and Application of Cryptographic Techniques. EUROCRYPT’97 (Springer, Konstanz, 1997), pp. 103–118. isbn:3-540-62975-0. http://dl.acm.org/citation.cfm?id=1754542.1754554

  16. R. Cramer, I. Damgård, J.B. Nielsen, Multiparty computation from threshold homomorphic encryption, in Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques: Advances in Cryptology. EUROCRYPT ’01 (Springer, London, 2001), pp. 280–299. isbn:3-540-42070-3. http://dl.acm.org/citation.cfm?id=647086.715687

  17. T. Dimitriou, G. Karame, I. Christou, SuperTrust a secure and efficient framework for handling trust in super peer networks, in Proceedings of the 9th International Conference on Distributed Computing and Networking. ICDCN’08 (Springer, Kolkata, 2008), pp. 350–362. isbn:3-540-77443-2, 978-3-540-77443-3. http://dl.acm.org/citation.cfm?id=1785854.1785901

  18. A. Einstein, B. Podolsky, N. Rosen, Can quantum-mechanical description of physical reality be considered complete? Phys. Rev. 47, 777–780 (1935). doi:10.1103/PhysRev.47.777. http://link.aps.org/doi/10.1103/PhysRev.47.777

  19. P. Erdös, C. Pomerance, E. Schmutz, Carmichael’s lambda function. Acta Arith 58 (4), 363–385 (1991)

    MathSciNet  MATH  Google Scholar 

  20. C. Gentry, A fully homomorphic encryption scheme. Ph.D. thesis. Stanford University (2009). crypto.stanford.edu/craig

  21. L.K. Grover, A fast quantum mechanical algorithm for database search, in Proceedings of the Twenty-eighth Annual ACM Symposium on Theory of Computing. STOC ’96 (ACM, Philadelphia, PA, 1996), pp. 212–219. isbn:0-89791-785-5. doi:10.1145/237814.237866. http://doi.acm.org/10.1145/237814.237866

  22. D. Hankerson, A.J. Menezes, S. Vanstone, Guide to Elliptic Curve Cryptography (Springer, New York, Secaucus, NJ, 2003). isbn:038795273X

    Google Scholar 

  23. R.J. Hughes et al., Network-centric quantum communications with application to critical infrastructure protection. ArXiv e-prints (2013). arXiv:1305.0305 [quant-ph]

    Google Scholar 

  24. S. Imre, Quantum communications: explained for communication engineers. IEEE Commun. Mag. 51 (8), 28–35 (2013). issn:0163-6804. doi:10.1109/MCOM.2013.6576335

  25. F. Kerschbaum, A verifiable, centralized, coercion-free reputation system, in Proceedings of the 8th ACM Workshop on Privacy in the Electronic Society. WPES ’09 (ACM, Chicago, IL, 2009), pp. 61–70. isbn:978-1-60558-783-7. doi:10.1145/1655188.1655197. http://doi.acm.org/10.1145/1655188.1655197

  26. R.E. Klima, Applications of Abstract Algebra with Maple and MATLAB (Discrete Mathematics and Its Applications) (Chapman & Hall/CRC, London/Boca Raton, 2007). isbn:1420011197

    Google Scholar 

  27. N. Koblitz, Elliptic curve cryptosystems. Math. Comput. 48 (177), 203–209 (1987). issn:00255718

    Google Scholar 

  28. P. Lara et al., Parallel modular exponentiation using load balancing without precomputation. J. Comput. Syst. Sci. 78 (2), 575–582 (2012). issn:0022-0000. doi:10.1016/j.jcss.2011.07.002. http://dx.doi.org/10.1016/j.jcss.2011.07.002

  29. Q. Li, G. Cao, Efficient privacy-preserving stream aggregation in mobile sensing with low aggregation error. English, in Privacy Enhancing Technologies ed. by E. De Cristofaro, M. Wright, vol. 7981. Lecture Notes in Computer Science (Springer, Berlin, Heidelberg, 2013), pp. 60–81. isbn:978-3-642-39076-0. doi:10.1007/978-3-642-39077-7_4. http://dx.doi.org/10.1007/978-3-642-39077-7_4

  30. F. Li, B. Luo, Preserving data integrity for smart grid data aggregation, in 2012 IEEE Third International Conference on Smart Grid Communications (SmartGridComm) (2012), pp. 366–371. doi:10.1109/SmartGridComm.2012.6486011

  31. F. Li, B. Luo, P. Liu, Secure information aggregation for smart grids using homomorphic encryption, in 2010 First IEEE International Conference on Smart Grid Communications (SmartGridComm) (2010), pp. 327–332. doi:10.1109/SMARTGRID.2010.5622064

  32. A. Menezes, S. Vanstone, T. Okamoto, Reducing elliptic curve logarithms to logarithms in a finite field, in Proceedings of the Twenty-Third Annual ACM Symposium on Theory of Computing. STOC ’91 (ACM, New Orleans, LA, 1991), pp. 80–89. isbn:0-89791-397-3. doi:10.1145/103418.103434

  33. V.S. Miller, Use of elliptic curves in cryptography, in Advances in Cryptology—CRYPTO 85. Lecture Notes in Computer Science, vol. 218 (Springer, New York, Santa Barbara, CA, 1986), pp. 417–426. isbn:0-387-16463-4

    Google Scholar 

  34. A. Molina-Markham et al., Designing privacy-preserving smart meters with low-cost microcontrollers, in Financial Cryptography, vol. 7397. Lecture Notes in Computer Science (Springer, Berlin, 2012), pp. 239–253. isbn:978-3-642-32945-6

    Google Scholar 

  35. M.A. Nielsen, I.L. Chuang, Quantum Computation and Quantum Information. Cambridge Series on Information and the Natural Sciences (Cambridge University Press, Cambridge, 2000). isbn:9780521635035. http://books.google.de/books?id=65FqEKQOfP8C

  36. M. Niemiec, A.R. Pach, Management of security in quantum cryptography. IEEE Commun. Mag. 51 (8), 36–41 (2013). issn:0163-6804. doi:10.1109/MCOM.2013.6576336

  37. P. Paillier, Public-key cryptosystems based on composite degree residuosity classes, in Advances in Cryptology EUROCRYPT 1999, vol. 1592. Lecture Notes in Computer Science (Springer, Berlin, 1999), pp. 223–238. isbn:978-3-540-65889-4

    Google Scholar 

  38. T.P. Pedersen, Non-interactive and information-theoretic secure verifiable secret sharing, in Proceedings of the 11th Annual International Cryptology Conference on Advances in Cryptology. CRYPTO ’91 (Springer, London, 1992), pp. 129–140. isbn:3-540-55188-3. http://dl.acm.org/citation.cfm?id=646756.705507

  39. S. Peter, D. Westhoff, C. Castelluccia, A survey on the encryption of convergecast traffic with in-network processing. IEEE Trans. Dependable Secure Comput. 7 (1), 20–34 (2010). issn:1545–5971. doi:10.1109/TDSC.2008.23

  40. R. Portugal, Quantum Walks and Search Algorithms (Springer, Berlin, 2013). isbn:1461463351, 9781461463351

    Google Scholar 

  41. S. Ruj, A. Nayak, A decentralized security framework for data aggregation and access control in smart grids. IEEE Trans. Smart Grid 4 (1), 196–205 (2013). issn:1949-3053. doi:10.1109/TSG.2012.2224389

  42. R. Schoof, Counting points on elliptic curves over finite fields. English. Journal de théorie des nombres de Bordeaux 7 (1), 219–254 (1995). http://eudml.org/doc/247664

    Article  MathSciNet  MATH  Google Scholar 

  43. P.W. Shor, Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 26 (5), 1484–1509 (1997). issn:0097-5397. doi:10.1137/S0097539795293172.

  44. N.P. Smart, The discrete logarithm problem on elliptic curves of trace one. J. Cryptol. 12 (3), 193–196 (1999)

    Article  MathSciNet  MATH  Google Scholar 

  45. S.M. Zhang, X.Y. Liu, B.Y. Wang, An applied research of improved BB84 protocol in electric power secondary system communication. English, in Advances in Electronic Engineering, Communication and Management Vol. 1, ed. by D. Jin, S. Lin, vol. 139. Lecture Notes in Electrical Engineering (Springer, Berlin, Heidelberg, 2012), pp. 545–550. isbn:978-3-642-27286-8. doi:10.1007/978-3-642-27287-5_87. http://dx.doi.org/10.1007/978-3-642-27287-5_87

  46. P. Zheng, J. Huang, An efficient image homomorphic encryption scheme with small ciphertext expansion, in Proceedings of the 21st ACM International Conference on Multimedia MM ’13 (ACM, Barcelona, 2013), pp. 803–812. isbn:978-1-4503-2404-5. doi:10.1145/2502081.2502105. http://doi.acm.org/10.1145/2502081.2502105

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing Switzerland

About this chapter

Cite this chapter

Borges de Oliveira, F. (2017). Selected Privacy-Preserving Protocols. In: On Privacy-Preserving Protocols for Smart Metering Systems. Springer, Cham. https://doi.org/10.1007/978-3-319-40718-0_6

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-40718-0_6

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-40717-3

  • Online ISBN: 978-3-319-40718-0

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics