Skip to main content

Range Query over Encrypted Metering Data for Financial Audit

  • Chapter
  • First Online:
Querying over Encrypted Data in Smart Grids

Part of the book series: SpringerBriefs in Computer Science ((BRIEFSCOMPUTER))

Abstract

Smart grid, envisioned as an indispensable power infrastructure, is featured by real-time and two-way communications. However, how to securely retrieve and audit the communicated metering data for validation testing is still challenging for smart grid. In this chapter, we introduce a novel privacy-preserving range query scheme over encrypted metering data, named PaRQ, to address the privacy issues in financial auditing for smart grid. The PaRQ allows a residential user to store metering data on a cloud server in an encrypted form. When financial auditing is needed, an authorized requester can send its range query tokens to the cloud server to retrieve the metering data. Specifically, the PaRQ constructs a hidden vector encryption (HVE) based range query predicate to encrypt the searchable attributes and session keys of the encrypted data. Meanwhile, the requester’s rang query can be transferred into two query tokens, which are used to find the matched query results.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. R. Zeng, Y. Jiang, C. Lin, and X. Shen, “Dependability analysis of control center networks in smart grid using stochastic petri nets,” IEEE Transactions on Parallel and Distributed Systems, vol. 23, no. 9, pp. 1721–1730, 2012.

    Article  Google Scholar 

  2. R. Lu, X. Liang, X. Li, X. Lin, and X. Shen, “Eppa: An efficient and privacy-preserving aggregation scheme for secure smart grid communications,” IEEE Transactions on Parallel and Distributed Systems, vol. 23, no. 9, pp. 1621–1631, 2012.

    Article  Google Scholar 

  3. The Smart Grid Interoperability Panel-Cyber Security Working Group, “Nistir 7628 guidelines for smart grid cyber security: Smart grid cyber security strategy, architecture, and high-level requirements.” http://csrc.nist.gov/publications/nistir/ir7628/nistir-7628_vol1.pdf, August 2010.

  4. X. Liang, X. Li, R. Lu, X. Lin, and X. Shen, “Udp: Usage-based dynamic pricing with privacy preservation for smart grid.,” IEEE Transactions on Smart Grid, vol. 4, no. 1, pp. 141–150, 2013.

    Article  Google Scholar 

  5. R. Yu, Y. Zhang, S. Gjessing, C. Yuen, S. Xie, and M. Guizani, “Cognitive radio based hierarchical communications infrastructure for smart grid,” IEEE Network, vol. 25, no. 5, pp. 6–14, 2011.

    Article  Google Scholar 

  6. C. Wang, Q. Wang, K. Ren, and W. Lou, “Privacy-preserving public auditing for data storage security in cloud computing,” in Proc. INFOCOM, pp. 1–9, 2010.

    Google Scholar 

  7. X. Li, X. Liang, R. Lu, X. Shen, X. Lin, and H. Zhu, “Securing smart grid: cyber attacks, countermeasures, and challenges,” IEEE Communications Magazine, vol. 50, no. 8, pp. 38–45, 2012.

    Article  Google Scholar 

  8. B. Libert and J.-J. Quisquater, “The exact security of an identity based signature and its applications.,” IACR Cryptology ePrint Archive, vol. 2004, p. 102, 2004.

    Google Scholar 

  9. J. Daemen, V. Rijmen, and A. Proposal, “Rijndael,” in Proc. AESCC, 1998.

    Google Scholar 

  10. D. Boneh and M. Franklin, “Identity-based encryption from the weil pairing,” in Proc. CRYPTO, pp. 213–229, Springer, 2001.

    Google Scholar 

  11. M. Wen, R. Lu, K. Zhang, J. Lei, X. Liang, and X. Shen, “Parq: A privacy-preserving range query scheme over encrypted metering data for smart grid,” IEEE Transactions on Emerging Topics in Computing, vol. 1, no. 1, pp. 178–191, 2013.

    Article  Google Scholar 

  12. E. Shi, J. Bethencourt, T. Chan, D. Song, and A. Perrig, “Multi-dimensional range query over encrypted data,” in Proc. SP, pp. 350–364, 2007.

    Google Scholar 

  13. B. Hore, S. Mehrotra, M. Canim, and M. Kantarcioglu, “Secure multidimensional range queries over outsourced data,” The International Journal on Very Large Data Bases, vol. 21, no. 3, pp. 333–358, 2012.

    Article  Google Scholar 

  14. A. Boldyreva, N. Chenette, and A. O’Neill, “Order-preserving encryption revisited: Improved security analysis and alternative solutions,” in Proc. CRYPTO, pp. 578–595, Springer, 2011.

    Google Scholar 

  15. D. Bertsekas, R. Gallager, and P. Humblet, Data networks, vol. 2. Prentice-Hall International, 1992.

    Google Scholar 

  16. J. Walrand, “A probabilistic look at networks of quasi-reversible queues,” IEEE Transactions on Information Theory, vol. 29, no. 6, pp. 825–831, 1983.

    Article  MATH  MathSciNet  Google Scholar 

  17. M. Scott, “Efficient implementation of cryptographic pairings,” in [Online]. http://www.pairing-conference.org/2007/invited/Scottslide.pdf, 2007.

  18. P. Parikh, M. Kanabar, and T. Sidhu, “Opportunities and challenges of wireless communication technologies for smart grid applications,” in Proc. PESGM, pp. 1–7, 2010.

    Google Scholar 

  19. H. Li, X. Liang, R. Lu, X. Lin, and X. Shen, “Edr: an efficient demand response scheme for achieving forward secrecy in smart grid,” in Proc. GLOBECOM, pp. 929–934, IEEE, 2012.

    Google Scholar 

  20. G. Acs and C. Castelluccia, “I have a dream!(differentially private smart metering),” in Proc. IH, pp. 118–132, Springer, 2011.

    Google Scholar 

  21. D. Boneh, G. Di Crescenzo, R. Ostrovsky, and G. Persiano, “Public key encryption with keyword search,” in Proc. Eurocrypt, pp. 506–522, Springer, 2004.

    Google Scholar 

  22. M. Wen, R. Lu, J. Lei, H. Li, X. Liang, and X. S. Shen, “Sesa: an efficient searchable encryption scheme for auction in emerging smart grid marketing,” Security and Communication Networks, vol. 7, no. 1, p. 234–244, 2013.

    Article  Google Scholar 

  23. R. Agrawal, J. Kiernan, R. Srikant, and Y. Xu, “Order preserving encryption for numeric data,” in Proc. SIGMOD, pp. 563–574, ACM, 2004.

    Google Scholar 

  24. D. Boneh and B. Waters, “Conjunctive, subset, and range queries on encrypted data,” in Proc. TCC, pp. 535–554, 2007.

    Google Scholar 

  25. J. Park, “Efficient hidden vector encryption for conjunctive queries on encrypted data,” IEEE Transactions on Knowledge and Data Engineering, vol. 23, no. 10, pp. 1483–1497, 2011.

    Article  Google Scholar 

  26. J. Katz, A. Sahai, and B. Waters, “Predicate encryption supporting disjunctions, polynomial equations, and inner products,” in Proc. EUROCRYPT, pp. 146–162, Springer, 2008.

    Google Scholar 

  27. V. Iovino and G. Persiano, “Hidden-vector encryption with groups of prime order,” in Proc. Pairing, pp. 75–88, Springer, 2008.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2014 The Author(s)

About this chapter

Cite this chapter

Wen, M., Lu, R., Liang, X., Lei, J., Shen, X.(. (2014). Range Query over Encrypted Metering Data for Financial Audit. In: Querying over Encrypted Data in Smart Grids. SpringerBriefs in Computer Science. Springer, Cham. https://doi.org/10.1007/978-3-319-06355-3_4

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-06355-3_4

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-06354-6

  • Online ISBN: 978-3-319-06355-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics