EXPERT SMART METERING SYSTEM USING HOMOMORPHIC ENCRYPTION WITH DOUBLE CONJUGACY PROBLEM

Authors:

V. Jalaja,G.S.G.N. Anjaneyulu,

DOI NO:

https://doi.org/10.26782/jmcms.2020.03.00002

Keywords:

Cryptosystem,Homomorphic Encryption,Conjugacy Problem ,Smart Metering,

Abstract

In this article, initially we propose a new cryptosystem based on conjugacy using automorphism over non-commutative groups. We applied the proposed cryptosystem to design expert smart meters based on homomorphic encryption with double conjugacy. Smart meters will communicate mostly errorless client electricity consumption readings to suppliers. Although this provides benefits for both entities, it results in a severe loss of privacy for customers. We integrate a monitoring purpose system that preserves customer’s privacy by homomorphically accumulating the consumptions of all n members of a domain. This expert smart system has an proficient linear O(n) communication cost and is proven to protect customer’s privacy even in the presence of a corrupted substation and some malicious smart meters. It need not have any secure communication channels or a trusted third party(except for allotting public key certificates). The security of cryptosystem and smart metering depends on conjugacy and homomorphism. We also demonstrated that the comparison of smart meters with electronic meters by real time data.

Refference:

I. Alohali B, Kifayat K, Shi Q, Hurst W, “A survey on cryptography key management schemes for smart grid”, in Journal of Computer sciences and Applications, pp.27-39, 2015.

II. AyanMahalanobis, “A Simple Generalization of Elgamal Cryptosystem to Non-abelian Groups”, in communications in algebra , pp.3878-3889, 2008.

III. Bohli JM, Sorge C, Ugus O, “A Privacy model for smart metering”, in Proceedings of the First IEEEInternational Workshop on Smart Grid Communications(in conjunction with IEEE ICC 2010), 2010.

IV. Busom N , Petrlic R , Sebe F, Sorge C, Valls M., “Efficient smart metering based on homomorphic encryption”, in Computer Communications, pp. 95-101, 2016.

V. Castelluccia C, Mykletun E, Tsudik G, “Efficient aggregation of encrypted data in wireless sensor networks, in Proceedings of the second Annual International conference on Mobile and Ubiquitous systems: Networking and services , pp.109-117, 2015.

VI. Dan Boneh, Eu-Jin Goh, KobbiNissim, “Evaluating 2-DNF formulas on cipher texts”, in Theory of Cryptography Conference, pp. 325-341, 2005.

VII. Danezis G, FournetC, Kohlweiss M, Zanella-BeguelinS, “Smart meter aggregation via secret sharing”, in Proceedings of Smart Energy Grid Security Workshop , pp.75-80, 2013.

VIII. Efthymiou C, Kalogridis G, “Smart grid privacy via anonymization of smart metering data”, in Proceedings of the First IEEE International Conference on smart Grid Communications, pp.238-243, 2010.

IX. Finster S, Baumgart I, “Privacy aware smart metering: a survey”, in IEEECommun.Surv.Tutor, 2014.

X. Garcia F, Jacobs B, “ Privacy friendly energy metering via homomorphic encryption”, in Proceedings of 6thInternational Conference on security and Trust Management, LNCS, pp.226-238, 2011.

XI. Jawurek M, Kerschbaum F, Danezis G, “ Privacy Technologies for smart Grids- a survey of options”, in Technical report, Micro Technical Report 2010.

XII. Joye M, Libert B, “ A scalable scheme for privacy preserving aggregation of time series data”, in Financial Cryptography and Data security, Springer- verlag, Berlin Heidelberg , pp.111-125, 2013.

XIII. Jung T, Li X, “Collusion tolerable privacy preserving sum and product calculation without secure channel, in IEEE Trans. Dependable and Secur. Comput , pp.45-57, 2015.

XIV. Li F, Luo B, liuP, “Secure information aggregation for smart grids using homomorphic encryption”, in Proceedings of the First IEEE International Conference on smart Grid Communications , pp.327-332, 2011.

XV. Lu R, Liang X, Li X, Shen X, Eppa, “ An efficient and privacy preserving aggregation scheme for secure smart grid Communications”, in IEEE Trans.Paralleldistrib. Syst: 2012.

XVI. Petrlic R., “A privacy preserving concept for smart grids”, in Sicherh.Vemetztensyst, 2010.

XVII. Pedersen T, “A threshold cryptosystem without a trusted party”, Proceedings of Advances in Cryptology Eurocrypt 91 LNCS 1991, pp.522-526.

XVIII. Ronald L, RivestLeonardAdleman, Michael L. Dertouzos, “On Data Banks and Privacy Homomorphisms, chapter On Data Banks and Privacy Homomorphisms”, Academic Press 1978, pp. 169-180.

XIX. Shi E, Chow R, Chan T H, Song D, Rieffel E, “Privacy preserving aggregation of time series data”, in Proceedings of Network and Distributed System Security symposium, NDSS, The Internet Society, 2011.

XX. Stephen Haben, Jonathan Ward, DanicaVukadinovicGreetham, Colin singleton, peter Grindrod, “A new error measure for forecasts of household level, high resolution electrical energy consumption”, in International Journal of Forecasting , pp.246-256, 2014.

XXI. Thoma C, Franz Franchetti T C, “Secure multiparty computation based privacy preserving smart metering system”, 2012.

XXII. Vetter B, Ugus O, Westhoff D, SorgeC, “Homomorphic primitives for a privacy friendly smart metering Architecture”, inProceedings of the International Conference on Security and Cryptography, SECRYPT, pp.102-112, 2012.

XXIII. Xie C R, Zhang R Y, “Privacy preserving power consumption data measuring protocol for smart grid”, in Proceedings of International Conference on Computer Information Systems and Industrial applications, CISIA, 2015.

XXIV. Yukun N, Xiaobin T, Shi C, Haifeng W, Kai Y , Zhiyong BU, “A security privacy protection scheme for data collection of smart meters based on homomorphic encryption”, in Eurocon, 2013.

View Download