Responsive image
博碩士論文 etd-0713112-155157 詳細資訊
Title page for etd-0713112-155157
論文名稱
Title
具隱私保護之智慧型電網計價協定
Privacy Preserving Billing Protocol for Smart Grid
系所名稱
Department
畢業學年期
Year, semester
語文別
Language
學位類別
Degree
頁數
Number of pages
130
研究生
Author
指導教授
Advisor
召集委員
Convenor
口試委員
Advisory Committee
口試日期
Date of Exam
2012-06-22
繳交日期
Date of Submission
2012-07-13
關鍵字
Keywords
隱私保護、智慧型電網、智慧型電錶、計價
smart meter, smart grid, privacy preserving, billing
統計
Statistics
本論文已被瀏覽 5762 次,被下載 202
The thesis/dissertation has been browsed 5762 times, has been downloaded 202 times.
中文摘要
智慧型電網是一種具有通信功能的先進電網,它可提高供電的效率、可靠性以及持續性。歐洲、北美和東亞的國家正在經歷智慧型電網和傳統電網替換的轉變。然而,目前智慧型電網之使用產生若干的安全與隱私問題。由於智慧型電錶與電力公司間存在通訊網路,若遭駭客入侵,電錶內資訊將受竊取;甚至,用戶的供電將被迫中斷。另外,除安全問題之外,部分用戶抗拒導入智慧型電錶,因
電力公司可藉此即時監控用戶的電力消耗狀況,進而得知用戶的生活習慣,導致使用者隱私受到侵犯。

為了解決智慧型電網的隱私問題,我們將改進Garcia-Jacobs 的協定,並解決此協定下所衍生的隱私問題。另外,我們也利用價格模糊傳送協定(Priced Oblivious Transfer Protocol; POT),提出一個具計價隱私保護之智慧型電網的協定。由於價格模糊傳送的特性,本協定能夠確保電力公司獲得正確的付款金額,但不知道客戶所支付的各期金額。最後我們也將所提出的協定加以實作。
Abstract
Smart grid is an advanced electrical grid equipped with communication capability which is utilized to improve the efficiency, reliability, and sustainability of electricity services. Countries within Europe, North America and East Asia are undergoing a transformation from an antiquated infrastructure to the smart grid. However, some of problems arise due to the security and privacy issues of smart grid. Since smart meters and a grid operator can interact through its communication channel, there is a possibility that a hacker can hack into the system to steal information or even cut off the electricity service. Moreover, people are protesting and refusing to use smart meter since it enables the grid operator to perform frequent meter reading which unveils the customers’ private energy usage information that could be abused.

To cope with the privacy issue, we proposed an enhanced version of aggregation protocol from Garcia-Jacobs protocol where our protocol protects not only customers’ energy consumption information but also the consumption information of a neighborhood. Furthermore, we proposed a novel privacy preserving billing protocol based on Priced Oblivious Transfer (POT) protocol which guarantees the grid operator to get the correct amount of money without knowing the individual energy consumption of the customers. Additionally, we also implement our proposed protocols.
目次 Table of Contents
Contents
Chapter 1 Introduction 1
1.1 Background 1
1.2 Motivation 4
1.3 Contribution 7
1.4 Organization of the Thesis 8
Chapter 2 Related Works 9
2.1 Paillier Cryptosystem 9
2.2 Oblivious Transfer Protocols 11
2.3 Priced Oblivious Transfer Protocols 13
2.4 Garcia-Jacobs Smart Grid Protocols 20
Chapter 3 Proposed Protocols 24
3.1 Basic Protocols 24
3.2 Privacy Preserving Billing Protocol 29
3.3 Security Analysis 35
Chapter 4 Implementation 38
4.1 System Architecture 38
4.2 Simulation 41
4.3 Specifications 55
4.4 Performance Analysis 56
Chapter 5 Conclusion 58
Appendix A Protocol Implementation’s Flow Charts 63
A.1 The Enhanced Non Leakage Protocol Flow Chart 63
A.2 The Privacy Preserving Billing Protocol Flow Chart 65
Appendix B Protocol Implementation’s Core Program 67
B.1 Core Program 67
B.2 Core Program’s Source Codes 69
參考文獻 References
[AIR01] B. Aiello, Y. Ishai, and O. Reingold, “Priced Oblivious Transfer: How to Sell Digital Goods”, Advances in Cryptology (EUROCRYPT ’01), pp.119-135, 2001.
[Ang12] Angloinfo, “Services: Electricity, Gas, & Water in the Netherlands”, http://southholland.angloinfo.com/countries/holland/services.asp, 2012.
[BHKP11] J. Byun, I. Hong, B. Kang, and S. Park, “A Smart Energy Distribution and Management System for Renewable Energy Distribution and Context-aware Services based on User Patterns and Load Forecasting”, IEEE Transactions on Consumer Electronics, Vol. 57, No. 2, pp. 436-444, 2011.
[Bou00] F. Boudot, “Efficient Proofs That a Committed Number Lies in an Interval”, The 19th International Conference on Theory and Application of Cryptographic Techniques (EUROCRYPT ’00), pp. 431-444, 2000.
[Cav11] A. Cavoukian, “Privacy by Design: Best Practices for Privacy and the Smart Grid”, Securing Electronic Business Processes (ISSE ’10), Part 7, pp. 260-270, 2011.
[CDN10] J. Camenisch, M. Dubovitskaya, and G. Neven, “Unlinkable Priced Oblivious Transfer with Rechargeable Wallets”, The 14th international conference on Financial Cryptography and Data Security (FC ’10), pp. 66-81, 2010.
[CPW10] A. Cavoukian, J. Polonetsky, and C. Wolf, “Smart Privacy for the Smart Grid: Embedding Privacy into the Design of Electricity Conservation”, Identity in the Information Society, Vol. 3, No. 2, pp. 275-294, 2010.
[CYH11] H.S. Cho, T.Yamazaki, and M. Hahn, “AERO: Extraction of User’s Activities from Electric Power Consumption Data”, IEEE Transactions on Consumer Electronics, Vol. 56, No. 3, pp. 2011-2018, 2010.
[EGL85] S. Even, O. Goldreich, and A. Lempel, “A Randomized Protocol for Signing Contracts”, Communications of the ACM, Vol. 28, Issue 6, pp. 637-647, 1985.
[Ene08] Energy Efficiency News, “Europe Commits to 20-20-20 Target but with Get Out Clause for Big Polluters”, http://www.energyefficiencynews.com/i/1693/, 2008.
[FFKLS11] M.M. Fouda, Z.M. Fadlullah, N. Kato, R. Lu, and X. Shen , “A Lightweight Message Authentication Scheme for Smart Grid Communications”, IEEE Transactions on Smart Grid, Vol. 2, No. 4, pp. 675-685, 2011.
[GJ10] F.D. Garcia and B. Jacobs, “Privacy-friendly Energy-metering via Homomorphic Encryption”, The 6th Workshop on Security and Trust Management (STM ’10), pp.226-238, 2010.
[Har89] G. Hart, “Residential Energy Monitoring and Computerized Surveillance via Utility Power Flows”, IEEE Technology and Society Magazine, Vol. 8, Chap. 2, pp. 12-16, 1989.
[IK97] Y. Ishai and E. Kushilevitz, “Private Simultaneous Messages Protocols with Applications”, IEEE Computer Society (ISTCS ’97), pp. 174-184, 1997.
[Ke02] G.Y. Ke, “Verifiable Oblivious Transfer”, Master Thesis in Taiwan National Chiao Tung University, 2002.
[KJTT11] O./ Kosut, L. Jia, R.J. Thomas, and L. Tong, “Malicious Data Attacks on the Smart Grid”, IEEE Transactions on Smart Grid, Vol. 2, No. 4, pp. 645-658, 2011.
[KLAKT12] Y.J. Kim, J. Lee, G. Atkinson, H. Kim, and M. Thottan, “SeDAX: A Scalable, Resilient, and Secure Platform for Smart Grid Communications”, IEEE Journal on Selected Areas in Communications, Vol. 30, No. 6, 2012.
[LL07] S. Laur and H. Lipmaa, “A New Protocol for Conditional Disclosure of Secrets And Its Applications”, The 5th international conference on Applied Cryptography and Network Security (ACNS ’07), Vol. 4521, pp. 207-225, 2007.
[MS09] P. McDaniel and S.W. Smith, “Security and Privacy Challenges in the Smart Grid”, IEEE Security and Privacy, vol. 7, no. 3, pp. 75-77, 2009.
[NP99] M. Naor and B. Pinkas, “Oblivious Transfer and Polynomial Evaluation,” The Thirty-first Annual ACM Symposium on Theory of Computing (STOC ’99), pp. 245-254, 1999.
[Pai99] P. Paillier, “Public-Key Cryptosystems Based on Composite Degree Residuosity Classes”, Advances in Cryptology (EUROCRYPT’99), pp. 223-238, 1999.
[PW01] B. Pfitzmann and M. Waidner, “A Model for Asynchronous Reactive Systems and Its Application to Secure message Transmission”, IEEE Symposium on Research in Security and Privacy, pp. 184, 2010.
[QGCNZ11] M. Qiu, W. Gao, M. Chen, J. Niu, and L. Zhang, “Energy Efficient Security Algorithm for Power Grid Wide Area Monitoring System”, IEEE Transactions on Smart Grid, Vol. 2, No.4, pp.715-723, 2011.
[Rab81] M.O. Rabin, “How to Exchange Secrets by Oblivious Transfer”, Technical Report TR-81, Aiken Computation Laboratory, Harvard University, 1981
[RKP09] A. Rial, M. Kohlweiss, and B. Preneel, “Universally Composable Adaptive Priced Oblivious Transfer,” The 3rd International Conference Palo Alto on Pairing-Based Cryptography (Pairing ’09), pp. 231-247, 2009.
[RP10] A. Rial and B. Preneel, “Optimistic Fair Priced Oblivious Transfer”, The Third International Conference on Cryptology in Africa (AFRICACRYPT ’10), Vol. 6055, pp. 131-147, 2010.
[SPD10] J. Steven, G. Peterson, and A.F. Deborah, “Smart-Grid Security Issues”, Security & Privacy, IEEE, Vol. 8, Issue: 1, pp. 81-85, 2010.
[SPMK10] Y.S. Son, T. Pulkkinen, K.D. Moon, and C. Kim, “Home Energy Management System based on Power Line Communication”, IEEE Transactions on Consumer Electronics, Vol. 56, No. 3, pp. 1380-1386, 2010
[Tai10] Taiwan Green Energy, “能源資通訊產業簡介”, http://www.taiwangreenenergy.org.tw/Domain/domain-5.aspx, 2010.
[WLJSR11] D. Wei, Y. Lu, M. Jafari, P.M. Skare, and K. Rohde, “Protecting Smart Grid Automation Systems Against Cyber Attacks", IEEE Transactions on Smart Grid, Vol. 2, No. 4, pp. 782-795, 2011.
[Wik11] Wikipedia, "Smart Grid", http://en.wikipedia.org/wiki/Smart_grid, 2011.
[Wik12] Wikipedia, "Smart Meter", http://en.wikipedia.org/wiki/Smart_meter, 2012.
[WL05] C.H. Wang and C.S. Lin, “An Efficient Priced k-out-of-n Oblivious Transfer Scheme”, Information Security Conference 2005 (ISC ’05), 2005.
[YYLL11] Z. Yang, S. Yu, W. Lou, and C. Liu, “P2: Privacy-Preserving Communication and Precise Reward Architecture for V2G Networks in Smart Grid”, IEEE Transactions on Smart Grid, Vol. 2, No. 4, pp. 697-706, 2011.
[ZWSGA11] Y. Zhang, L. Wang, W. Sun, R.C. Green, and M. Alam, “Distributed Intrusion Detection System in a Multi-Layer Network Architecture of Smart Grids”, IEEE Transactions on Smart Grid, Vol. 2, No. 4, pp.796-808, 2011.
電子全文 Fulltext
本電子全文僅授權使用者為學術研究之目的,進行個人非營利性質之檢索、閱讀、列印。請遵守中華民國著作權法之相關規定,切勿任意重製、散佈、改作、轉貼、播送,以免觸法。
論文使用權限 Thesis access permission:自定論文開放時間 user define
開放時間 Available:
校內 Campus: 已公開 available
校外 Off-campus: 已公開 available


紙本論文 Printed copies
紙本論文的公開資訊在102學年度以後相對較為完整。如果需要查詢101學年度以前的紙本論文公開資訊,請聯繫圖資處紙本論文服務櫃台。如有不便之處敬請見諒。
開放時間 available 已公開 available

QR Code