Privacy-Enhanced Data Aggregation Scheme Against Internal Attackers in Smart Grid Haiyong Bao Nanyang Technological University June.

Slides:



Advertisements
Similar presentations
Signatures for Network Coding Denis Charles Kamal Jain Kristin Lauter Microsoft Research.
Advertisements

E W H A W U New Nominative Proxy Signature Scheme for Mobile Communication April Seo, Seung-Hyun Dept. of Computer Science and.
Rennes, 24/10/2014 Cristina Onete CIDRE/ INRIA Privacy in signatures. Hiding in rings, hiding in groups.
A Pairing-Based Blind Signature
Daisuke Mashima and Arnab Roy Fujitsu Laboratories of America, Inc. Privacy Preserving Disclosure of Authenticated Energy Usage Data.
IAW 2006 Cascaded Authorization with Anonymous- Signer Aggregate Signatures Danfeng Yao Department of Computer Science Brown University Joint work with.
Optimal Structure-Preserving Signatures in Asymmetric Bilinear Groups Masayuki Abe, NTT Jens Groth, University College London Kristiyan Haralambiev, NYU.
1 An Efficient Strong Key-Insulated Signature Scheme and Its Application 5 th European PKI Workshop June 16-17, 2008 NTNU, Trondheim, Norway Go Ohtake.
Digital Cash Damodar Nagapuram. Overview ► Monetary Freedom ► Digital Cash and its importance ► Achieving Digital Cash ► Disadvantages with digital cash.
Overview of Cryptography Anupam Datta CMU Fall A: Foundations of Security and Privacy.
Efficient fault-tolerant scheme based on the RSA system Author: N.-Y. Lee and W.-L. Tsai IEE Proceedings Presented by 詹益誌 2004/03/02.
KIANOOSH MOKHTARIAN SCHOOL OF COMPUTING SCIENCE SIMON FRASER UNIVERSITY 3/24/2008 Secure Multimedia Streaming.
Anonymity and Security in Public Internet Forums Ho-fung LEUNG Senior Member, IEEE Dept. of Computer Science & Engineering The Chinese University of Hong.
1 An ID-based multisignature scheme without reblocking and predetermined signing order Chin-Chen Chang, Iuon-Chang Lin, and Kwok-Yan Lam Computer Standards.
A more efficient and secure dynamic ID- based remote user authentication scheme Yan-yan Wang, Jia-yong Liu, Feng-xia Xiao, Jing Dan in Computer Communications.
A Double-Efficient Integrity Verification Scheme to Cloud Storage Data Deng Hongyao, Song Xiuli, Tao jingsong 2014 TELKOMNIKA Indonesian Journal of Electrical.
Foundations of Cryptography Rahul Jain CS6209, Jan – April 2011
An Enhanced Two-factor User Authentication Scheme in Wireless Sensor Networks DAOJING HE, YI GAO, SAMMY CHAN, CHUN CHEN, JIAJUN BU Ad Hoc & Sensor Wireless.
Dan Boneh Authenticated Encryption Definitions Online Cryptography Course Dan Boneh.
An Efficient Identity-based Cryptosystem for
1 Anonymous Roaming Authentication Protocol with ID-based Signatures Lih-Chyau Wuu Chi-Hsiang Hung Department of Electronic Engineering National Yunlin.
Guomin Yang et al. IEEE Transactions on Wireless Communication Vol. 6 No. 9 September
EPPA: An Efficient and Privacy-Preserving Aggregation Scheme for Secure Smart Grid Communications Rongxing Lu, Xiaohui Liang, Xu Li, Xiaodong Lin, Xuemin.
An Efficient and Secure Event Signature (EASES) Protocol for Peer-to-Peer Massively Multiplayer Online Games Mo-Che Chan, Shun-Yun Hu and Jehn-Ruey Jiang.
1 Chapter 15 Methodology Conceptual Databases Design Transparencies Last Updated: April 2011 By M. Arief
© Oxford University Press 2011 DISTRIBUTED COMPUTING Sunita Mahajan Sunita Mahajan, Principal, Institute of Computer Science, MET League of Colleges, Mumbai.
ANNA UNIVERSITY, CHENNAI PROJECT VIVA FINAL YEAR MCA( ) 04/07/2013.
Methodology - Conceptual Database Design. 2 Design Methodology u Structured approach that uses procedures, techniques, tools, and documentation aids to.
Methodology - Conceptual Database Design
Project co-funded by the European Commission within the 7th Framework Program (Grant Agreement No ) Business Convergence WS#2 Smart Grid Technologies.
Public Key Encryption with keyword Search Author: Dan Boneh Rafail Ostroversity Giovanni Di Crescenzo Giuseppe Persiano Presenter: 陳昱圻.
1 Digitally Signed Document Sanitizing Scheme Based on Bilinear Maps Kunihiko Miyazaki, Goichiro Hanaoka, Hideki Imai ASIACCS’06, March 21–24, 2006, Taipei,
Linkability of Some Blind Signature Schemes Swee-Huay Heng 1, Wun-She Yap 1 Khoongming Khoo 2 1 Multimedia University, 2 DSO National Laboratories.
P2: Privacy-Preserving Communication and Precise Reward Architecture for V2G Networks in Smart Grid P2: Privacy-Preserving Communication and Precise Reward.
WISTP’08 ©LAM /05/2008 A Self-Certified and Sybil-Free Framework for Secure Digital Identity Domain Buildup Christer Andersson Markulf Kohlweiss.
Merkle trees Introduced by Ralph Merkle, 1979 An authentication scheme
Department of Computer Engineering, Kyungpook National University Author : Eun-Jun Yoon, Wan-Soo Lee, Kee-Young Yoo Speaker : Wan-Soo Lee
Secure Communication between Set-top Box and Smart Card in DTV Broadcasting Authors: T. Jiang, Y. Hou and S. Zheng Source: IEEE Transactions on Consumer.
Chien-Ming Chen, Yue-Hsun Lin, Ya-Ching Lin, and Hung-Min Sun IEEE TRANSACTIONS ON PARALLEL AND DISTRIBUTED SYSTEMS, VOL. 23, NO. 4, APRIL 2012 Citation:42.
多媒體網路安全實驗室 Anonymous ID Signature Scheme with Provable Identity Date: Reporter :Chien-Wen Huang 出處: 2008 Second International Conference on Future.
An Improved Efficient Secret Handshakes Scheme with Unlinkability Author: Jie Gu and Zhi Xue Source: IEEE Comm. Letters 15 (2) (2011) Presenter: Yu-Chi.
A new provably secure certificateless short signature scheme Authors: K.Y. Choi, J.H. Park, D.H. Lee Source: Comput. Math. Appl. (IF:1.472) Vol. 61, 2011,
A New Provably Secure Certificateless Signature Scheme Date: Reporter:Chien-Wen Huang 出處 :2008 IEEE International Conference on Communications.
Secure Messenger Protocol using AES (Rijndael) Sang won, Lee
Robust and Efficient Password- Authenticated Key Agreement Using Smart Cards Authors: Wen-Shenq Juang, Sian-Teng Chen and Horng-Twu Liaw Src: IEEE Transaction.
A Novel Privacy Preserving Authentication and Access Control Scheme for Pervasive Computing Environments Authors: Kui Ren, Wenjing Lou, Kwangjo Kim, and.
Key Generation Protocol in IBC Author : Dhruti Sharma and Devesh Jinwala 論文報告 2015/12/24 董晏彰 1.
29/Jul/2009 Young Hoon Park.  M.Bellare, D.Micciancio, B.Warinschi, Foundations of Group Signatures: Formal Definitions, Simplified Requirements, and.
A Dynamic ID-Based Generic Framework for Anonymous Authentication Scheme for Roaming Service in Global Mobility Networks Source: Wireless Personal Communications,
Reporter :Chien-Wen Huang
Proxy Blind Signature Scheme
Key Substitution Attacks on Some Provably Secure Signature Schemes
Source : Future Generation Computer Systems, Vol. 68, pp , 2017
Sanitizable and Deletable Signature
Identity-based deniable authentication protocol
A flexible date-attachment scheme on e-cash
Digital signatures.
Entry-Task-Validation-Exit (ETVX)
2018/7/28 GridMonitoring: Secured Sovereign Blockchain based Monitoring on Smart Grid Authors: Jian-Bin Gao, Kwame Omono Asamoah, Emmanuel Boateng Sifah,
Source: Ad Hoc Networks, Vol. 71, pp , 2018
2018/7/28 GridMonitoring: Secured Sovereign Blockchain Based Monitoring on Smart Grid Authors: Jianbin Gao, Kwame Omono Asamoah, Emmanuel Boateng Sifah,
A Novel Latin Square-based Secret Sharing for M2M Communications
Enabling Localized Peer-to-Peer Electricity Trading Among Plug-in Hybrid Electric Vehicles Using Consortium Blockchains Source: IEEE Transactions on Industrial.
Masayuki Fukumitsu Hokkaido Information University, Japan
Authors:Debiao He, Sherali Zeadally, Neeraj Kumar and Wei Wu
Formal Analysis and Applications of Direct Anonymous Attestation
Controllable and Trustworthy Blockchain-based Cloud Data Management
Authors: Yuh-Min TSENG, Tsu-Yang WU, Jui-DiWU
Security Flaws in a Pairing-based Group Signature Scheme
Digital Signatures Network Security.
Presentation transcript:

Privacy-Enhanced Data Aggregation Scheme Against Internal Attackers in Smart Grid Haiyong Bao Nanyang Technological University June 6, 2014

Overview Introduction Preliminaries Scheme Security proofs Conclusion & Discussion

Reference C.I. Fan, S.Y. Huang, and Y.L. Lai, Privacy- enhanced data aggregation scheme against internal attackers in smart grid, IEEE Transactions on Industrial Informatics, vol. 10, no. 1, pp , D. Boneh, B. Lynn, and H. Shacham, “Short signatures from The Weil pairing,” in Proc. Advances in Cryptol. –ASIACRYPT 2001, Berlin, Germany, 2001, pp. 514–532. J. Camenisch, S. Hohenberger, and M. Pedersen, “Batch verification of short signatures,” in Proc. Advances in Cryptol. – EUROCRYPT 2007, Berlin, 2007, pp. 246–263.

Smart grid power-system architecture

Aims of this scheme Against external attackers (message authentication, communication system security, and data aggregation) How to prevent internal attackers (e.g., electricity suppliers) The first one against internal attackers Besides, the first one providing a secure batch verification procedure for efficient verification Blinding factors

Preliminaries Bilinear Pairing Setting

The Subgroup Decision Problem

Gap Diffie–Hellman Problem

Security Definitions Semantic Security Unforgeability Batch Verification Security

Scheme System model

Construction

Initialization Phase

Registration Phase

Aggregation Phase

Security proofs Against External Attackers

Security proofs Against Internal Attackers

Proof of unforgeability Sequences of games

Proof of batch verification security

Conclusion & Discussion User authentication phase of this scheme, possible attacks? Should the validity of the partial signature be checked? (efficiency, traceable) Security of batch verification? How to satisfy the security property of message integrity using digital signature or other crypt methods?