386
Views
0
CrossRef citations to date
0
Altmetric
Research Article

Smart Grids Data Aggregation Method on Paillier Homomorphic Encryption

Article: 2327901 | Received 19 Oct 2023, Accepted 01 Mar 2024, Published online: 01 Apr 2024

ABSTRACT

Smart grid (SGs) is a highly integrated power system, it is gradually replacing the traditional power grid, but at present there are problems in the SGs data aggregation, such as user privacy leakage, grid data query inflexibly and data leakage. In order to solve these problems, this paper studied the SGs data aggregation method based on Paillier homomorphic encryption (HE). In this paper, the Paillier HE algorithm was used to study the power grid data, and the encrypted data was numerically calculated under different encryption states. It used the cloud computing center in the blockchain to directly aggregate the ciphertext data generated by users, and used the hash function to set the secret key to prevent the ciphertext data from being tampered with, and obtained the aggregate result of the original data after decryption by the power grid management center. When the number of security parameters was 30,000, the encryption time required by this method was 21.71 seconds. When the number of smart meters (SMs) was 80, the signature verification time required by this method was 2.31 seconds.

Introduction

As the next generation power system, SGs has the advantages of energy gradient, energy planning, analysis and early warning that traditional power system does not have. In addition to the transmission of current, it can also carry out data transmission, so the security of SGs data is particularly important. There are many sensor devices in the SGs, and information needs to be frequently transmitted between these devices. The huge amount of data not only causes the pressure of data in the data process, but also may have a great risk of privacy disclosure. Therefore, it is necessary to build a SGs data aggregation method for the existing problems, so as to protect the transmission and privacy of data. Paillier HE algorithm is a kind of data aggregation technology to protect user privacy, which can effectively compress the data to be transmitted, and protect the privacy and security of data while reducing the bandwidth usage of the power grid. At the same time, the server adopts the Paillier HE method in the case of no need to decrypt user data. This can be aggregated operation, to ensure the security and privacy protection of computing in the ciphertext state.

SGs can improve the reliability, efficiency, stability and security of power services (Gough et al. Citation2021; Omitaomu and Niu Citation2021). Advances in SGs technology have enabled users of SGs to collect better real-time data on energy usage. Many experts had conducted in-depth research on SGs data aggregation. For users who have a certain level of confidence, Liu Yining’s practical privacy-protecting data aggregation system can create a virtual space where the data of a particular user can be hidden (Liu et al. Citation2018). For SGs, Zhu Liehuang presented a fog-based privacy protection authentication and data aggregation system that made use of short random signatures and blind signatures to enable conditional anonymous authentication (Zhu et al. Citation2019). To make the process of new users signing up and lapsed users leaving less complicated, Song Jingcheng and other researchers created a dynamic member data aggregation technique combining HE and identity-based signature (Song et al. Citation2019; Xu et al. Citation2019). Pan Tao and other scholars believed that with the increase of openness of SGs, various information and privacy of users were facing security risks. In this context, it would be a great importance to study data security and privacy protection of users (Pan Citation2019; Zhang, Gu, and Wen Citation2019). An edge blockchain-assisted SGs lightweight privacy-protecting data aggregation that combines edge computing with blockchain was proposed by Lu Weifeng and other academics. For the SGs, he created a three-tier data aggregation system. A more effective and secure two-level data aggregation technique is supported by this new architecture (Lu et al. Citation2021; Merad-Boudia and Sidi Citation2020). To sum up, experts and scholars have made some achievements in the research of smart grid data gathering methods, but there are still some problems in the data security of these methods, while Paillier homomorphic encryption algorithm has advantages in data encryption, which can solve the existing problems.

Paillier HE is an encryption algorithm that has homomorphic properties and can perform numerical operations on encrypted data in the encrypted state. Therefore, Paillier HE algorithm can effectively improve the security and privacy of data, and many scholars have carried out research on this, and achieved some research results. Alqarni Ahmed Abdullah and other scholars have studied several approaches to data privacy and integrity based on different encryption schemes, of which the Paillier cryptosystem works best. This system belongs to homomorphic basic encryption, which encrypts different data sources or user-generated data and processes it in the cloud without decryption (Alqarni Citation2021; Altaee and Mafaz Citation2021). Suwandi Rifki proposed the use of Paillier as a HE algorithm with additional properties. This allows it to calculate the results of already encrypted polling data without having to decrypt it first to ensure the authenticity of the data (Suwandi, Nasution, and Fairuz Citation2018). El Makkaoui proposed a variant of the scheme called Paillier for cloud computing, which supported addition homologies on integers and can resist more confidentiality attacks to improve data privacy (El Makkaoui et al. Citation2020). A smart meter data aggregation approach based on the Paillier homophase cryptosystem was proposed by Chen Yuwen. Utility suppliers can acquire the overall electricity usage (EC) of all SMs thanks to this aggregation system, thus reducing the computing cost at the smart meter end and the aggregator end (Chen et al. Citation2019). Wang Yuxuan proposed a distributed, privacy protected, and secure electricity meter data aggregation framework supported by blockchain and Paillier password system. This ensures effective data decryption and protects user privacy (Wang et al. Citation2019). In general, Paillier HE algorithm has absolute advantages for data privacy protection, security and aggregation of power grid data. He applied it to the research of SGs data aggregation, which can effectively solve the problem of data privacy leakage existing in the current SGs data aggregation method.

In the current SGs scenario, there are problems such as weak privacy, poor security sharing, and excessive cloud center load. Therefore, this paper studied the SGs data aggregation method based on Paillier HE, so as to improve the privacy of grid data and avoid overload. First of all, it introduced the SGs, and studied the goal that the method needs to achieve. Then, it used Paillier HE and composite elliptic curve to study the encryption and decryption based on Paillier HE algorithm. This improved the reliability of the Paillier HE algorithm. Finally, this paper initialized the power system, generated and encrypted the user data, and decrypted and verified the ciphertext by using Paillier HE algorithm and hash function. At the same time, the security of the method was verified, which once again verifies the significance and value of the SGs data aggregation method based on Paillier HE. This can continuously improve the privacy of power data, but also reduce the cost of operation.

This article first studied the background of the topic and literature review. Next was the research on the basic knowledge of smart grid data. It mainly studied the design goals, smart grid data aggregation system models, and attack models based on Paillier homomorphic encryption data aggregation. Then we studied the encryption scheme based on the Paillier homomorphic encryption algorithm. Then this article introduced the data aggregation methods for smart grids, mainly including system initialization, user data generation, data encryption, verification and decryption, and security analysis. Finally, simulation experiments were conducted.

The research objectives of the smart grid data aggregation method based on Paillier homomorphic encryption mainly include the following points:

  1. Data privacy protection used the Paillier homomorphic encryption algorithm to ensure that the data in the smart grid is aggregated in the encryption state, so as to protect the data privacy and security.

  2. Data aggregation optimization studied how to optimize the data aggregation process, improve the accuracy and efficiency of the aggregation, while maintaining the computing performance in the encrypted state.

System expansibility studied how to design scalable smart grid data aggregation methods based on Paillier homomorphic encryption to meet the data processing needs of large-scale smart grid.

Basic Knowledge of SGs Data

As the next generation power system, SGs is of great help in improving power service and can effectively help power system workers to control power (Singh and Jatinder Citation2023; Zhang and Liu Citation2022). At the same time, SMs receive commands from electricity service providers, which can accurately manage the grid using real-time data. Compared with traditional power grids, the advantages of SGs are the use of two-way communication, allowing different electricity prices, and early warning of current conditions, thus making up for many of the shortcomings of traditional power lines. In addition, SGs can be carbon neutral. As a result, SGs is considered to be one of the best forms of renewable energy and are included in long-term development plans. provides a framework for the SGs.

Figure 1. Sgs framework.

Figure 1. Sgs framework.

In a SGs, power configuration information can be exchanged between energy companies and users. This two-way operation enables SGs to record and analyze electricity production, transmission, consumption, and more in real time. In the SGs model diagram displayed in , the dotted lines represent the transmission of current and product lines, while the solid lines represent secure communications. At the same time, SGs are an important part of electric power safety. It not only ensures the safety of power users, but also ensures whether the power system can operate efficiently and plays an important role in the power system.

While familiarizing oneself with the fundamentals is crucial while examining smart grid data, investigating its data structure is just as important. This highlights the significance of thoroughly investigating the smart grid data structure. The general nature, interrelationships, and structure of smart grid data are described by the smart grid data framework. In order to make more accurate decisions in real-world applications, we may better understand the big picture and important components of the data by developing a thorough understanding of the framework. The data framework aids in the integration of data from many sources and types by defining the standard, format, and interaction of data. As a result, the data is guaranteed to be accurate and consistent, which sets the stage for further data analysis, modeling, and application. Future data growth and change are taken into account in the rational data framework design. This guarantees that even when data requirements change, the system will continue to function effectively and steadily. The data’s security and privacy protection strategies are also included in the data framework. Transparency in data access control and encryption techniques can effectively safeguard confidential data and stop data leaks and misuse.

Design Objective of Data Aggregation Based on Paillier HE

In view of the security problems that may exist in SGs data aggregation, a SGs data aggregation method is designed based on Paillier HE algorithm, so that SGs data can be better aggregated and data privacy can be protected (Mohammadali and Mohammad Citation2021; Gai et al. Citation2022). The superincreasing sequence was used to study the single-dimensional data of SGs, so as to generate multidimensional data. Then it used Paillier HE algorithm to encrypt data, and used composite elliptic curve to authenticate the key work in ciphertext to prevent the secret key from being tampered with. Finally, it decrypted the ciphertext data through the power grid control center, so as to obtain the aggregation result of the old data. This can better realize the two-way anonymity between the power grid control center and the user, which brings a lot of benefits.

A super-increasing sequence is a unique type of numerical series in which every number in the sequence is equal to the number before it. Ultra-increasing sequences in single-dimensional smart grid data can be sorted and classified to make data processing and analysis easier. As a result, data processing becomes more efficient, data analysis becomes simpler, and data use and decision-making are made easier. One-dimensional data can be used to identify outliers. The outliers will stand out in the sequences due to the ultra-increasing sequences’ properties, making it easy to spot inconsistent data points. This contributes to the timely identification and resolution of possible issues and guarantees the smart grid’s steady operation. Data security and privacy protection must be taken into consideration when analyzing the smart grid’s one-dimensional data utilizing the ultra-increasing sequence. Users’ privacy rights can be safeguarded and the risk of data leakage and misuse can be decreased by desensitizing or encrypting sensitive data. Meanwhile, strengthening permission management and data access control is a crucial step in ensuring data security.

In order to balance the privacy and availability of power data, the best way is to aggregate the data. To this end, the SGs data aggregation method is studied based on Paillier HE, and the objectives to be achieved by this method are as follows:

Privacy protection: the real-time electronic data of SMs contains private information, and no one can access the power data. The control center is also only allowed to decrypt the data collected in the ciphertext for analysis purposes. In addition, all built methods should also have authentication and integrity, which can prevent various attacks.

Fault tolerance: SMs are electronic devices prone to failure. When SMs are damaged, the collected data cannot be recovered, which would directly lead to paralysis. Fault tolerance requires that even if the smart meter does not send information, the system should be able to function properly and receive information collected by other SMs.

SGs Data Aggregation System Model

SGs has a large amount of data to be transmitted, and there are problems of low resource utilization and poor confidentiality. Data aggregation can effectively improve bandwidth utilization and protect data privacy. On the one hand, SMs exposed to the outdoor environment are easy to damage, and if a failure occurs, it is likely to cause the entire system to fail to work normally. Therefore, it is necessary to study data aggregation methods that can protect privacy and have fault tolerance. Because of this, even if some SMs do not send complete data, the control center can still analyze the data collected by the rest of the meters. On the other hand, user privacy is achieved through anonymity, but this is difficult to achieve in the real world, so it is necessary to collect data aggregation methods that are both anonymous and traceable. The model of the research method in this paper is displayed in .

Figure 2. Sgs data aggregation method model based on paillier HE.

Figure 2. Sgs data aggregation method model based on paillier HE.

As displayed in , the workaround consists of five types of sites, with the grid management center being a trusted third party. People can utilize the cloud computing center to compute the data on which the public and private keys are formed in order to create public and private keys for other systems. The client’s privacy must be protected, and storage expenses must be decreased. Each user of this system has a smart meter installed, which records data on the user’s electricity usage. At the same time, ciphertext is produced from the gathered data using the Paillier HE method. In addition, SMs create private signatures using public keys obtained from the blockchain, and then send encrypted and signed data to the edge of the tunnel. After receiving the information, the cloud computing center sends the end information to the power grid management center, which can use its own private key to store the utility information of the area. In the case of HE, the grid management center can know all the EC of users in the area and update the distribution policy, but it cannot know the EC information, and the electricity of each smart meter is unique, thus protecting the privacy of users.

Attacker Model

In the attacker model of the method studied in this paper, usually the trusted third party is honest, and the other parties are also honest. This means that grid management centers, cloud computing centers, and SMs follow strict rules while still owning the power data of other users. In addition, attackers can also lurk in the area, eavesdropping on communications between different sites or obtaining power data from the air, through which they can try to obtain private information about users. Consider the following types of security threats:

  1. Eavesdropping attack: Attackers can tap into the communication links of power devices from different directions, thereby intercepting users’ power data and attempting to obtain users’ private information from the data.

  2. Active attacks: attackers can create simulated attacks.

Encryption Scheme Based on Paillier HE Algorithm

HE technology can be widely used in many scenarios (Liang et al. Citation2020; Ou et al. Citation2020). The user’s personal information is always stored in the cloud in password form, and the service provider cannot obtain the information in plain text. In this way, service providers can be prohibited from mining users’ privacy, illegally stealing user privacy or tampering with user data, and users can safely use cloud resources to process and analyze power data. The data processing of HE algorithm is displayed in .

Figure 3. Data processing of HE algorithm.

Figure 3. Data processing of HE algorithm.

As displayed in , when the data demander wants to obtain the calculation result of a certain power privacy data, the data provider needs to use HE algorithm to create a public-private key pair for its information. It can use the public key to encrypt the original information, create a ciphertext file, and send the ciphertext data to the computing environment, and perform special operations through the HE algorithm to obtain the ciphertext result. The Paillier cryptosystem (Wu and Wang Citation2021; Zhang et al. Citation2018) is one of the most widely used homomorphic addition encryption methods. In the Paillier cryptosystem, if two numbers are encrypted using the same key, there is a certain relationship between the plaintext operation and the ciphertext operation:

(1) HkxHky=Hkx+y(1)

x and y are two integers;Hkx and Hky are the encryption of these two integers.

The Paillier cryptosystem consists of the following stages: key generation, encryption, and decryption (Tian et al. Citation2022).

First, the key generation stage: randomly select two sufficiently large and independent grid data a and b from the SGs, and calculate μ=lcna1,b1 and N=ab. μ is the least common multiple of a1 and b1. Then define the function Fq=q1M, select the generation function g=1+M, calculate γ=(FgμmodM2)1. The public key is g,M, the private key is μ,γ.

Then the encryption stage: given the message nZm, first select a random grid data rZm2, and then the ciphertext can be calculated as follows:

(2) c=Hn=gnrMmodM2(2)

Decryption phase: set c as the ciphertext to be decrypted, where cZm2, the plaintext message is calculated as:

(3) n=LcμmodM2γ modM(3)

In the proposed scheme, such a ciphertext with generator 1+M is considered:

(4) c=(1+M)nrMμmodM2(4)

n is the plaintext to be encrypted, and μ is the private key. According to the composite elliptic curve, the following equation can be obtained:

(5) c=(1+M)nrMμmodM2=(1+M)nrM2modM2=(1+M)nmodM2(5)

In order to further decrypt c, use the hash function to expand (1+M)n=i=1nniNi (1+M)n, and then use modM2 to simplify the formula, when all the terms of i2 are 0, it can further get:

(6) c=(1+M)n=1+nMmodM2(6)

It is worth noting that each ciphertext sender can use unlimited public parameters, or use homemade private and public keys to encrypt the plaintext. When decrypting, the receiver can use a private system, or the sender can use its own key to decrypt the encrypted plaintext. Homomorphic operations occur between two legitimate ciphertexts created by the same sender, which can be decrypted by the receiver using the private key, or by the sender using its own private key.

SGs Data Aggregation Method

During the power system initialization phase, a trusted third party creates a name for the smart meter. It is used for personal identification and transmission of power data to ensure that the personal identity of the user is not disclosed, and generates the private key of the smart meter according to the name. The stages of user data generation, data encryption, data aggregation, verification and decryption are introduced in detail. In the decryption stage, the control center can not only receive all the energy consumption of each electrical device, but also understand the EC of different users. This allows the SGs system to analyze more data about the consumption of electricity by users, so that the grid can be well monitored and controlled. In the specific study of the method, for the relevant symbols used in the following, as displayed in . The operation diagram of the method for encryption and decryption is displayed in .

Figure 4. Operation diagram of encryption and decryption based on paillier HE method.

Figure 4. Operation diagram of encryption and decryption based on paillier HE method.

Table 1. The meanings of related symbols.

describes some of the elements. As displayed in , when the power data needs to be protected, the public and private keys of the Paillier HE algorithm are used to generate and manage the power data of the demand side, and the public key is used to encrypt the data. The public key and data are then sent to the data provider, who encrypts the required power data using the received public key. Finally, the data from both parties are jointly included in the execution of the smart contract for aggregation calculation to get the final cipher text report and send the newspaper to the data demand side. The demand side uses the private key to decrypt the required power data and get the final text result.

System Initialization

The unique algorithm of system computation can realize the initialization of Paillier HE algorithm, create key pairs of public and private entities based on Hash Function (HF), and carry out security processing. Key distribution can be completed by dividing key points (Ahmed Citation2022; Mouha et al Citation2018), as follows:

It can run the Paillier HE algorithm N(n) to get the bilinear tuple map (g,q,G,e), and thus get the parameters (n,G, e,g,h), n=qg. q and g are two large prime numbers of i bit length.

Determine the end points of the elliptic curve E, G and GT are two multiplicative cyclic groups of order n=qg. The generated generator then sets the amount in each zone to ω. Build a collision-resistant hash function:

(7) H1:{0,1}G1,h1:{0,1}Zg(7)

H represents the hash value;H1 represents the first hash value; h1 represents the hash value range.

For each SMi, HF, the corresponding public and private keys are calculated:

(8) pki=skiP=n,G,GT,e,g,h,H1,p,ski=piZq(8)

For each IDSMij, HF randomly selects the private key skiZq and calculates the public key pki=skiP. For each user domain, HF selects a random number for SMij to calculate μi.

Finally, all public parameters are published.

(9) δ=p,q,G,GT,e,g,h,H1,p,skij1iN,1jl,H1,h1,ski1iN(9)

HF sends the private key μ to CCC; HF sends {skij,μij} to SMij; HF sends {ski,μi} to SMi.

User Data Generation

This paper assumes that the EC data of user u at time point j is fu,j,1uf,1jn. For the EC data of all users that must be aggregated at this time, the following matrix can be obtained:

(10) F=f1,1  f1,2    f1,mf2,1  f1,2    f1,m               ff,1  ff,2     ff,m(10)

At the same time, a counter is set, and the counter automatically adds one each time the power data is aggregated. After that, user u of smart meter SMi should perform the following steps to create and publish EC data.

SMi uses its own private key (ri,1,ri,2,,ri,m) to calculate the blinding factors of m.

(11) gi,j=h(xy)ri,jQin+Qjn,1jm(11)

SMi encrypts its own m data to obtain ni,j ciphertext xi,j, 1jm, through the formula:

(12) xi,j=1+ni,jqgi,j=1+ni,jqh(xy)ri,jQin+Qjnmodq2(12)

SMi sends the encrypted xi,j and 1jm to the gateway.

Data Encryption

Due to the needs of data collection and data transmission security, the current smart meter SMi would measure the power consumption data of user Ui during data collection, and obtain the power data fu,j corresponding to each reporting time t. Data is encrypted and signed before being sent to the CCC. The specific process is as follows:

SMi first randomly selects ri,jZq, and then uses CCC’s public key Xcc, its own private key ski and public key pki to encrypt the user’s EC data fu,j according to the following formula:

(13) Ci,j=ci,j,1,ci,j,2,ci,j,3=ri,jXi,1,ri,jXcc,fu,j+ri,jyi,1Xcc(13)

SMi selects ki,jZq at random, calculates Ki,j=ki,jQ, and then uses its own private key ski to sign ciphertext Ci,j according to the following formula:

(14) ρi,j=ki,j+yi,2LrIDSMiIDPaillierCi,jKi,j||modq(14)

Among them, IDSMi represents the identity of smart meter SMi.

CCC would verify, store and aggregate the ciphertext data sent by each smart meter during the time period t. The steps are as follows:

In a very short time, CCC received a large number of grid data parameters pi,qi,Gi,gi,t,ci,t,t, which iϑ.

For each iϑ, CCC checks whether (pi,qi) belongs to Tab, whether it is within the validity of the contract, and if so, CCC. The corresponding Mi is extracted. Otherwise, CCC rejects the pi,qi,Gi,gi,t,ci,t,t parameter.

CCC select random number τiZp, iϑ to verify whether the following formula is true:

(15) eiϑτici,t,P=iϑeτiLpi,qi,Gi,gi,t,ci,t,t,Mi(15)

If the formula is not valid, CCC can find out the invalid items and reject them; instead, the CCC would retain them and proceed to the next step.

CCC aggregates ciphertext data after authentication according to the following formula:

(16) Ci=iϑCi,jmodn2(16)

CCC calculates signature:

(17) θj=zLCj,j(17)

Finally, CCC sends (Ci,θj,j) to GW.

Authentication and Decryption

After receiving the aggregated ciphertext sent by the CCC, GW can improve the following steps to verify and decrypt the ciphertext:

GW can first verify whether the following formula is true e(θj,P)=eLCj,j,Z. If not, GW rejects the aggregated ciphertext, instead, GW continues to take the next step.

GW is calculated using Tab and ki, Wj=iϑpqkipi,qi,t, where iϑ.

GW uses μ to decrypt Cj to get:

(18) Mt=kCtμmodn2kgμmodn2modn=c1iϑbi1+c2iϑbi2+c3iϑbi3+modn(18)

Among then, ku=u1u, let Aj=iϑsij, then Mt=c1A1+c2A2+c3A3\breakmodn.

Data Aggregation

When the power grid management center receives the aggregated data report sent by the cloud computing center gateway GW, it first verifies the authenticity of the signature. If the signature is real, it decrypts the signature as follows:

(19) Aagg=KCμnodN2γ modN(19)

After decryption, the aggregated data Aagg,j of different dimensions is disassembled. Considering |Aagg,j|<t+θ, the relationship between the aggregate value Aagg after decryption and the aggregate value Aagg,j of each dimension is as follows:

(20) Aagg=2j1t+θAagg,j;1jk(20)

Aggregate values for a single dimension can be disassembled as follows:

(21) Aagg,j=hsubstrAagg,j1t+θ,t+θ(21)

It can finally get the aggregate value of the data in each dimension.

Security

In the attacker model, the attacker can eavesdrop on the user’s EC data. When the attacker obtains the user’s EC data fu,j through eavesdropping, the Paillier encryption algorithm is semantically secure for using plaintext attacks. This can make it difficult for attackers to recover users’ private data, thereby protecting users’ privacy from theft. In the model, considering u users in a residential area, an attacker can intercept (u − 1) users. This means that an attacker can obtain the exposed user’s private data and security parameters, but since the security parameters are generated randomly, there is no connection between the parameters after generation. This makes the attacker know the secret parameters of the exposed user, but other unexposed user secret parameters cannot be obtained. It can also protect the privacy of human users from eavesdropping attacks. The attacker attempts to obtain the user’s personal information by eavesdropping on the device, and the ciphertext is encrypted using the Paillier HE algorithm, which is very secure. The attacker eavesdrops on the communication links between the devices and receives messages. Because this information is a valid ciphertext for the Paillier encryption algorithm, an attacker would not be able to decrypt the ciphertext, let alone access every dimension of the user’s EC data. To aggregate the ciphertext Ni sent by each user, the following formula can be used:

(22) N=gi=1mmiga1U1+a2U2++aiUi|(i=1mri)MmodN2(22)

In this case, the attacker can only obtain the aggregated ciphertext of the user’s EC data, and let:

(23) W=l=1kwli=1mdil+a1U1+a2U2++aiUi|,R=i=1mri(23)

Since N=gWRNmodN2 is still a valid ciphertext form of the Paillier HE algorithm, the attacker cannot eavesdrop on various electrical data of the parameters in the communication between the user’s various electrical devices. In addition, the report is sent under the user’s pseudonym, and even if an attacker gets to obtain the transmitted report, he or she cannot obtain the person’s information. It protects users’ privacy from active attacks. This approach ensures that the information sent in the discussion can be verified by the cloud computing center and control center, that the reports are sent by the right agency, and that rules and announcements do not change during transmission.

Experiment of SGs Data Aggregation Method

We carried out a number of tests to confirm the accuracy and dependability of smart grid data aggregation techniques based on Paillier homomorphic encryption. To verify the algorithm’s theoretical validity, we first create a thorough mathematical proof of it. Secondly, we confirmed the resilience and applicability of the suggested strategy in various contexts by experimentally simulating smart grid data of varying volumes and complexity. In order to provide more proof that Paillier homomorphic encryption offers more dependable and accurate aggregation results while maintaining privacy, we also examined the data aggregation results using various conventional encryption techniques. The strategy given in this research was contrasted with other pertinent publications to provide a thorough evaluation. Initially, the representative literature is chosen for comparison, and the study findings from the last few years on smart grid data privacy protection are examined. This article focused on the impact of privacy protection, computational complexity, accuracy of data aggregation, and other characteristics of various methods. It focused on the privacy protection effect, computational complexity, and data aggregation accuracy of different methods, mainly including [3], [4], [6], and [28]. Based on a comparative research, we discovered that while the smart grid data aggregation approach based on Paillier homomorphic encryption offers certain advantages in terms of data aggregation accuracy and privacy security, more computational complexity optimization is still required.

The function of SGs data aggregation method based on Paillier HE studied in this paper was compared, in order to make the SGs data aggregation method based on Paillier HE more prominent. It is mainly studied from the discovery of data confidentiality, data integrity, error tolerance, anonymity, traceability, replay attacks and copycat attacks. The results obtained by the method studied in this paper are compared with references 3, 4, 6, and 28 of Gope Prosanta (Gope and Biplab Citation2018). The comparison results are displayed in .

Table 2. Comparison of different functions.

As displayed in , it can be found that this paper uses the Paillier HE algorithm to build and study the SGs data aggregation method, and applies this method to the SGs data gathering. All the selected functions are qualified and have been realized, and the final purpose has been achieved. Although literature 3, 4, 6 and 28 were also qualified for data confidentiality and data integrity, the functions were realized. For error tolerance literature 3 and literature 6 were not qualified, the function was not implemented. For anonymous literature 6 and literature 28 were not qualified, the functionality was not implemented. For traceability literature 3 and literature 4 were not qualified, the functionality was not implemented. For replay attack literature 3 and literature 28 were unqualified and the functionality is not implemented. For copycat attack literature 4 and literature 6 were not qualified, the function was not implemented. To sum up, compared with the methods studied in this paper, other methods have more or less some problems and incomplete functions, which would affect the final result of SGs data aggregation.

Using different SGs data aggregation methods under different security parameters, the time required for grid data encryption is different, and the encryption time is shorter. It shows that the better the method is, the faster the encryption speed is, and the better the flexible query of power grid data can be. In order to further demonstrate the superiority of the SGs data aggregation method based on Paillier HE, this paper selects a different number of security parameters to encrypt these parameters. It studies the encryption time and compares the experimental data obtained with the experimental data of methods [3], [4], [6] and [28]. The specific comparison results are displayed in .

Figure 5. Comparison of encryption time of different schemes under different security parameters.

Figure 5. Comparison of encryption time of different schemes under different security parameters.

In , the X-axis represents the amount of data for security parameters, and the Y-axis represents the time required for encryption. The unit is seconds. As displayed in , the encryption time of the method studied in this paper was much lower than that of the other four methods under different number of security parameters, and the encryption speed is very fast, which can better protect the privacy of users’ EC. Among them, the encryption time required by literature 6 for different number of security parameters was longer than that required by SGs data aggregation method constructed by Paillier HE in this paper, but the encryption time was lower than that of literature 3, literature 4 and literature 28. For literature 3, the time required to encrypt the security parameters was much higher than the other four methods. When security parameters was 3000, the encryption time required by literature 4 was higher than that of the methods in this paper and 6, but lower than that of literature 3 and 28. When the security parameters was 5000, the encryption time required by literature 4 was higher than that of the method in this paper, literature 6 and literature 28, but lower than that of literature 3. When security parameters was 100, the encryption time required by this method was 0.24 seconds, which was 0.82 seconds, 0.54 seconds, 0.43 seconds and 0.68 seconds lower than that of literature 3, literature 4, literature 6 and literature 28 respectively. When security parameters was 30,000, the encryption time required by this method was 21.71 seconds, which was 16.16 seconds, 10.76 seconds, 8.87 seconds and 9.57 seconds lower than that of literature 3, literature 4, literature 6 and literature 28, respectively.

With different SGs data aggregation methods and different number of SMs, the signature verification time of grid data is different. The shorter the signature verification time, the better the performance of the method and the faster the signature verification speed. In order to further demonstrate the superiority of the SGs data aggregation method based on Paillier HE, different numbers of SMs were selected to perform signature verification on these SMs, and the signature verification time was studied. The experimental data obtained would be compared with the experimental data of methods [3], [4], [6] and [28]. The specific comparison results are displayed in .

Figure 6. Comparison of signature verification time of various methods under different number of SMs.

Figure 6. Comparison of signature verification time of various methods under different number of SMs.

In , the x axis represents the number of different SMs, and the y axis represents the signature verification time of each method under different number of SMs. The unit is seconds. As displayed in , for different numbers of SMs, the verification time of the proposed method is much lower than that of the other four methods. The speed of signature verification is very fast, and the smart meter data can be verified faster. Its improvement not only improves data privacy, but also helps users or power grid workers to better query their own EC data, making data query faster and more flexible. Among them, literature 28 verifies the signatures of different numbers of SMs. The verification time is longer than that of the SGs data aggregation method based on Paillier HE in this paper. The verification time is lower than that of literature 3, 4, and 6. For literature 4, the time required for signature verification of SMs is much higher than the other four methods. When SMs was 600, the time required for signature verification in literature 3 was higher than that in this paper, literature 6 and literature 28, but less than that in literature 4. When SMs was 700, the time required for signature verification by literature 3 was higher than that of the methods in this paper and 28, but lower than that of literature 4 and 6. When the SMs was 80, the signature verification time of this method was 2.31 seconds, which was 1.16 seconds, 1.81 seconds, 0.87 seconds and 0.58 seconds lower than that of literature 3, literature 4, literature 6 and literature 28, respectively. When SMs was 1300, the signature verification time of this method was 21.67 seconds, which was 8.47 seconds, 13.15 seconds, 9.8 seconds and 6.44 seconds lower than that of literature 3, literature 4, literature 6 and literature 28, respectively.

Through the study of SGs data, it can be found that there are some problems in SGs data aggregation, such as user privacy leakage, inflexibility of electrical data query and data leakage, and the SGs data aggregation method based on Paillier HE can effectively solve these problems. In order to improve the experimental method and show the effect of solving the problem, 15 users were randomly selected by using the scoring method and numbered from 1 to 15. The SGs data aggregation method based on Paillier HE is scored on a scale of 1–10. The larger the score, the higher the user’s satisfaction with all aspects of the method, and the better the effect of solving problems existing in the existing SGs data. At the same time, the experimental results were compared with the experimental data of methods [3], [4], [6] and [28], and the specific comparison results were displayed in .

Figure 7. User ratings for different methods.

Figure 7. User ratings for different methods.

In , the X-axis represents different SGs data aggregation methods, and the Y-axis represents the extracted user scores on the effect of different methods on SGs data aggregation. The red square is the average of 15 users’ ratings for each method, and the black horizontal line in the middle is the median. As displayed in , the SGs data aggregation method based on Paillier HE studied in this paper has a much higher user rating than the other four methods. The score of the research method in this paper was above 9.24, while the scores of the users for the literature 3, literature 4, literature 6 and literature 28 were below 8.91, below 9.01, below 8.61 and below 9.11 respectively. The average score of 15 users selected for this method was 9.39 points, which is 0.83 points, 1.15 points, 1.21 points and 0.69 points higher than that of literature 3, literature 4, literature 6 and literature 28, respectively. To sum up, it can be found that using Paillier HE to build SGs data aggregation method can better protect users’ EC data. This prevents user data leakage, helps improve the flexibility of EC data queries, and promotes the development of a better SGs.

Conclusions

With the continuous progress and development of information technology, data has gradually become a valuable resource with social benefits and economic value. These data often contain the user’s personal information, and contains sensitive information, accidentally may lead to data information leakage. At the same time, due to the increasing use of electricity in the environment, the traditional power grid cannot meet the needs of today’s equipment, and has been replaced by the smart power grid. Although smart grid has improved people’s quality of life to some extent, it has also brought many safety risks. Due to the need to collect user energy data to understand the status of the smart grid, this article adjusts the electricity consumption time. During this process, attackers can illegally intercept file data uploaded by users to obtain their electricity usage data privacy, and identify user habits from the information, thereby leaking user privacy. Smart grid data aggregation method based on Paillier homomorphic encryption can provide an effective solution to protect the privacy and security of data. By performing data aggregation in the ciphertext state, the leakage of sensitive information can be avoided, and the obtained data aggregation results are highly consistent with the plaintext data. Considering the possibility that the aggregation operation cannot be performed consistently due to the network or electronic device failure, this scheme also has some fault tolerance. However, the study still has the limitations. First, the Paillier homomorphic encryption algorithm has a high computational complexity, which may affect the efficiency of data aggregation. Second, for large-scale smart grid data, the method may face performance bottlenecks. Moreover, the method has not been fully validated by the actual production environment, and its robustness and reliability still need to be further evaluated.

Future research in the following areas can be done to get around these restrictions: 1. Optimize algorithm performance: To reduce the computational complexity of the Paillier homomorphic encryption algorithm, more effective algorithm implementations can be researched, or the data processing capacity can be increased by combining other technologies like cloud and edge computing. 2. Processing huge amounts of data: Distributed and parallelized data aggregation techniques can be researched to enhance the effectiveness and performance of handling big amounts of data from the smart grid. 3. Integration of privacy protection technologies: To create a more complete and reliable data privacy protection scheme, we can investigate combining Paillier homomorphic encryption with other privacy protection technologies, such as differential privacy, anonymity, and so on. In conclusion, even though the Paillier homomorphic encryption-based smart grid data aggregation approach has shown some progress, further research and development are required to keep up with the rapidly advancing smart grid technology and the ever-stricter privacy protection requirements. It is anticipated to offer more reliable technical support for the development of smart grid security and privacy protection by overcoming current obstacles and investigating novel research avenues.

Disclosure Statement

No potential conflict of interest was reported by the author(s).

Data Availability Statement

Data sharing not applicable to this article as no datasets were generated or analyzed during the current study.

Additional information

Funding

Fund Project: Southern Power Grid Technology Project [090000KK52210128].

References

  • Ahmed, H. 2022. A review of hash function types and their applications. Wasit Journal of Computer and Mathematics Science 1 (3):120–23. doi:10.31185/wjcm.52.
  • Alqarni, A. A. 2021. A secure approach for data integration in cloud using paillier homomorphic encryption. Journal of Basic & Applied Sciences 5 (2):15–21.
  • Altaee, M. M. S., and A. Mafaz. 2021. Enhancing cloud computing security by paillier homomorphic encryption. International Journal of Electrical and Computer Engineering (IJECE) 11 (2):1771–79. doi:10.11591/ijece.v11i2.pp1771-1779.
  • Chen, Y., J. F. Martínez-Ortega, P. Castillejo, and L. López. 2019. A homomorphic-based multiple data aggregation scheme for smart grid. IEEE Sensors Journal 19 (10):3921–29. doi:10.1109/JSEN.2019.2895769.
  • El Makkaoui, K., A. Ezzati, A. Beni-Hssane, and S. Ouhmad. 2020. Fast cloud–paillier homomorphic schemes for protecting confidentiality of sensitive data in cloud computing. Journal of Ambient Intelligence and Humanized Computing 11 (6):2205–14. doi:10.1007/s12652-019-01366-3.
  • Gai, N., K. Xue, B. Zhu, J. Yang, J. Liu, and D. He. 2022. An efficient data aggregation scheme with local differential privacy in smart grid. Digital Communications and Networks 8 (3):333–42. doi:10.1016/j.dcan.2022.01.004.
  • Gope, P., and S. Biplab. 2018. Lightweight and privacy-friendly spatial data aggregation for secure power supply and demand management in smart grids. IEEE Transactions on Information Forensics and Security 14 (6):1554–66. doi:10.1109/TIFS.2018.2881730.
  • Gough, M.-B., S.-F. Santos, T. AlSkaif, M.-S. Javadi, R. Castro, and J.-P. Catalao. 2021. Preserving privacy of smart meter data in a smart grid environment. IEEE Transactions on Industrial Informatics 18 (1):707–18. doi:10.1109/TII.2021.3074915.
  • Liang, W., D. Zhang, X. Lei, M. Tang, K.-C. Li, and A. Y. Zomaya. 2020. Circuit copyright blockchain: Blockchain-based homomorphic encryption for IP circuit protection. IEEE Transactions on Emerging Topics in Computing 9 (3):1410–20. doi:10.1109/TETC.2020.2993032.
  • Liu, Y., W. Guo, C.-I. Fan, L. Chang, and C. Cheng. 2018. A practical privacy-preserving data aggregation (3PDA) scheme for smart grid. IEEE Transactions on Industrial Informatics 15 (3):1767–74. doi:10.1109/TII.2018.2809672.
  • Lu, W., Z. Ren, J. Xu, and S. Chen. 2021. Edge blockchain assisted lightweight privacy-preserving data aggregation for smart grid. IEEE Transactions on Network and Service Management 18 (2):1246–59. doi:10.1109/TNSM.2020.3048822.
  • Merad-Boudia, O. R., and M. S. Sidi. 2020. An efficient and secure multidimensional data aggregation for fog-computing-based smart grid. IEEE Internet of Things Journal 8 (8):6143–53. doi:10.1109/JIOT.2020.3040982.
  • Mohammadali, A. N., and S. H. Mohammad. 2021. A privacy-preserving homomorphic scheme with multiple dimensions and fault tolerance for metering data aggregation in smart grid. IEEE Transactions on Smart Grid 12 (6):5212–20. doi:10.1109/TSG.2021.3049222.
  • Mouha, N., M. S. Raunak, D. R. Kuhn, and R. Kacker. 2018. Finding bugs in cryptographic hash function implementations. IEEE Transactions on Reliability 67 (3):870–84. doi:10.1109/TR.2018.2847247.
  • Omitaomu, O.-A., and H. Niu. 2021. Artificial intelligence techniques in smart grid: A survey. Smart Cities 4 (2):548–568. doi:10.3390/smartcities4020029.
  • Ou, W., J. Zeng, Z. Guo, W. Yan, D. Liu, and S. Fuentes. 2020. A homomorphic-encryption-based vertical federated learning scheme for rick management. Computer Science and Information Systems 17 (3):819–834. doi:10.2298/CSIS190923022O.
  • Pan, T. 2019. Research on the application of data security and privacy protection in smart grid. Communication Technology 52 (4):962–66.
  • Singh, A. K., and K. Jatinder. 2023. A privacy-preserving multidimensional data aggregation scheme with secure query processing for smart grid. The Journal of Supercomputing 79 (4):3750–70. doi:10.1007/s11227-022-04794-9.
  • Song, J., Y. Liu, J. Shao, and C. Tang. 2019. A dynamic membership data aggregation (DMDA) protocol for smart grid. IEEE Systems Journal 14 (1):900–08. doi:10.1109/JSYST.2019.2912415.
  • Suwandi, R., S. M. Nasution, and A. Fairuz. 2018. Secure E-voting system by utilizing homomorphic properties of the encryption algorithm. TELKOMNIKA (Telecommunication Computing Electronics and Control) 16 (2):862–67. doi:10.12928/telkomnika.v16i2.8420.
  • Tian, J., Y. Du, S. Li, and Y. Liu. 2022. Paillier encrypted privacy protection qunzhi perception task publishing algorithm. Computer Science and Exploration 16 (6):1327.
  • Wang, Y., F. Luo, Z. Dong, Z. Tong, and Y. Qiao. 2019. Distributed meter data aggregation framework based on blockchain and homomorphic encryption. IET Cyber‐Physical Systems: Theory & Applications 4 (1):30–37. doi:10.1049/iet-cps.2018.5054.
  • Wu, C., and Y. Wang. 2021. Heterogeneous spectrum security auction algorithm based on paillier homomorphism. Journal of Shandong University (Science Edition) 56 (3):23–27.
  • Xu, K., B. Zhu, Q. Yang, D.-S. Wei, and M. Guizani. 2019. An efficient and robust data aggregation scheme without a trusted authority for smart grid. IEEE Internet of Things Journal 7 (3):1949–59. doi:10.1109/JIOT.2019.2961966.
  • Zhang, L., and Y. Liu. 2022. FSDA: Flexible Subset Data Aggregation for Smart Grid. IEEE Systems Journal 17 (1):569–78. doi:10.1109/JSYST.2022.3199386.
  • Zhang, M., T. Li, F. Di, and Y. Ke. 2018. Reversible information hiding algorithm based on paillier homomorphic public key encryption system. Journal of Zhengzhou University (Science Edition) 50 (1):8–14.
  • Zhang, S., C. Gu, and M. Wen. 2019. Research on the classification of data aggregation schemes in smart grids. Computer Engineering and Applications 55 (12):83–89.
  • Zhu, L., M. Li, Z. Zhang, C. Xu, R. Zhang, X. Du, and N. Guizani. 2019. Privacy-preserving authentication and data aggregation for fog-based smart grid. IEEE Communications Magazine 57 (6):80–85. doi:10.1109/MCOM.2019.1700859.