Recent Advances in Computer Science and Communications

Author(s): Rakhi Gupta, Parminder Singh*, Avinash Kaur and Mustapha Hedabou

DOI: 10.2174/0126662558254700231024015340

A Review on Privacy Protection Techniques in Smart Grid Applications

Article ID: e011123223034 Pages: 17

  • * (Excluding Mailing and Handling)

Abstract

The extensive use of electricity and the increasing number of consumers challenge matching power consumption with the power generated. Having a traditional way of power generation and distribution, power is also widely fetched through renewable energy sources. So, to have improved efficiency and reliable means of the power source, to be able to integrate multiple sources of power generation like PV Cells, Solar Power, and Wind Power into the existing standards of the power source, precise calculations of the power consumption in the multisource environment, provision to scale up the smart and electric vehicle and most importantly, to reduce the carbon emissions, several attempts have been made to convert the traditional grids into smart grids. A tiny step in the smart grid's development is the smart metering infrastructure, in which smart meters are deployed through the consumer end. Through smart meters, it is possible to establish the link, either through wireless media or wired connections, between the consumer and the grid. Once the smart meters are deployed through the Advanced Metering Infrastructure (AMI), the meters remain active round the clock, giving a window to hackers. Through this window, utility bill manipulations, payment transaction information, and other significant data can be accessed by unethical approaches and threaten the consumer's privacy. This review-research paper discusses various methods presented by distinct authors to address the issues related to customer privacy protection in the smart grid.

Graphical Abstract

[1]
Y. Yan, Y. Qian, H. Sharif, and D. Tipper, "A survey on cyber security for smart grid communications", IEEE Commun. Surv. Tutor., vol. 14, no. 4, pp. 998-1010, 2012.
[http://dx.doi.org/10.1109/SURV.2012.010912.00035]
[2]
G.S. Wagh, S. Gupta, and S. Mishra, A distributed privacy preserving framework for the smart grid 2020 IEEE Power & Energy Society Innovative Smart Grid Technologies Conferenc, Washington, DC, USA, 17-20 Feb, 2020, pp. 1-5, .
[http://dx.doi.org/10.1109/ISGT45199.2020.9087730]
[3]
Z. Fan, P. Kulkarni, S. Gormus, C. Efthymiou, G. Kalogridis, M. Sooriyabandara, Z. Zhu, S. Lambotharan, and W.H. Chin, "Smart grid communications: Overview of research challenges, solutions, and standardization activities", IEEE Commun. Surv. Tutor., vol. 15, no. 1, pp. 21-38, 2013.
[http://dx.doi.org/10.1109/SURV.2011.122211.00021]
[4]
Y. Zhan, L. Zhou, B. Wang, P. Duan, and B. Zhang, "Efficient function queryable and privacy preserving data aggregation scheme in smart grid", IEEE Trans. Parallel Distrib. Syst., vol. 33, no. 12, pp. 3430-3441, 2022.
[http://dx.doi.org/10.1109/TPDS.2022.3153930]
[5]
W. Wang, and Z. Lu, "Cyber security in the smart grid: Survey and challenges", Comput. Netw., vol. 57, no. 5, pp. 1344-1371, 2013.
[http://dx.doi.org/10.1016/j.comnet.2012.12.017]
[6]
N. Komninos, E. Philippou, and A. Pitsillides, "Survey in smart grid and smart home security: Issues, challenges and countermeasures", IEEE Commun. Surv. Tutor., vol. 16, no. 4, pp. 1933-1954, 2014.
[http://dx.doi.org/10.1109/COMST.2014.2320093]
[7]
C. Ergen, and B. Gulbahar, "Theoretical modelling of smart meter privacy protection with multi-meter energy routing", In IEEE International Conference on Smart Internet of Things (SmartIoT), Beijing, China, 14-16 Aug, 2020
[http://dx.doi.org/10.1109/SmartIoT49966.2020.00029]
[8]
X. Fang, S. Misra, G. Xue, and D. Yang, "Smart grid - the new and improved power grid: A survey", IEEE Commun. Surv. Tutor., vol. 14, no. 4, pp. 944-980, 2012.
[http://dx.doi.org/10.1109/SURV.2011.101911.00087]
[9]
S. Finster, and I. Baumgart, "Privacy-aware smart metering: A survey", IEEE Commun. Surv. Tutor., vol. 17, no. 2, pp. 1088-1101, 2015.
[http://dx.doi.org/10.1109/COMST.2015.2425958]
[10]
S. Tan, D. De, W.Z. Song, J. Yang, and S.K. Das, "Survey of security advances in smart grid: A data driven approach", IEEE Commun. Surv. Tutor., vol. 19, no. 1, pp. 397-422, 2017.
[http://dx.doi.org/10.1109/COMST.2016.2616442]
[11]
G. Chen, M. He, J. Gao, C. Liu, Y. Yin, and Q. Li, "Blockchain-based cyber security and advanced distribution in smart grid", In IEEE 4th International Conference on Electronics Technology (ICET), Chengdu, China, 07-10 May, 2021
[http://dx.doi.org/10.1109/ICET51757.2021.9451130]
[12]
W. Han, and Y. Xiao, "Privacy preservation for V2G networks in smart grid: A survey", Comput. Commun., vol. 91-92, pp. 17-28, 2016.
[http://dx.doi.org/10.1016/j.comcom.2016.06.006]
[13]
V.C. Gungor, D. Sahin, T. Kocak, S. Ergut, C. Buccella, C. Cecati, and G.P. Hancke, "Smart grid technologies: Communication technologies and standards", IEEE Trans. Industr. Inform., vol. 7, no. 4, pp. 529-539, 2011.
[http://dx.doi.org/10.1109/TII.2011.2166794]
[14]
L.M. Camarinha-Matos, "Collaborative smart grids - A survey on trends", Renew. Sustain. Energy Rev., vol. 65, pp. 283-294, 2016.
[http://dx.doi.org/10.1016/j.rser.2016.06.093]
[15]
Y. Kabalci, "A survey on smart metering and smart grid communication", Renew. Sustain. Energy Rev., vol. 57, pp. 302-318, 2016.
[http://dx.doi.org/10.1016/j.rser.2015.12.114]
[16]
V.C. Gungor, B. Lu, and G.P. Hancke, "Opportunities and challenges of wireless sensor networks in smart grid", IEEE Trans. Ind. Electron., vol. 57, no. 10, pp. 3557-3564, 2010.
[http://dx.doi.org/10.1109/TIE.2009.2039455]
[17]
W. Meng, R. Ma, and H-H. Chen, "Smart grid neighborhood area networks: A survey", IEEE Net., vol. 28, no. 1, pp. 24-32, 2014.
[http://dx.doi.org/10.1109/MNET.2014.6724103]
[18]
J. Liu, Y. Xiao, S. Li, W. Liang, and C.L.P. Chen, "Cyber security and privacy issues in smart grids", IEEE Commun. Surv. Tutor., vol. 14, no. 4, pp. 981-997, 2012.
[http://dx.doi.org/10.1109/SURV.2011.122111.00145]
[19]
S. Uludag, S. Zeadally, and M. Badra, "Techniques, taxonomy, and challenges of privacy protection in the smart grid", In: ", In: Privacy in a Digital, Networked World., Springer: Cham, 2015, pp. 343-390.
[http://dx.doi.org/10.1007/978-3-319-08470-1_15]
[20]
F.B. de Oliveira, On privacy-preserving protocols for smart metering systems Ph.D. thesis, Darmstadt University of Technology.,, 2015.
[21]
Z. Erkin, J.R. Troncoso-pastoriza, R.L. Lagendijk, and F. Perez-Gonzalez, "Privacy-preserving data aggregation in smart metering systems: An overview", IEEE Signal Process. Mag., vol. 30, no. 2, pp. 75-86, 2013.
[http://dx.doi.org/10.1109/MSP.2012.2228343]
[22]
Y. Kim, S. Hakak, and A. Ghorbani, "Smart grid security: Attacks and defence techniques", IET Smart Grid, vol. 6, no. 2, pp. 103-123, 2023.
[23]
Y. Yan, Y. Qian, H. Sharif, and D. Tipper, "A survey on smart grid communication infrastructures: Motivations, requirements and challenges", IEEE Commun. Surv. Tutor., vol. 15, no. 1, pp. 5-20, 2013.
[http://dx.doi.org/10.1109/SURV.2012.021312.00034]
[24]
N. Saputro, K. Akkaya, and S. Uludag, "A survey of routing protocols for smart grid communications", Comput. Netw., vol. 56, no. 11, pp. 2742-2771, 2012.
[http://dx.doi.org/10.1016/j.comnet.2012.03.027]
[25]
C. Gomez, and J. Paradells, "Wireless home automation networks: A survey of architectures and technologies", IEEE Commun. Mag., vol. 48, no. 6, pp. 92-101, 2010.
[http://dx.doi.org/10.1109/MCOM.2010.5473869]
[26]
J. Wang, M. Ghosh, and K. Challapali, "Emerging cognitive radio applications: A survey", IEEE Commun. Mag., vol. 49, no. 3, pp. 74-81, 2011.
[http://dx.doi.org/10.1109/MCOM.2011.5723803]
[27]
G. Vincenzo, G. Flavia, F. Gianluca, S.J. Manuel, P. Ioulia, C.O.L.T.A. Alexandru, and A.L.E.C.U. Elena, Smart Grid projects in Europe: Lessons learned and current developments., JRC Reference Reports, Publications Office of the European Union, 2011.
[28]
A. Bentajer, and M. Hedabou, "Cryptographic key management issues in cloud computing", Adv. Eng. Res, vol. 34, pp. 78-112, 2020.
[29]
Z. Igarramen, A. Bentajer, and M. Hedabou, TPM based schema for reinforcing security in IBE’s key manager.", In: New Trends in Model and Data Engineering., Springer: Cham, 2019.
[http://dx.doi.org/10.1007/978-3-030-32213-7_11]
[30]
Yunusa Simpa Abdulsalam, and Mustapha. Hedabou, "Security and privacy in cloud computing: Technical review", Future Int., vol. 14, no. 1, p. 11, 2022.
[31]
Z. Kartit, A. Azougaghe, H. Kamal Idrissi, M. El Marraki, M. Hedabou, M. Belkasmi, and A. Kartit, Applying encryption algorithm for data security in cloud storage.", In: Advances in Ubiquitous Networking., Springer: Singapore, 2016.
[http://dx.doi.org/10.1007/978-981-287-990-5_12]
[32]
Z.G. Al-Mekhlafi, M.A. Al-Shareeda, S. Manickam, B.A. Mohammed, A. Alreshidi, M. Alazmi, J.S. Alshudukhi, M. Alsaffar, and T.H. Rassem, "Efficient authentication scheme for 5G-enabled vehicular networks using fog computing", Sensors , vol. 23, no. 7, p. 3543, 2023.
[http://dx.doi.org/10.3390/s23073543] [PMID: 37050601]
[33]
Z.G. Al-Mekhlafi, M.A. Al-Shareeda, S. Manickam, B.A. Mohammed, A. Alreshidi, M. Alazmi, J.S. Alshudukhi, M. Alsaffar, and A. Alsewari, Chebyshev polynomial-based fog computing scheme supporting pseudonym revocation for 5G-enabled vehicular networks electronics, vol. 12, no. 4, p. 872, 2023..
[http://dx.doi.org/10.3390/electronics12040872]
[34]
M.A. Al-Shareeda, and S. Manickam, "Covid-19 vehicle based on an efficient mutual authentication scheme for 5g-enabled vehicular fog computing", Int. J. Environ. Res. Public Health, vol. 19, no. 23, p. 15618, 2022.
[http://dx.doi.org/10.3390/ijerph192315618] [PMID: 36497709]
[35]
B.A. Mohammed, M.A. Al-Shareeda, S. Manickam, Z.G. Al-Mekhlafi, A.M. Alayba, and A.A. Sallam, "ANAA-Fog: A novel anonymous authentication scheme for 5g-enabled vehicular fog computing", Mathematics, vol. 11, no. 6, p. 1446, 2023.
[http://dx.doi.org/10.3390/math11061446]
[36]
N. Saxena, B.J. Choi, and R. Lu, "Authentication and authorization scheme for various user roles and devices in smart grid", IEEE Trans. Inf. Forensics Security, vol. 11, no. 5, pp. 907-921, 2016.
[http://dx.doi.org/10.1109/TIFS.2015.2512525]
[37]
L. Chen, R. Lu, and Z. Cao, "PDAFT: A privacy-preserving data aggregation scheme with fault tolerance for smart grid communications", Peer-to-Peer Netw. Appl., vol. 8, no. 6, pp. 1122-1132, 2015.
[http://dx.doi.org/10.1007/s12083-014-0255-5]
[38]
P. Rogaway, and T. Shrimpton, Cryptographic hash-function basics: Definitions, implications, and separations for preimage resistance, second preimage resistance, and collision resistance.", In: Fast Software Encryption. FSE 2004., Springer: Berlin, Heidelberg, 2004, pp. 371-388.
[http://dx.doi.org/10.1007/978-3-540-25937-4_24]
[39]
R. Sun, Z. Shi, R. Lu, M. Lu, and X. Shen, "APED: An efficient aggregation protocol with error detection for smart grid communications 09-13 Dec,", In 2013 IEEE Global Communications Conference (GLOBECOM), Atlanta, GA, USA 09-13 Dec,, 2013, pp. 432-437
[40]
Z. Wan, W.T. Zhu, and G. Wang, "PRAC: Efficient privacy protection for vehicle-to-grid communications in the smart grid", Comput. Secur., vol. 62, pp. 246-256, 2016.
[http://dx.doi.org/10.1016/j.cose.2016.07.004]
[41]
Z. Shi, R. Sun, R. Lu, L. Chen, J. Chen, and X. Sherman Shen, "Diverse grouping-based aggregation protocol with error detection for smart grid communications", IEEE Trans. Smart Grid, vol. 6, no. 6, pp. 2856-2868, 2015.
[http://dx.doi.org/10.1109/TSG.2015.2443011]
[42]
C.-I. Fan, S-Y. Huang, and Y-L. Lai, "Privacy-enhanced data aggregation scheme against internal attackers in smart grid", IEEE Transac. Indust. Informa., vol. 10, no. 1, pp. 666-675, 2014.
[http://dx.doi.org/10.1109/TII.2013.2277938]
[43]
R. Deng, G. Xiao, R. Lu, and J. Chen, "Fast distributed demand response with spatially and temporally coupled constraints in smart grid", IEEE Trans. Industr. Inform., vol. 11, no. 6, pp. 1597-1606, 2015.
[http://dx.doi.org/10.1109/TII.2015.2408455]
[44]
M. Wen, R. Lu, K. Zhang, J. Lei, X. Liang, and X. Shen, "PaRQ: A privacy-preserving range query scheme over encrypted metering data for smart grid", IEEE Trans. Emerg. Top. Comput., vol. 1, no. 1, pp. 178-191, 2013.
[http://dx.doi.org/10.1109/TETC.2013.2273889]
[45]
P. Singh, A. Kaur, and N. Kumar, "A reliable and cost-efficient code dissemination scheme for smart sensing devices with mobile vehicles in smart cities", Sustain Cities Soc., vol. 62, p. 102374, .
2020 [http://dx.doi.org/10.1016/j.scs.2020.102374]
[46]
A.A. Khan, V. Kumar, and M. Ahmad, "“An elliptic curve cryptography based mutual authentication scheme for smart grid communications using biometric approach”, J. King Saud Univ. -", Comput. Inform. Sci., vol. 34, no. 3, pp. 698-705, 2022.
[http://dx.doi.org/10.1016/j.jksuci.2019.04.013]
[47]
W. Han, and Y. Xiao, "IP 2 DM: Integrated privacy-preserving data management architecture for smart grid V2G networks", Wirel. Commun. Mob. Comput., vol. 16, no. 17, pp. 2956-2974, 2016.
[http://dx.doi.org/10.1002/wcm.2740]
[48]
W. Hou, Y. Sun, D. Li, Z. Guan, and J. Liu, "lightweight and privacy-preserving charging reservation authentication protocol for 5G-V2G", IEEE Transac. Vehicular Technol., vol. 72, no. 6, pp. 7871-7883, 2023.
[49]
Z. Xia, T. Liu, J. Wang, and S. Chen, "A secure and efficient authenticated key exchange scheme for smart grid", Heliyon, vol. 9, no. 7, p. e17240, .
2023 [http://dx.doi.org/10.1016/j.heliyon.2023.e17240] [PMID: 37415946]
[50]
X. Zhao, J. Li, N. Zhao, and P. Meng, "An efficient privacy-preserving data aggregation scheme without trusted authority in smart grid", Int. J. Netw. Secur., vol. 24, no. 5, pp. 896-903, 2022.
[51]
L. Wang, H. Wang, M.K. Khan, and D. He, "Lightweight anonymous key distribution scheme for smart grid using elliptic curve cryptography", IET Commun., vol. 10, no. 14, pp. 1795-1802, 2016.
[52]
M.S. Rahman, A. Basu, S. Kiyomoto, and M.Z.A. Bhuiyan, "Privacy-friendly secure bidding for smart grid demand-response", Inf. Sci., vol. 379, pp. 229-240, 2017.
[http://dx.doi.org/10.1016/j.ins.2016.10.034]
[53]
X. Tan, J. Zheng, C. Zou, and Y. Niu, "Pseudonym-based privacy-preserving scheme for data collection in smart grid", Int. J. Ad Hoc Ubiquitous Comput., vol. 22, no. 2, p. 120, 2016.
[http://dx.doi.org/10.1504/IJAHUC.2016.077203]
[54]
E. Shi, H.T.H. Chan, E. Rieffel, R. Chow, and D. Song, "Privacy-preserving aggregation of time-series data", In Proceedings of the Network and Distributed System Security Symposium, California, USA 6-9 Feb, 2011.
[55]
B. Zhang, and F. Zhang, "An efficient public key encryption with conjunctive-subset keywords search", J. Netw. Comput. Appl., vol. 34, no. 1, pp. 262-267, 2011.
[http://dx.doi.org/10.1016/j.jnca.2010.07.007]
[56]
P. Paillier, Public-key cryptosystems based on composite degree residuosity classes.", In: Advances in Cryptology EUROCRYPT ’99., Springer: Heidelberg, Berlin, 1999, pp. 223-238.
[http://dx.doi.org/10.1007/3-540-48910-X_16]
[57]
D. Boneh, and B. Waters, Conjunctive, subset, and range queries on encrypted data.", In: Theory of Cryptography., Springer: Berlin, Heidelberg, 2007.
[http://dx.doi.org/10.1007/978-3-540-70936-7_29]
[58]
X. Fang, S. Misra, G. Xue, and D. Yang, "Managing smart grid information in the cloud: Opportunities, model, and applications", IEEE Netw., vol. 26, no. 4, pp. 32-38, 2012.
[http://dx.doi.org/10.1109/MNET.2012.6246750]
[59]
A.A. Khan, M.H. Rehmani, and M. Reisslein, "Cognitive radio for smart grids: Survey of architectures, spectrum sensing mechanisms, and networking protocols", IEEE Commun. Surv. Tutor., vol. 18, no. 1, pp. 860-898, 2016.
[http://dx.doi.org/10.1109/COMST.2015.2481722]
[60]
V.C. Gungor, D. Sahin, T. Kocak, S. Ergut, C. Buccella, C. Cecati, and G.P. Hancke, "A survey on smart grid potential applications and communication requirements", IEEE Trans. Industr. Inform., vol. 9, no. 1, pp. 28-42, 2013.
[http://dx.doi.org/10.1109/TII.2012.2218253]
[61]
M. Hashmi, S. Hanninen, and K. Maki, Survey of smart grid concepts, architectures, and technological demonstrations worldwide ", IEEE Pes conference on innovative smart grid technologies latin america (ISGT LA), Medellin, Colombia, 19-21 Oct, 2011.
[http://dx.doi.org/10.1109/ISGT-LA.2011.6083192]
[62]
R. Hassan, and G. Radman, "Survey on smart grid Proceedings of the IEEE SoutheastCon 2010 (SoutheastCon), Concord, NC, USA, 18-21 Mar, 2010, pp. 210-213",
[http://dx.doi.org/10.1109/SECON.2010.5453886]
[63]
V. Giordano, F. Gangale, G. Fulli, M. S. Jiménez, I. Onyeji, A. Colta, and I. Maschio, Smart grid projects in Europe. Available from: https://energy.ec.europa.eu/topics/markets-and-consumers/smart-grids-and-meters_en#smart-grid-projects-in-europe
[64]
S. Rohjans, M. Uslar, R. Bleiker, J. González, M. Specht, T. Suding, and T. Weidelt, "Survey of smart grid standardization studies and recommendations", In 2010 First IEEE International Conference on Smart Grid Communications, Gothenburg, Sweden 11-13 Oct,, 2010, pp. 583-588
[http://dx.doi.org/10.1109/SMARTGRID.2010.5621999]
[65]
P. Siano, "Demand response and smart grids A survey", Renewa. Sustain. Energy Rev., vol. 30, pp. 461-478, 2014.
[http://dx.doi.org/10.1016/j.rser.2013.10.022]
[66]
Z.M. Fadlullah, Y. Nozaki, A. Takeuchi, and N. Kato, "A survey of game theoretic approaches in smart grid", In 2011 International Conference on Wireless Communications and Signal Processing (WCSP), Nanjing, China 09-11 Nov, 2011, pp. 1-4
[http://dx.doi.org/10.1109/WCSP.2011.6096962]
[67]
W. Saad, Z. Han, H. Poor, and T. Basar, "Game-theoretic methods for the smart grid: An overview of microgrid systems, demand-side management, and smart grid communications", IEEE Signal Process. Mag., vol. 29, no. 5, pp. 86-105, 2012.
[http://dx.doi.org/10.1109/MSP.2012.2186410]
[68]
J. Wang, and V.C.M. Leung, "A survey of technical requirements and consumer application standards for IP-based smart grid AMI network The International Conference on Information Networking 2011 (ICOIN2011), Kuala Lumpur, Malaysia, 26-28 Jan, 2011",
[69]
S. Bera, S. Misra, and J.J. Rodrigues, "Cloud computing applications for smart grid: A survey”", IEEE Transac. Parallel Distribu. Syst., vol. 26, no. 5, pp. 1477-1494, 2015.
[http://dx.doi.org/10.1109/TPDS.2014.2321378]
[70]
M.L. Tuballa, and M.L. Abundo, "A review of the development of Smart Grid technologies", Renew. Sustain. Energy Rev., vol. 59, pp. 710-725, 2016.
[http://dx.doi.org/10.1016/j.rser.2016.01.011]
[71]
M. Erol-Kantarci, and H.T. Mouftah, "Energy-efficient information and communication infrastructures in the smart grid: A survey on interactions and open issues", IEEE Commun. Surv. Tutor., vol. 17, no. 1, pp. 179-197, 2015.
[http://dx.doi.org/10.1109/COMST.2014.2341600]
[72]
C.H. Lo, and N. Ansari, "The progressive smart grid system from both power and communications aspects", IEEE Commun. Surv. Tutor., 2011.
[http://dx.doi.org/10.1109/SURV.2011.072811.00089]
[73]
A. Rahman, X. Liu, and F. Kong, "A survey on geographic load balancing based data center power management in the smart grid environment", IEEE Commun. Surv. Tutor., vol. 16, no. 1, pp. 214-233, 2014.
[http://dx.doi.org/10.1109/SURV.2013.070813.00183]
[74]
S.D. Ramchurn, P. Vytelingum, A. Rogers, and N.R. Jennings, "Putting the’smarts’ into the smart grid: A grand challenge for artificial intelligence", Commun. ACM, vol. 55, no. 4, pp. 86-97, 2012.
[http://dx.doi.org/10.1145/2133806.2133825]
[75]
J.A. Cardenas, L. Gemoets, J.H. Ablanedo Rosas, and R. Sarfi, "A literature survey on Smart Grid distribution: An analytical approach", J. Cleaner. Produc., vol. 65, pp. 202-216, 2014.
[http://dx.doi.org/10.1016/j.jclepro.2013.09.019]
[76]
G.A. Pagani, and M. Aiello, "The Power Grid as a complex network: A survey", Phys. A: Stat Mech. Appl., vol. 392, no. 11, pp. 2688-2700, 2013.
[http://dx.doi.org/10.1016/j.physa.2013.01.023]
[77]
N.S. Nafi, K. Ahmed, M.A. Gregory, and M. Datta, "A survey of smart grid architectures, applications, benefits and standardization", J. Net. Comput. Appl., vol. 76, pp. 23-36, 2016.
[http://dx.doi.org/10.1016/j.jnca.2016.10.003]
[78]
K.M. Tan, V.K. Ramachandaramurthy, and J.Y. Yong, "Integration of electric vehicles in smart grid: A review on vehicle to grid technologies and optimization techniques", Renew. Sustain. Energy Rev., vol. 53, pp. 720-732, 2016.
[http://dx.doi.org/10.1016/j.rser.2015.09.012]
[79]
K. Sharma, and L.M. Saini, "Power-line communications for smart grid: Progress, challenges, opportunities and status", Renewa. Sustain. Energy Rev., vol. 67, pp. 704-751, 2017.
[http://dx.doi.org/10.1016/j.rser.2016.09.019]
[80]
Weiwei Jia, Haojin Zhu, Zhenfu Cao, Xiaolei Dong, and Chengxin Xiao, "Human-factor-aware privacy-preserving aggregation in smart grid", IEEE Syst. J., vol. 8, no. 2, pp. 598-607, 2014.
[81]
C. Li, R. Lu, H. Li, L. Chen, and J. Chen, "PDA: A privacy-preserving dual-functional aggregation scheme for smart grid communications", Secur. Commun. Netw., vol. 8, no. 15, pp. 2494-2506, 2015.
[http://dx.doi.org/10.1002/sec.1191]
[82]
L. Chen, R. Lu, Z. Cao, K. AlHarbi, and X. Lin, "MuDA: Multifunctional data aggregation in privacy-preserving smart grid communications", Peer-to-Peer Netw. Appl., vol. 8, no. 5, pp. 777-792, 2015.
[http://dx.doi.org/10.1007/s12083-014-0292-0]
[83]
H. Bao, and R. Lu, "A New differentially private data aggregation with fault tolerance for smart grid communications", IEEE Internet Things J., vol. 2, no. 3, pp. 248-258, 2015.
[http://dx.doi.org/10.1109/JIOT.2015.2412552]
[84]
R. Jiang, R. Lu, J. Luo, C. Lai, and X.S. Shen, "Efficient self‐healing group key management with dynamic revocation and collusion resistance for SCADA in smart grid", Secur. Commun. Netw., vol. 8, no. 6, pp. 1026-1039, 2015.
[http://dx.doi.org/10.1002/sec.1057]
[85]
H. Li, EMRQ: An efficient multi keyword range query scheme in smart grid auction market ", KSII Transac. Int. Inform. Syst., vol. 8, no. 11, , 2014.
[http://dx.doi.org/10.3837/tiis.2014.11.015]
[86]
M. Wen, R. Lu, J. Lei, H. Li, X. Liang, and X.S. Shen, "SESA: An efficient searchable encryption scheme for auction in emerging smart grid marketing", Secur. Commun. Netw., vol. 7, no. 1, pp. 234-244, 2014.
[http://dx.doi.org/10.1002/sec.699]
[87]
Y. Ming, Y. Li, Y. Zhao, and P. Yang, "Efficient privacy-preserving data aggregation scheme with fault tolerance in smart grid", Secur. Commun. Netw., vol. 2022, pp. 1-18, 2022.
[http://dx.doi.org/10.1155/2022/5895176]
[88]
H. Bao, and L. Chen, "A lightweight privacy-preserving scheme with data integrity for smart grid communications", Concurr. Comput.: Prac. Exp., vol. 24, no. 8, pp. 1094-1110, 2016.
[http://dx.doi.org/10.1002/cpe.3527]
[89]
H. Wang, D. He, and S. Zhang, "Balanced anonymity and traceability for outsourcing small-scale data linear aggregation in the smart grid", IET Inf. Secur., vol. 11, no. 3, pp. 131-138, 2017.
[http://dx.doi.org/10.1049/iet-ifs.2016.0150]
[90]
J. Ni, K. Zhang, X. Lin, and X.S. Shen, "EDAT: Efficient data aggregation without TTP for privacy-assured smart metering", In 2016 IEEE International Conference on Communications (ICC), Kuala Lumpur, Malaysia 22-27 May, 2016, pp. 1-6
[http://dx.doi.org/10.1109/ICC.2016.7510611]
[91]
M. Boni, T. Ch, S. Alamanda, B.V.S.G. Arasada, and A. Maria, "An efficient and secure anonymous authentication scheme for V2G networks", In 6th International Conference on Devices, Circuits and Systems (ICDCS)Coimbatore, India 21-22 April, 2022
[http://dx.doi.org/ 10.1109/ICDCS54290.2022.9780839]
[92]
D. He, N. Kumar, and J.H. Lee, "Privacy-preserving data aggregation scheme against internal attackers in smart grids", Wirel. Netw., vol. 22, no. 2, pp. 491-502, 2016.
[http://dx.doi.org/10.1007/s11276-015-0983-3]
[93]
P. Singh, A. Nayyar, A. Kaur, and U. Ghosh, "Blockchain and fog based architecture for internet of everything in smart cities", Fut. Int., vol. 12, no. 4, p. 61, 2020.
[http://dx.doi.org/10.3390/fi12040061]
[94]
J.L. Tsai, and N.W. Lo, "Secure anonymous key distribution scheme for smart grid", IEEE Trans. Smart Grid, vol. 7, no. 2, p. 1, 2015.
[http://dx.doi.org/10.1109/TSG.2015.2440658]
[95]
N. Saxena, and B.J. Choi, "Authentication scheme for flexible charging and discharging of mobile vehicles in the V2G networks", IEEE Trans. Inf. Forensics Security, vol. 11, no. 7, pp. 1438-1452, 2016.
[http://dx.doi.org/10.1109/TIFS.2016.2532840]
[96]
P. Singh, M. Masud, M.S. Hossain, and A. Kaur, "Blockchain and homomorphic encryption-based privacy-preserving data aggregation model in smart grid", Comput. Electr. Eng., vol. 93, p. 107209, .
2021 [http://dx.doi.org/10.1016/j.compeleceng.2021.107209]
[97]
A. Abdallah, and X.S. Shen, "Lightweight authentication and privacy-preserving scheme for V2G connections", IEEE Trans. Vehicular Technol., vol. 66, no. 3, pp. 2615-2629, 2017.
[http://dx.doi.org/10.1109/TVT.2016.2577018]
[98]
A. Ahmed, M.M. Khan, P. Singh, R.S. Batth, and M. Masud, "IoT-based real-time patients vital physiological parameters monitoring system using smart wearable sensors", Neural Comput. Appl., p. 1, 2022.
[PMID: 35440847]
[99]
P. Singh, M. Masud, M.S. Hossain, A. Kaur, G. Muhammad, and A. Ghoneim, "Privacy-preserving serverless computing using federated learning for smart grids", IEEE Trans. Industr. Inform., vol. 18, no. 11, pp. 7843-7852, 2022.
[http://dx.doi.org/10.1109/TII.2021.3126883]
[100]
J. Camenisch, S. Hohenberger, and M.Ø. Pedersen, "Batch verification of short signatures", In: Annual International Conference on the Theory and Applications of Cryptographic Techniques Springer: Berlin, Heidelberg, 2007, pp. 246-263.
[http://dx.doi.org/ 10.1007/978-3-540-72540-4_14]
[101]
X. Jin, R. Sandhu, and R. Krishnan, RABAC:Role-centric attribute-based access control.", In: Computer Network Security., Springer: Berlin, Heidelberg, 2012, pp. 84-96.
[http://dx.doi.org/10.1007/978-3-642-33704-8_8]
[102]
R. Anderson, and S. Fuloria, "Who controls the off switch?", In 2010 First IEEE International Conference on Smart Grid Communications, Gaithersburg, MD, USA 04-06 Oct,, 2010, pp. 96-101
[http://dx.doi.org/ 10.1109/SMARTGRID.2010.5622026]
[103]
" Hackers threaten smart power grids. POLITICO,", Available from: https://energycentral.com/c/iu/hackers-threaten-smart-power-grids
[104]
X. Jiang, C. Sun, L. Cao, L. Ngai-Fong, and K.H. Loo, "Peer-to-peer energy trading with energy path conflict management in energy local area network", IEEE Trans. Smart Grid, vol. 13, no. 3, pp. 2269-2278, 2022.
[http://dx.doi.org/10.1109/TSG.2022.3141236]
[105]
H. Shaoqin, L. Jiangtao, and Z. Shangzhuo, "Research on multidimensional electronic behavior portrait technology of electronic archives based on blockchain", In 2022 IEEE International Conference on Electrical Engineering, Big Data and Algorithms (EEBDA), Changchun, China 25-27 Feb,, 2022, pp. 875-879
[http://dx.doi.org/ 10.1109/EEBDA53927.2022.9744836]
[106]
Y. Ju, W. Liu, Z. Zhang, and R. Zhang, "Distributed three-phase power flow for AC/DC hybrid networked microgrids considering converter limiting constraints", IEEE Trans. Smart Grid, vol. 13, no. 3, pp. 1691-1708, 2022.
[http://dx.doi.org/10.1109/TSG.2022.3140212]
[107]
S. Zhang, M. Zhou, Z. Liu, G. Li, and L. Zhang, "Hierarchical flexible operation approach on a VSC-MTDC interconnected hybrid grid with a high share of renewable power", IEEE Trans. Power Syst., vol. 37, no. 6, pp. 4936-4949, 2022.
[http://dx.doi.org/10.1109/TPWRS.2022.3155637]
[108]
H.Y. Tran, J. Hu, and H.R. Pota, "Smart meter data obfuscation with a hybrid privacy-preserving data publishing scheme without a trusted third party", IEEE Internet Things J., vol. 9, no. 17, pp. 16080-16095, 2022.
[http://dx.doi.org/10.1109/JIOT.2022.3153043]
[109]
"S. M, “Enhanced data privacy algorithm to protect the data in smart grid”, 2021 Smart Technologies, Communication and Robotics", Sathyamangalam, India 09-10 Oct, 2021, pp. 1-4.
[http://dx.doi.org/10.1109/STCR51658.2021.9588852]
[110]
Y-N. Cao, Y. Wang, Y. Ding, H. Zheng, Z. Guan, and H. Wang, "A PUF-based lightweight authenticated metering data collection scheme with privacy protection in smart grid 2021 IEEE Intl Conf on Parallel & Distributed Processing with Applications, Big Data & Cloud Computing, Sustainable Computing & Communications, Social Computing & Networking (ISPA/BDCloud/ Social-Com/SustainCom), New York City, NY, USA, 30 Sep - 03 Oct, 2021, pp. 876-883",
[http://dx.doi.org/10.1109/ISPA-BDCloud-SocialCom-SustainCom52081.2021.00124]
[111]
A. Guan, and D.J. Guan, "An efficient and privacy protection communication scheme for smart grid", IEEE Access, vol. 8, pp. 179047-179054, 2020.
[http://dx.doi.org/10.1109/ACCESS.2020.3025788]
[112]
" TechTarget, Search Networking, "Edge-Device",", Available from: https://www.techtarget.com/searchnetworking/definition/edge-device
[113]
S. Zhao, F. Li, H. Li, R. Lu, S. Ren, H. Bao, J-H. Lin, and S. Han, "Smart and practical privacy-preserving data aggregation for fog-based smart grids", IEEE Trans. Inf. Forensics Security, vol. 16, pp. 521-536, 2021.
[http://dx.doi.org/10.1109/TIFS.2020.3014487]
[114]
A. Triantafyllou, J.A.P. Jimenez, A.D.R. Torres, T. Lagkas, K. Rantos, and P. Sarigiannidis, "The challenges of privacy and access control as key perspectives for the future electric smart grid", IEEE Open J. Commun. Soc., vol. 1, pp. 1934-1960, 2020.
[http://dx.doi.org/10.1109/OJCOMS.2020.3037517]
[115]
K.D. Lu, G.Q. Zeng, X. Luo, J. Weng, Y. Zhang, and M. Li, "An adaptive resilient load frequency controller for smart grids with DOS attacks", IEEE Trans. Vehicular Technol., vol. 69, no. 5, pp. 4689-4699, 2020.
[http://dx.doi.org/10.1109/TVT.2020.2983565]
[116]
P.R. Grammatikis, "Secure and private smart grid: The SPEAR architecture", In 6th IEEE Conference on Network Softwarization (NetSoft)Ghent, Belgium
29 June - 03 July, 2020 [http://dx.doi.org/ 10.1109/NetSoft48620.2020.9165420]