Research article

Blockchain-based multi-authority revocable data sharing scheme in smart grid


  • Received: 26 February 2023 Revised: 09 April 2023 Accepted: 23 April 2023 Published: 12 May 2023
  • In view of the problems of inefficient data encryption, non-support of malicious user revocation and data integrity checking in current smart grid data sharing schemes, this paper proposes a blockchain-based multi-authority revocable data sharing scheme in the smart grid. Using online/offline encryption technology with hybrid encryption technology enhances the encryption performance for the data owner. The use of user binary tree technology enables the traceability and revocability of malicious users. The introduction of multiple attribute authorization authorities eliminates the threat of collusive attacks that exist in traditional data-sharing schemes. In addition, the semi-honest problem of third-party servers is solved by uploading data verification credentials to the blockchain. The security analysis results show that the scheme can resist selective plaintext attacks and collusion attacks. The performance analysis results show that the proposed scheme has lower computational overhead and better functionality than similar schemes, which is suitable for secure data sharing in smart grids.

    Citation: Xiao-Dong Yang, Ze-Fan Liao, Bin Shu, Ai-Jia Chen. Blockchain-based multi-authority revocable data sharing scheme in smart grid[J]. Mathematical Biosciences and Engineering, 2023, 20(7): 11957-11977. doi: 10.3934/mbe.2023531

    Related Papers:

  • In view of the problems of inefficient data encryption, non-support of malicious user revocation and data integrity checking in current smart grid data sharing schemes, this paper proposes a blockchain-based multi-authority revocable data sharing scheme in the smart grid. Using online/offline encryption technology with hybrid encryption technology enhances the encryption performance for the data owner. The use of user binary tree technology enables the traceability and revocability of malicious users. The introduction of multiple attribute authorization authorities eliminates the threat of collusive attacks that exist in traditional data-sharing schemes. In addition, the semi-honest problem of third-party servers is solved by uploading data verification credentials to the blockchain. The security analysis results show that the scheme can resist selective plaintext attacks and collusion attacks. The performance analysis results show that the proposed scheme has lower computational overhead and better functionality than similar schemes, which is suitable for secure data sharing in smart grids.



    加载中


    [1] Y. Tang, Q. Wang, M. Ni, Y. Liang, Analysis of cyber attacks in cyber physical power system, Autom. Electr. Power Syst., 40 (2016), 148–151. http://dx.doi.org/10.7500/AEPS20160123101 doi: 10.7500/AEPS20160123101
    [2] H. Gong, S. Cheng, Z. Chen, Q. Li, Data-enabled physics-informed machine learning for reduced-order modeling digital twin: application to nuclear reactor physics, Nucl. Sci. Eng., 196 (2022), 668–693. https://doi.org/10.1080/00295639.2021.2014752 doi: 10.1080/00295639.2021.2014752
    [3] P. T. Baboli, D. Babazadeh, D. R. K. Bowatte, Measurement-based modeling of smart grid dynamics: a digital twin approach, in 2020 10th Smart Grid Conference (SGC), Kashan, (2020), 1–6. https://doi.org/10.1109/SGC52076.2020.9335750
    [4] H. Gong, S. Cheng, Z. Chen, Q. Li, C. Quilodrán-Casas, D. Xiao, et al., An efficient digital twin based on machine learning SVD autoencoder and generalised latent assimilation for nuclear reactor physics, Ann. Nucl. Energy, 179 (2022), 109431. https://doi.org/10.1016/j.anucene.2022.109431 doi: 10.1016/j.anucene.2022.109431
    [5] J. Gao, Y. Xiao, J. Liu, W. Liang, C. L. P. Chen, A survey of communication/networking in smart grids, Future Gener. Comput. Syst., 28 (2012), 391–404. https://doi.org/10.1016/j.future.2011.04.014 doi: 10.1016/j.future.2011.04.014
    [6] B. Lu, Y. Ma, Research on communication system of advanced metering infrastructure for smart grid and its data security measures, Power Syst. Technol., 37 (2013), 2244–2249.
    [7] S. R. Rajagopalan, L. Sankar, S. Mohajer, H. V. Poor, Smart meter privacy: a utility-privacy: framework, in 2011 IEEE International Conference on Smart Grid Communications (SmartGridComm), (2011), 190–195. https://doi.org/10.1109/SmartGridComm.2011.6102315
    [8] H. Li, X. Liang, R. Lu, X. Lin, X. Shen, EDR: an efficient demand response scheme for achieving forward secrecy in smart grid, in 2012 IEEE Global Communications Conference (GLOBECOM), (2012), 929–934. https://doi.org/10.1109/GLOCOM.2012.6503232
    [9] L. Sankar, S. Kars, R. Tandon, H. V. Poor, Competitive privacy in the smart grid: an information-theoretic approach, in 2011 IEEE International Conference on Smart Grid Communications (SmartGridComm), (2011), 220–225. https://doi.org/10.1109/SmartGridComm.2011.6102322
    [10] A. Sahai, B. Waters, Fuzzy identity-based encryption, in Advances in Cryptology – EUROCRYPT 2005, Springer, Berlin, Heidelberg, (2005), 457–473. https://doi.org/10.1007/11426639_27
    [11] M. Joshi, K. Joshi, T. Finin, Attribute based encryption for secure access to cloud based EHR systems, in 2018 IEEE 11th International Conference on Cloud Computing (CLOUD), (2018), 932–935. https://doi.org/10.1109/CLOUD.2018.00139
    [12] Z. Liu, L. Jiang, X. Wang, S. M. Yiu, Practical attribute-based encryption: outsourcing decryption, attribute revocation and policy updating, J. Network Comput. Appl., 108 (2018), 112–123. https://doi.org/10.1016/j.jnca.2018.01.016 doi: 10.1016/j.jnca.2018.01.016
    [13] M. Cui, D. Han, J. Wang, An efficient and safe road condition monitoring authentication scheme based on fog computing, IEEE Internet Things J., 6 (2019), 9076–9084. https://doi.org/10.1109/JIOT.2019.2927497 doi: 10.1109/JIOT.2019.2927497
    [14] Y. Rouselakis, B. Waters, Practical constructions and new proof methods for large universe attribute-based encryption, in Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security, Berlin, (2013), 463–474. https://doi.org/10.1145/2508859.2516672
    [15] W. Fan, L. Li, X. Chen, H. Jiang, Z. Li, K. C. Li, Deploying parallelized ciphertext policy attributed-based encryption in clouds, Int. J. Comput. Sci. Eng., 16 (2018), 321–333. https://doi.org/10.1504/IJCSE.2018.091784 doi: 10.1504/IJCSE.2018.091784
    [16] X. Li, K. Liang, Z. Liu, D. Wong, Attribute based encryption: traitor tracing, revocation and fully security on prime order groups, in Proceedings of the 7th International Conference on Cloud Computing and Services Science - CLOSER, (2017), 309–320. https://doi.org/10.5220/0006220203090320
    [17] Y. Zhang, D. Zheng, R. H. Deng, Security and privacy in smart health: efficient policy-hiding attribute-based access control, IEEE Internet Things J., 5 (2018), 2130–2145. https://doi.org/10.1109/JIOT.2018.2825289 doi: 10.1109/JIOT.2018.2825289
    [18] H. Cui, R. H. Deng, J. Lai, X. Yi, S. Nepal, An efficient and expressive ciphertext-policy attribute-based encryption scheme with partially hidden access structures, revisited, Comput. Networks, 133 (2018), 157–165. https://doi.org/10.1016/j.comnet.2018.01.034 doi: 10.1016/j.comnet.2018.01.034
    [19] Z. Liu, Z. Cao, D. S. Wong, Blackbox traceable CP-ABE: how to catch people leaking their keys by selling decryption devices on ebay, in Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security, Berlin, (2018), 475–486. https://doi.org/10.1145/2508859.2516683
    [20] Z. Liu, X. Wang, L. Cui, Z. L. Jiang, C. Zhang, White-box traceable dynamic attribute-based encryption, in 2017 International Conference on Security, Pattern Analysis, and Cybernetics (SPAC), (2017), 526–530. https://doi.org/10.1109/SPAC.2017.8304334
    [21] Y. Shi, Q. Zheng, J. Liu, Z. Han, Directly revocable key-policy attribute-based encryption with verifiable ciphertext delegation, Inf. Sci., 295 (2015), 221–231. https://doi.org/10.1016/j.ins.2014.10.020 doi: 10.1016/j.ins.2014.10.020
    [22] V. H. Hoang, E. Lehtihet, Y. Ghamri-Doudane, Forward-secure data outsourcing based on revocable attribute-based encryption, in 2019 15th International Wireless Communications & Mobile Computing Conference (IWCMC), (2019), 1839–1846. https://doi.org/10.1109/IWCMC.2019.8766674
    [23] G. Xiang, B. Li, X. Fu, M. Xia, W. Ke, An attribute revocable CP-ABE scheme, 2019 Seventh International Conference on Advanced Cloud and Big Data (CBD), (2019), 198–203. https://doi.org/10.1109/CBD.2019.00044 doi: 10.1109/CBD.2019.00044
    [24] S. Wang, K. Guo, Y. Zhang, Traceable ciphertext-policy attribute-based encryption scheme with attribute level user revocation for cloud storage, PLoS One, 13 (2018), e0206952. https://doi.org/10.1371/journal.pone.0206952 doi: 10.1371/journal.pone.0206952
    [25] Z. Liu, S. Duan, P. Zhou, B. Wang, Traceable-then-revocable ciphertext-policy attribute-based encryption scheme, Future Gener. Comput. Syst., 93 (2019), 903–913. https://doi.org/10.1016/j.future.2017.09.045 doi: 10.1016/j.future.2017.09.045
    [26] D. Han, N. Pan, K. Li, A traceable and revocable ciphertext-policy attribute-based encryption scheme based on privacy protection, IEEE Trans. Dependable Secure Comput., 19 (2020), 316–327. https://doi.org/10.1109/TDSC.2020.2977646 doi: 10.1109/TDSC.2020.2977646
    [27] Q. Li, B. Xia, H. Huang, Y. Zhang, TRAC: traceable and revocable access control scheme for mHealth in 5G-enabled IIoT, IEEE Trans. Ind. Inf., 18 (2022), 3437–3448. https://doi.org/10.1109/TII.2021.3109090 doi: 10.1109/TII.2021.3109090
    [28] M. Chase, Multi-authority attribute based encryption, in Theory of Cryptography, Berlin, Heidelberg, (2007), 515–534. https://doi.org/10.1007/978-3-540-70936-7_28
    [29] S. J. De, S. Ruj, Decentralized access control on data in the cloud with fast encryption and outsourced decryption, in 2015 IEEE Global Communications Conference (GLOBECOM), (2015), 1–6. https://doi.org/10.1109/GLOCOM.2015.7417639
    [30] M. Xiao, Q. Huang, Y. Miao, S. Li, W. Susilo, Blockchain based multi-authority fine-grained access control system with flexible revocation, IEEE Trans. Serv. Comput., 15 (2021), 3143–3155. https://doi.org/10.1109/TSC.2021.3086023 doi: 10.1109/TSC.2021.3086023
    [31] K. Sethi, A. Pradhan, P. Bera, PMTER-ABE: a practical multi-authority CP-ABE with traceability, revocation and outsourcing decryption for secure access control in cloud systems, Cluster Comput., 24 (2021), 1525–1550. https://doi.org/10.1007/s10586-020-03202-2 doi: 10.1007/s10586-020-03202-2
    [32] P. Datta, I. Komargodski, B. Waters, Decentralized multi-authority ABE for NC 1 from BDH, J. Cryptology, 36 (2023), 6. https://doi.org/10.1007/s00145-023-09445-7 doi: 10.1007/s00145-023-09445-7
    [33] S. Hohenberger, B. Waters, Online/offline attribute-based encryption, in Public-Key Cryptography – PKC 2014, Buenos Aires, Argentina, (2014), 293–310. https://doi.org/10.1007/978-3-642-54631-0_17
    [34] A. Mughal, A. Joseph, Blockchain for cloud storage security: a review, in 2020 4th International Conference on Intelligent Computing and Control Systems (ICICCS), (2020), 1163–1169. https://doi.org/10.1109/ICICCS48265.2020.9120930
  • Reader Comments
  • © 2023 the Author(s), licensee AIMS Press. This is an open access article distributed under the terms of the Creative Commons Attribution License (http://creativecommons.org/licenses/by/4.0)
通讯作者: 陈斌, bchen63@163.com
  • 1. 

    沈阳化工大学材料科学与工程学院 沈阳 110142

  1. 本站搜索
  2. 百度学术搜索
  3. 万方数据库搜索
  4. CNKI搜索

Metrics

Article views(989) PDF downloads(75) Cited by(0)

Article outline

Figures and Tables

Figures(7)  /  Tables(4)

Other Articles By Authors

/

DownLoad:  Full-Size Img  PowerPoint
Return
Return

Catalog