Privacy Protection Scheme Based on Remote Anonymous Attestation for Trusted Smart Meters

被引:24
|
作者
Zhao, Jia [1 ,2 ]
Liu, Jiqiang [1 ]
Qin, Zhan [2 ]
Ren, Kui [2 ]
机构
[1] Beijing Jiaotong Univ, Sch Comp & Informat Technol, Beijing 100044, Peoples R China
[2] SUNY Buffalo, Dept Comp Sci & Engn, Buffalo, NY 14228 USA
基金
中国国家自然科学基金;
关键词
Smart meter; privacy protection; trusted platform module; ring signature; NETWORKS;
D O I
10.1109/TSG.2016.2626317
中图分类号
TM [电工技术]; TN [电子技术、通信技术];
学科分类号
0808 ; 0809 ;
摘要
The emergence of smart grids has considerably improved the quality of life. However, the real-time electric usage information transmitted by smart meters reveals consumers' private information. Based on the remote anonymous attestation technology in trusted computing, the concept of a trusted smart meter is proposed in this paper in order to protect consumers' private information from the terminal end. Attribute certificates are used to hide the platform configuration of smart meters and the ring signature technology is adopted to hide users' personal information. The proposed protocol not only prevents the leakage of private information with competitive efficiency but also ensures trusted detection for upgrading the software of smart meters.
引用
收藏
页码:3313 / 3320
页数:8
相关论文
共 50 条
  • [21] BIPP: Blockchain-Based Identity Privacy Protection Scheme in Internet of Vehicles for Remote Anonymous Communication
    Wu, Hongyu
    Feng, Xiaoning
    Kan, Guobin
    Jiang, Xiaoshu
    ALGORITHMS AND ARCHITECTURES FOR PARALLEL PROCESSING, ICA3PP 2021, PT II, 2022, 13156 : 489 - 506
  • [22] Trusted State-Space based Remote Attestation
    He, Rongyu
    Qin, Zheng
    2010 INTERNATIONAL COLLOQUIUM ON COMPUTING, COMMUNICATION, CONTROL, AND MANAGEMENT (CCCM2010), VOL IV, 2010, : 452 - 456
  • [23] Anonymous remote attestation protocol based on DAA and TLS
    Zhang, Dawei (dwzhang@bjtu.edu.cn), 1600, Huazhong University of Science and Technology (42):
  • [24] Enhanced Privacy ID: A Direct Anonymous Attestation Scheme with Enhanced Revocation Capabilities
    Brickell, Ernie
    Li, Jiangtao
    WPES'07: PROCEEDINGS OF THE 2007 ACM WORKSHOP ON PRIVACY IN ELECTRONIC SOCIETY, 2007, : 21 - 30
  • [25] On privacy of property-based remote attestation
    Li, Shang-Jie
    He, Ye-Ping
    Liu, Dong-Mei
    Yuan, Chun-Yang
    Tongxin Xuebao/Journal on Communications, 2009, 30 (11 A): : 146 - 152
  • [26] Enhanced Privacy ID: A Direct Anonymous Attestation Scheme with Enhanced Revocation Capabilities
    Brickell, Ernie
    Li, Jiangtao
    IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING, 2012, 9 (03) : 345 - 360
  • [27] Group-Based Attestation: Enhancing Privacy and Management in Remote Attestation
    Alsouri, Sami
    Dagdelen, Ozgur
    Katzenbeisser, Stefan
    TRUST AND TRUSTWORTHY COMPUTING, PROCEEDINGS, 2010, 6101 : 63 - 77
  • [28] Anonymous Identity-Based Key Scheme in Application of Privacy Protection
    Shen, Changjiang
    Yang, Lan
    Zhou, Chuansheng
    PROCEEDINGS OF THE 2017 2ND INTERNATIONAL CONFERENCE ON EDUCATION, SPORTS, ARTS AND MANAGEMENT ENGINEERING (ICESAME 2017), 2017, 123 : 1529 - 1535
  • [29] An E-commerce Anonymous Attestation Model Based on Trusted Computing Theory
    Qu Youtian
    Zhong Lili
    Zou Huilai
    Liu Hua
    NINTH WUHAN INTERNATIONAL CONFERENCE ON E-BUSINESS, VOLS I-III, 2010, : 356 - 361
  • [30] Filter-Based Trusted Remote Attestation for Web Services
    Peng Xinguang
    Jia Wei
    ICCSIT 2010 - 3RD IEEE INTERNATIONAL CONFERENCE ON COMPUTER SCIENCE AND INFORMATION TECHNOLOGY, VOL 3, 2010, : 5 - 9