You are on page 1of 12

This article has been accepted for publication in a future issue of this journal, but has not been

fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/TCC.2014.2359460, IEEE Transactions on Cloud Computing

A secure cloud computing based framework for


big data information management of smart grid+
Joonsang Baek1 , Quang Hieu Vu2 , Joseph K. Liu3 , Xinyi Huang4,5 , Yang Xiang5
1 Khalifa University of Science, Technology and Research, UAE
2 Etisalat BT Innovation Centre (EBTIC), UAE
3 Institute for Infocomm Research, Singapore
4 Fujian Normal University, China
5 Deakin University, Australia

Abstract—Smart grid is a technological innovation that improves efficiency, reliability, economics, and sustainability of electricity
services. It plays a crucial role in modern energy infrastructure. The main challenges of smart grids, however, are how to manage
different types of front-end intelligent devices such as power assets and smart meters efficiently; and how to process a huge amount
of data received from these devices. Cloud computing, a technology that provides computational resources on demands, is a good
candidate to address these challenges since it has several good properties such as energy saving, cost saving, agility, scalability and
flexibility. In this paper, we propose a secure cloud computing based framework for big data information management in smart grids,
which we call “Smart-Frame.” The main idea of our framework is to build a hierarchical structure of cloud computing centers to provide
different types of computing services for information management and big data analysis. In addition to this structural framework, we
present a security solution based on identity-based encryption, signature and proxy re-encryption to address critical security issues of
the proposed framework.

Index Terms—big data, cloud computing, secure, information management, smart grid.

1 I NTRODUCTION information storing and information processing [14], [17], [5].


Since there are a large number of front-end intelligent devices,
1.1 Big Data Analysis in Smart Grid
managing a huge amount of information received from these
Smart grids have recently been adopted in electronic grid ren- devices is not an easy task. In a preliminary estimation at
ovation plans of many countries, replacing traditional power one utility, the amount of data required to process transactions
grids. One of the reasons is that compared to traditional of two million customers could reach 22 gigabytes [44] per
power grids, smart grids bring significant improvement in day. It is definitely a big challenge to manage this set of big
the efficiency, reliability, economics, and substantiality of data, which may include the selection, deployment, monitoring
electricity services [18]. As an example, the ENEL Telegestore and analysis of smart grid data. More importantly, a real-time
project in Italy [38], which is widely regarded as the first com- information processing is usually required in the smart grid.
mercial project using smart grid technology, delivers annual Any delay may cause a serious consequence in the whole
savings of approximately 500 million Euros [37]. Following system which has to be avoided as much as possible.
the success of Telegestore, several other smart grid projects
have been proposed. They include the Hydro One project [10]
in Canada, the Evora InovGrid project [26] in Portugal, and 1.2 Assistance from Cloud Computing
the Modellstadt Mannheim (Moma) project [36] in Germany. Cloud computing has become popular recently due to several
While smart grids bring in several benefits to electrical advantages over traditional computing models. Typical advan-
power grids, their deployment is often limited to small regions tages include flexibility, scalability, agility, energy efficiency
(e.g., within a city or a small province). There are several and cost saving [24]. For this reason, it has been expected to
challenges that prevent smart grids to be deployed at a larger be a dominant computing model in the future. By employing
scale (e.g., in the whole country), one of which is infor- cloud computing in smart grids, we not only address the issue
mation management that is related to information gathering, of large information management but also provide a high
energy and cost saving platform. It is because 1) the framework
• + This paper is an extended version of the work originally presented at can scale very fast to deal with changes in the amount of
the 7th IEEE International Conference for Internet Technology and Secured processing information and 2) it can provide a high utilization
Transactions (ICITST’12) , London, UK, December 2012, titled “Smart-
frame: A flexible, scalable, and secure information management framework
of computing resources.
for smart grids.” [2]. This version differs from the previous one in that it Actually, prior to our work, initial efforts have been devoted
contains completely revised security model based on identity-based proxy to prove that cloud computing can satisfy requirements of in-
re-encryption and implementation results are included.
formation management in these systems [40][4]. In particular,

2168-7161 (c) 2013 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See
http://www.ieee.org/publications_standards/publications/rights/index.html for more information.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/TCC.2014.2359460, IEEE Transactions on Cloud Computing

in [40], properties of smart grid and cloud computing were 1.4 Our Contributions
analyzed to prove the relationship between them. Furthermore, To summarize, our contributions in this paper are twofold:
in [4], use cases of a smart grid were discussed to understand • We introduce Smart-Frame: a cloud computing based
detailed requirements of information management, and cloud framework for big data information management in smart
computing properties were studied to show that they meet the grids, which provides not only flexibility and scalability
requirements. Nevertheless, none of these works comes up but also security features.
with a concrete design for information management in smart • We present a security solution for the proposed frame-
grids besides rather abstract analyses. work based on identity-based encryption and proxy re-
encryption schemes, which provides secure communica-
1.3 Our Approach tion services for the Smart-Frame. We further implement
the prototype of our proposed solution to show its prac-
Motivated by the previous work, in this paper, we introduce
ticality.
a design of Smart-Frame, a flexible, scalable, and secure
The rest of this paper is organized as follows. In Section 2,
information management framework for smart grids based
we review the related work. Through Section 3 and Section 4,
on cloud computing technology. Our basic idea is to build
we present the Smart-Frame. In particular, Section 3 focuses
the framework at three hierarchical levels: top, regional and
on the general architecture of the Smart-Frame while Section 4
end-user levels in which the first two levels consist of cloud
deals with its security issues and proposed a solution based on
computing centers while the last level contains end-user smart
identity-based cryptography. Finally, we demonstrate a simple
devices. The top cloud computing center takes responsibility
prototype implementation in Section 5 and conclude the paper
of managing general devices and accumulation of data across
in Section 6.
the regional cloud computing centers which are placed in the
lower level in the hierarchy. The regional cloud computing
centers are in turn in charge of managing intelligent devices,
2 R ELATED W ORK
which have lower hierarchical level than the regional cloud In this section, we review the related work about smart grid
computing centers in specific regions (e.g., within a city), and information management (Section 2.1), smart grid security
processing data of these devices. management (Section 2.2), and finally the basics of identity-
In addition to this general framework, we propose a security based encryption and proxy re-encryption schemes respec-
solution for the framework based on identity-based encryption tively (Section 2.3 and Section 2.4).
and signature [6][43], and identity-based proxy re-encryption
[22]. Providing information security for smart grids is very 2.1 Smart grid information management
important since much of the information in smart grids is Smart grid information management usually involves three
sensitive and needs to be strictly protected. Information leak- basic tasks: information gathering, information processing and
age in smart grids can lead to vulnerabilities that affect not information storing. For information gathering, since smart
only individuals but also the whole nation because leaked grids have to collect information from heterogeneous devices
information can be used to launch attacks to both individuals at different locations, the main research challenge is to build
and the whole smart (power) grids at the national level. efficient communication architecture. Several solutions have
The main idea of our security solution for the Smart-Frame been proposed to address this challenge and most of them can
is to allow all the involved entities, i.e., top and regional cloud be found in the recent surveys such as [46], [17] and [5]. In
computing centers and end-users to be represented by their terms of information processing, data integration also lays a
identities which can be used as encryption keys or signature challenge as information can be received from a number of
verification keys. The entities in the lower level can use the devices, which may use different data structures to handle the
identities of higher-level entities to encrypt their data for information. Fortunately, a proposal for standardization of data
secure communication with the entities in the higher level. structures used in smart grid applications has recently been
For example, the regional centers use the top cloud’s entity proposed to address this issue of data inter-operability. [25].
to encrypt their messages. By employing an identity-based However, how to process a large amount of data efficiently
re-encryption scheme, the information storages, which are still remains as a big challenge. Cloud computing appears to
components of regional clouds, can re-encrypt the received meet this demand and also satisfy challenges of information
confidential data from the end-user devices so that services storing. As a result, initial works on cloud computing and
requested by the end-users decrypt and process the confidential smart grids have been produced. In [40] properties of smart
data without compromising the information storages’ private grid and cloud computing were analyzed to prove that cloud
keys. One of the obvious benefits we can gain from applying computing is a good candidate for information management in
identity-based cryptography to the Smart-Frame is that through smart grids. Similarly, in [4], use cases of a smart grid were
using identities rather than digital certificates which depend discussed to understand detailed requirements of information
on traditional PKI (Public Key Infrastructure), we can save management and cloud computing properties were studied to
significant amount of resources for computation and communi- show that they meet the requirements. These two works are
cations and resolve scalability issues. The saving gained from different from ours in that they only presented analysis while
the elimination of digital certificate in the big data environment we introduce a concrete design for the platform as well as a
is especially momentous. security solution for it.

2168-7161 (c) 2013 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See
http://www.ieee.org/publications_standards/publications/rights/index.html for more information.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/TCC.2014.2359460, IEEE Transactions on Cloud Computing

2.2 Other approaches to smart grid security provide mobile applications in clouds with security. Although
our work is related to theirs as our security framework is based
Due to their large-scale deployment, smart grids suffer from on cloud computing, we specifically apply identity-based
several security vulnerabilities [28]. Since any security breach cryptographic techniques to address the scalability issues of
in smart grids may lead to a big loss, there are initiatives smart grid applications.
to address security challenges in this type of systems. For
examples, authors of [32], [15], [27] and [8] proposed different
methods to address the security issues related to information 2.3 Basic identity-based cryptographic schemes
processing of smart meters while Zhang et al. [49] and Wei Two very basic cryptographic building blocks for the security
et al. [48] respectively introduced security frameworks to of the Smart-Frame are identity-based encryption (IBE) and
control the consistency of security requirements across all identity-based signature (IBS) schemes.
smart grid components and to protect smart grids against Introduced by Shamir in 1984 [43], identity-based cryptog-
cyber attacks. On the other hand, the Metke and Ekl [35] raphy is to eliminate the requirement of checking the validity
discussed key components for security in smart grids and of certificates in traditional public key infrastructure (PKI). In
Rogers et al. [39] presented an authentication and integrity an identity-based encryption (IBE) scheme, the Private Key
approach that used digital signatures and timestamps. Recently Generator (PKG), a trusted party, first generates secret master
identity-based cryptography was considered as good apparatus key mk and public parameter params. Note that params,
for secure cloud computing and grid computing as discussed which is long-term, will be given to every party that is
in [42], [30] and [33]. involved. Once a receiver submits his/her identity, denoted by
Coates et al. [9], Kuntze et al. [29] and Hamlyn et al. [23] IDrec , the PKG computes the private key KIDrec associated
proposed security architectures for smart grid. The security with IDrec by running the private key extraction algorithm
architectures that proposed by Coates et al. and Kuntze et Extract providing its master secret key mk as input. Here, the
al. [29] can be categorized as trusted computing based ar- identity IDrec can be any string such as an email address,
chitecture, according to Wang and Lu [47]. Coates et al.’s a telephone number, etc. Note that the distribution of the
architecture proposed in [9], a trust system is deployed near private keys can be done in a similar way as digital certificates
or at the SCADA center to validate identities and inputs, assess are issued in normal public key cryptography: Users would
security risks, detect defective or malicious data and trigger authenticate themselves to the PKG and obtain private keys
appropriate alerts. In [29], Kuntze et al. proposed hardware associated with their identities. Secure channel may have to
design for distributed trust computing to establish a security be established between the PKG and the users depending on
infrastructure for power networks. The security architecture the situation to prevent evesdropping.
that Hamlyn et al. proposed in [23] is a role-based network Now any sender who is in the possession of IDrec , encrypts
architecture in which an authentication network structure is a plaintext message M into a ciphertext C by running the
realized based on functional roles. Encrypt algorithm. Upon receiving C, the receiver decrypts it
In addition to the security architectures for smart grid, by running the Decrypt algorithm providing the private key
secure aggregation protocols were proposed by Li et al. [31] KIDrec obtained from the PKG previously as input. The basic
ad Bartoli et al [3]. The secure aggregation protocols pursue operations of the IBE scheme are illustrated in Fig. 1.
the bottom-up traffic model (i.e. device-to-center), which is
spread widely in power systems, for example, meter-reading
in the AMI (Advanced Metering Infrastructure) network. Other
efforts include securing DNP3 (Distributed Networking Proto-
col 3.0) protocols for US power systems using IPSec or TLS
and IEC 62351 [12], which is a standard proposed to handle
the security for a series of protocols including IEC 61850 [11],
a recent standard for substation communication.
Our work is inspired by these works but we provide a
new security framework based on identity-based proxy re-
encryption, different from those considered in the previous
work. More precisely, [42] is mainly concerned with a new
identity-based key agreement protocol based on RSA prim-
itive, which is different from ours. [30] discusses applying
identity-based signature schemes in non-hierarchical cloud
environment. The main focus of [33] is to construct identity-
based key agreement protocol in general grid computing envi-
ronment while our work focuses specifically on providing our
Fig. 1. Overview of identity-based encryption
Smart-Frame with security framework based on identity-based
encryption/signature and identity-based proxy re-encryption
schemes. We note that in the recent work by Tysowski and An identity-based signature (IBS) scheme [43] can be de-
Hasan [45], the proxy re-encryption technique is applied to scribed as follows. Likewise, when the signer submits his/her

2168-7161 (c) 2013 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See
http://www.ieee.org/publications_standards/publications/rights/index.html for more information.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/TCC.2014.2359460, IEEE Transactions on Cloud Computing

identity. The proxy then uses re-encryption keys to conduct


the transformation without being able to learn any information
about the plaintext. Also, no information about the private keys
of Alice and Bob would be deduced from the re-encryption
keys. Note that identity-based proxy re-encryption combine
the two functionalities of IBE and proxy re-encryption with-
out compromising the security. Note also that Green and
Ateniese’s identity-based proxy re-encryption scheme [22] is
based on the pairing like Boneh and Fraklin’s IBE scheme.

3 S MART- FRAME
In this section, we discuss our proposed Smart-Frame from
three main perspectives: system architecture (Section 3.1), log-
ical components (Section 3.2), and information management
(Section 3.3).
Fig. 2. Overview of identity-based signature
3.1 General system architecture
The overall architecture of the Smart-Frame is shown in
Figure 3.
identity IDsig , the PKG computes the private key KIDsig asso-
ciated with IDsig by running the Extract with the master secret
mk. Using KIDsig , the signer can sign a message M to create
a corresponding signature by running the Sign algorithm.
Providing the message M , the signer’s identity IDsig , and
the signature , any party (verifier) can verify whether the
signature is valid one or not. The basic operations of the
IBS scheme are illustrated in Fig. 2.
Note that both IBE and IBS avoid the use of digital certifi-
cates but provide implicit certification of each user within the
system as only the user who successfully registered his/her
identifier and obtained the corresponding private key can
conduct decryption or produce a valid signature. We remark
that although the IBS scheme had already been realized by
Shamir in 1984 [43], practical realization of identity-based
encryption was accomplished by Boneh and Franklin [6] in Fig. 3. Overview of the architecture of the Smart-Frame
2001.
In this architecture, a smart grid can be divided into several
2.4 Identity-based proxy re-encryption regions each of which is managed by a cloud computing center
Proxy re-encryption lets a proxy to transform a ciphertext that can be setup from either a public cloud or a private cloud.
produced under Alice’s public key in such a way that the The role of a regional cloud computing center is to manage
transformed ciphertext can be decrypted under another party intelligent devices in the region as well as to provide an
Bob’s private key. The concept of proxy re-encryption was first initial processing for information received from these devices.
introduced by Mambo and Okamoto [34], whose main goal Besides regional cloud computing centers, there is a special
was to achieve efficiency better than “decrypt-and-encrypt” cloud computing center at the top level, which is in charge of
approaches. The first fully functioning proxy re-encryption managing and processing data for the whole grid. In each of
scheme was proposed by Ateniese et al. [1]. Compared with these cloud computing centers, the following cloud computing
the previous approaches, their proxy re-encryption scheme was services could be deployed:
unidirectional, so it does not require delegators to reveal their • Infrastructure-as-a-Service (IaaS): This type of service
secret keys to anyone in order to allow proxy to re-encrypt forms the backbone of the system. It helps to provide
their ciphertexts. resources on demand for all applications and services
Since Ateniese et al.’s work, numerous proxy re-encryption deployed in the system. Main tasks of information man-
schemes with various functionalities have been proposed. agement in smart grids such as information gathering,
Among them, the identity-based proxy re-encryption scheme information processing, and information storing, are all
proposed by Green and Ateniese [22] is closely related to executed inside this layer of service.
our Smart-Frame. In an identity-based proxy re-encryption • Software-as-a-Service (SaaS): While IaaS is the backbone
scheme, a delegator allows a proxy to transform an encryption of the system, all smart grid services will be deployed as
under Alice’s identity into one encrypted one under Bob’s SaaS at the top of the system. Examples include services

2168-7161 (c) 2013 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See
http://www.ieee.org/publications_standards/publications/rights/index.html for more information.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/TCC.2014.2359460, IEEE Transactions on Cloud Computing

that allow customers to save or optimize their energy


usage such as Google Power Meter [21].
• Platform-as-a-Service (PaaS): PaaS provides tools and
libraries to develop cloud computing applications and
services. Salesforce [41] is a typical PaaS example,
which provides libraries to develop some specific types of
applications in saleforce or fieldforce domains. In smart
grid domain, since a number of applications could be
required to follow special security requirements and have
to allow lawful interceptions, it is useful to have a general
PaaS that has already integrated these requirements to
implement applications.
• Data-as-a-Service (DaaS): DaaS could be deployed to
provide useful information for statistics purpose. Since
smart grid data is often extremely large, it is useful to
Fig. 4. Functional cloud computing service clusters
provide such statistics services for users. Statistics can
be used for optimization purposes for not only electricity
users but also electricity providers at different levels.
to manage information flows. This service takes inputs as
3.2 Logical component view both information requests from service clusters and general
statistics (e.g., the amount of information, time of arrival) from
Among cloud computing services presented in Section 3.1,
information storages. Using these inputs, the service generates
while IaaS is the backbone of the system, we classify other
an information flow schedule, which specifies sources and
services into clusters according to functionality they provide in
destinations of information flows as well as how they are
order to ease the management. In our framework, we propose
processed (e.g., which specific operators are applied on infor-
to use four main functional clusters as follows:
mation flows and where they are applied). Both information
• Information storages: These are main storages keeping all
storages and services clusters need to follow this schedule
smart grid information received from front-end intelligent
for execution. Fig. 5 shows an example of information flow
devices. These storages are designed to accept informa-
schedule. Note that since information amount and requests
tion from different transportation modes through both
in smart grid may change with time, each information flow
wired and wireless channels. For optimization purpose,
schedule has an expiry time. After this time, a new schedule
statistics services are also located in this cluster.
has to be generated and distributed again to all parties.
• General user services: This type of services consists of
all services an electricity user needs to use. Typical ex-
amples are services that allow users to monitor, control or
optimize the usage of their electric utilities. The majority
of SaaS fall into this type of service. PaaS that provides
libraries for user services also falls into this cluster.
• Control and management services: This type of services
includes all services needed for system management such
as governance service, monitoring service, task schedul-
ing service, and security service.
• Electricity distribution services: This type of services is
directly related to electricity distribution. Examples are
distribution management service, optimization service,
and quality of service (QoS) measurement.
The above four types of services are illustrated as in Fig. 4. Fig. 5. An example of information flow schedule
Note that besides information storages, all other types of
services can be linked to the electricity grid. Note also that
among these functional clusters, while information storages
and user services usually exist in regional clouds, management 4 S ECURITY SOLUTION FOR S MART-F RAME
and distribution services can be found in both regional and top 4.1 Security of Smart-Frame supported by identity-
clouds. based cryptography
Since security is a major concern in the smart grids, it is of
3.3 Information flow management great importance for our Smart-Frame to provide a solution
Since smart grids need to handle huge amount of data, it to address that. As mentioned earlier, one of the huddles for
is extremely important to manage information flows effi- widely deploying security solutions based on public key cryp-
ciently. In the Smart-Frame, we suggest a centralized service tography is the high cost for maintaining PKI. We envision that

2168-7161 (c) 2013 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See
http://www.ieee.org/publications_standards/publications/rights/index.html for more information.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/TCC.2014.2359460, IEEE Transactions on Cloud Computing

Identity-based cryptography can be a good solution (though it normal public-key encryption schemes as the latter can be
is not perfect) for resolving this problem since identity-based constructed using a number of different kinds of computational
cryptography has the following advantages in regards to the primitives. In general, IBE schemes would slightly be more
Smart-Frame security. costly than most efficient public key encryption schemes
such as ElGamal-style encryption schemes based on elliptic
1) Under traditional public key cryptography, each partic-
curves, due to the pairing operations which have been used in
ipating entity must locate and verify the public keys of
many functional IBE schemes since Boneh and Franklin’s IBE
the receivers. This is especially burdensome for end-user
scheme [6]. However, we note that research has been being
devices in our Smart-Frame, which are usually assumed
performed actively to improve the performance of pairing
as limited in power and networking capacity.
computation as surveyed in [7].
2) Although traditional public key cryptography is scalable
in theory, a number of issues regarding user interfaces
for maintaining pubic-key certificates (involving certifi- 4.2 High level description
cate revocation) have to be resolved. However, since In realizing the security framework for the Smart-Frame, we
any identifier strings can serve as encryption key or make the following assumptions:
signature verification keys, identity-based cryptography • There is a Private Key Generator (PKG) that can issue
could provide better scalability for the system. This is private keys for top and regional clouds, and end-users
important in Smart-Frame in which numerous end-user when they register. We assume that the PKG is a party
devices can join and leave the system often. that has responsibility and capacity of maintaining the
3) For the convenience of the participating entities in Smart-Frame usually at the national level and its creden-
the system, implementing key recovery is easy using tial is fully trusted.
identity-based cryptography. In contrast, in traditional • The top cloud, regional clouds and end-users (e.g. smart
public key cryptography, key recovery system is hard to meters at home) are identified by unique strings, which
implement requiring to keep secure database of private are to be used as encryption keys or signature verification
and public key pairs of the users. Due to the generic keys.
nature that private keys can be derived from the users’ • Each entity will obtain a private key associated with its
identities and master key of the private key generator, identity, so it can decrypt the confidential data.
no secure database can be required for the system based • Each entity will send confidential data to the entity which
on identity-based cryptography. is only one-level higher. That is, the end-users send
4) In terms of encryption, traditional public key cryptog- confidential data to the entities in the regional cloud
raphy always require a setup phase to generate public- only. Similarly entities in the regional cloud can send
keys of the receiving parties. However, identity-based confidential data to the top cloud only.
cryptography does not need such phase and users can • Each entity will authenticate data using the private key
encrypt their messages using the receiving parties’ iden- obtained from the PKG.
tities even before the receivers get the private keys form
Based on the above assumptions, our main idea can be
the PKG. This can be useful in the Smart-Frame where
described using the following scenario, which is also depicted
availability is an issues in the power grid. - Availability
in Fig. 6. At the top of the hierarchy is the top cloud, which
will be assured by minimizing the time and frequencies
consists of power stations, distribution services or management
for updating identities (public-keys).
services. Below the top cloud, there are regional clouds that
5) Identities used as public keys in identity-based cryptog-
consist of general user services and information storages.
raphy are flexible and versatile in format and descrip-
These regional clouds, in turn, have higher hierarchy than
tion. They do not have to be restricted like the X.509
smart (intelligent) end-user devices (simply we call “end-
certificate format used in traditional public key cryptog-
users”), which are at the bottom of the hierarchy. Based on
raphy. This versatility will be useful in our Smart-Frame
the principle of identity-based cryptography, the PKG will
in which identities can describe participating entities
generate private keys for top cloud and any entities in regional
more flexibly.
clouds and end-users. Using their identifiers and private keys,
There is, of course, a key escrowing problem in identity- each entity can utilize IBE schemes to secure information flow
based cryptography. However, this can be relatively a mild depicted in Fig. 5. In addition to IBE schemes, any parties can
issue for our setting as the Smart-Frame is mainly concerned authenticate their data employing IBS schemes.
with power grids which cannot fully be open to public net- Another important security issue that should be addressed is
work. In this setting, confidentiality, integrity and availability to make it possible for an information storage in the regional
will have more priorities. cloud to forward the received confidential data (ciphertexts)
Note that Shamir already showed that a functional IBS from the end-users to specific services in such a way that the
scheme can be constructed using the RSA primitive [43]. services decrypt the ciphertexts correctly but the secrecy of the
More recent work by Galindo and Garcia demonstrated that a information storage’s private key is never compromised. That
very efficient IBS scheme can be constructed using discrete- is, the information storage performs heavy tasks of distributing
logarithm primitive [19]. In terms of IBE, it would be difficult confidential data to various services residing in the regional
to compare the performance of IBE schemes with that of cloud while maintaining the security of cryptographic keys

2168-7161 (c) 2013 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See
http://www.ieee.org/publications_standards/publications/rights/index.html for more information.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/TCC.2014.2359460, IEEE Transactions on Cloud Computing

RC = {IS, SerA}. We also assume that IS and SerA are


independently run, and do not share confidential information
nor collude. Additionally, we assume that the basic identity-
based cryptographic schemes IBE and IBS, which the follow-
ing security framework unitize, are as described in Section
2.3.
• Key Generation

– Setup: Given a security parameter , the PKG gener-


ates a secret master key mk and a set of parameters
params. The PKG distributes params to all the
clouds and end-users.
– ExtractTCKey: Upon receiving a top cloud’s
identity TC, the PKG generates a private key
KTC associated with TC by running the private
key extraction algorithm Extract providing TC
Fig. 6. Hierarchical architecture
as input. We denote this process by KTC
ExtractRCKey(params, mk, TC).
– ExtractISKey: Upon receiving an identity of the
information storage in the regional cloud, denoted by
IS, the PKG generates a private key KIS associated
with IS by running the private key extraction algo-
rithm Extract providing IS as input. We denote this
process by KIS ExtractISKey(params, mk, IS).
– ExtractServiceKey: Upon receiving an identity of
the service A in the regional cloud, denoted by
SerA, the PKG generates a private key KSerA as-
sociated with SerA by running the private key
extraction algorithm Extract providing SerA as
input. We denote this process by KSerA
ExtractServiceKey(params, mk, SerA).
– ExtractEUKey: Upon receiving an end-user’s iden-
tity EU, the PKG generates a private key KEU
Fig. 7. Proxy re-encryption associated with EU by running the private key
extraction algorithm Extract providing EU as
input. We denote this process by KEU
ExtractEUKey(params, mk, EU).
held by the information storage. We employ an identity-based
• Encryption to Information Storage (in Regional Cloud)
proxy re-encryption scheme to achieve this. In the setting of
identity-based proxy re-encryption, end-users can protect their – Encrypt2IS: Each end-user can encrypt a message
data as the data are always encrypted with the identity of the M into a ciphertext CIS by running the IBE en-
information storage. When an end-user wants a specific service cryption algorithm Encrypt with params and the
to receive, use and process its data, the information storage identity IS of the information storage in the re-
generates a re-encryption key using its identity and the identity gional cloud. We denote this process by CIS
of the requested service. The information storage then uses Encrypt2IS(params, IS, M ).
the generated re-encryption key to re-encrypt the confidential – DecryptIS: Each regional cloud can decrypt a re-
data encrypted using the information storage’s identity so that ceived ciphertext C to M by running the IBE
the target service can receive, decrypt and process the data. decryption algorithm Decrypt with the private
Note that the information storage takes care of heavy load key KIS associated with the information storage’s
of re-encryption but the services in the regional cloud cannot identity IS. We denote this process by M
break the confidentiality of the data which they not entitled to DecryptIS(params, KIS , CIS ).
process. An example is illustrated in Fig. 7 where the end-user • Encryption to Top Cloud
agrees to let services A, B and C to receive and use its data. – Encrypt2TC: Each information storage in the re-
The details of our security framework are more formally gional cloud can encrypt a message M into a ci-
described as follows. Note that TC, RC and EU denote top cloud, phertext CTC by running the IBE encryption algo-
regional cloud and end-user respectively. We assume that the rithm Encrypt with params and the top cloud’s
regional cloud consists of information storage IS and services identity TC. We denote this process by CTC
SerA1 , SerA2 , . . . , SerAn . For the sake of convenience of the Encrypt2TC(params, TC, M ).
description, we assume that SerA represents each service, i.e., – DecryptTC: The top cloud can decrypt a received

2168-7161 (c) 2013 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See
http://www.ieee.org/publications_standards/publications/rights/index.html for more information.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/TCC.2014.2359460, IEEE Transactions on Cloud Computing

ciphertext C to M by running the IBE decryption 4.3 Instantiations of the security framework based
algorithm Decrypt with the private key KTC associ- on pairing-based IBE, ID-based proxy re-encryption
ated with the top cloud’s identity TC. We denote this schemes and IBS
process by M DecryptTC(params, KTC , CTC ). We now give concrete instantiations of the proposed security
• Proxy Re-encryption by Information Storage framework, which are based on Boneh and Franklin’s IBE [6]
and scheme and Green and Ateniese’s identity-based proxy
– RKGen: Providing its own private key KIS , its iden- re-encryption [1] scheme. Both schemes relay on the e : G1 ⇥
tity IS and the server A’s identity SerA as input, the G1 ! G2 , where G1 and G2 are groups of prime order q,
information storage in the regional cloud generates is an (admissible) bilinear pairing, which has the following
a re-encryption key RKIS!SerA . We denote this properties:
process by RKIS!SerA RKGen(KIS , IS, SerA). 1) Bilinearity: For all a, b 2 Z⇤q , e(g a , hb ) = e(g, h)ab .
– Reencrypt: The information storage in the regional 2) Non-degeneracy: e(g, h) 6= 1.
cloud re-encrypts the ciphertext CIS using the re- 3) For the sake of practicality, e has to be efficiently
encryption key RKIS!SerA and obtains a cipher- computable.
text CSerA . We denote this process by CSerA
Reencrypt(RKIS!SerA , CIS ). Confidentiality Service
– DecryptService: The service A decrypts CSerA using • Key Generation
its private key KSerA . We denote this by M – Setup: The PKG generates G1 and G2 of prime
DecryptService(KSerA , CSerA ). order q and an admissible pairing e : G1 ⇥ G1 !
G2 , a generator g 2 G1 and a hash function
• Signature Generation by End-Users
H1 : {0, 1}⇤ ! G1 and H2 : G2 ! {0, 1}n
– SignEU: Each end-user can generate a signature for for some positive integer n, which is the size of
a message M using the private key KEU associated plaintexts. It then picks s 2 Zq at random and
with its identity EU. We denote this process by computes u = g s . The top cloud sets secret mas-
SignEU(params, KEU , M ). ter key mk = s and a set of public parameters
– VerifyEU: Any party can verify a signature for params = (G1 , G2 , e, g, u, H1 , H2 ). The PKG dis-
some message M using params and the identity tributes params to top and regional clouds and end-
of the end-user, EU. We denote this process by users.
d VerifyEU(params, EU, , M ), where d is either – ExtractTCKey: Upon receiving a top cloud’s identity
“accept” or “reject”. TC, the PKG computes H1 (TC)s 2 G1 and returns
KTC = H1 (TC)s as a private key.
• Signature Generation by Entities in Regional Cloud – ExtractISKey: Upon receiving an identity of the
– SignIS: Each information storage in the regional information storage in the regional cloud, denoted by
cloud can generate a signature for a message IS, the PKG computes H1 (IS)s 2 G1 and returns
M using the private key KIS associated with its KIS = H1 (IS)s as a private key.
identity IS. We denote this process by – ExtractServiceKey: Upon receiving an identity of the
SignIS(params, KIS , M ). Each service in the re- service A in the regional cloud, denoted by SerA,
gional cloud (denoted by SerA as a representative) the PKG computes H1 (SerA)s 2 G1 and returns
can also generate a signature in the same way. KSerA = H1 (SerA)s as a private key.
– VerifyIS: Any party can verify a signature for – ExtractUserKey: Upon receiving a user’s identity
some message M using params and the information EU, the PKG computes H1 (EU)s 2 G1 and returns
storage’s identity IS. We denote this process by KEU = H1 (EU)s as a private key.
1
d VerifyIS(params, IS, , M ), where d is either • Encryption to Top Cloud
“accept” or “reject”. The signatures generated by a – Encrypt2TC: Any entity in the regional cloud can
service in the regional cloud (denoted by SerA as a encrypt a message M using params and the top
representative) can be verified in the same way. cloud’s identity TC as follows. First, pick r 2 Zq
at random, and compute C1 = g r and C2 = M ·
• Signature Generation by Top Cloud
e(u, H1 (TC))r . Finally, output CTC = (C1 , C2 ) as a
– SignTC: The top cloud can generate a signature for ciphertext.
a message M using the private key KTC associated – DecryptTC: Using the the private key KTC =
with its identity TC. We denote this process by H1 (TC)s , the top cloud can decrypt a received ci-
SignTC(params, KTC , M ). phertext CTC = (C1 , C2 ) into M , where M =
– VerifyTC: Any party can verify a signature for C2 /(e(C1 , KTC ).
some message M using params and the identity • Encryption to Information Storage
of the top cloud, TC. We denote this process by
d VerifyTC(params, TC, , M ), where d is either 1. Basically the encryption algorithm is the same for all the entities
involved except that identities are changing. We, however, describe each
“accept” or “reject”. party’s encryption process separately for completion.

2168-7161 (c) 2013 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See
http://www.ieee.org/publications_standards/publications/rights/index.html for more information.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/TCC.2014.2359460, IEEE Transactions on Cloud Computing

– Encrypt2IS: Any end-user can encrypt a message M e(C1 , R3 ), R1 , R2 ). Since KSerA = H1 (SerA)s , we have
using params and the information storage’s identity
IS as follows. First, pick r 2 Zq at random, and R20 /e(KSerA , R10 ) = R20 /e(H1 (SerA)s , R1 )
compute C1 = g r and C2 = M · e(u, H1 (IS))r . = T · e(u, H1 (SerA))r̃ /e(H1 (SerA)s , R1 )
Finally, output CIS = (C1 , C2 ) as a ciphertext. = T · e(g s , H1 (SerA))r̃ /e(H1 (SerA)s , R1 )
– DecryptIS: Using the the private key KIS =
= T · e(H1 (SerA)s , g r̃ )/e(H1 (SerA)s , R1 )
H1 (IS)s , the information storage can decrypt a re-
ceived ciphertext CIS = (C1 , C2 ) into M , where = T.
M = C2 /e(C1 , KIS ).
Also, note that
• Proxy Re-encryption by Information Storage
– RKGen: The information strage identified by C20 /e(C10 , H2 (T )) = C2 · e(C1 , R3 )/e(C1 , H2 (T ))
IS obtains a re-encryption key by computing = C2 · e(C1 , KIS1 · H2 (T ))/e(C1 , H2 (T ))
RKIS!SerA = (R1 , R2 , R3 ) where R1 = g r̃ and = C2 · e(C1 , KIS1 )
R2 = T · e(u, H1 (SerA))r̃ and R3 = KIS1 · H2 (T )
= M · e(u, H1 (IS))r · e(C1 , KIS1 )
for random r̃ 2 Zq and T 2 G2 .
– Reencrypt: Suppose that the re-encryption key = M · e(g r , H1 (IS)s ) · e(C1 , KIS1 )
RKIS!SerA is parsed as (R1 , R2 , R3 ). The service = M · e(C1 , KIS ) · e(C1 , KIS1 )
A re-encrypts the ciphertext CIS = (C1 , C2 ) by = M.
computing a new ciphertext CSerA = (C1 , C2 ·
e(C1 , R3 ), R1 , R2 ). Thus, the correctness of the ID-based proxy re-encryption
– DecryptService: Let CSerA = (C10 , C20 , R10 , R20 ) holds.
= (C1 , C2 · e(C1 , R3 ), R1 , R2 ). Given Note also that the verification algorithm of the
KSerA (= H1 (SerA)s ), the service A computes signature scheme is also valid since e(g0 , 1 ) =
T = R20 /e(KSerA , R10 ). Then, it computes e(g0 , gM r r
) = e(g0 , )e(g0 , gM ) = e(g0 , g1s0 )e(g0r , gM ) =
M = C20 /e(C10 , H2 (T )). e(u, g1 )e( 2 , gM ).
The security of the Boneh-Fraklin IBE and the Green-
Authentication Service Ateniese proxy re-encryption can directly applied to the se-
Below, we describe the instantiation of the IBS based on curity of the above scheme. More precisely, the security of
Gentry and Silverberg’s IBS scheme [20] from pairings. Note above scheme meets the security notion of IBE, i.e., IND-ID-
that we only describe the case of top cloud as the rest are very CPA (indistinguishability against identity and chosen plaintext
similar. attacks) and the security notion of identity-based proxy re-
• Key Generation encryption, i.e. IND-PrID-CPA (indistinguishability against
The Setup procedure is the same as that of the IBE proxy identity and chosen plaintext attacks) in the random
scheme except that another hash function H2 : {0, 1}⇤ ! oracle model assuming that the bilinear Diffie-Hellman (BDH)
G1 will be used in the signature generation. Let mk = s0 problem [6] is intractable. Note that the BDH problem is
and params = (G1 , G2 , e, g0 , u, H1 , H2 ), where u = to compute e(g, g)abc 2 G2 , given g a , g b , g c 2 G1 , where
g0s0 , be the PKG’s master secret key and a set of public e : G1 ⇥ G1 ! G2 is an (admissible) bilinear pairing, which
parameters respectively. The key extraction procedures is known to be intractable.
for regional cloud and end-user are exactly the same as In terms of authenticity, the above IBS scheme is unforge-
those of the IBE scheme. able against chose message attack in the random oracle model
• Signature Generation by Top Cloud assuming that computational Diffie-Hellman (CDH) problem
– SignTC: Using its private key KTC (=  = g1s0 ), each in group G1 . (The CDH problem is to compute g ab , given
regional cloud generates a signature for message g a , g b 2 G1 .)
M as follows. First, compute g1 = H1 (TC) 2 G1
and gM = H1 (TC, M ) 2 G1 . Then, pick r 2 Zq 5 P ROTOTYPE I MPLEMENTATION
at random, and compute 1 = gM r
and 2 = g0r .
Finally, output = ( 1 , 2 ) as a signature. 5.1 Overview
– VerifyTC: Any party can verify a signature for As a proof-of-concept, we implemented a simple prototype
the message M using params and the top cloud’s for our proposed framework. In our implementation, all cloud
identity TC. To do this, a verifier needs to confirm computing centers, both regional centers and the top cloud
that e(g0 , 1 ) = e(u, g1 )e( 2 , gM ). center, were built based on Eucalyptus [16], a popular open
source cloud computing platform. By using Eucalyptus, we
aim to provide Infrastructure-as-a-Service (IaaS) to the plat-
4.4 Security Analysis form users. We chose Eucalyptus for our framework because
The correctness of the IBE scheme can easily be shown. The of the following reasons.
correctness of the ID-based proxy re-encryption scheme can be • It is fully compatible with the industry standard Amazon
proven as follows. Let CSerA = (C10 , C20 , R10 , R20 ) = (C1 , C2 · Web Services (AWS) cloud APIs.

2168-7161 (c) 2013 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See
http://www.ieee.org/publications_standards/publications/rights/index.html for more information.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/TCC.2014.2359460, IEEE Transactions on Cloud Computing

10

• It supports all major virtualization technologies including the original message due to the redundancy added by the
Xen, KVM and VMware vSphere. encryption algorithm to guarantee strong security.
• It can be developed and extended easily and be installed • In the final step, the regional center uses its private
smoothly on all major Linux OS distributions such as key AD_EC.sk to decrypt the ciphertext by calling the
Ubuntu, RHEL/CentOS, openSUSE, and Debian. data decryption service. Figure 8(c) demonstrates this
On top of the Eucalyptus platform, to support the security process, displayed in console. The decrypted message is
for the framework, we provide the following services. “SM1||50kW||AlMata” which is interpreted as “The
• Identity registration: Identity registration is used to reg- daily usage of electricity recorded in Smart Meter 1 in
ister identities of all components that need to send or household in AlMata is 50kW”.
receive information in the framework. As an example,
smart meters, intelligent sensors and all other front-end 6 C ONCLUSION
devices need to register their identities before they are
In this paper, we have introduced the Smart-Frame, a general
allowed to send information to the cloud storage. On the
framework for big data information management in smart grids
other hand, cloud computing components and services
based on cloud computing technology. Our basic idea is to
need to register their identities before they can receive
set up cloud computing centers at three hierarchical levels
or provide information. When an identity is registered, a
to manage information: top, regional and end-user levels.
private key associated with the identity is generated for
While each regional cloud center is in charge of processing
the registered component.
and managing regional data, the top cloud level provides a
• Data encryption and data decryption: Data encryption
global view of the framework. Additionally, in order to support
is used to encrypt data before it is sent through the
security for the framework, we have presented a solution based
network. In general, before sending the data, the sender
on identity-based cryptography and identity-based proxy re-
uses the identity of the target receiver as the key to
encryption. As a result, our proposed framework achieves not
encrypt the data. Given that the target receiver is the
only scalability and flexibility but also security features. We
only one who holds the private key to decrypt the data,
have implemented a proof-of-concept for our framework with
this way the security of data is retained. On the other
a simple identity-based management for data confidentiality.
hand, data decryption is used by a receiver of ciphertext
Our immediate next step is to also support proxy re-encryption
to decrypt the previously encrypted data (ciphertext) to
for the framework.
obtain original data.
These above services were implemented based on the Java-
based cryptographic library for pairing operation called JPair 7 ACKNOWLEDGEMENT
developed by Dong [13]. Given the platform and basic security The authors of this paper would like to thank Dr. Changyu
services, all information management tasks as well other types Dong at the University of Strathclyde for providing the source
of services can be implemented on top of the platform. code that implements bilinear pairing in Java. This source
code has been used in our prototype implementation to support
5.2 A Specific Scenario of the Platform Usage identity-based management services.
As an example, we give a specific scenario of the platform
usage. Suppose that a regional center (server) identified by R EFERENCES
a string “AD_EC” for controlling electricity in Abu Dhabi, [1] G. Ateniese, K. Fu, M. Green, and S. Hohenberger. Improved proxy re-
United Arab Emirates (UAE). Suppose also that a smart meter encryption schemes with applications to secure distributed storage. ACM
identified by a string “SM1” which resides in a household Transactions on Information and Systems Security, 9(1):1–30, 2006.
[2] J. Baek, Q. Vu, A. Jones, S. Al-Mulla, and C. Yeun. Smart-frame: A
in AlMata, a region of Abu Dhabi, will encrypt a message flexible, scalable, and secure information management framework for
regarding the daily usage of electricity. Let this message be smart grids. In Proceedings of the IEEE International Conference for
“SM1||50kW||AlMata”. This scenario is realized in our Internet Technology and Secured Transactions (ICITST), pages 668–673,
2012.
proposed security framework as follows: [3] A. Bartoli, J. Hernandez-Serrano, M. Soriano, and M. Dohler. Secure
• In the first step, the regional center (server)’s identity lossless aggregation for smart grid M2M networks. In Proceedings of
AD_EC is registered using the identity registration ser- IEEE Conference on Smart Grid Communications (SmartGridComm),
pages 333 –338, 2010.
vice. After registration, the private key associated with the [4] K. P. Birman, L. Ganesh, and R. V. Renesse. Running smart grid
identity is issued. Figure 8(a) demonstrates this process control software on cloud computing architectures. In Proceedings of
which is displayed in console. Note that AD_EC.sk the Workshop on Computational Needs for the Next Generation Electric
Grid, pages 1–33, 2011.
denotes the private key associated with regional server [5] Z. Bojkovic and B. Bakmaz. Smart grid communications architecture:
(center)’s identity AD_EC. a survey and challenges. In Proceedings of the 11th International
• In the next step, the smart meter uses the regional conference on Applied Computer and Applied Computational Science
(ACACOS), pages 83–89, 2012.
center (server)’s identity AD_EC to encrypt its message [6] D. Boneh and M. K. Franklin. Identity-based encryption from the
regarding the daily usage of electricity by calling the weil pairing. In CRYPTO, volume 2139 of Lecture Notes in Computer
data encryption service. Figure 8(b) demonstrates this Science, pages 213–229. Springer, 2001.
[7] X. Boyen. A tapestry of identity-based encryption: practical frameworks
process, displayed in console. Note that the ciphertext, compared. International Journal of Applied Cryptography 1(1): 3-21,
consisted of three components U, V and W, is longer than 2008.

2168-7161 (c) 2013 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See
http://www.ieee.org/publications_standards/publications/rights/index.html for more information.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/TCC.2014.2359460, IEEE Transactions on Cloud Computing

11

(a) Registration of regional server’s identity

(b) Encryption

(c) Decryption

Fig. 8. Basic processes for encryption and description in the Smart-Frame

[8] C.-K. Chu, J. K. Liu, J. W. Wong, Y. Zhao, and J. Zhou. Privacy- [27] G. Kalogridis, C. Efthymiou, S. Denic, T. Lewis, and R. Cepeda. Pri-
preserving smart metering with regional statistics and personal enquiry vacy for smart meters: Towards undetectable appliance load signatures.
services. In Proceedings of ASIACCS, pages 369–380, 2013. In Proceedings of IEEE Conference on Smart Grid Communications
[9] G. M. Coates, K. M. Hopkinson, S. R. Graham, and S. H. Kurkowski. (SmartGridComm), pages 232 –237, 2010.
A trust system architecture for SCADA network security. In IEEE [28] H. Khurana, M. Hadley, N. Lu, and D. Frincke. Smart-grid security
Transactions on Power Delivery 25, pages 158–169, 2010. issues. Security Privacy, 8(1):81 –85, 2010.
[10] R. Davies. Hydro one’s smart meter initiative paves way for defining [29] N. Kuntze, C. Rudolph, M. Cupelli, J. Liu, and A. Monti. Trust
the smart grid of the future. In Proceedings of the Power and Energy infrastructures for future energy networks. In Proc. of IEEE Power
Society General Meeting (PES), pages 1–2, 2009. and Energy Society General Meeting (PES ’10), pages 1–7, 2010.
[11] IEC Standard. IEC 61850: communication networks and systems in [30] H. Li, Y. Dai, L. Tian, and H. Yang. Identity-based authentication
substations. for cloud computing. In CloudCom, volume 5931 of Lecture Notes
[12] IEC Standard. IEC 62351: data and communication security. in Computer Science, pages 157–166, 2009.
[13] C. Dong Jpair, https://personal.cis.strath.ac.uk/changyu.dong/jpair/intro.html.[31] F. Li, B. Luo, and P. Liu. Secure information aggregation for smart grids
[14] J. Duff. Smart grid challenges. In Proceedings of the Workshop on High using homomorphic encryption. In Proceedings of IEEE Conference on
Performance Transaction Systems (HPTS), 2009. Smart Grid Communications (SmartGridComm), pages 327 –332, 2010.
[15] C. Efthymiou and G. Kalogridis. Smart grid privacy via anonymization [32] H. Li, R. Mao, L. Lai, and R. Qiu. Compressed meter reading for delay-
of smart metering data. In Proceedings of the 1st International sensitive and secure load report in smart grid. In Proceedings of IEEE
Conference on Smart Grid Communications (SmartGridComm), pages Conference on Smart Grid Communications (SmartGridComm), pages
238 –243, 2010. 114 –119, 2010.
[16] Eucalyptus. http://www.eucalyptus.com. [33] H. Lim and K. G. Paterson. Identity-based cryptography for grid
[17] Z. Fan, P. Kulkarni, S. Gormus, C. Efthymiou, G. Kalogridis, security. International Journal of Information Security, 10(1):15–32,
M. Sooriyabandara, Z. Zhu, S. Lambotharan, and W. Chin. Smart 2011.
grid communications: Overview of research challenges, solutions, and
[34] M. Mambo and E. Okamoto. Proxy cryptosystems: Delegation of
standardization activities. IEEE Communications Surveys Tutorials,
the power to decrypt ciphertexts. IEICE Trans. Fund. Electronics
pages 1 –18, 2012.
Communications and Computer Science, E-80(1):54–63, 1997.
[18] H. Farhangi. The path of the smart grid. IEEE Power and Energy
[35] A. Metke and R. Ekl. Smart grid security technology. In Proceedings of
Magazine, 8(1):18–28, 2010.
the European conference on Innovative Smart Grid Technologies (ISGT),
[19] D. Galindo and F. Garcia. A Schnorr-like lightweight identity-based
pages 1–7, 2010.
signature scheme. In Proceedings of AFRICACRYPT ’09, pages 135–
148, 2009. [36] Moma. http://www.modellstadt-mannheim.de.
[20] C. Gentry and A. Silverberg. Hierarchical id-based cryptography. In [37] National Energy Technology Laboratory for the U.S. Department of
Proceedings of ASIACRYPT ’02, pages 548–566, 2002. Energy. Modern grid benefits. White Paper, 2007.
[21] Google PowerMeter. http://www.google.com/powermeter/about. [38] S. Rogai. ENEL’s Metering System and Telegestore Project. NARUC
[22] M. Green and G. Ateniese. Identity-based proxy re-encryption. In ACNS, Conference, 2006.
volume 4521 of Lecture Notes in Computer Science, pages 288–306. [39] K. Rogers, R. Klump, H. Khurana, A. Aquino-Lugo, and T. Overbye.
Springer, 2007. An authenticated control framework for distributed voltage support on
[23] A. Hamlyn, H. Cheung, T. Mander, L. Wang, C. Yang, and R. Cheung. the smart grid. Transactions on Smart Grid, 1(1):40 –47, 2010.
Computer network security management and authentication of smart [40] S. Rusitschka, K. Eger, and C. Gerdes. Smart grid data cloud: A model
grids operations. In Proc. of IEEE Power and Energy Society General for utilizing cloud computing in the smart grid domain. In Proceedings
Meeting (PES ’08), pages 1–7, 2008. of the 1st International Conference on Smart Grid Communications
[24] B. Hayes. Cloud computing. Communications of the ACM, 51(7):9 –11, (SmartGridComm), pages 483–488, 2010.
2008. [41] Salesforce. http://www.salesforce.com.
[25] IEEE. P2030/D7.0 draft guide for smart grid interoperability of energy [42] C. Schridde, T. D´’ornemann, E. Juhnke, B. Freisleben, and M. Smith.
technology and information technology operation with the electric power An identity-based security infrastructure for cloud environments. In
system (EPS), and end-user applications and loads. 2011. Proceedings of the IEEE Wireless Communications, Networking and
[26] Inovgrid. http://www.inovcity.pt/en/pages/inovgrid.aspx. Information Security (WCNIS), pages 644–649, 2010.

2168-7161 (c) 2013 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See
http://www.ieee.org/publications_standards/publications/rights/index.html for more information.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/TCC.2014.2359460, IEEE Transactions on Cloud Computing

12

[43] A. Shamir. Identity-based cryptosystems and signature schemes. In Xinyi Huang received his Ph.D. degree from the
CRYPTO, volume 196 of Lecture Notes in Computer Science, pages School of Computer Science and Software En-
47–53. Springer, 1984. gineering, University of Wollongong, Australia,
[44] M. Shargal and D. Houseman. The big picture of your coming smart in 2009. He is currently a Professor at the Fu-
grid. Smart Grid News, 2009. jian Provincial Key Laboratory of Network Secu-
[45] P. K. Tysowski and M. A. Hasan. Hybrid attribute- and re-encryption- rity and Cryptology, School of Mathematics and
based key management for secure and scalable mobile applications in Computer Science, Fujian Normal University,
clouds. IEEE Transactions on Cloud Computing, 1 (2):172–186, 2013. China. His research interests include cryptogra-
[46] W. Wang, Y. Xu, and M. Khanna. A survey on the communication phy and information security. He has published
architectures in smart grid. Computer Networks, 55 (15):3604–3629, over 80 research papers in refereed international
2011. conferences and journals. His work has been
[47] W. Wang and Z. Lu. Cyber security in the Smart Grid: Survey and cited more than 1500 times at Google Scholar (H-Index: 21). He is
challenges. Computer Networks, 57 (5):1344–1371, 2013. in the Editorial Board of International Journal of Information Security
[48] D. Wei, Y. Lu, M. Jafari, P. Skare, and K. Rohde. An integrated security (IJIS, Springer) and has served as the program/general chair or program
system of protecting smart grid against cyber attacks. In Proceedings of committee member in over 60 international conferences.
the European conference on Innovative Smart Grid Technologies (ISGT),
pages 1–7, 2010.
[49] T. Zhang, W. Lin, Y. Wang, S. Deng, C. Shi, and L. Chen. The
design of information security protection framework to support smart
grid. In Proceedings of the International Conference on Power System
Technology (POWERCON), pages 1 –5, 2010.

Joonsang Baek obtained his PhD from Monash


University, Australia. He is an Assistant Profes-
sor at the Department of Electrical and Com-
puter Engineering, Khalifa University of Science,
Technology and Research (KUSTAR), UAE. Be-
fore joining KUSTAR, he was a Scientist at In-
stitute for Infocomm Research (I2R), Singapore. Yang Xiang received his PhD in Computer Sci-
His research areas are in the field of cryptogra- ence from Deakin University, Australia. He is
phy and information security. He has published currently a full professor at School of Information
his work in a number of reputable journals and Technology, Deakin University. He is the Director
conference proceedings. He has also served as of the Network Security and Computing Lab
chairs and program committee members for a number of international (NSCLab). His research interests include net-
conferences on information security and cryptography. work and system security, distributed systems,
and networking. In particular, he is currently
leading his team developing active defense sys-
tems against large-scale distributed network at-
tacks. He is the Chief Investigator of several
Quang Hieu Vu is currently a senior researcher projects in network and system security, funded by the Australian Re-
of Etisalat BT Innovation Center (EBTIC) in search Council (ARC). He has published more than 130 research papers
United Arab Emirates (UAE). He received in many international journals and conferences, such as IEEE Trans-
his PhD degree from Singapore-MIT Alliance actions on Computers, IEEE Transactions on Parallel and Distributed
(SMA), a collaboration program among three Systems, IEEE Transactions on Information Security and Forensics, and
universities: Massachusetts Institute of Tech- IEEE Journal on Selected Areas in Communications. Two of his papers
nology (MIT), National University of Singapore were selected as the featured articles in the April 2009 and the July 2013
(NUS), and Nanyang Technological University issues of IEEE Transactions on Parallel and Distributed Systems. He has
(NTU) in 2008. Prior to joining EBTIC, he worked published two books, Software Similarity and Classification (Springer)
respectively as a Research Fellow at NUS in Sin- and Dynamic and Advanced Data Mining for Progressing Technological
gapore, Research Associate at Imperial College Development (IGI-Global). He has served as the Program/General Chair
London in UK, and Scientist at Institute for Infocomm Research (I2R) for many international conferences such as ICA3PP 12/11, IEEE/IFIP
in Singapore. Dr. Vu has research interests in Distributed Systems (in EUC 11, IEEE TrustCom 13/11, IEEE HPCC 10/09, IEEE ICPADS
particular Peer-to-Peer and Cloud Computing), Optimization Problems 08, NSS 11/10/09/08/07. He has been the PC member for more than
(in particular Query Optimization), and Network Security. He has pub- 60 international conferences in distributed systems, networking, and
lished several papers at top conferences and journals such as SIGMOD, security. He serves as the Associate Editor of IEEE Transactions on
VLDB, ICDE, VLDB Journal and TKDE. In 2009, he published a book, Computers, IEEE Transactions on Parallel and Distributed Systems,
Peer-to-Peer Computing: Principles and Applications. Security and Communication Networks (Wiley), and the Editor of Journal
of Network and Computer Applications. He is the Coordinator, Asia for
IEEE Computer Society Technical Committee on Distributed Processing
(TCDP). He is a Senior Member of the IEEE.

Joseph K. Liu received the PhD degree in


information engineering from the Chinese Uni-
versity of Hong Kong in July 2004, speciallizing
in cryptographic protocols for securing wireless
networks, privacy, authentication and provable
security. He is now a research scientist in the
Infocomm Security Department at the Institute
for Infocomm Research, Singapore. His current
technical focus is particularly lightweight secu-
rity, cyber security, security in physical systems
and cloud computing environment.

2168-7161 (c) 2013 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See
http://www.ieee.org/publications_standards/publications/rights/index.html for more information.

You might also like