Education, Science, Technology, Innovation and Life
Open Access
Sign In

A Certificateless Multi-Receiver Broadcast Signcryption Scheme for Demand Response

Download as PDF

DOI: 10.23977/cpcs.2023.070102 | Downloads: 23 | Views: 490

Author(s)

Shaomin Zhang 1, Jiajia Chang 1, Baoyi Wang 1

Affiliation(s)

1 School of Control and Computer Engineering, North China Electric Power University, Baoding, Hebei, 071003, China

Corresponding Author

Shaomin Zhang

ABSTRACT

Under demand response, the power control centre needs to send some confidential information to smart home users in a timely manner. If the information is sent to each user individually, high communication costs will be incurred. Moreover, with the increasing number of users and services, frequent information interaction brings enormous pressure to the power communication system. To effectively solve this problem, a certificateless multi-receiver broadcast signcryption scheme for demand response is proposed. The Lagrange polynomial theorem is used to encrypt different messages, so that the control centre can send different demand response signals to different smart home users through a broadcast message, while ensuring the unforgeability of sending confidential messages. Experiments show that this scheme has lower computation cost.

KEYWORDS

Broadcast signcryption, privacy protection, demand response, smart home

CITE THIS PAPER

Shaomin Zhang, Jiajia Chang, Baoyi Wang, A Certificateless Multi-Receiver Broadcast Signcryption Scheme for Demand Response. Computing, Performance and Communication Systems (2023) Vol. 7: 6-11. DOI: http://dx.doi.org/10.23977/cpcs.2023.070102.

REFERENCES

[1] Z. Wang, M. Sun, C. Gao, X. Wang, and B. C. Ampimah, "A new interactive real-time pricing mechanism of demand response based on an evaluation model," Applied Energy, vol. 295, p. 117052, 2021.
[2] Y. Ma, X. Chen, L. Wang, and J. Yang, "Investigation of Smart Home Energy Management System for Demand Response Application," Frontiers in Energy Research, vol. 9, p. 772027, 2021.
[3] B. Yu, F. Sun, C. Chen, G. Fu, and L. Hu, "Power demand response in the context of smart home application," Energy, vol. 240, p. 122774, 2022.
[4] G. Hafeez et al., "Efficient energy management of IoT-enabled smart homes under price-based demand response program in smart grid," Sensors, vol. 20, no. 11, p. 3155, 2020.
[5] J. Yao, Z. Li, Y. Li, J. Bai, and P. Lin, "Transmission Strategy of GOOSE Service based on Cellular Multimedia Broadcasting in Smart Grid," in 2019 15th International Wireless Communications and Mobile Computing Conference (IWCMC), 2019. 
[6] Q. Li and G. Cao, "Multicast authentication in the smart grid with one-time signature," IEEE Transactions on Smart Grid, vol. 2, no. 4, pp. 686-696, 2011.
[7] Z. M. Fadlullah, N. Kato, R. Lu, X. Shen, and Y. Nozaki, "Toward secure targeted broadcast in smart grid," IEEE Communications Magazine, vol. 50, no. 5, pp. 150-156, 2012.
[8] S. Maiti and S. Misra, "P2B: Privacy preserving identity-based broadcast proxy re-encryption," IEEE Transactions on Vehicular Technology, vol. 69, no. 5, pp. 5610-5617, 2020.
[9] J. Shen, Z. Gui, X. Chen, J. Zhang, and Y. Xiang, "Lightweight and certificateless multi-receiver secure data transmission protocol for wireless body area networks," IEEE Transactions on Dependable and Secure Computing, vol. 19, no. 3, pp. 1464-1475, 2020.
[10] S. Niu, L. Fang, M. Song, F. Yu, and S. Han, "An ID-based Broadcast Encryption Scheme for Cloud-network Integration in Smart Grid," KSII Transactions on Internet and Information Systems (TIIS), vol. 15, no. 9, pp. 3365-3383, 2021.
[11] X. Yu, W. Zhao, and D. Tang, "Efficient and provably secure multi-receiver signcryption scheme using implicit certificate in edge computing," Journal of Systems Architecture, vol. 126, p. 102457, 2022.
[12] J. Zhang and P. Ou, "Privacy-preserving multi-receiver certificateless broadcast encryption scheme with de-duplication," Sensors, vol. 19, no. 15, p. 3370, 2019.
[13] C. Peng, J. Chen, M. S. Obaidat, P. Vijayakumar, and D. He, "Efficient and provably secure multireceiver signcryption scheme for multicast communication in edge computing," IEEE Internet of Things Journal, vol. 7, no. 7, pp. 6056-6068, 2019.
[14] J. Qiu, K. Fan, K. Zhang, Q. Pan, H. Li, and Y. Yang, "An efficient multi-message and multi-receiver signcryption scheme for heterogeneous smart mobile IoT," IEEE Access, vol. 7, pp. 180205-180217, 2019.
[15] Y. Ming, X. Yu, and X. Shen, "Efficient anonymous certificate-based multi-message and multi-receiver signcryption scheme for healthcare internet of things," IEEE Access, vol. 8, pp. 153561-153576, 2020.
[16] L. Deng, "Anonymous aggregate encryption scheme for industrial Internet of Things," IEEE Systems Journal, vol. 14, no. 3, pp. 3999-4006, 2019.
[17] Shamus Software, "Multiprecision integer and rationalarithmetic cryptographic library (MIRACL), " 2021, http://www.certivox.com/miracl/.
[18] M. Qu, "Sec 2: Recommended elliptic curve domain parameters," Certicom Res., Mississauga, ON, Canada, Tech. Rep. SEC2-V er-0.6, 1999. 

Downloads: 2024
Visits: 100237

Sponsors, Associates, and Links


All published work is licensed under a Creative Commons Attribution 4.0 International License.

Copyright © 2016 - 2031 Clausius Scientific Press Inc. All Rights Reserved.