Multiple Authorities Attribute-Based Verification Mechanism for Blockchain Mircogrid Transactions
Abstract
:1. Introduction
Main Contribution
- develop a framework to keep the record of energy transactions for future use and verification purpose by new consumers
- hide the actual transaction details while disclosing only the reputation and performance metrics of a mircogrid owners
2. Literature Survey
3. Background
3.1. Blockchain
- verification mechanism
- a network to share blocks (ledgers)
3.2. Attribute-Based Security
4. Preliminaries
4.1. Bilinear Mapping
- Bilinearity: For any and , it has
- Non-degeneracy: For any must satisfy
- Computability: For any it is easy to compute
4.2. Computations
- Discrete Logarithmic Problem: Given , it is difficult to find the integer n such that .
- Computational Bilinear Diffie Hellman (CBDH) Problem: Given and bilinear mapping , it is difficult to find if given .
4.3. Predicate
4.4. Multiple Authority Attribute-Based Signature
- Setup (): Security parameter () is given as input to generate public parameters.
- Authority Setup (): Each authority () in the system generates a public key and a private key using this algorithm. Where and N is the total number of authorities in the system.
- KeyGen : This algorithm generates the public and private key for microgrid by taking as input the private key of the authority (), global identifier of the micrgrid () and a set of attributes B.
- Sign : To sign the message M using the access tree , this algorithm takes as input the public key of authority , private key of microgrid and access policy and generates the signature of the message M.
- Verify : Upon receiving the signature and message, this algorithm verifies the signature by taking inputs the public key of microgrid , received signature , message M, attributes set B, access policy and generates output in the form of Accept or Reject.
4.5. Security Definitions
- Setup:
- During setup phase, the challenger C generates the public parameters using the using the secret parameter and transmits it to F. F then sends the a predicate and list of malicious users to C.
- Authority/User Setup:
- In this phase, the challenger generates the public and private keys for the corrupted authorities and sends it to the forger F.
- Queries:
- Now the challenger C initializes the integer for the list and allows the forger F to execute the following steps.
- Private key extraction oracle:
- Once the challenger C receives the m and set of attributes B, it returns the secret key to the forger F otherwise it generates the using the KeyGen algorithm and sends the generated to the forger and adds this new entry into list J.
- Signing oracle:
- As the challenger receives the message M and predicate , its generates the signature and sends it back to the forger
- Forgery:
- The forger F makes the tuple and public.
5. Multi-Authority ABS Scheme
5.1. System Model
5.2. Proposed Approach
- Setup:
- During the setup phase, microgrid server chooses two cyclic groups G and of prime order d and bilinear mapping function such that . Let X be a group generator of G and is a collision resistant hash function based on ECDH. Computing for microgrid global identifier . N authorities in the system are represented by and each authority has a set of attributes . Also is randomly selected from and calculated Y as . Now the overall public parameters for this system are .
- Authority Setup:
- Each authority randomly selects and calculates . Also each authority randomly selects for each attribute and calculates . Two authorities () select randomly and share it with each other as a seed for secret pseudorandom function (PRF) through a secure channel which then sets . These authority also selects to define a common PRF as
- KeyGen:
- Each microgrid is assigned a set of attributes and each authority picks to compute for where . Each mircogrid U communicates with each authority for times to finalize and computes the key anonymously as
- Sign:
- Every message is signed based on the access policy . To do so, a polynomial is selected for each leaf node/authority/party v. The degree of the polynomial is set as , where is the threshold value of v. Starting from R (i.e., root node), set . Next another point on the predicate is selected and terminate the polynomial at that point. The microgrid selects randomly and calculates
- Verify:
- Each verifier (consumer) has a set of attributes denoted as . If then the output is null. Otherwise, the verifier gets the signature and performs the operations on this signature using the public key of microgrid and node v from the access policy as inputs to verify function .If , thenIf then output of the is null.If node z is a child node of v, then is calculated and kept the output result. Suppose is any arbitrary set of child node z, makes the . If there is no such set, then . is calculated as shown below where and ,
6. Performance and Evaluation
6.1. Security Analysis
- Setup: The forger F selects the challenger’s access policy and a set of attributes . The forger gives and along with the list of corrupted authorities to the simulator and sets . The simulator returns and C to the forger.
- Authority Setup: The simulator selects randomly . If then simulator selects randomly and calculates for . Then the simulator selects , a PRF seed for corrupted authorities and and returns the output and to the forger where .If , then the simulator selects randomly and calculates for and for . If , the simulator sets . Otherwise it setsThen the simulator randomly selects a PRF seed for the honest authorities and returns to the forger.
- Query: Before starting the query process, simulator creates an empty list J and initialize an integer . The forger then sends out the query as follow:
- Hashing-Query:
- The simulator maintains a list of hashing query . This list contains the output of the hashing function oracle for queries. When a query is received, where , first simulator checks the queries record list . If the query already exists in , the simulator outputs the entry of corresponding query. Otherwise it generates , adds it to the and returns as .
- Private Key Generation Query:
- Once the attributes set S with is received, the simulator checks for the query in the record list J. If query exists, it returns otherwise the simulator executes the following steps:
- For any the simulator generates the secret key using
- If , then the simulator randomly selects and calculates and . Now the simulator calculates as:
- (a)
- If then for ,
- (b)
- If , then for ,
- Signing Query:
- Once the signing query is received, the simulator checks if then it generates the private key using the private key generation oracle. Otherwise, it simulates the signature on M with and calculates and signature output is as follows:
- Forgery: Once the forger generates the signature for the message with , he/she makes it available to public. If this signature is verified successfully then it means that the forger successfully won the game. Let and denote the time that is consumed during the scalar multiplication over the elliptic curve group and bilinear pairing respectively. If attacker successfully breaks this algorithm (MA-ABS) in time t, then it is easy to calculate the time taken by the new algorithm to solve CBDH problem as .
- Privacy: To ensure and protect the privacy of the signer that has a set of attributes B for access policy , a valid signature is created using another set of attributes that satisfies the same access policy . Signature will not disclose the subset of attributes used to sign the message. This is because, any subset of k elements from a given set of attributes is used to sign the message and produce a valid signature. To ensure the privacy of signer, first the challenger runs the Setup and Authority Setup steps to generate the public parameters, public key and the private key of the authority for forger. The forger then outputs after querying the private key oracle and signing oracle where and . Forger also request to challenger to endorse the message with respect to using or . The challenger now generates a challenge signature. As and , the challenger selects randomly a bit and outputs a signature with the private key over the set of attribute . Using the Lagrange interpolation, it is observed that can be generated using or . Hence the forger is not able to steal the signer attributes.
6.2. Performance Analysis
7. Conclusions
Author Contributions
Conflicts of Interest
References
- Piagi, P.; Lasseter, R.H. Autonomous control of microgrids. In Proceedings of the 2006 IEEE Power Engineering Society General Meeting, Montreal, QC, Canada, 18–22 June 2006; p. 8. [Google Scholar]
- Prodanovic, M.; Green, T.C. High-Quality Power Generation Through Distributed Control of a Power Park Microgrid. IEEE Trans. Ind. Electron. 2006, 53, 1471–1482. [Google Scholar] [CrossRef] [Green Version]
- Anand, S.; Fernandes, B.G.; Guerrero, J. Distributed Control to Ensure Proportional Load Sharing and Improve Voltage Regulation in Low-Voltage DC Microgrids. IEEE Trans. Power Electron. 2013, 28, 1900–1913. [Google Scholar] [CrossRef]
- Vandebron Energie B.V. Available online: https://vandebron.nl/ (accessed on 20 February 2018).
- Maji, H.K.; Prabhakaran, M.; Rosulek, M. Attribute-Based Signatures: Achieving Attribute-Privacy and Collusion-Resistance. IACR Cryptol. ePrint Arch. 2008, 2008, 328. [Google Scholar]
- Yan, Y.; Qian, Y.; Sharif, H.; Tipper, D. A Survey on Cyber Security for Smart Grid Communications. IEEE Commun. Surv. Tutor. 2012, 14, 998–1010. [Google Scholar] [CrossRef] [Green Version]
- Perrig, A.; Canetti, R.; Tygar, J.D.; Song, D. Efficient authentication and signing of multicast streams over lossy channels. In Proceedings of the 2000 IEEE Symposium on Security and Privacy, S P 2000, Berkeley, CA, USA, 14–17 May 2000; pp. 56–73. [Google Scholar]
- Cairns, K.; Hauser, C.; Gamage, T. Flexible data authentication evaluated for the smart grid. In Proceedings of the 2013 IEEE International Conference on Smart Grid Communications (SmartGridComm), Vancouver, BC, Canada, 21–24 October 2013; pp. 492–497. [Google Scholar]
- Wang, Q.; Khurana, H.; Huang, Y.; Nahrstedt, K. Time Valid One-Time Signature for Time-Critical Multicast Data Authentication. In Proceedings of the IEEE INFOCOM 2009, Rio de Janeiro, Brazil, 19–25 April 2009; pp. 1233–1241. [Google Scholar]
- Veitch, C.K.; Henry, J.M.; Richardson, B.T.; Hart, D.H. Microgrid Cyber Security Reference Architecture; Sandia National Laboratories: Albuquerque, NM, USA; Livermore, CA, USA, 2013.
- Sahai, A.; Waters, B. Fuzzy Identity-based Encryption. In Proceedings of the 24th Annual International Conference on Theory and Applications of Cryptographic Techniques (EUROCRYPT’05), Aarhus, Denmark, 22–26 May 2005; Springer: Berlin/Heidelberg, Germany, 2005; pp. 457–473. [Google Scholar]
- Khader, D. Attribute Based Group Signature with Revocation. IACR Cryptology ePrint Archive, 15 April 2008. [Google Scholar]
- Maji, H.K.; Prabhakaran, M.; Rosulek, M. Attribute-Based Signatures. Topics in Cryptology–CT-RSA 2011; Kiayias, A., Ed.; Springer: Berlin/Heidelberg, Germany, 2011; pp. 376–392. [Google Scholar]
- Li, J.; Au, M.H.; Susilo, W.; Xie, D.; Ren, K. Attribute-based Signature and Its Applications. In Proceedings of the 5th ACM Symposium on Information, Computer and Communications Security (ASIACCS ’10), Beijing, China, 13–16 April 2010; ACM: New York, NY, USA, 2010; pp. 60–69. [Google Scholar]
- Herranz, J.; Laguillaumie, F.; Libert, B.; Ràfols, C. Short Attribute-Based Signatures for Threshold Predicates. In Topics in Cryptology–CT-RSA 2012; Dunkelman, O., Ed.; Springer: Berlin/Heidelberg, Germany, 2012; pp. 51–67. [Google Scholar]
- Okamoto, T.; Takashima, K. Efficient Attribute-Based Signatures for Non-Monotone Predicates in the Standard Model. IEEE Trans. Cloud Comput. 2014, 2, 409–421. [Google Scholar] [CrossRef]
- Chen, C.; Chen, J.; Lim, H.W.; Zhang, Z.; Feng, D.; Ling, S.; Wang, H. Fully Secure Attribute-Based Systems with Short Ciphertexts/Signatures and Threshold Access Structures. In Topics in Cryptology–CT-RSA 2013; Dawson, E., Ed.; Springer: Berlin/Heidelberg, Germany, 2013; pp. 50–67. [Google Scholar]
- Gu, K.; Jia, W.; Wang, G.; Wen, S. Efficient and Secure Attribute-based Signature for Monotone Predicates. Acta Inf. 2017, 54, 521–541. [Google Scholar] [CrossRef]
- Cui, H.; Wang, G.; Deng, R.H.; Qin, B. Escrow free attribute-based signature with self-revealability. Inf. Sci. 2016, 367–368, 660–672. [Google Scholar] [CrossRef]
- Goyal, V.; Pandey, O.; Sahai, A.; Waters, B. Attribute-based Encryption for Fine-grained Access Control of Encrypted Data. In Proceedings of the 13th ACM Conference on Computer and Communications Security (CCS ’06), Alexandria, VA, USA, 30 October–3 November 2006; ACM: New York, NY, USA, 2006; pp. 89–98. [Google Scholar]
Properties | [5] | [16] | [18] | [19] | [ours] |
---|---|---|---|---|---|
Cost of signing | |||||
Cost of Verifying | |||||
Size of signature | |||||
Predicates | Monotone | Non-Monotone | Monotone | Monotone | Monotone |
Multi Authority | Extensible | Extensible | No | No | Yes |
Security Model | Generic Group | Standard | Standard | Generic Group | Random |
Security Assumption | CR Hash | DLIN/CR Hash | CDH | CR Hash | CBDH |
Privacy | Perfect | Perfect | Perfect | Imperfect | Perfect |
Resisting Collusion Attack | No | No | No | No | Yes |
© 2018 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Khan, S.; Khan, R. Multiple Authorities Attribute-Based Verification Mechanism for Blockchain Mircogrid Transactions. Energies 2018, 11, 1154. https://doi.org/10.3390/en11051154
Khan S, Khan R. Multiple Authorities Attribute-Based Verification Mechanism for Blockchain Mircogrid Transactions. Energies. 2018; 11(5):1154. https://doi.org/10.3390/en11051154
Chicago/Turabian StyleKhan, Sarmadullah, and Rafiullah Khan. 2018. "Multiple Authorities Attribute-Based Verification Mechanism for Blockchain Mircogrid Transactions" Energies 11, no. 5: 1154. https://doi.org/10.3390/en11051154
APA StyleKhan, S., & Khan, R. (2018). Multiple Authorities Attribute-Based Verification Mechanism for Blockchain Mircogrid Transactions. Energies, 11(5), 1154. https://doi.org/10.3390/en11051154