Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Zhitao Guan is active.

Publication


Featured researches published by Zhitao Guan.


IEEE Transactions on Industrial Informatics | 2017

Toward Delay-Tolerant Flexible Data Access Control for Smart Grid With Renewable Energy Resources

Zhitao Guan; Jing Li; Liehuang Zhu; Zijian Zhang; Xiaojiang Du; Mohsen Guizani

In the smart grid with renewable energy resources (RERs), the residential units (RUs) with distributed energy resources are considered to be both power consumers and suppliers. Specifically, RUs with excessive renewable generations can trade with the utility in deficit of power supplies for mutual benefits. It causes two challenging issues. First, the trading data of RUs are quite sensitive, which should be only accessed by authorized users with fine-grained policies. Second, the behaviors of the RUs to generate trading data are spontaneous and unpredictable, and then the problem is how to guarantee system efficiency and delay tolerance simultaneously. In this paper, we propose a delay-tolerant flexible data access control scheme based on key policy attribute-based encryption for smart grid with RERs. We adopt the secret-sharing scheme to realize a flexible access control with encryption delay tolerance. Furthermore, there is no central trusted server to perform the encryption/decryption. We reduce the computation cost on RUs and operators via a semitrusted model. The analysis shows that the proposed scheme can meet the data security requirement of the smart grid with RERs, and it also has less cost compared with other popular models.


IEEE Transactions on Emerging Topics in Computing | 2017

FCSS: Fog Computing based Content-Aware Filtering for Security Services in Information Centric Social Networks

Jun Wu; Mianxiong Dong; Kaoru Ota; Jianhua Li; Zhitao Guan

Social networks are very important social cyberspaces for people. Currently, information-centric networks (ICN) are the main trend of next-generation networks, which promote traditional social networks to information-centric social networks (IC-SN). Because of the complexity and openness of social networks, the filtering of security services for users is a key issue. However, existing schemes were proposed for traditional social networks and cannot satisfy the new requirements of IC-SN including extendibility, data mobility, use of non-IP addresses, and flexible deployment. To address this challenge, a fog-computing-based content-aware filtering method for security services, FCSS, is proposed in information centric social networks. In FCSS, the assessment and content- matching schemes and the fog-computing-based content-aware filtering scheme is proposed for security services in IC-SN. FCSS contributes to IC-SN as follows. First, fog computing is introduced into IC-SN to shifting intelligence and resources from remote servers to network edge, which provides low-latency for security service filtering and end to end communications. Second, content-label technology based efficient content-aware filtering scheme is adapted for edge of IN-SN to realize accurate filtering for security services. The simulations and evaluations show the advantages of FCSS in terms of hit ratio, filtering delay, and filtering accuracy.


International Journal of Distributed Sensor Networks | 2015

Achieving secure and efficient data access control for cloud-integrated body sensor networks

Zhitao Guan; Tingting Yang; Xiaojiang Du

Body sensor network has emerged as one of the most promising technologies for e-healthcare, which makes remote health monitoring and treatment to patients possible. With the support of mobile cloud computing, large number of health-related data collected from various body sensor networks can be managed efficiently. However, how to keep data security and data privacy in cloud-integrated body sensor network (C-BSN) is an important and challenging issue since the patients’ health-related data are quite sensitive. In this paper, we present a novel secure access control mechanism MC-ABE (Mask-Certificate Attribute-Based Encryption) for cloud-integrated body sensor networks. A specific signature is designed to mask the plaintext, and then the masked data can be securely outsourced to cloud severs. An authorization certificate composed of the signature and related privilege items is constructed which is used to grant privileges to data receivers. To ensure security, a unique value is chosen to mask the certificate for each data receiver. Thus, the certificate is unique for each user and user revocation can be easily completed by removing the mask value. The analysis shows that proposed scheme can meet the security requirement of C-BSN, and it also has less computation cost and storage cost compared with other popular models.


IEEE Transactions on Cloud Computing | 2017

Achieving Privacy-friendly Storage and Secure Statistics for Smart Meter Data on Outsourced Clouds

Zijian Zhang; Mianxiong Dong; Liehuang Zhu; Zhitao Guan; Ruoyu Chen; Rixin Xu; Kaoru Ota

Smart meters have already been widely used for electric utilities to provide reliable power service. Since those meters keep reporting customers energy consumption data in minute-level or even second-level, Terabyte-level big data has to be stored and analyzed for the companies. To relieve the storage and computation pressure, some companies attempt to outsource their data on the cloud. However, this exposes customers privacy at risk, because customers activities can be inferred from analyzing the meter readings. In this paper, we propose a privacy-friendly cloud storage (PCS) scheme and three secure cloud statistic (SCS) schemes for smart meter data on outsourced clouds. Putting these schemes together achieves three queries from the electric companies. Next, we provably analyze the privacy and the security for these schemes. Finally, we design MapReduce algorithms to show the performance for the cloud statistic.


IEEE Access | 2017

Utility-Privacy Tradeoff Based on Random Data Obfuscation in Internet of Energy

Zhitao Guan; Guanlin Si; Jun Wu; Liehuang Zhu; Zijian Zhang; Yinglong Ma

Internet of Energy is considered as a promising approach to solve the problems of energy crisis and carbon emission. It needs to collect user’s real-time data for optimizing the energy utilization. However, such data may disclose user’s privacy information. Previous works usually adopt specific obfuscation value to mask user’s data and counteract the deviation through data aggregation; these works can preserve the data privacy effectively, but most of them consider less about the data-utility (precision). In this paper, we propose a utility-privacy tradeoff scheme based on random data obfuscation in Internet of Energy. In the proposed scheme, we adopt random data-obfuscation to mask the real-time data and realize the fault-tolerance during data aggregation, and the random obfuscation value obeys the Laplace distribution. We use the signal-to-noise ratio to quantify the level of utility; we measure the level of privacy through information entropy. Based on these two Indicators, we balance the utility-privacy tradeoff by calculating the optimal parameters of the Laplace distribution. The analysis shows that our scheme can meet the security requirement, and it also has better performance than that of other popular methods.


International Conference on Security, Privacy and Anonymity in Computation, Communication and Storage | 2016

A Comprehensive Survey of Privacy-Preserving in Smart Grid

Guanlin Si; Zhitao Guan; Jing Li; Peng Liu; Hong Yao

As the next generation of power system, smart grid provides people with great convenience in efficiency and quality. It supports two-way communication and extremely improves the efficiency of utilization of energy resource. In order to dispatch accurately and support the dynamic price, a lot of smart meters are installed at users’ house to collect the real-time data or power plan. Besides, many entities in smart grid need to share some necessary data. However, all these collected data are related to user privacy. In this paper, we make a comprehensive survey of privacy-preserving in smart grid, analyze the current privacy problems and list the corresponding solutions from a holistic angle. At last, we discuss the future work and make the conclusion.


Concurrency and Computation: Practice and Experience | 2018

Achieving differential privacy against non-intrusive load monitoring in smart grid: A fog computing approach

Hui Cao; Shubo Liu; Longfei Wu; Zhitao Guan; Xiaojiang Du

Fog computing, a non‐trivial extension of cloud computing to the edge of the network, has great advantage in providing services with a lower latency. In smart grid, the application of fog computing can greatly facilitate the collection of consumers fine‐grained energy consumption data, which can then be used to draw the load curve and develop a plan or model for power generation. However, such data may also reveal customers daily activities. Non‐intrusive load monitoring (NILM) can monitor an electrical circuit that powers a number of appliances switching on and off independently. If an adversary analyzes the meter readings together with the data measured by an NILM device, the customers privacy will be disclosed. In this paper, we propose an effective privacy‐preserving scheme for electric load monitoring, which can guarantee differential privacy of data disclosure in smart grid. In the proposed scheme, an energy consumption behavior model based on Factorial Hidden Markov Model (FHMM) is established. In addition, noise is added to the behavior parameter, which is different from the traditional methods that usually add noise to the energy consumption data. The analysis shows that the proposed scheme can get a better trade‐off between utility and privacy compared with other popular methods.


international conference on communications | 2017

An efficient encryption scheme with verifiable outsourced decryption in mobile cloud computing

Jing Li; Zhitao Guan; Xiaojiang Du; Zijian Zhang; Jun Wu

With the increasing number of mobile applications and the popularity of cloud computing, the combination of these two techniques that named mobile cloud computing (MCC) attracts great attention in recent years. A promising public key encryption scheme, Attribute-Based Encryption (ABE), especially the Ciphertext Policy Attribute-Based Encryption (CP-ABE), has been used for realizing fine-grained access control on encrypted data stored in MCC. However, the computational overhead of encryption and decryption grow with the complexity of the access policy. Thus, maintaining data security as well as efficiency of data processing in MCC are important and challenging issues. In this paper, we propose an efficient encryption method based on CP-ABE, which can lower the overhead on data owners. To further reduce the decryption overhead on data receivers, we additionally propose a verifiable outsourced decryption scheme. By security analysis and performance evaluation, the proposed scheme is proved to be secure as well as efficient.


IEEE Access | 2017

Achieving Efficient Detection Against False Data Injection Attacks in Smart Grid

Ruzhi Xu; Rui Wang; Zhitao Guan; Longfei Wu; Jun Wu; Xiaojiang Du

Internet of Things (IoT) technologies have been broadly applied in smart grid for monitoring physical or environmental conditions. Especially, state estimation is an important IoT-based application in smart grid, which is used in system monitoring to get the best estimate of the power grid state through an analysis of the meter measurements and power system topologies. However, false data injection attack (FDIA) is a severe threat to state estimation, which is known for the difficulty of detection. In this paper, we propose an efficient detection scheme against FDIA. First, two parameters that reflect the physical property of smart grid are investigated. One parameter is the control signal from the controller to the static Var compensator (CSSVC). A large CSSVC indicates there exists the intense voltage fluctuation. The other parameter is the quantitative node voltage stability index (NVSI). A larger NVSI indicates a higher vulnerability level. Second, according to the values of the CSSVC and NVSI, an optimized clustering algorithm is proposed to distribute the potential vulnerable nodes into several classes. Finally, based on these classes, a detection method is proposed for the real-time detection of the FDIA. The simulation results show that the proposed scheme can detect the FDIA effectively.


Journal of Network and Computer Applications | 2018

APPA: An anonymous and privacy preserving data aggregation scheme for fog-enhanced IoT

Zhitao Guan; Yue Zhang; Longfei Wu; Jun Wu; Jing Li; Yinglong Ma; Jingjing Hu

Abstract Fog computing is a modern computing platform that connects the cloud with the edge smart devices located at the edge of the network. The fog computing platform has several characteristics desirable for Internet of Things (IoT) systems, such as the efficient data access, low latency, and location awareness. Data aggregation is a common operation in IoT systems. However, for data aggregation applications in the fog-enhanced IoT environment, how to efficiently preserve the privacy of sensitive data is a major concern. To address this challenge, we propose APPA: a device-oriented Anonymous Privacy-Preserving scheme with Authentication for data aggregation applications in fog-enhanced IoT systems, which also supports multi-authority to manage smart devices and fog nodes locally. In APPA scheme, the anonymity and authenticity of the device is guaranteed with pseudonym and pseudonym certificate, which can be updated autonomously. Taking the advantage of a local certification authority, the pseudonym management can be shifted to specialized fogs at the network edge, which provide real-time service for device registration and update. The data privacy can be ensured during data aggregation by using the Paillier algorithm. Detailed security analysis is conducted to show that our scheme can achieve security and privacy-preservation properties in the fog-enhanced IoT systems. Additionally, we compare our scheme with existing schemes to demonstrate the effectiveness and efficiency of our proposed scheme in terms of low computational complexity and communication overhead.

Collaboration


Dive into the Zhitao Guan's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar

Jun Wu

Shanghai Jiao Tong University

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Jing Li

North China Electric Power University

View shared research outputs
Top Co-Authors

Avatar

Zijian Zhang

Beijing Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Guanlin Si

North China Electric Power University

View shared research outputs
Top Co-Authors

Avatar

Jianhua Li

Shanghai Jiao Tong University

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Tingting Yang

North China Electric Power University

View shared research outputs
Researchain Logo
Decentralizing Knowledge