blockchain for future smart grid: a comprehensive …and overview of related projects are given in...

24
1 Blockchain for Future Smart Grid: A Comprehensive Survey Muhammad Baqer Mollah, Member, IEEE, Jun Zhao, Member, IEEE, Dusit Niyato, Fellow, IEEE, Kwok-Yan Lam, Senior Member, IEEE, Xin Zhang, Member, IEEE, Amer M.Y.M. Ghias, Member, IEEE, Leong Hai Koh, Member, IEEE,and Lei Yang, Member, IEEE Abstract—The concept of smart grid has been introduced as a new vision of the conventional power grid to figure out an efficient way of integrating green and renewable energy technologies. In this way, Internet-connected smart grid, also called energy Internet, is also emerging as an innovative approach to ensure the energy from anywhere at any time. The ultimate goal of these developments is to build a sustainable society. However, integrat- ing and coordinating a large number of growing connections can be a challenging issue for the traditional centralized grid system. Consequently, the smart grid is undergoing a transformation to the decentralized topology from its centralized form. On the other hand, blockchain has some excellent features which make it a promising application for smart grid paradigm. In this paper, we have an aim to provide a comprehensive survey on application of blockchain in smart grid. As such, we identify the significant security challenges of smart grid scenarios that can be addressed by blockchain. Then, we present a number of blockchain-based recent research works presented in different literatures addressing security issues in the area of smart grid. We also summarize several related practical projects, trials, and products that have been emerged recently. Finally, we discuss essential research challenges and future directions of applying blockchain to smart grid security issues. Index Terms—Blockchain, Smart contract, Smart grid, Energy Internet, Internet of Energy, Energy trading, Microgrid, Security. I. I NTRODUCTION I N the past few decades, traditional centralized fossil fuel- based energy systems have been facing some major chal- lenges such as long-distance transmission, carbon emission, environment pollution, and energy crisis. In order to build a sustainable society by addressing these challenges, utiliza- tion of renewable energy from diverse sources as well as improving the efficiency of energy usage are the two key potential solutions. In recent years, the smart grid concept [1]– [5] which involves communication technology, interconnected power system, advanced control technology, and smart meter- ing has been applied to improve the utilization of renewable M.B. Mollah, J. Zhao, D. Niyato, and K.Y. Lam are with the School of Computer Science and Engineering, Nanyang Technological University, Sin- gapore 639798 (Email: [email protected]; [email protected]; dniy- [email protected]; [email protected]). X. Zhang and A.M.Y.M. Ghias are with the School of Electrical and Electronic Engineering, Nanyang Technological University, Singapore 639798 (Email: [email protected]; [email protected]). L.H. Koh is with Energy Research Institute, Nanyang Technological Uni- versity, Singapore 639798 (Email: [email protected]). L. Yang is is with Department of Computer Science and Engineering, University of Nevada at Reno, Reno, NV 89557, USA (Email: [email protected]) This manuscript has been submitted to an IEEE journal for possible publication. energy sources and relieve the energy crisis somehow. The concept of smart grid has been introduced as a new vision of conventional power grid which offers two-way energy and information exchange in order to figure out an efficient way of delivering, managing, and integrating green and renewable energy technologies. However, the smart grid makes it difficult to enhance the access to distributed and scalable energy resources at a large scale as well as ensure energy security and integrate other approaches to improve the energy utilization efficiency and reliability. Therefore, in order to advance it and solve the current limitations, the Energy Internet (EI), also called Internet of Energy (IoE) or Smart Grid 2.0, has been introduced by integrating smart grid context with Internet technology [6]–[13]. In contrast with the smart grid, the EI is an Internet-style solution for energy related issues by accommodating with IoT, advanced information & commu- nication technologies, power system components, and other energy networks. The aim of this emerging and innovative approach is to ensure the connection of energy anywhere at any time. In summary, both concepts have been developed with aims to ensure that all the participants and components have the ability (i) to interact closely with each other, (ii) to make decisions by themselves, (iii) to exchange both energy and associated information in multiple ways, (iv) to access large-scale different types of distributed energy resources seamlessly, (v) to adapt with both centralized and distributed energy sources, (vi) to balance energy supply and demand through energy sharing, and (vii) to ensure flexible energy generation/selling and purchasing/consuming the energy. Since the connectivity is becoming larger, a major challenging issue is to integrate and coordinate a large number of connections such as growing distributed energy producers, their consumers, electric vehicles, smart devices, and cyber-physical system within the traditional centralized grid system. Managing such continuously growing network in a centralized manner will require sophisticated and costly information & communication infrastructures. Thus, moving towards decentralization is a trend in smart grid so that all its components can incorporate and integrate in a dynamic way. Also, decentralization is one of the fundamental requirements in the EIs development happening in smart grid according to its vision. However, the decentralized smart grid system with a large number of components and complex connections may also be a security, privacy, and trust nightmare which requires new and innovative technologies to address [14]–[19]. On the other hand, as an emerging and promising technology, arXiv:1911.03298v1 [cs.CR] 8 Nov 2019

Upload: others

Post on 15-Apr-2020

1 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Blockchain for Future Smart Grid: A Comprehensive …and overview of related projects are given in [28]. Surveys in blockchain-based peer-to-peer (P2P) energy trading and decentralized

1

Blockchain for Future Smart Grid: AComprehensive Survey

Muhammad Baqer Mollah, Member, IEEE, Jun Zhao, Member, IEEE, Dusit Niyato, Fellow, IEEE, Kwok-YanLam, Senior Member, IEEE, Xin Zhang, Member, IEEE, Amer M.Y.M. Ghias, Member, IEEE, Leong Hai

Koh, Member, IEEE,and Lei Yang, Member, IEEE

Abstract—The concept of smart grid has been introduced as anew vision of the conventional power grid to figure out an efficientway of integrating green and renewable energy technologies.In this way, Internet-connected smart grid, also called energyInternet, is also emerging as an innovative approach to ensurethe energy from anywhere at any time. The ultimate goal of thesedevelopments is to build a sustainable society. However, integrat-ing and coordinating a large number of growing connections canbe a challenging issue for the traditional centralized grid system.Consequently, the smart grid is undergoing a transformationto the decentralized topology from its centralized form. On theother hand, blockchain has some excellent features which makeit a promising application for smart grid paradigm. In thispaper, we have an aim to provide a comprehensive survey onapplication of blockchain in smart grid. As such, we identifythe significant security challenges of smart grid scenarios thatcan be addressed by blockchain. Then, we present a number ofblockchain-based recent research works presented in differentliteratures addressing security issues in the area of smart grid.We also summarize several related practical projects, trials, andproducts that have been emerged recently. Finally, we discussessential research challenges and future directions of applyingblockchain to smart grid security issues.

Index Terms—Blockchain, Smart contract, Smart grid, EnergyInternet, Internet of Energy, Energy trading, Microgrid, Security.

I. INTRODUCTION

IN the past few decades, traditional centralized fossil fuel-based energy systems have been facing some major chal-

lenges such as long-distance transmission, carbon emission,environment pollution, and energy crisis. In order to builda sustainable society by addressing these challenges, utiliza-tion of renewable energy from diverse sources as well asimproving the efficiency of energy usage are the two keypotential solutions. In recent years, the smart grid concept [1]–[5] which involves communication technology, interconnectedpower system, advanced control technology, and smart meter-ing has been applied to improve the utilization of renewable

M.B. Mollah, J. Zhao, D. Niyato, and K.Y. Lam are with the School ofComputer Science and Engineering, Nanyang Technological University, Sin-gapore 639798 (Email: [email protected]; [email protected]; [email protected]; [email protected]).

X. Zhang and A.M.Y.M. Ghias are with the School of Electrical andElectronic Engineering, Nanyang Technological University, Singapore 639798(Email: [email protected]; [email protected]).

L.H. Koh is with Energy Research Institute, Nanyang Technological Uni-versity, Singapore 639798 (Email: [email protected]).

L. Yang is is with Department of Computer Science and Engineering,University of Nevada at Reno, Reno, NV 89557, USA (Email: [email protected])

This manuscript has been submitted to an IEEE journal for possiblepublication.

energy sources and relieve the energy crisis somehow. Theconcept of smart grid has been introduced as a new visionof conventional power grid which offers two-way energy andinformation exchange in order to figure out an efficient wayof delivering, managing, and integrating green and renewableenergy technologies. However, the smart grid makes it difficultto enhance the access to distributed and scalable energyresources at a large scale as well as ensure energy security andintegrate other approaches to improve the energy utilizationefficiency and reliability. Therefore, in order to advance itand solve the current limitations, the Energy Internet (EI),also called Internet of Energy (IoE) or Smart Grid 2.0, hasbeen introduced by integrating smart grid context with Internettechnology [6]–[13]. In contrast with the smart grid, theEI is an Internet-style solution for energy related issues byaccommodating with IoT, advanced information & commu-nication technologies, power system components, and otherenergy networks. The aim of this emerging and innovativeapproach is to ensure the connection of energy anywhere atany time. In summary, both concepts have been developedwith aims to ensure that all the participants and componentshave the ability (i) to interact closely with each other, (ii) tomake decisions by themselves, (iii) to exchange both energyand associated information in multiple ways, (iv) to accesslarge-scale different types of distributed energy resourcesseamlessly, (v) to adapt with both centralized and distributedenergy sources, (vi) to balance energy supply and demandthrough energy sharing, and (vii) to ensure flexible energygeneration/selling and purchasing/consuming the energy. Sincethe connectivity is becoming larger, a major challenging issueis to integrate and coordinate a large number of connectionssuch as growing distributed energy producers, their consumers,electric vehicles, smart devices, and cyber-physical systemwithin the traditional centralized grid system. Managing suchcontinuously growing network in a centralized manner willrequire sophisticated and costly information & communicationinfrastructures. Thus, moving towards decentralization is atrend in smart grid so that all its components can incorporateand integrate in a dynamic way. Also, decentralization isone of the fundamental requirements in the EIs developmenthappening in smart grid according to its vision.

However, the decentralized smart grid system with a largenumber of components and complex connections may alsobe a security, privacy, and trust nightmare which requiresnew and innovative technologies to address [14]–[19]. Onthe other hand, as an emerging and promising technology,

arX

iv:1

911.

0329

8v1

[cs

.CR

] 8

Nov

201

9

Page 2: Blockchain for Future Smart Grid: A Comprehensive …and overview of related projects are given in [28]. Surveys in blockchain-based peer-to-peer (P2P) energy trading and decentralized

2

blockchain offers new opportunities to make decentralizedsystems. This blockchain technology is decentralized, i.e., tomanage blockchain, no central trusted authority is required;instead, multiple entities in the network can do among them-selves to create, maintain, and store a chain of blocks. Everyentity can verify that the chain order and data have not beentampered with. This decentralized system makes any systemredundant and resilient to system failure & cyber-attacks andsolve many problems of centralized system. Although theblockchain is initially introduced and populated as digitalcurrencies [20], [21], due to having its excellent properties, itis attracting enormous attention in many other non-monetaryapplications. At the same time, beyond digital currencies,blockchain is also promoting the realization of secure, privacy-preserving, and trusted smart grid developments toward decen-tralization.

Related Surveys and Our Contributions: Though blockchainin smart grid is a new area of research, it has attracted alreadysignificant attention. Recently, several research works havebeen conducted to address smart grid security, privacy andtrust issues by blockchain. Till date, a number of surveyshave been published in [22]–[31], where it has been attemptedto review these research works from different angles andscopes. For instance, recent surveys discuss the applicationof blockchain for Energy Internet (EI)/Internet of Energy(IoE) in [22], [23]. Surveys of blockchain on microgridand overview of related projects are given in [28]. Surveysin blockchain-based peer-to-peer (P2P) energy trading anddecentralized energy market are presented in [26], [29]–[31].A survey on blockchain applications in smart grid along witha new framework is presented in [24], but without discussingany future research opportunities. The work in [25] outlinesthe blockchain potentials and notable use cases in energyapplications such as energy trading, microgrids, and electric e-mobility. A survey of potential benefits of blockchain for smartenergy system is presented in [27], where related blockchainplatforms and projects are discussed. However, these aforesaidworks only consider either a particular issue or some selectedtopics only. There is no survey that covers a broad aspect ofsmart grid domain in state-of-the-art blockchain research. Thismotivates us to deliver this paper with the comprehensive andthorough survey on up-to-date activities of rapidly growingblockchain in smart grid research. However, in contrast to therelated survey works, the main contributions of this paper aresummarized as follows.

• We present a brief introduction to blockchain backgroundincluding definitions of distributed ledger technology,blockchain technology & smart contract, blockchain cat-egories, and blockchain consensus mechanisms.

• We outline major requirements that smart grid must meet.We also summarize the smart grid security, privacy &trust objectives, and describe how blockchain can address.

• We discuss the key research challenges of different partsand scenarios of smart grid domain in order to realizewhy blockchain should apply, and how blockchain cancontribute to solving those challenges.

• We discuss the opportunities of blockchain research in

the area of smart grid.• We present a comprehensive literature review on various

existing blockchain-based solutions developed for smartgrid. We also highlight which issues have been inves-tigated, and which techniques have been utilized alongwith blockchain.

• We summarize the recent practical initiative related toblockchain and smart grid.

• Based on our study, we point out further challenges thatstill remain to be addressed and future research directions.

Paper Organization: The remainder of this paper is outlinedas follows. Section II gives an overview of blockchain technol-ogy background. Section III considers blockchain in smart gridwhere we discuss how the smart grid is transforming into thedecentralized system, and also, how blockchain can contribute.Section IV presents the recent blockchain contributions insmart grid. Section V summarizes the practical initiativesrelated to blockchain adoption in smart grid. Section VIdiscusses important research challenges and future researchdirections. Finally, section VII concludes the paper. The list ofacronyms and their definitions used in this paper is highlightedin the Table I.

TABLE I: List of Major Acronyms and their Definitions.

Acronym Their DefinitionSG Smart GridEI Energy InternetIoE Internet of EnergyDER Distributed Energy ResourcesEV Electric VehicleV2G Vehicle to GridSCADA Supervisory Control and Data AcquisitionCPS Cyber-Physical SystemDSO Distributed System OperatorESCO Energy Service CompanyPMU Phasor Measurement UnitAMI Advanced Metering InfrastructureDG Distributed GeneratorDLT Distributed Ledger TechnologyDAG Directed Acyclic GraphPoW Proof of WorkPoS Proof of StakeBFT Byzantine Fault ToleranceP2P Peer to PeerECC Elliptic Curve CryptographyICS Industrial Control SystemESU Energy Storage UnitADMM Alternating Direction Method of MultipliersTES Transactive Energy SystemCDA Continuous Double AuctionDApp Decentralized Application

II. BLOCKCHAIN BACKGROUND

In this section, we present the blockchain background infor-mation for this paper which includes three subsections. Thesesubsections include the definitions of distributed ledger tech-nology, blockchain & smart contract, blockchain categories,and consensus mechanisms.

A. DLT, Blockchain and Smart Contract

DLT: A distributed ledger technology can be defined as aconsensus of replicated, shared, and synchronized digital data.

Page 3: Blockchain for Future Smart Grid: A Comprehensive …and overview of related projects are given in [28]. Surveys in blockchain-based peer-to-peer (P2P) energy trading and decentralized

3

This data is usually spread across numerous sites, countries,and institutions geographically. Also, this data that are sharedacross the network can be accessed by participant at eachnode of the network. The changes made to the ledger arebrought back and copied to all the participants within secondsor minutes. Moreover, the nodes are capable of updatingthemselves within the new and corrected copy of the ledger.The cryptographic keys and signatures help to achieve security.

Blockchain Technology: The blockchain technology, firstlyintroduced in [20] as a chain of blocks, is a distributedledger including a collection of blocks that registers differentrecords of data or transaction information. Here, the blocks areattached together with a chain where each block references thecryptographic hash of the previous blocks data. In blockchainnetwork, newly generated blocks are continuously added tothe chain at regular intervals, and this chain is replicatedamong the members of the network. Each block may alsoinclude timestamp, nonce, a hash tree named Merkle tree[32], smart contract scripts [21], and so on. The hash andMerkle tree allows verifying that the content inside the block isnot modified, i.e., ensuring integrity. In particular, the Markletrees are suitable for lightweight devices that do not haveenough space to store the entire blockchain since they allowlightweight devices to search the inclusion of data quicklyand verify the data. Moreover, to alter any blocks content, itis required to change all the blocks since the hash of a blockbecomes different almost surely if any of its content changes,and each block has previous blocks hash which makes itpractically impossible to modify the chain maliciously. Apartfrom this linear chain-based structure, another type of structurenamed Directed Acyclic Graph (DAG) is also available whereeach bock references multiple previous blocks.

Smart Contract: In the 1990s, Nick Szabo introduced smartcontract in [33], [34] as a computerized protocol which isable to execute the terms and conditions of an agreement.Within the blockchain context, a smart contract [35] is acomputer script which is stored and deployed in blockchain.Instead of legal languages, the smart contract records theconditions and events such as an assets targeted value, anending date, or transaction information. The main feature ofthis smart contract is that when a condition is met, or anevent is reached, the contract can be executed automaticallyaccording to the scripts. Since a smart contract is deployedin the blockchain, it can run without any centralized control.The Ethereum [21] is the most popular smart contract platformbased on blockchain. Fig. 1 shows the logical representationof blockchain structures, a typical block structure, and smartcontracts working principle.

B. Blockchain Categories

Permissioned vs Permissionless: Based on how blockchainis restricted to participate in creating new blocks and access theblock contents, they can be permissioned or permissionless.In permissionless chain, anyone can join the network andparticipate in creating a new block. On the other hand, inpermissioned chain, only pre-defined and authorized nodes cando this.

Private vs. Public: Blockchain can also be categorized aspublic and private. The public blockchains are truly decentral-ized and permissionless. They allow open participation andmaintaining a copy of the chain by anyone. Usually, thistype of blockchain has a large number of anonymous users.In contrast to the public chains, in the private blockchains,some selected/pre-defined and trusted users are permissionedto validate and participate in publishing the new blocks. Otherpublic or permitted users in the network are restricted to readthe data in the blocks. Unlike the public, the private chain maybe partially decentralized. Furthermore, another type of privatechain is named as consortium or federated blockchain which isalso a permissioned chain. In this type of blockchain, a numberof organizations make a consortium to maintain the blockchainand allow it to ensure transparency among the participants.Though, the private blockchain is still a centralized network,this kind of blockchain is usually developed to control by anorganization and also, to increase the throughput.

On-chain vs Off-chain: Blockchain transactions can be on-chain or off-chain. They differ from each other in a number ofways. The transactions available on the blockchain which arevisible to all the users on the blockchain network are the on-chain transactions. The transactions are being confirmed bya suitable number of participants. It also involves recordingthe details of the transaction on an appropriate block andtransmission of the basic and essential information to the entireblockchain network.

On the other hand, the off-chain transactions involve themovement of value outside of the blockchain network. Theyare becoming more popular, particularly among large partic-ipants because of their low cost. The first major advantageis that they can be executed instantly. Contrarily, on-chaintransactions can have a lengthy lag-time. In the case of on-chain transactions, the lag-time usually depends upon thenetwork load and number of transactions waiting in the chainto be confirmed. Secondly, with off-chain transactions, nothingoccurs on the blockchain and no miner or validator is neededto confirm the transaction. Thus, usually, there is no transac-tion fee. Off-chain transaction is a good choice, particularlywhen a large number of transactions are involved. The on-chain transactions are often very costly and challenging inmicropayment systems where small amounts of paymentscannot be transacted due to high transaction fees. Apart fromthis, in the case of off-chain transactions, details are notpublicly broadcasted. Consequently, they offer more securityand anonymity to the users. With on-chain transactions, a usersidentity may be possible to derive partially by studying thetransaction patterns.

C. Consensus Mechanisms

The consensus mechanisms are one of the key compo-nents of blockchain technology in order to add newly pub-lished blocks into the blockchain. In both public and privateblockchain, a consensus mechanism ensures the trust in thenetwork where a set of validators/miners commonly reachesan agreement whether the block is valid or not. In the publicblockchains, anyone can take part in consensus without having

Page 4: Blockchain for Future Smart Grid: A Comprehensive …and overview of related projects are given in [28]. Surveys in blockchain-based peer-to-peer (P2P) energy trading and decentralized

4

Block 0 Block 1 Block 2 Block n Block Index Block Hash

Previous Block Hash

Timestamp Data

Merkle Root Hash

Smart Contract

Merkle Hash Tree

h1

Hash (d1)

h2

Hash (d2)

h3

Hash (d3)

h4

Hash (d4)

h12

Hash (h1 || h2)

h34

Hash (h3 || h4)

h1234

Hash (h12 || h34)

To exchange assets, a contract

between two individuals is written

as conditions and events

Commit to the

blockchain

The contract executes automatically

once a condition is met or an event

is reached

Block 0

Block 1

Block 1

Block 2

Block 2

Block 2

Block 1

Block 1

Block 1

Block 2

Block 3

Block 4

Block n

Blockchain

Commit to the

blockchain

(a) (b) (c)

Fig. 1: Graphical representation of blockchain structures and working principle of smart contract: (a) Linear-chain based andDAG-based logical structure. (b) A typical block structure and Merkle hash tree. (c) The basic working principle of smartcontract

the trust of other nodes in the network. Due to securityreasons, the consensus algorithms typically incur very highcosts in terms of computational power. On the other hand,due to the trust and a limited number of miners/validators,the consensus mechanisms of private blockchain are relativelysimpler than public ones to achieve higher network throughput.In the following, we briefly explain some popular consensusmechanisms below.

Proof of Work (PoW): The PoW is the first public blockchainconsensus which is introduced in Bitcoin [20]. The main ideabehind this mechanism is that in order to create a new block,the consensus nodes are asked to solve a computationallyexpensive puzzle, known as PoW problem which is hard tosolve but easy to verify. Once solved, the solution is attachedto the new block, and it broadcasts across the network. Thisattachment allows any other nodes to verify the correctnessof a new block published by the particular node. Here, theprocessing is also called mining, and usually, it is incentive-based. However, though the target of the PoW is to try toavoid different kinds of cyber-attacks, it is also vulnerable to51% attack where one or a group of malicious nodes maytake control of 51% of processing power in the network.Additionally, the mining process of PoW introduces somedrawbacks such as inefficient throughput, high latency, andhigh energy consumption that make PoW unsuitable for manyother blockchain applications.

Proof of Stake (PoS): The PoS [36], [37] is the most popularalternative mechanism of PoW which aims to improve uponPoWs common limitations. In PoS-based blockchain, the termmining is replaced by validating, i.e., blocks are commonlyvalidated rather than mined. The concept behind PoS is thatthe algorithm randomly determines the validators to create thenew blocks, and the probability of a node validating the nextnew block is proportional to the stakes/assets (e.g., coins) itowns. In other words, instead of running high computationalpuzzle-solving, in PoS, the validators need to prove its sharein the network according to the current chain. The PoS isimplemented in [38]. However, the wealthiest validators may

be the ones administering the blockchain which makes thePoS mechanism unfair. To overcome this, in [39], the authorsconsider stake age into consideration. The validators havingthe oldest and largest assets would be more likely to validatea block.

Delegated Proof of Stake (DPoS): The DPoS [40] is avariant of PoS, but the main difference between PoS andDPoS is that in DPoS, only a number of selected delegatescan generate and validate the blocks. In other words, PoS isdirectly democratic, whereas, DPoS is delegated democratic.Since fewer number of nodes can participate in validating pro-cess, the DPoS is even faster than PoS. BitShares blockchain[41] uses DPoS as part of its consensus mechanism.

Leased Proof of Stake (LPoS): The LPoS [42] allows thenodes to lease their own assets to others. The main aim ofthis leasing is to increase the probability of being validators,increase the number of voteable participants and reduce theprobability of the network being ruled by a single group ofnodes. Usually, the incentives are shared proportionally.

Proof of Activity (PoAc): The PoAc [43] consensus mech-anism is developed based on PoW and PoS. The blockcreators of the next new blocks in the blockchain initiallywork as miners using PoW mechanism to defense securityattacks, and hence, they start to receive the rewards. Once theminers has enough coins (asset), they move to utilize the PoSmechanism to publish new blocks. In [44], [45], almost similarmechanisms are introduced.

Proof of Burn (PoB): The PoB [46] is an alternative of bothPoW and PoS. The PoB allows the validators to create a newblock and get rewarded once they burn their own coins/assetsby sending to public, verifiable, and un-spendable addresses.This spending coin is considered an investment. Hence, afterinvesting, a user can make their stakes on the chain andbecome an authorized validator. In contrast with PoW and PoS,the PoB does not require energy consumption. The Slimcoin[47] is developed based on PoB.

Proof of Inclusion (PoI): The Merkle tree root [32] in theblock can be considered as a proof the inclusion of records

Page 5: Blockchain for Future Smart Grid: A Comprehensive …and overview of related projects are given in [28]. Surveys in blockchain-based peer-to-peer (P2P) energy trading and decentralized

5

which enables nodes to verify individual records withoutreviewing and comparing the entire chain. It can be saidthat the blocks of two nodes are verified and consistent ifa copy of the blockchain has the same Merkel tree root for ablock as another nodes copy of the blockchain. The Ethereumblockchain presented in [21] utilizes this PoI.

Proof of Elapsed Time (PoET): The PoET [48] is designedby Intel for permissioned blockchain applications in order toaddress the challenges of expensive investment of energy inPoW. Based on the trusted enclave in Intels Software GuardExtension (SGX), the computational expensive works arereplaced with the proof of elapsed time. PoET uses a trustedelection model among the entire population of the validators,where it randomly chooses the next leader to publish the block.The validators in network request for a random wait time fromtheir enclaves. The validator having the shortest waiting timefor a particular block is elected as the leader, and it needs towait until after the waiting time had expired to publish the newblock. The trust is established in the hardware that generatesthe time. The Hyperledger Sawtooth [49] is based on PoET.

Proof of Authority (PoA): The PoA [50] is designed partic-ularly for permissioned blockchain. According to the mech-anism, before becoming an authority to publish a block, theparticipant has to confirm its identity in the network. UnlikePoS, instead of having some coins/other assets, PoA considersa participants identity as a stake. Moreover, it is assumed thatthe authorities are pre-selected and trusted to publish a block.Also, it is convenient to detect the malicious authorities andinform about the malicious activities to other nodes. The ParityEthereum [51] is developed based on PoA.

Practical Byzantine Fault Tolerance (PBFT): The PBFT[52] provides a solution to the Byzantine Generals Problems[53] for the asynchronous environment. PBFT works on theassumption that at least two-thirds of the total number of nodesare honest. It involves the following phases.

i. A primary node is selected to become a leader in orderto create and validate a block. The primary node can bechanged by the rest of the nodes in the network, and theselection is also supported by more than two-thirds of allnodes.

ii. After receiving a request from the user, the leader gen-erates a new block which is considered as a candidateblock.

iii. The leader broadcasts the block to other nodes who areable to participate in consensus for verification as well asauditing.

iv. After receiving, each node audits the block data andbroadcasts the results with a hash to other nodes. Theaudit results are compared by the nodes with others.

v. The nodes reach a consensus on the candidate block andsend a replay back to the leader which consists of auditand comparison results.

vi. Once the leader receives the results from at least two-thirds of the nodes agreed on that candidate block, theleader can finalize the block to include in the chain.

Besides these aforementioned popular consensus mecha-nisms, some others include Algorand [54], RAFT [55], Seive[56], Tendermint [57], [58], Ripple [59], Stellar [60], Proof of

Space [61], [62], Proof of Importance [63], Proof of Exercise[64], and so on. However, the components of a block andconsensus algorithms may vary and solely depend on thespecifications of the use-cases of blockchain.

III. BLOCKCHAIN IN SMART GRID

In this section, we mainly present the potential opportunitiesof applying blockchain in smart grid. As such, we first discussin detail what the future smart grid system will be. We nextdescribe the blockchain features as well as the security, privacy& trust objectives that can be addressed by blockchain in orderto show how these will ultimately motivate to apply blockchainin smart grid.

A. Moving towards Decentralized Smart Grid SystemAs discussed in the introduction section that the smart grid

has been represented a new grid infrastructure that uses digitalcomputation and communication technologies to transformand modernize the conventional legacy grid into more accu-rate, efficient, and intelligent energy access and delivery net-work. These transformation and modernization have occurreddue to the aggressive climate change and the necessity ofsustainable energy sources. The ultimate aim of these transfor-mation and modernization is to reform the energy landscape byintegrating and utilizing more renewable & distributed energyresources and lowering down the dependencies of fossil fuel-based generations. While the conventional legacy grid servesconsumers through long-distance transmission lines, the smartgrid paradigm brings the producers and consumers closer toeach other by deploying independent distributed producers ofrenewable energy.

Most recently, the energy Internet (EI) concept [6]–[13] isintroduced which is defined as the upgraded version of smartgrid system. The EI is characterized by Internet technologiesto develop the next-generation of smart grid by integratinginformation, energy, and economics. The EI is aimed to pro-vide a great opportunity to facilitate the seamless integration ofdiverse renewable and distributed energy sources with the gridand also, provide more interactions among various elements ofthe power grid to develop a fully autonomous and intelligentenergy network. The key idea behind the EI is to be capablyshared both energy and information similar to data sharingon the Internet. Here, the usual elements include traditionalgeneration units, micro-grids, distributed energy resources(DER), community-generated energy networks, energy storageunits, electric vehicles (EV), vehicle to grid (V2G), cyber-physical systems, prosumers, service providers, and energymarkets.

Though the smart grid and energy Internet are aimed tomake able to adapt both distributed generations and centralizedenergy generations, one key drawback of this current designis possessing centralized topology where energy generations,transportations & delivery network, and markets are somehowdependent on centralized or intermediary entities. In thiscentralized system, the elements of the smart grid interact andcommunicate with centralized entities that can monitor, col-lect, and process data and support all elements with appropri-ate control signals. Moreover, the energy transmission is done

Page 6: Blockchain for Future Smart Grid: A Comprehensive …and overview of related projects are given in [28]. Surveys in blockchain-based peer-to-peer (P2P) energy trading and decentralized

6

usually over a long-distance network to deliver energies to theend-users through the distribution network. Unfortunately, dueto the penetration of renewable energy sources as well as thecontinuously booming number of elements, the current designof smart grid system raises some concerns. Such concernsinclude scalability, expandability, heavy computational andcommunicational burdens, availability attacks, and incapableof controlling future power systems which will consist of alarge number of components.

As such, transforming into the decentralized system is atrend in smart grid to bring more dynamic, intelligent andproactive features. The grid infrastructure itself is also un-dergoing an adaptation and moving toward a fully automatednetwork having decentralized topologies in order to increasethe interactions among all components of smart grid systemsin a dynamic way. The connectivity and accessibility thatEI offers additionally reach a higher level of economical,efficient, and reliable operation of the smart grid system. TableII represents a brief comparison between the smart grid andthe EI-enabled future decentralized smart grid.

TABLE II: A Brief Comparison between the Smart and FutureDecentralized Smart Grid

Smart Grid Future Decentralized Smart GridTransformed into utilizing more re-newable energies and integratingwith centralized grids

Moving towards building a decen-tralized system by integrating vari-ous distributed energy resources

Generally, focus on the integrationof advanced sensing and controltechnologies into traditional grid

Basically, refer to real-time moni-toring, auto-adjust controlling andoptimization

Relied on intermediaries and cen-tralized markets

Support a number of users to gen-erate their own energy and sharesurpluses through peer-to-peer

Utilized advanced communicationtechnologies

Dominated by energy Internet torealize Internet-like seamless en-ergy and information sharing

Come up with bi-directional com-munications

Support advanced plug-and-playfunctionalities

Heavy computational and commu-nicational costs

The costs are distributed among theentities over the network

Less option to expand the network Have the option to expand fast andlarge number of connectivity

Would be affected by a single pointof failure

Have resiliency against single-point of failure

Integrated with only electric energynetworks

Integrated with other energy net-works as well

Dependent always on the regionalsystem control

Allows the smooth access of mas-sive distributed energy resources

B. Motivations of Applying Blockchain in SG Paradigm

The security, privacy, and trust are the key concerns toevery system. In same connection, the future smart grid systemshould also have some level of security [65]–[67] such as(i) ensuring that any unauthorized entity cannot obtain anyinformation, (ii) ensuring proper cryptographic mechanisms,(iii) preventing unauthorized entities from modifying the infor-mation, (iv) refraining access by any entity without permission,(v) ensuring access by those with the rights and privileges,(vi) providing evidence that an entity performed a specificaction so that the entity cannot deny what it has done, (vii)developing a fault-tolerant network having resistance againstavailability attacks, (viii) making more efficient monitoring,

(ix) leveraging advanced privacy-preserving techniques toprotect information disclosure, and (x) increasing the trust,transparency and democracy among all the entities.

In [20], Nakamato solves the problem of establishing trust ina distributed system by introducing a novel consensus mecha-nism that makes it the most successful blockchain applicationso far. This is due to not only using this consensus mechanismbut also utilizing other techniques such as cryptographicallyprotected data structure, digital signature, time-stamp, andrewarding scheme. Specifically, in blockchain applications, theconsensus mechanisms are usually utilized to establish trustonly. On the other hand, the different kinds of cryptographictechniques are also utilized to solve mainly the basic securityrequirements such as confidentiality, integrity, authentication,authorization, non-repudiation as well as privacy. Furthermore,other techniques are utilized to support blockchain technologywhich we have already mentioned in Section II. Though theconcept of consensus mechanism and blockchain is initiallyintroduced in cryptocurrency applications, it is not required tobuild a cryptocurrency to develop a blockchain-based decen-tralized system.

Currently, most of the solutions are built on centralizedmodels where smart grid components are dependent on eithercentralized platforms or intermediaries to get services likebilling, monitoring, bidding, and energy trading, etc. Thoughthese solutions are matured and working rightly, several chal-lenging issues are associated with the current smart gridsystem. Moreover, we already mentioned previously that thesmart grid is facilitating the integration of a large number ofEVs, DERs, prosumers and cyber-physical systems. Thus, thegrid topology itself is adapting and shifting from centralizedtopology to decentralized and fully automated network toallow greater interaction among the components. Also, thesmart grid market is transforming to decentralized prosumersinteractive network from centralized producer governing net-work with the help of EI concept.

In this moving towards decentralized systems, applyingblockchain presents an opportunity to facilitate this transfor-mation due to its following features which makes it suitableto apply.

Decentralization: The blockchain network is usually main-tained by different decentralized nodes through consensusprotocols. This network can normally run in peer-to-peermanner without trusting a centralized trusted authority forauthorization and maintenance.

Scalability: The peers of the blockchain network are capableof scaling up the network as more and more nodes can jointhe network. It is mainly due to the decentralized nature ofblockchain network which is maintained by a network of peers.

Trustless but Secure: Blockchain network is trustless butsecure, as the nodes are not dependent on any trusted in-termediary to communicate with each other and also, allrecords/transactions are secured by asymmetric cryptography.Unlike other systems, blockchain does not require trustingblindly certain entities.

Immutability: Since the blockchain technology utilizes cryp-tographic techniques and maintain a global ledger which is

Page 7: Blockchain for Future Smart Grid: A Comprehensive …and overview of related projects are given in [28]. Surveys in blockchain-based peer-to-peer (P2P) energy trading and decentralized

7

synchronized among the nodes, the contents inside the blockscannot be altered unless the majorities become malicious.

Transparency and Auditability: Blockchain network ishighly transparent by its structure as the nodes of the networkcan verify the authenticity of the records and have an assurancethat the blocks are not altered. Moreover, this transparencymakes the blocks auditable to any node on the network byopening all the records to everyone.

Resiliency: Blockchain technology enables a resilient andfault-tolerant network in which any fault or malicious activitiescan be identified and recovered easily. This resiliency comeswith the decentralization of the architecture with no singlepoint of failure and also, storing the entire chain by all nodesin their premises.

Secure Script Deployment: One more important benefitcomes with the immutability and decentralization is securescript deployment inside the blockchain. In blockchain context,it is also called smart contract. Usually, for smart contract,the contracts are stored on the blockchain. These contractscan execute independently and automatically based on somepredefined criteria without human intervention, broker, and anycentral authorization.

Thus, with these features as mentioned above along with thecutting-edge cryptographic security benefits, blockchain can bea promising alternative to the conventional centralized systemsto improve security, privacy, and trust while assisting in remov-ing the barriers to become a more decentralized and resilientsystem. Before discussing the blockchain contributions in thecontext of smart grid, we present in Table III the commonsecurity, privacy, and trust objectives but they are necessaryfor smart grid as well, and also, how blockchain can achievethese objectives.

IV. BLOCKCHAIN CONTRIBUTIONS IN SMART GRID

In this section, we concentrate on the blockchain contribu-tions towards smart grid by presenting several recent works.In the following, we first explore the blockchain solutions ontypical smart grid security, privacy, and trust of smart grid. Wethen focus on the blockchain contributions on smart grid areassuch as advanced metering infrastructure, decentralized energytrading & market, energy cyber-physical system, managementof EVs & its charging units, and finally, microgrid. Suchblockchain applications are illustrated in Fig. 2. Moreover, inevery section, before presenting the blockchain contributions,we discuss the challenges which can be possible to addresswith blockchain.

A. Blockchain for Advanced Metering Infrastructure

With the introduction of advanced metering infrastructure(AMI), the utility companies, consumers, and producers insmart grid network can even more interact with each otherthrough the automated and two-way communication supportedsmart meters. Compared with the traditional meters, smartmeters are advanced meters which are able to collect theenergy usage & production, status, and diagnostic data indetails. This data is often used for the purpose of billing, userappliance control, monitoring, and troubleshooting. However,

TABLE III: Summary of the Common Security, Privacy andTrust Objectives and the Descriptions of How Blockchain canAddress

Objective How Blockchain can Achieve

Confidentiality Usually, the records are not encrypted in publicblockchain; Cryptographic techniques

Integrity

Cryptographically protected data structure by hashfunction, Markel tree, nonce (numbers used once) andtime-stamps; Manipulated records can be detected andprevented decentralized access

AuthenticationSigned records inside the blocks by users individualprivate keys so that it can be verified that only the validuser sent it

Auditability Publicly available records/transactions in publicblockchain

Authorizationand AccessControl

User-defined authorization and access control relied onsmart contract; Attribute certificates

Privacy Pseudo-anonymization by using hash functions to keepsecret identities, Zero-knowledge proof

TrustConsensus algorithms, Trust is not placed on centralentities/intermediaries rather it is distributed among theentities in the network

TransparencyComplete transparency by maintaining an immutabledistributed ledger including all records, transactions,events, and logs

AvailabilityDistributed architecture with allowing multiple entitiesto establish connections with others and to replicate fullcopy of the blockchain

Automaticity

Blockchain and smart contract offers automaticitywhere the entities can communicate and exchangevalues in peer-to-peer way by blockchain and executeactions automatically by smart contract

Blockchain Network

Energy Cyber-

Physical System

Advanced Metering

Infrastructure

Decentralized

Energy Trading and

Market

EV and Charging

Units Management Microgrid

Fig. 2: Blockchain applications in smart grid domain thatcovered in this work.

these diverse data transfers are done through the wide areanetwork and stored in traditional centralized storage system orcloud. The existence of the centralized system may involve itsinherent issues such as single point of failure and potential riskof modification. Besides, more connections with a centralizedsystem may also make scalability, availability, and delayedresponse problems. Apart from these, the smart meters andelectric vehicles in smart grid system generate an enormousamount of payment records and energy usage data which areusually shared with other entities for monitoring, billing, andtrading purposes. However, in such a complicated system, thiswidespread data sharing introduces serious privacy risks sincethe data may be revealed considerable and sensitive infor-mation about identities, locations, energy usage & generationpatterns, energy profiles, charging, or discharging amounts by

Page 8: Blockchain for Future Smart Grid: A Comprehensive …and overview of related projects are given in [28]. Surveys in blockchain-based peer-to-peer (P2P) energy trading and decentralized

8

the middleman, intermediaries, and trusted third parties. More-over, the trust issue is present among the centralized parties,producers, and consumers. Thus, producers and consumersmay face some difficulties to accept fairness and transparencyfrom centralized parties. How to develop a secure, privacy-preserving, and trusted decentralized smart grid system is animportant task. In this subsection, we summarize some relatedblockchain studies on security, privacy, and trust.

The authors in [68] introduce a model where they exploreblockchain along with smart contracts for smart grid resiliencyand security. The contracts will act as an intermediary be-tween energy consumers and producers to reduce cost andalso, increase the speed of transactions while improving thesecurity of transactions. Once a transaction takes place, thesmart meter connected with blockchain network will send therecord to create a new block by including a timestamp forfuture verification purposes within the distributed ledger. Theconsumer can then be charged based upon the data which wasrecorded on the ledger.

In [69], a demand-side management model for smart energygrids is introduced to realize decentralization and autonomy.In this model, the blockchain is utilized to make decentralized,secure, and automated energy network so that all of itsnodes will work independently without relying on centralizedsupervision and DSO control. In addition to this, it is utilizedto store the energy consumption information in a tamper-proofmanner in the blocks which can be collected from the smartmeters. On the other hand, the smart contract as shown inFig. 3 is presented to offer decentralized control, calculatethe incentives or penalties, validate the demand responseagreements, and apply the rules associated with balancing theenergy demand and energy production at the grid side. Finally,this model is validated and tested by building a prototypeimplemented in the Ethereum platform with the help of energyconsumption and production traces of UK buildings datasets.The results indicate that this model is enabled to adjust thedemands timely in near real-time by performing the energyflexibility levels as well as able to validate all the demandresponse agreements.

Metering

valueBlock State

Replicated, Shared Distributed Ledger

DEP - Actual Energy

Profile

Smart Contract Managing DEP

Energy Profile

Rules (DEP – DR Tracking and

Assets Balancing)

Consequences (Actual - Baseline

Deviation):

+, -

Smart Metering Transection

(Sending energy value to the contract)

Transaction(Sending value from the

contract)

Block n Block n+1 Block n+2

Hash

Block n

Hash

Block n+1

Transaction Transaction Transaction

Hash

Block n-1

Smart Contract Managing

the Grid Energy Balance

$

New DR Events and

Associated Incentives

Penalties for

Noncompliance

Fig. 3: The self-enforcing contract structure introduced in [69]for demand response tracking and asset balancing.

The work in [70] introduces a blockchain and edge com-

puting assisted approach to strengthen the functionality andenergy security of smart grid network. The blockchain isutilized mainly to ensure the privacy of all participants anddecentralized data storage in order to resist malicious ac-tivities within the communication channels and central datacenters/clouds. This blockchain architecture is permissionedwhere three entities such as edge devices, super nodes, andsmart contract servers as illustrated in Fig. 4 are introducedin order to ensure the correctness and trustworthiness withinthe blockchain network. Here, the edge devices are consideredas typical nodes as like as contemporary blockchain system.On the other hand, the super nodes are a special type ofnodes which are permissioned to select some devices from theedge devices to participate in consensus and voting process.Before asking to participate in the voting process, super nodesneed to validate the identities of edge nodes through identityauthorization and covert channel authorization techniques inorder to make sure that the voting nodes are not malicious,and also, less likely to be compromised by the 51% attack.However, the smart contract server nodes are responsible forimplementing and attaching the contract script to the blocks.This smart contract contains the optimal strategy managed byedge devices for energy resource allocation to electricity usersby considering energy consumption, latency and security.

Node

Validation

Super

Nodes

Energy

Transaction

Smart

Contract

Server

Create

A Block

Edge

Nodes

Sync

Ledger

1

1

2

3

4

5

6

Permissioned

NodesSmart Contract

Activities

Block

Construction

Vote/Service

Request

Strategy

Generation

Fig. 4: The three main entities of proposed approach presentedin [70] and their working relationships.

The authors in [71] introduce a secure and reliable energyscheduling model named PPES (Privacy-Preserving EnergyScheduling) for energy service companies (ESCO). Here,through the blockchain and smart contract, they address thegrowing privacy concerns of centralized ESCOs which mayencompass financial and behavioral information which wouldcause privacy issues for the distributed energy market. More-over, using a Lagrangian relaxation method, the proposedmodel is decomposed into some individual optimal schedulingproblems. Afterward, the consensus and smart contract willsolve the individual scheduling problems in the network inorder to provide an overall reduction in energy costs whileprotecting privacy. Finally, the simulation and performancecomparison show that the proposed model is much more

Page 9: Blockchain for Future Smart Grid: A Comprehensive …and overview of related projects are given in [28]. Surveys in blockchain-based peer-to-peer (P2P) energy trading and decentralized

9

efficient, reliable and conducive than conventional models inachieving energy scheduling, information transparency, andenergy trading.

B. Blockchain in Decentralized Energy Trading and Market

The bi-directional energy and information flow feature allowconsumers to act as a producer and vice versa. Smart grid isexpected to accommodate an increasing number of consumers,producers, and prosumers (consumers that are also producers)into distributed energy trading scenarios. As such, they shouldbe able to trade their local generations or surplus energyfrom distributed sources such as microgrids, electric vehiclesand energy storage units with each other in order to ensuresome benefits like reducing load peaks, decreasing powerloss in transmission, mitigating the burden of power gridin order to encourage green systems, and balancing energysupply and demand. Thus, it is necessary to integrate energytrading along with its necessary formalities which can offerbid handling, negotiation, and also, contract executions amongthe participants. Also, consumers and producers are allowedto trade energy with each other directly and seamlessly. Thisdirect energy trading without involving any intermediariescan also enhance the benefits of all parties and is helpfulfor renewable energy deployments. However, in traditionalmethods, the consumers and producers can only participate insuch trading formalities with each other indirectly through nu-merous intermediary third parties and retailers which will ex-perience some potential issues and challenges. Consequently,it introduces high operational and regulatory costs which areultimately transferred to consumers, producers, and prosumers.Furthermore, failure, compromised or malicious intermediarieslead to uncompetitive market, low transparency & fairness andmonopoly incentives, rewards as well as penalties. The salientfeatures of blockchain make it an ideal choice to design amore decentralized and open energy market and trading.

In [72], Li et al. introduce an energy coin and peer-to-peer (P2P) energy trading system to ensure the security anddecentralization of energy trading in different scenarios suchas microgrids, energy harvesting and vehicle-to-grid networksusing the concept of consortium blockchain technology, credit-based payment scheme, and Stackelberg game theory. Fig. 5shows the proposed system with its four entities and theircorresponding processing steps. The credit-based paymentsystem is introduced in order to overcome the problem oftransaction confirmation delay which is very likely in PoWbased Bitcoin. Under this scheme, the peer nodes can applyfor energy coin loans under their credit values from the creditbanks so that they can make fast and efficient payments unlikeBitcoin. The Stackelberg game theory was utilized to proposean optimal loan pricing strategy for this scheme to maximizethe economic benefits of credit banks.

Inspired and built upon by Bitcoin, authors in [73] intro-duce a token-based decentralized system named PriWatt. Theaim of this PriWatt is to address the problem of ensuringtransaction security and identity privacy in smart grid energytrading system. This system consists of blockchain-assistedsmart contract, multi-signatures, and anonymous encrypted

messaging streams. Through the agreements written withinthe smart contract, PriWatt allows the buyers and sellersto handle complex bidding and negotiation of energy priceswhile preventing malicious activities. In order to do biddingand negotiation anonymously, anonymous messaging streamtechnique is utilized. The multi-signature scheme is used toensure protection against theft, whereas to validate a transac-tion, minimum multiple parties need to sign that transaction.Moreover, for consensus, they also use PoW like bitcoin toavoid Byzantine failures and double-spending attacks.

The authors in [74] propose a novel smart grid powertrading system to ensure the efficiency, flexibility and also,protection of users data privacy which is developed by utilizingconsortium blockchain, smart contract, PoS, pseudonyms, andcryptographic mechanisms. This proposal puts forward the useof PoS instead of expensive PoW within their network whilealso encrypting the users data collected by the sensors usingcryptographic techniques to upload to the authorized nodes.The smart contract implemented in Ethereum was developedto enforce data access rights restrictions and transaction trans-parency. Moreover, the pseudonyms were used to ensure theprivacy of the users by hiding their real identities.

Energy Blockchain

Transaction

Record

Energy Aggregator

Memory Pool

Account pool

Transaction Server

(Controller)

Credit bank

4

2

4

3

1

Credit

Buyer-Seller Energy coins or token

Consortium Blockchain

Wallet Wallet

Energy sellers

Seller > Buyer: Energy

Energy buyers

Credit

Fig. 5: Overview of consortium Blockchain-based secure en-ergy trading system introduced in [72].

Garg et al. [75] introduce a blockchain and elliptic curvecryptography (ECC) assisted hierarchical authentication mech-anism to ensure security and privacy in energy trading fora distributed V2G environment. The systematic diagram ofthis proposed scheme is illustrated in Fig. 6 which includesits components of the considered ecosystem and working

Page 10: Blockchain for Future Smart Grid: A Comprehensive …and overview of related projects are given in [28]. Surveys in blockchain-based peer-to-peer (P2P) energy trading and decentralized

10

procedures. Within this mechanism, the blockchain is usedto execute the transactions, whereas, the ECC is utilized forhierarchical authentication. The aim of this hierarchical au-thentication mechanism is to ensure the anonymity of EVs andsupport mutual authentication in-between the communicatingparties in V2G such as EVs, aggregators and charging stations.

In [76], a blockchain-based crowdsourced energy sys-tem (CES) framework and operational algorithms are pre-sented which facilitate P2P energy sharing at the distributionlevel. This framework involves various tasks such as charg-ing/discharging EVs, deferring electric loads, and connectingwith renewable energies. With the help of smart meters anddistributed blockchain implementations, these tasks are madeautomated. The ultimate aim of this CES framework is toaddress the real-time demand shortage as well as surplus issuesin the network. On the other hand, the operational algorithmhas two steps. The first step is developed to manage the bulkof grid-operation by focusing on the day-ahead scheduling ofproduction and controllable DERs, whereas, the second stephelps to balance hour-ahead energy deficit/surplus through in-centives. These algorithms facilitate P2P energy sharing whichresults in a systematic way to regulate the distribution network.At the same time, it motivates and stimulates the crowdsourcesto contribute to the distributed network ecosystem such asmicrogrids. Finally, the CES framework and algorithms areprototyped within the Hyperledger fabric platform.

Electric

Vehicle

Charging

Station

Central

Aggregator

Blockchain Network

10-Send transaction details

6-Access V2G Services

4-Request to Access V2G Services

5-Hierachical Authentication

7-Send Transaction Details

2-Request for Registration

5-Hierachical Authentication

8-Create Transaction

2-Request for Registration

3-Public/Private Key Pairs

and Pseudo Identity

5-Hierachical Authentication

9-Verify Transaction and Write to the Ledger

1-System Initialize

3-Public/Private Key Pairs

and Pseudo Identity

Fig. 6: The systematic diagram of the proposed schemepresented in [75].

C. Use of Blockchain to Monitor, Measure, and Control

The present smart grid cyber-physical system (CPS) ismainly built on centralized supervisory control and dataacquisition (SCADA) system which is interconnected withvarious elements such as MTUs, RTUs, PMUs and a numberof sensors on a hierarchical manner. The SCADA systemis widely utilized to monitor and control the power grids.Integrated with the Internet, the SCADA system will enable

large-scale distributed monitoring, measurement, and controlin an improved way. The IoT smart devices, sensors, andPMUs usually collect status information of power devicesand share with MTUs through RTUs, whereas the MTUs areconsidered as central repositories and control centers. Thesmart grid system utilizes these fine-grained measurementsamong CPS elements, different grid operators, suppliers, andconsumers which enable intelligent control, wide area mon-itoring, and governance to better manage their grids safety,stability, reliability as well as monitoring power theft and loss.However, cyber-attacks can be launched in different ways bymalicious attackers or insider such as altering data withincentral controllers, launch availability attack, and injectingbad data trough sensors and PMUs. As a result, the attackeris able to take over control channels and also, generatemalicious commands. In the decentralized smart grid system,the blockchain offers new opportunities to monitor, measureand control.

The authors of [77] focus on data security in the industrialcontrol system (ICS). A blockchain-based architecture calledICS-BlockOpS is introduced to increase the security of plantoperational data. This architecture is mainly developed toaddress two major issues in ICS such as immutability andredundancy by utilizing blockchain technology. The tamper-proof nature of blockchain is able to ensure data immutability.On the other hand, to provide data redundancy, a blockchainassisted efficient replication mechanism is also presented toensure data redundancy which is inspired by the HadoopDistributed File System (HDFS).

Ref. [78] presents a blockchain and smart contract basedmonitoring system on smart grid to ensure energy consumptiontransparency and security. This blockchain network consists ofthree different kinds of nodes according to their responsibilitiessuch as smart meters, consensus nodes, and utility companies.Usually, the smart meters send digital measured energy datafrom consumers to the blockchain network. On the otherhand, the consensus nodes are responsible for handling theenergy consumption records, keeping individual subscriptiondetails provided by utility companies, validating to createnew blocks, and broadcasting them to add to the main chain.However, before creating new blocks, these nodes make tem-porary forms for individual users which include meter IDsand other consumer information. Later, these forms will beconverted into blocks once audited and accepted by consensusnodes. Here, the blockchain is adopted to create an immutabledata record system for protecting smart meter data recordsagainst manipulation from both consumer and utility companysides. Moreover, the smart contract is utilized to increasetransparency by setting some rules to identify malicious usageof electric power, detect malicious manipulation of usage dataand enforce penalties.

In [79], the authors introduce a blockchain-assisted partiallydecentralized cyber-physical system architecture in order toaddress the issues of traditional cloud-based architecture. Thisarchitecture is comprised of five layers as shown in Fig.7. The first layer composes different types of sensors andcomputing devices. The responsibilities of computing devicesare to collect and preprocess the data from sensors. The second

Page 11: Blockchain for Future Smart Grid: A Comprehensive …and overview of related projects are given in [28]. Surveys in blockchain-based peer-to-peer (P2P) energy trading and decentralized

11

layer encrypts the data, packages the data to generate blocksand then, stores them in the distributed ledger. The function ofthe third layer is to store the entire blockchain in a distributedand synchronized manner. To make all these aforesaid layerscomplement each other effectively, another layer as the fourthlayer is introduced. It involves the underlying implementationtechnologies such as distributed algorithms and data storagetechnology in order to connect each layer. The last layer pro-vides real-time monitoring and failure prediction like servicesto the users. Lastly, the proposed architecture is implementedin an automatic production platform. Results from the experi-ments depict that in comparison to the traditional architecture,the proposed architecture provides better security and privacy.

Management Hub Layer

Sensing Layer

1

Block N

Block 2

Block 1

Genesis Block

Blockchain

Storage Layer

Distributed

System

Active Maintenance

Data Visualization

...

Application Layer

Sensing Layer

..

Encryption

Programming

Algorithms

.

Firmware Layer

Sensing Layer

Fig. 7: The Blockchain-assisted architecture presented in [79].

D. Blockchain on EVs and Charging Units Management

Electric vehicles are regarded as one of the cornerstonesof the future smart grid which can act as energy storagedevices and are able to exchange energy with power grid,charging stations and other neighboring EVs in a P2P man-ner. This leads to three scenarios: Vehicle-to-Vehicle (V2V),Vehicle-to-Grid (V2G) and Grid-to-Vehicle (G2V). In this way,EVs can play a key role in contributing effective demand

response, enhance grid resilience and reduce the load peaksby energy charging and discharging operations. Different fromthe present situation, delivering and managing a vast numberof EVs are expected from EI. However, frequent two-waypower & data communications within aforementioned threescenarios, short communications range, and EVs mobilitycan introduce new security and privacy issues. Moreover,high-level penetration of uncoordinated charging may leadto grid overloading. As a result, it is becoming open chal-lenges to integrate a large number of distributed EVs, optimalcharging schedule along with individual energy preferences,and develop a transparent charging coordination mechanism.Thus, it is crucial to develop decentralized and transparentEVs and charging management mechanisms. To develop suchmechanisms, the blockchain is used in several literatures asdiscussed below where the researchers try to enhance the EVsand its charging management.

The authors of [80] focus on building a smart contract-enabled permissioned blockchain system in order to implementa secure EV charging framework integrated with renewableenergy sources (RES) and smart grid in smart community(SC). To implement smart contract, the contract theory isutilized to design the optimal contracts and a novel energyallocation algorithm. These optimal contracts are made be-tween the energy aggregator and each EV under it whichwill allow EVs to choose the source for energy consumptionaccording to their individual preferences while maximizingboth the operators and EVs utilities. On the other hand, theenergy allocation mechanism is introduced to allocate thelimited energies from RES into EVs. Moreover, to achieve anefficient and fast consensus, this permissioned chain utilizesdelegated Byzantine fault tolerance (DBFT) in where only thepreselected EVs are allowed to participate in auditing andcreating a new block.

The work [81] proposes a blockchain assisted chargingcoordination mechanism so that the energy storage units(ESUs) such as home batteries and EVs can get their chargingdemands in a decentralized, transparent, and reliable mannerfrom utility companies. The ESUs and utility companies areconnected with the blockchain network. The utility compa-nies are responsible for providing the maximum load profileinformation which is assigned to ESUs in each community.And, each ESU is responsible for sending a charging requestto the blockchain network. This request contains its demand,state of charge and time to complete the charge. However,the smart contract is introduced in this mechanism so thatthe scripts inside it can schedule the charging requests in adecentralized, corrected and transparent way. Based on theaforesaid information and a Knapsack algorithm, the scriptswill make a priority index for each ESU which determines theESUs with highest priorities can only charge in the presenttime slots, whereas the ESUs with lower priorities will bedelayed to next time slots. Moreover, this mechanism preservesESU identity information secret and defends from externalmalicious charging requests by using a number of certifiedpseudonyms for each ESU to use during charging requests.

In [82], the authors outline a security model for EV charg-ing management to enhance the security of EVs and make

Page 12: Blockchain for Future Smart Grid: A Comprehensive …and overview of related projects are given in [28]. Surveys in blockchain-based peer-to-peer (P2P) energy trading and decentralized

12

the present system into a decentralized one. This model iscomposed of the lightning network and blockchain. In thebeginning, a lightning network is built-up where the EVs,charging piles, and operators get them registered with thisnetwork. The aim of this lightning network is to supportthe main blockchain network by establishing trust amongthe parties and also, assuring the security of both fundsand payments. Afterward, various scheduling strategies areintroduced to schedule the charging piles according to thepolicies of the operators as well as the requests from EVs.Once the EVs receive scheduling recommendations from theoperator, they will go through authentication and authorizationphases. In this way, the EVs complete the charging and therecords will be written in the blocks. Finally, the authorsevaluate this security model through an experiment using realEV traffic. The experimental results show that this modelcan effectively increase the security performance of energytrading between the EVs and charging piles. Also, it can easilyincorporate present scheduling mechanisms.

Knirschet al. [83] introduce a transparent, autonomous andprivacy-preserving method where the EVs are allowed to findthe cheapest and viable charging stations for them based onenergy prices and the distances to the EVs. This method em-ploys blockchain in the sense that when a bid request is madefor a specific energy level, it is sent to the blockchain. Then,the blockchain will preserve the EVs identity privacy, hidetheir geographical location, make verifiable, and increase thetransparency of bidding requests. Also, the charging stationsconnect with blockchain to keep their bid records for trafficsbased on the energy request.

E. Use of Blockchain in MicrogridThe microgrid, a grid paradigm, is becoming an integral part

of the smart grid which is basically promoted by distributedenergy resources (DERs) such as solar, wind and fuel cells.The microgrid is defined as a localized group of DERs,battery storage units, EVs, smart appliances and loads, wherethe generation units are usually located closed to the loads.Compared with the traditional centralized fossil fuel-basedgenerations, the microgrid produces low voltage electricity ona small scale which has an aim to provide reliable electric-ity supply, reduce transmission losses, and utilize renewablesources. A microgrid network may host a large number ofDERs and are connected to the grid in a distributed manner toinject available power to the grid. The plug-and-play microgridintegration is expected with the introduction of the EI-enabledsmart grid. However, the high level of DERs penetration frommicrogrid network to the grid may lead to a power surplusthat causes power grid unstable. Furthermore, this integrationmay result in some open challenging issues in energy tradingand management. The energy management issues includecongestion pricing, control, and optimality of dispatch. On theother hand, energy trading issues comprise improper incentivemechanisms to promote their adoptions and centralized &monopoly markets. The blockchain can be utilized to addressthese challenges by developing decentralized microgrids.

The authors in [84] present a blockchain and smart contractassisted architecture to facilitate decentralized optimization

and control of DERs in microgrid networks. In this architec-ture, the blockchain is considered to make the system decen-tralized by distributing the microgrid operators role across allentities and also, ensure fair energy trading without relyingon a utility company or a microgrid operator. On the otherhand, the smart contract is utilized to coordinate the schedulingof DERs in the network. Moreover, a decentralized optimalpower flow (OPF) model is presented by using the Alternat-ing Direction Method of Multipliers (ADMM) technique toschedule the battery, shapeable, and deferrable electric loadsin the distribution network. The local optimization step willbe carried out by DERs, whereas the smart contract will serveas an ADMM coordinator. Finally, the optimal schedule willbe kept on the blocks, and the payment transactions can bemade securely and automatically.

The authors in [85] focus on the problem of voltage regula-tions in microgrid network which is enormously influencedby the high DERs power penetration to the grid. Voltageregulation is important since overvoltage and undervoltagesituations lead to severe damage. Overvoltage results in over-heat which may damage power system infrastructure. On theother hand, undervoltage may result in the collapse of thesystem. The authors introduce a novel proportional-fairnesscontrol scheme for DERs in microgrid which is based onblockchain and smart contract since the strategic operation canbe helpful to allay voltage violations. Here, a subset of DERswill act as voltage regulators and subsequently, reduce theirpenetration and sacrifice their revenue over control periods tobalance the voltage regulations. The subset members will beselected dynamically based previous records of participations.Moreover, to provide incentives fairly among the membersof the participant subset, the authors propose a principlebased on the exchange of credits. Particularly, the participantDERs ask for a credit before going to participate as voltageregulators from those who are not participating. Later, thesenon-participants will be forced to engage in voltage regulationdue to low credit. However, the role of blockchain is to makethe current centralized system into a distributed one. Also, itstores the contracts, credit statues of DERs and history of theparticipants. On the other hand, the smart contract is utilized toenforce the proportional fairness while receiving and payingthe credits. It also works as a distributed control authoritytrusted and operated by all DERs. Particularly, the DERsinstalled on the same distributed feeder make a contract amongeach other so that they can determine independently thatwhich DERs will be able to participate as voltage regulatorsbased on their stored credits. Afterward, it will confirm a fairshifting among the participant DERs to contribute to microgridregulation.

The work [86] also addresses the voltage regulation problemwhere they introduce a blockchain-based transactive energysystem (TES). This work is aimed to explore voltage regula-tion in almost the same context as the previous work [85].But the study [85] does not pay any attention to providepunishments for fraudulent activities or incentives for voltageregulation services. With this proposed system, the distributedpeers that possess renewable distributed generators (DGs) areallowed to provide voltage regulation services to the grid in

Page 13: Blockchain for Future Smart Grid: A Comprehensive …and overview of related projects are given in [28]. Surveys in blockchain-based peer-to-peer (P2P) energy trading and decentralized

13

exchange of economic compensation. The concept of TES ba-sically seeks to allow decentralized energy producers to carryout energy transactions and help in improving the performanceof power system operation by providing computing services.Moreover, in order to improve the reliability and efficiency ofthe grid, TES attempts to integrate economic objectives anddistributed control techniques. However, within this system,in the event of voltage violation, an initiating peer pleads forbidding from its neighboring peers, and a service contractis awarded to the most fitting peer. A reputation rating ismaintained for every peer as each successful contributor ofvoltage violation receives a positive reputation and vice versa.However, the peer negotiation process is enforced as smartcontract. This process also utilizes a modified contract netprotocol (CNP). After awarding a service contract to a peer,an enforcement stage is added in order to enhance the CNP.The smart contract will substantiate the service contract by an-alyzing the most recent values of power measurement of peerDGs on the blockchain. This is done to confirm the successfulcontribution of voltage regulation. The implementation of thesystem is demonstrated within a microgrid network which isdivided into various zones. Every zone depicts a prototypicalmicrogrid where each peer is supposed to manage the voltageregulations in its own zone. Two sets of implementation resultsare presented in order to substantiate the proposed system asa proof of concept. In the first set of results, a simulationmodel of a power distribution system is utilized. This enactsthe proposed TES to make sure that voltage violations canbe allayed efficiently. The second set of results comprisesan actual implementation of the TES at a smaller Canadianmicrogrid which is based in Vaughan, Canada.

In [87], Wang et al. address the traditional microgridtransaction management problems due to centralized tradingsystem such as (i) trust issues among transaction center,buyers and sellers, (ii) fairness and transparency of transac-tion centers, and (iii) transactions security risk. Rather theyintroduce a decentralized energy transaction approach based oncontinuous double auction (CDA) mechanism and blockchaintechnology in order to support independent and direct P2Ptransactions between distributed generations and consumersin the microgrid energy market. In this approach, in thebeginning, two trading parties present quotes to the marketby following an adaptive aggressiveness (AA) technique tocomplete the transaction matching in the market. The AAtechnique is applied here so that the buyers and sellers canadjust the quotations dynamically according to the marketinformation. On the other hand, the CDA allows multipletraders and buyers to bid in the market. Afterward, the CDAmechanism allows the parties to reach the market equilibriumquickly. Finally, the two parties, i.e., buyer and seller willcomplete the digital proof of energy trading by using multi-signature and blockchain. Here, the multi-signature techniquehelps to protect from any manipulation of a contract betweenbuyer and seller, whereas, blockchain ensures the security ofthe transactions. The overall proposed structure of electricitytransactions in microgrid is illustrated in Fig. 8.

In [88], an electricity trading mechanism for microgridprosumers (producer/consumer) is proposed to address the

issues in the energy market such as resilient management ofreal-time deregulation, congestion pricing, and non-optimalityof dispatch. By leveraging blockchain, the prosumers areenabled to trade their locally generated energy with othersdirectly in P2P manner. Apart from blockchain, the smartcontract is utilized to incorporate auction models for energytrading into it. Afterward, to design the smart contract forthe energy market, this mechanism adopts contract theorywhich will ensure real-time energy trading in deregulatedand decentralized energy markets. In order to build a smartcontract, they utilized the Ethereum platform. The algorithmfor the smart contract developed in this work is shown in Fig.9.

Grid

Continuous Double Action

Transaction Price Transaction Volume

Quotes

Market

InformationBasis Market

Information

Digital Certificate

Transaction Costs Blockchain

Power energyConsumers

Power Flow

Information Flow

Microgrid

Quotes

Distributed

Generators

Digital Certificate

Transaction Costs

Fig. 8: The overall structure of the proposed electricity trans-actions in microgrid presented in [87].

Have all Buyers

Announced their Bid?

Yes

No

Contract Initiation

From the Seller Coalition

and Announce Total

Genration

Start the Auction Time

Next Iteration

Transfer the Funds between

Buyer and the Seller and

Finalize the Auction

Announce the Highest Bidder

as the Winner

Wait until, Either all

Buyers Announce their

Bid, or when Auction

Time Window Closes

Receive bids

Next Iteration

Announce the Highest Bidder

as the Winner, Transfer the

Funds and Finalize the

Auction

Transfer the Agreed Upon

Demand within the Local

Market

Transfer the Funds

between Buyer and the

Seller and Finalize the

Auction

Fig. 9: The proposed algorithm for the smart contract of work[88].

Summary: In this section, we have introduced a number ofblockchain contributions in the domain of smart grid whereblockchain is utilized to store data, while smart contract isutilized to make automation. We have divided the contributionsinto five areas such as AMI, energy trading & market, cyber-physical system, EVs & their charging units management,and microgrid. We present an overview of blockchain-enabledsmart grid in Fig. 10. Then, we outline a summary of all

Page 14: Blockchain for Future Smart Grid: A Comprehensive …and overview of related projects are given in [28]. Surveys in blockchain-based peer-to-peer (P2P) energy trading and decentralized

14

blockchain-based solutions that we have discussed in thissection in Table IV. We also include individual limitationsof these works. However, many of new solutions are stillunder development to come. From these limitations, we cansay when designing a blockchain based solution for smartgrid applications, the following issues should be consideredsuch as (i) energy efficiency, (ii) balance among decentraliza-tion, security, privacy, efficiency, and scalability, (iii) securityrequirements and trust levels, (iv) specific targets/needs, (v)application scenarios, and (vi) practical validation.

V. PRACTICAL PROJECTS AND TRIALS

In order to promote the development of blockchain in smartgrid, several practical initiatives as projects, trials, and prod-ucts have been emerged recently. In this section, we presentthe key blockchain projects, industrial trials, and productsfocusing on different smart grid scenarios being deployed andpublished.

A. Cryptocurrency Initiatives

1) SolarCoin: SolarCoin [89] is an initiative to create andoffer rewards for solar energy producers, who aims to provideincentives for a solar-powered planet. SolarCoin can be definedas blockchain-based digital tokens at the rate of one SolarCoinper one Megawatt hour (MWh) of solar energy produced. Thepurpose behind this is to encourage the production of solarenergy across the globe. It will result in the transition to asolar-based economy from a fossil fuel-based economy.

SolarCoin compensates for the cost of electricity whichenables solar installations to be paid off expeditiously. Thesolar energy producers are granted this SolarCoin freely.SolarCoin can be received by anyone who produces solarpower. In order to register their solar installations, the solarenergy producers of any size can freely submit a claim toany of SolarCoin affiliates. The claimants then download afree SolarCoin Wallet in order to create a receiving address.This address serves like a bank account that is shared with theaffiliate along with some solar facility data and documentation.The SolarCoins are then sent to the claimants wallet by theSolarCoin Foundation at a rate of 1 Solar Coin per 1 MWh ofvalidated electricity production. It is totally up to the claimantsto save, exchange or spend the SolarCoins wherever theywant. Moreover, SolarCoin can be commutated for governmentcurrencies on cryptocurrency exchanges as well as can bespent on businesses that accept them. It can also be spentor traded for goods or services and Bitcoin or other majorcryptocurrencies. Simultaneously, SolarCoin can also be usedto pay for other digital and foreign currencies.

The PoST (Proof of Stake Time) consensus derived usingthe Vericoin approach [90] helps to maintain the blockchainof SolarCoin. The PoST allows users to stake their SolarCoinwith a targeted yearly interest rate of 2%. The PoST is a lowenergy algorithm in comparison to the Bitcoins PoW. Whenthe PoST is set up on analogous scales, it uses less than0.001% of the power of Bitcoins PoW.

Solar energy is the focus of the SolarCoin. This is becausesolar energy does not produce surplus heat or carbon into the

atmosphere. Moreover, the largest renewable energy source issolar energy. Other clean and renewable energy sources mostlyneed industrial implementations. In case of solar, solar panelscan be used even by small groups or individuals to produceenergy. With the expansion of solar energy systems, the costof solar energy is decreasing expeditiously.

2) NRGcoin: NRGcoin [91], [92] is actually anindustry-academia project which was primitively developedat Vrije Universiteit Brussel. Presently, the Enervalis(www.enervalis.com) has scaled up this project in industrialcontent. NRGCoin helps to integrate green energy resourcesin the local grid by making it more beneficial for producers &utilities and economical for both consumers & government.

NRGCoin differs from the other initiatives in these ways. Incase of NRGCoin, the energy is not basically traded rather it isbought and sold by means of smart contract. Thus, NRGCoinis not a peer-to-peer energy trading mechanism. Moreover,NRGCoin does not only focus on solar energy and is notmerely a cryptocurrency. It supports all kinds of renewableand clean resources.

The three prominent components to the NRGCoin conceptare the smart contract, currency market and gateway devices asillustrated in Fig. 11. The NRGCoin uses a novel blockchain-based smart contract which has replaced the traditional high-risk renewable supported policies. This smart contract runs onthe Ethereum blockchain. The consumers are supposed to pay1 NRGCoin to the smart contract directly for every 1 kWhof green energy. From the coins paid by the consumers, thesmart contract pays all the grid fees and taxes to DSO.

Various methods are used by the smart contract to sub-stantiate the prosumers reported injection of green energy.New NRGCoins are forged by the smart contract once allthe reports are checked out and audited. Moreover, prosumersare also rewarded for their injected green energy. It is totallyup to the prosumers either they want to sell these coins on acurrency market or use them afterward to pay for green energy.Consumers can buy their NRGCoins from the currency marketto pay for their consumptions. The currency market enablesusers to buy and sell NRGCoins for currencies such as theeuro, bitcoin, and dollar. This market can be set up as a newcurrency exchange platform, or it can be intermingled with theexisting centralized or decentralized exchange markets.

Though the mining rate decreases with time in order toprevent exorbitant inflation, the worth of NRGCoin remainsthe same as far as the amount of energy is traded. 1 NRGCoinis always equal to 1 kWh green energy no matter what thecurrent electricity price is. An NRGCoin that was bought fiveyears back at low electricity price is the worth accurately thesame amount of energy today. The NRGCoin can be usedto pay for renewable and clean energies that are presentlyavailable in any local network.

A primary advantage for prosumers is that an immutableblockchain assisted smart contract administers the disburse-ment of green energy which cannot be altered by market ac-tors. For this reason, prosumers have blockchain-level pledgeson their bounty for the energy they have contributed. Thegateway devices along with the local electrical installation areset up in the local network, and then, they are connected to

Page 15: Blockchain for Future Smart Grid: A Comprehensive …and overview of related projects are given in [28]. Surveys in blockchain-based peer-to-peer (P2P) energy trading and decentralized

15

Wide Area Network

Smart Meter

01289

Solar Panel

Smart Meter

01289

Solar Panel

Community 2

Wind Farm

Solar Panel

Distributed Energy

Resources

Smart Meter

01289

Solar Panel

Community 1

Residential prosumers

Electric Vehicle

01289

Electricity

StorageConventional Power

Generation and Transmission

Power Grid

Power Station

Electricity

Storage

01289

Edge Computing

Node

Data Centre

Blockchain

Power Flow

Information Flow

Power Trading

SCADA Centre

Energy MarketUtility Operator

Fig. 10: An illustration of blockchain-enabled future smart grid.

the Internet. These devices calibrate electricity inflows andoutflows as well as communicate with the smart contract andthe exchange market.

3) Electronic Energy Coin: Electronic Energy Coin (E2C)[93] project is introduced as a green energy trading platformwhich is based on blockchain and smart contract. This projectstrives for an energy revolution by ensuring a more secure,anonymous, fair, and proper energy distribution. E2C is builtin accordance with the ERC-20 Ethereum token standard [94].Utilizing this standard makes E2C token faster in comparisonto other cryptocurrencies. However, the smart contract pro-vides a direct linkage between independent energy producersand consumers. Users can easily trade and exchange theE2C tokens for energy via the E2C platform. Moreover, E2Cplatform offers to predict the energy supply and demand basedon the energy transactions. It also enables users to access theenergy transactions so that they can make a much better andcognizant decision for future investments.

4) KWHCoin: KWHCoin [95] is a blockchain-based cryp-tocurrency as well as a community which is supported byclean energy units. KWHCoin has a vision to play a leadingrole in the expansion of clean energy by reducing the costof blockchain energy transactions. KWHCoin facts as anindigenous token for a decentralized application (DApp) whereproducers and consumers can link and set up their energygeneration resources. In order to enact this, KWHCoin needsto build a platform that empowers people all over the world tobuy and sell renewable energy resources with the help of theGrid which is a blockchain-based energy platform. In orderto offer a comprehensive virtual company, the Grid utilizes asoftware and a collaboration among the peers. Once this virtualpower grid is built, it will consistently perform without anyhindrance and with no carbon footprint. Moreover, a 100%

Prosumer

Consumer

NRGcoin

Currency

Market

NRGcoin

Smart

Contract

1. Inject

Green

Energy

8. Sell

NRGCOIN

9. Buy

NRGcoin

2.

Consume

Green

Energy3. Pay

NRGcoin

5. Validate

Injection

6. Mint

NRGcoin

4. Pay Grid

Fees, Taxes

7. Reward

NRGcoin

Fig. 11: The components of NRGcoin and their workingprocedures.

clean energy will be delivered by the Grid directly fromrenewable and green energy resources. Users are free to selecttheir energy providers as well as they can sell their generatedclean energy to others with the help of the Grid in the formof KWH tokens.

5) TerraGreen Coin: TerraGreen coin [96] is a uniqueblockchain-assisted initiative which manages biomass wastesfrom agriculture, home & forestry sources and converts theminto useful energy products. These products will have signif-icant economic value once processed into energy. Generally,the purpose of this TerraGreen coin is to utilize the blockchainand cryptocurrency in order to make the earth a greener place.Here, the terra means the earth. TerraGreen coin sets up on aconsensus network and facilitates a fully decentralized peer-

Page 16: Blockchain for Future Smart Grid: A Comprehensive …and overview of related projects are given in [28]. Surveys in blockchain-based peer-to-peer (P2P) energy trading and decentralized

16

TABLE IV: Summary of Blockchain-based Solutions in Smart Grid

Work Major Contribution Technical Approach Focused Application Limitation

[68]Facilitating secure and fast energyexchange of DERs by means ofblockchain-based AMI

Public blockchain and smartcontract

Transactive energy appli-cations

Detailed discussion of technical aspectsis not mentioned

[69]

A blockchain-enabled distributedledger for storing smart meter data(considered as energy transactions)to utilize in making a balance be-tween energy demand and produc-tion

Public blockchain, Smart con-tract, Ethereum platform, andProof of Stake (PoS)

Decentralized demand re-sponse programs manage-ment

It is not clear that how energy profileanonymity has been ensured in thispublic blockchain

[70]

A permissioned blockchain to en-sure privacy and energy security(traceable and transparent energyusage) in smart grid

Group signature, covert chan-nel authorization technique,smart contract, Permissionedblockchain, edge computing,pseudo names, and voting-based consensus

Traceable and transparentenergy usage

If the super node (SN) get compro-mised, there will be a point of integrityconcern

[71]

A blockchain-based privacy-preserving energy schedulingmodel for energy servicecompanies

Lagrange relaxation algorithm,smart contract, and PoS con-sensus

Energy demand and sup-ply information

The scalability of this proposed modelis not considered

[72] A consortium-based energyblockchain

Credit-based payment system,consortium blockchain, andStackelberg game theory

Peer-to-peer energy trad-ing

Formal proof on double-spending at-tack is not discussed, and the prototypeof the proposed energy blockchain isnot implemented

[73]

A proof-of-concept implementa-tion of blockchain-based secureenergy transactions and privacy-preserving techniques to negotiateenergy prices

Multi-signature, AnonymousMessaging Streams, PoW,Elliptic Curve DigitalSignature Algorithm (ECDSA)

Decentralized energy trad-ing and pricing

There is no detailed discussion onwhich nodes are the PoW miners, howPoW will be performed by miners, andwhat will be the rewards after success-fully mining

[74]A consortium blockchain-based ef-ficient, flexible, and secure energytrading

PoS, consortium blockchain,smart contract Smart grid power trading

Lack of practical implementation andevaluation of communications over-heads and energy consumption

[75]

A blockchain-enabled hierarchi-cal authentication mechanism forprivacy-preserving energy transac-tions in V2G networks and reward-ing to EVs

Elliptic curve cryptography(ECC), PBFT consensusmechanism

Energy trading in Vehicleto Grid (V2G) setup

Threat model is not discussed properly,and the proposed mechanism is notbeen practically evaluated

[76]A blockchain-assisted operationalmodel of crowdsourced energy sys-tem and energy trading

Smart contract, RedundantByzantine Fault Tolerance(RBFT), permissionedblockchain

Crowdsourced energy sys-tem, P2P energy trading,and energy market

It is not mentioned that how to ad-dress the attacks from malicious crowd-sourcers, market stakeholders, and out-siders.

[77]

A blockchain-based architecturefor industrial control system namedICS-BlockOpS to ensure opera-tional data immutability, integrity,and redundancy

Smart contract and voting-based consensus

Interconnected cyberphys-ical systems (CPS)

There are no discussion on how toaddress false data injection by mali-cious or compromised nodes, and howresource-limited sensors and actuatorswill work in blockchain network

[78]

Applying blockchain to smart gridmonitoring between electricitycompanies and consumers for datatransparency

Smart contract and side-chain Monitoring on smart grid Lack of practical evaluation for securitymeasures and performance efficiencies

[79]

A blockchain-oriented partially de-centralized architecture for moresecure and reliable industrial CPSsystem and solving current limita-tions of cloud based system

Private blockchain, access con-trol lists (ACL), PoW Industrial CPS

Lack of discussion on which nodesare responsible for performing PoWand what is the responsibilities oflightweight nodes

[80]

A blockchain-based solution cou-pled with contract theory to de-velop a secure electric vehiclecharging framework including op-timal scheduling algorithm andnovel energy allocation in IoE

Contract theory, permissionedblockchain, reputation basedDBFT consensus, and smartcontract

Electric vehicles (EVs)charging services in smartcommunity

There are no discussion on who is re-sponsible for validating the transactionsand incentives for validators

[81]

A blockchain-based decentralized,transparent, and privacy preservingcharging coordination mechanismfor energy storage units (ESUs)such as batteries and EVs

Smart contract, Knapsack al-gorithm, partially blinded sig-natures

ESUs charging coordina-tion in smart grid

There is no discussion about how con-sensus mechanism will work

[82]

A decentralized security modelnamed LNSC based on blockchainto enhance the security of trans-actions between EVs and chargingstations

Lightning network, smart con-tract, elliptic curve cryptogra-phy

EVs and their chargingpile management in IoE

Security goals are not directly relevantto blockchain-based system

Page 17: Blockchain for Future Smart Grid: A Comprehensive …and overview of related projects are given in [28]. Surveys in blockchain-based peer-to-peer (P2P) energy trading and decentralized

17

Work Major Contribution Technical Approach Focused Application Limitation

[83]

A blockchain-assisted automatedand privacy-preserving protocolthat finds an optimum charging sta-tion based on energy pricing anddistance to the EVs

Smart contract EVs chargingmanagement

There are no discussion about how tomake scalable for a large number ofEVs, and how to handle the paymentpart in blockchain

[84]

A decentralized microgridoperational architecture buildson blockchain and alternatingdirection method of multipliers(ADMM) to address the monopolyprice manipulation and privacyleakage problems by microgridaggregators or operators

Smart contract and ADMM Microgrid optimizationand control

Not explain how to build trust amongnon-trusted entities and also, how toaddress uncertain data

[85]

A blockchain-based proportional-fairness control framework to pro-vide incentives to the distributedenergy resources (DERs) for theircontributions in voltage regulationin microgrid

Smart contract, PoW Voltage control in micro-grid

Punishment mechanisms for fraudulenttransactions are not included comparedto the work in [86]

[86]A blockchain-based distributedvoltage regulation algorithm fortransactive energy system (TES)

Smart contract Grid operation servicesfor TES Consensus mechanism is not discussed

[87]

A blockchain and continuous dou-ble auction (CDA) based decen-tralized microgrid electricity trans-actions mode to offer independenttransactions between distributedgenerations (DG) and consumers

CDA, multi-signature, PoS Electricity transactions inmicrogrid

It is not mentioned that how rich-ruleproblem of PoS will be addressed

[88] A decentralized transactive micro-grid model

Smart contract and contracttheory

Resilient networked mi-crogrids

Incentive and punishment mechanismsare not discussed

to-peer payment network.In order to make the blockchain more energy efficient,

the most recent dedicated PoS mechanism is utilized as aconsensus mechanism instead of PoW. With lightning network,in TerraGreen blockchain, it takes only one second of blocktime to settle a new transaction and create a new block.Multiple data can be stored and tracked on the blockchainby means of a multilayered protocol. Moreover, users canfollow the most recent project developments and can maketheir trading secure and easy via TerraGreen user interface(UI) and the secure wallet.

One most important option of TerraGreen coin is that itsupports unlimited sidechains in order to adopt other projectsand cryptocurrencies in the umbrella of a green energy plat-form. TerraGreen coin enables users to participate directly inthe management of biomass waste and also, in the productionof renewable energy products, thus, contributing to the greenenergy revolution. Furthermore, the coins produced by theTerraGreen will be given away to the general public for thepurpose of crowdfunding. The major biomass plant as well asthe general public will be benefited from the investment madefrom this crowdfunding.

6) Charg Coin: Charg Coin [97] is introduced by usingblockchain in order to expedite the crowdsourced renewableenergy distribution. This enables people to trade the energyeach other within one-second. The Charg Coin blockchainfacilitates the crowdsourcing of EV charging stations on theInternet of Energy (IoE) with the help of various partnersof WeCharg (https://www.wecharg.com/). A common problemfaced by all EVs is to find a charging station securely anytimeand anywhere in any place. Charg Coin solves this problemwith the help of WeChrag platform. WeCharg allows anyone

at anyplace to join their EV charge station network so thateveryone within the network can share their parking and charg-ing stations with each other. By joining charge station ownerswith drivers, with this initiative, the environment pollutionaware drivers do not need to worry about running out ofpower. Charg Coin can be traded in exchange of other popularcurrencies also. The charging stations on the network cannotbe accessed or executed without having Charg Coin. ChargCoin is basically a tangible outcome of a smart documentthat runs on the Ethereum smart contract platform. Moreover,Charg Coin adopts a second layer blockchain solution as wellto provide instant and micro-transactions at minimal cost.

7) CyClean Coin: CyClean coin [98] is developed as acryptocurrency with a vision to confront CO2 emission andpromote clean energy by encouraging and provoking userswith giving rewards. For CyClean coin, the Ethereum platformis employed to utilize smart contract. Moreover, CyCleancoin adopts an innovative way of mining technique. Theydid not conform the conventional PoW mining technique tomake the mining processing environmentally friendly sincethe conventional PoW mining spends an enormous amount ofelectricity to complete high computational tasks. Instead ofPoW like mining, CyClean coin makes pre-mined all its coinsin advance so that it can be ensured to provide rewards anytimeto the users. Usually, only the users of CyClean products areguaranteed for this reward on a daily basis which includeselectric motorbike, electric bicycle, electric car, and sunlightpanel unit. For example, if anyone rides CyClean electricmotorbike over a certain distance, that user will be awardedone CyClean coin.

Page 18: Blockchain for Future Smart Grid: A Comprehensive …and overview of related projects are given in [28]. Surveys in blockchain-based peer-to-peer (P2P) energy trading and decentralized

18

B. Blockchain Platforms

1) Pylon Network: Pylon Network [99] is the exclusive andopen-source blockchain platform that is developed particularlyfor the needs of energy sector. The major objective of devel-oping this technology is to accelerate the energy transition andto make sure that no one is left behind in the rapidly evolvingera of decentralization, customer engagement, digitalization,and translucent cooperation in the energy sector. A neutraldatabase based on blockchain technology is being developedin Pylon Network which allows to store and share energy datafrom the energy market stakeholders. With the help of PylonNetwork database, users can determine with whom they wantto share their energy data. It also allows the data owner to bein control. A new level of innovation and competition capacitycan be achieved in the energy markets with the help of dataneutrality. The consumer, producer and prosumer users caneasily decide what to do with their private information. Theyare able to choose the third party retailer or energy servicecompany (ESCO) which can access their private informationand offer back the digital services to them. In this way, itcan help the consumers to save on their bills as well. Fig. 10represents a high-level model of Pylon Network blockchain.

In Pylon Network, the data-sharing architecture authorizesthe retailer companies and ESCOs who can grant cognizantand personalized services on the basis of high quality and gran-ular consumer data. It also empowers the end-user by helpingthem to save money and energy. The blockchain technologyof Pylon Network is offered an open-source license in order toplay the role of an inclusive communication protocol that canbe accessed by all stakeholders of the energy market. There aretwo assets in Pylon Network, one is the Pylon Token (PYLNT)and another one is the Pylon Coin (PYLNC). Both assets arerelated to each other and play an important role within the Py-lon Network. The Pylon Token can be defined as a digital assetthat represents the participation in the Pylon Network platform.On the other hand, the Pylon Coin is a digital currency thatis awarded to the nodes for validating and creating the neutraldatabase supported by the blockchain of Pylon Network.Simultaneously, some of the coins go to the green energyproducers/prosumers and serve as a support mechanism for thepeople who invest in renewable energy generation technology.Pylon Networks blockchain discusses two crucial and pivotalviews of blockchain technology. The first aspect is the energywaste minimization, whereas, the second is scalability. Insteadof competitive mining, they have chosen cooperative miningwhich resulted in much lower consumption per transaction.The cooperative mining is being promoted against competitivemining for the purpose of improving energy efficiency andreducing the hardware cost as much as possible. Moreover,they are conforming to a series of tools and code lines thatassure an impressive base of transactions per second. Theon- and off-blockchain transactions could reach millions oreven billions once the unification of all the tools is enforced.Furthermore, in case of instant payments, there is no need tobe concerned about the block confirmation times as well asthe transaction costs since the lightning network is utilized totransact and settle the off-chain.

FREE APP-USERS

DSOs METRON

NEUTRAL

DATA-HUB

MARKETPLACE

SERVICES

Hourly DataReal-Time

Data

Energy

Certification

EV

Management

Renewable

Co-investment

Certificate of

Origins

Carbon

Credits

Encrypted

Data

Data Access

Permission

FEDERATED

NODES

Fig. 12: A high-level model of the Pylon Network blockchain.

2) EXERGY: The Exergy [100] is developed by LO3Energy Inc. (www.lo3energy.com) by means of blockchainand their own ingenious solutions. Exergy is a permissioneddata platform for microgrids that constitutes local energymarketplace in order to transact energy across prevalent gridinfrastructure. A mobile application is developed to set budgetand receive alerts about energy availabilities. Through thisExergy platform, prosumers can trade their produced energyfrom their own renewable resources independently withintheir local marketplace. However, the role of the distributedsystem operator (DSO) is to regulate energy usage, loadbalancing, and demand response. Furthermore, in the case ofEV charging, when there is an excess of energy in a publicor private charging station or an EV, the excess energy can betraded on the local network.

3) Energy Web Chain: The Energy Web Foundation(www.energyweb.org/) is designed a public enterprise-gradeblockchain platform and decentralized applications (DApps)for the energy sector. This platform is known as Energy WebChain [101].

Moreover, it is a public and permissioned Proof of Authority(PoA) blockchain which is capable to handle a large numberof transactions with high throughput. The Energy Web Chainis conversant with Ethereum developers as well as the open-source software development toolkit (SDK). These expeditethe path to commercial decentralized applications.

The Energy Web Chain introduces a first-layer utility tokenwhich is known as the Energy Web Token. This token is of-fered mainly for two major purposes. Firstly, it defends againstany malicious activities. Secondly, it remunerates validatorsthrough transaction fees and block validation awards. Themarket participants can connect the assets from utility-scalegeneration to consumer-sided distributed energy resources(DER) through the Energy Web Chain. The assets with varioushardware and software architectures are easily accommodatedby the flexible SDK by means of full clients, light clients,and application programming interfaces (APIs). Thus, thesecomponents make Energy Web Chain easier for IoT deviceconnection, grid balancing, EVs charging, and data authenti-cation.

4) Powerledger: Powerledger [102] is developed by utiliz-ing blockchain in order to create a novel and transparent en-

Page 19: Blockchain for Future Smart Grid: A Comprehensive …and overview of related projects are given in [28]. Surveys in blockchain-based peer-to-peer (P2P) energy trading and decentralized

19

ergy market in order to enable peer-to-peer renewable energytrading. Within this Powerledger, the users can set buy andsell prices to trade energies at appropriate and desired prices.The users can also keep the energies in battery storages sothat it can be sold later time to get the maximum profit. Alltransactions are recorded on the blockchain in order to ensuremore security. The trading of environmental commodities andrenewable energy credits can also be possible through thisPowerledger. The environmental commodities trading marketis developing expeditiously. Consequently, there is more pres-sure to make sure that the credits are not double-counted ormisused. Moreover, energy from renewable sources to offsetemissions as well as the greater number of transactions relatedto environmental commodities and renewable energy creditscan also be tracked.

5) Sunchain: Sunchain [] [103] is developed to enable usersto merge and share local solar energy by using consortiumblockchain and IoT technologies. It is a solution for energyexchanges and meeting producers & consumers. Like otherinitiatives, Sunchain is also going to contribute the transfor-mation (fossil fuel to renewable) by providing blockchain-based solutions to developers and utilities in order to regulateenergy exchanges. The blockchain architecture of Sunchain isdeveloped for renewable energies, and also, it has extensiveapplications in smart grid. In this Sunchain, the blockchainkeeps records of encrypted and signed data of smart meters.Moreover, it allows that the energy distribution among all theparticipants is actively handled and validated.

Sunchain enforces energy sharing in accordance with therules of the community. The ultimate vision of Sunchain is asustainable development which is depicted by the nature of itsconsortium blockchain. Sunchains consortium blockchain doesnot use mining process, and hence, it consumes low electricity.

Sunchains blockchain is tokenless, and it is not linked toany cryptocurrency. Also, it is designed to meet trust andscalability requirements. In addition, Sunchains blockchainpledges the origin of energy (eg., solar, other renewablesources). Because the energy amounts are written in unchange-able blockchain, this blockchain solution provides variousservices such as origin certification of renewable generationsand traceability for energy consumptions.

6) Dajie Blockchain Platform: Dajie blockchain platform[104] is developed for microgrids which is based on IoTdevices and blockchain technology. This platform allows mi-crogrid community members to share their energies in peer-to-peer manner in their local neighborhood areas at a reasonablerate. A whole network of nodes is created by the IoT devicesin a local micro-grid which enables users to exchange energy.However, to avail the energy coin and other facilities, usersneed install one of their IoT device and get themselvesregistered to their platform. Once registration is done, theDajie platform will generate 1 energy coin for every kWhof energy produced. Finally, the energy coin generated will bestored in a secure wallet.

Usually, small consumers and producers do not get reim-bursed for their CO2 reduction contribution to the environ-ment. This platform makes it possible for small consumers andprosumers to reclaim carbon credits through their introduced

energy coin.7) Greeneum Platform: Greeneum [105] is a platform for

renewable energy which is developed by utilizing machinelearning, blockchain, smart contract, and IoT. The aim of thisplatform is to offer DApps, incentives for using renewableenergies, and credits for reducing CO2 emissions. It dealswith challenges of transforming from centrally grid-connectedtopology to regional community-based production and distri-bution via an integrated secure and decentralized solution.

In order to record, manage, and trade renewable energies,Greeneum introduces Green tokens which are based on smartcontracts. These tokens serve as the means of exchange andreward for the global community of green initiative supporters.With this platform, consumers can directly pay producerstrough Green tokens. Moreover, Greeneum bonds are theadditional tokens to award to the green energy producers.These producers may also get Greeneum carbon credits forutilization of green energy.

Greeneum platform introduces two consensus mechanismsparticularly for its energy applications such as Proof of Energyand Proof of Green. Besides these, in order to produceinsights and precise predictions, machine learning algorithmsare employed to help in grid optimization.

8) SunContract: SunContract [106] is a blockchain-basedplatform which is implemented in Slovenia as a project.SunContract intends to maximize the benefits and prosperityof people, rather than utilities. Presently, Slovenian householdsare witnessing a reduction in their electricity costs using thisplatform. Moreover, they are able to select clean energy whichopens a new business model for local energy trading withoutany monopoly.

SunContract allows integrating different independent localenergy producers and consumers. Via the SunContract mobileapplication, they can connect to the decentralized energymarket directly. The SunContract platform is able to gainpopularity among its users due to multiple reasons. Withthis platform, users can instantly access as well as auditthe consumption and production insights. SunContract alsoensures the transparency with the help of smart contract.Transparency of this platform helps to remove the need forintermediaries which are often used to create trust in thetransactions and information transfer.

9) WePower: WePower [107] is a platform for energymanagement and trading solutions. It introduces a blockchain-based token. It also offers various tools to facilitate users toknow the energy usage pattern, look for a suitable renewableenergy producer, make a contract with them digitally, andmonitor the energy generations. Other than this, a financialmechanism named power purchase agreement, also calledPPA, is introduced to enable direct transactions betweenrenewable energy producer and consumer. The main activitiesof WePower platform are presented in Fig. 12.

With this solution, users can ensure stable costs based ontheir budgets. This platform also enables smaller companieshaving lower energy requirements to aggregate automaticallywith larger companies. In addition to this, these smaller com-panies can aggregate among themselves. Hence, this processcreates a more extensive and comprehensive market. In such a

Page 20: Blockchain for Future Smart Grid: A Comprehensive …and overview of related projects are given in [28]. Surveys in blockchain-based peer-to-peer (P2P) energy trading and decentralized

20

market, opportunities and risks are shared among all, and thus,it can be managed in an efficient way. However, the token thatintroduced by WePower allows direct trade of PPA betweenthe users.

Power Purchase

Agreement (PPA)

Retail Contract

Renewable

Energy Producer

Electricity

Buyer

Wholesale

Energy Market

Energy

Retailer

NET difference between wholesale price and

contracted price

Electricity

Wholesale price

Ele

ctri

city

Wh

olesa

le price

Ele

ctri

city

Reta

il price

Fig. 13: The activities of WePower platform.

Summary: In this section, we have presented a number ofrecent blockchain initiatives for smart grid. We have dividedthis section into two sub-sections such as cryptocurrencyinitiatives and blockchain platforms. Next, we list a summaryof these practical initiatives and cases in Table V. From theserecent initiatives, we have come to know that how theseinitiatives have adopted potential advantages of blockchain toprovide decentralized services with security, privacy, and trust.However, among them the majority of works are focused onenergy trading through public blockchain, though every initia-tive has its unique feature. On the other hand, keeping usersinformation in public blockchain can lead towards privacyconcerns. Hence, to ensure privacy of the energy producers andconsumers should be in top priority. Moreover, with the rapidlygrowing blockchain-based smart grid initiatives, empoweringusers by taking control their own data should be considerseriously. In addition to these, the industries should worktowards the inclusion of recent advancements of blockchaintechnology such as sharding, off-chain techniques to improvethe throughput.

VI. RESEARCH CHALLENGES AND FUTURE DIRECTIONS

We have identified in this paper that the blockchain presentsmany promising opportunities and applications for the fu-ture smart grid domain. The blockchain technology alongwith consensus mechanisms, smart contracts, and moderncryptographic techniques has made possible for entities tocommunicate without the support of any central authority orintermediary. However, blockchain-based systems consistentlyrely upon the veracity of the pre-determined rules despite thefact that no intermediaries are present during runtime andoperation. Therefore, it is imperative to make sure that theyare dependable, secure and precise. Furthermore, blockchaintechnology is yet at a growing stage and deals with variousproblems, such as diminished transaction loads.

In addition to this, the intricacy of prevailing protocols andimplementations is still challenging for researchers, users, andpractitioners. On the other hand, though a number of works arebeing done, blockchain technology is still facing some otherchallenges as well which are caused by potential limitationsdue to its adoption in the smart grid.

In this section, we present the implications of these chal-lenges to be addressed prior to its widespread implementationand adoption. We hope these six points will be worthy of futureresearch directions towards integrating blockchain in the smartgrid.

A. Blockchain Specific Challenges and Directions

1) Throughput: Throughput in financial applications is de-fined as transaction processing time which is usually mea-sured as how many transactions can be handled per second.Throughput in the blockchain is related to block interval timewhich remains a critical challenging issue in its implemen-tation in cryptocurrency and also, other applications. Thislow throughput in blockchain opens a variety of challengessuch as real-time transactions and micro-payment as well.Moreover, most successful and popular cryptocurrencies likebitcoin cannot be used directly in smart grid scenarios due totheir low throughput. Notably, current public blockchains donot have enough high throughputs to compete with mainstreamfinancial systems. Blockchain implemented as private andpermissioned have a much higher throughput. However, theseprivate blockchains are unable to provide total decentralizationas they are under the centralized control of the organization.Hence, it is desirable to access the tradeoff between high trans-actions and decentralization for blockchain implementation.

On the other hand, the off-chain technique is introducedto expedite the blockchain throughput, particularly for fastand micro-transactions. Though the off-chain technique ishighly promising, it is still in its infancy, and further researchefforts are necessary to do thorough examination and how toincorporate this new technique with smart grid. Since in smartgrid scenarios, higher volume of data and financial transactionsoccur, addressing this throughput problem will be a huge stepforward in building decentralized infrastructures for the smartgrid.

2) Challenges with Consensus Mechanisms: As describedpreviously in section III, the PoW is a computationally expen-sive consensus mechanism since it consumes a large amount ofenergy to mine a block. Also, the PoS mechanism has a rich-rule problem. On the other hand, BFT-related mechanisms arenot suitable for extensive public blockchain network where thenumber of participants is high. As a result, several consensusmechanisms have been developed to address the limitationsand enhance the performance of currently popular mecha-nisms. Even though several research efforts have been made,we are certain that there is a leeway for more research, andthe performance of newly proposed consensus mechanisms hasnot been rigorously analyzed. More research efforts should bededicated to enhancing the performance that includes efficient,low energy consumption, high throughput, and highly scalableconsensus mechanisms.

Page 21: Blockchain for Future Smart Grid: A Comprehensive …and overview of related projects are given in [28]. Surveys in blockchain-based peer-to-peer (P2P) energy trading and decentralized

21

TABLE V: Summary of Practical Projects and Trials

Name Ref. Organization Description Objective

SolarCoin [89] SolarCoin Foundation SolarCoin aims at providing rewards to solar power producers around theglobe to reduce CO2 emission

Cryptocurrency for solarenergy

NRGcoin [91],[92]

Vrije UniversiteitBrussel and Enervalis

NRGcoin is a decentralized virtual currency to use in renewable energytrading by prosumers in smart grid Energy trading

ElectronicEnergyCoin(E2C)

[93] Electronic EnergyE2C is a blockchain-based secure, anynymous, and decentralized cryptocur-rency for green energy trading which has an aim to enhance the control overenergy transactions

Cryptocurrency forgreen energy

KWHCoin [95] KWH Renewable En-ergy

KWHCoin is blockchain-based cryptocurrency for clean and renewableenergy which converts physical units of kWh energy to digital tokens.Afterwards, people can purchase or sell energy through an another energyplatform named The Grid in the form of digital tokens

Cryptocurrency forclean and renewableenergy

TerraGreenCoin [96] TerraGreen TerraGreen Coin is developed particularly for biomass wastes and its con-

verted form of energy products to support the clean energy revolutionCryptocurrency forbiomass energy

Charg Coin [97] WeChargCharg Coin is desiged specifically for EVs that intends to offer crowdsourcesenergy distribution among EVs through charing stations in the Internet ofEnergy (IoE)

Cryptocurrency for EVs

CyCleanCoin [98] CyClean Pte Ltd. CyClean Coin aims at providing pre-mined coins as rewards to the users of

CyClean products based on usagesCryptocurrency for theCyClean products users

PylonNetworkBlockchain

[99] Pylon NetworkPylon Network Blockchain is an energy blockchain platform where energygenerations and usage data are stored, and the data owners have control tomake decision who can access the data

Blockchain platform forenergy sector/Energysector

EXERGY [100] LO3 Energy EXERGY is a permissioned data platform which brings together energy anddata to deploy localized marketplace for transating energy Transactive energy

EnergyWeb Chain [101]

Energy Web Founda-tion (EWF)

Energy Web Chain is an open-source and decentralized blockchain platformfor energy applications in order to accelerate low-carbon and user-centricenergy transactions

Energy blokchcain plat-form

Powerledger [102] Power Ledger Pty Ltd

Powerlerger is a blockchain-assisted platform to support emerging energytrading applications which offers transperancy while seamlessly interfacingwith energy markets around the globe and also, interoperability betweendiverse pricing mechnisms and electricity units of different markets

Energy trading platform

Sunchain [103] GreenTech Verte Sunchain platform is designed for the management of solar enegy poolingand sharing by blockchain and IoT

Blokchain platform forsolar energy exchange

DAJIEBlockchainPlatform [104]

DistributedAutonomous JointInternet (DAJIE) Ltd.

DAJIE Blockchain Platform is designed for microgrid network where thecommunity members (prosumers) are allowed to exchange energy in theirlocal neighbourhood area at a better price than the grid. With this platform,prosumers are able to redeem to carbon credit as well

Blockchain platform formicrogrid

GreeneumPlatform [105] Greeneum

Greeneum is a decentralized platform that faciliates DApps and incentiveopportunities for contributing to reduce the CO2 emission by using renewableenergy. Moreover, Greeneum provides accurate predictions to enable gridoptimization using machine learning algorithms

Blockchain platform forrenewable energy

SunContract [106] SunContractSunContract is an initiative implemented in Slovenia so that Slovanianhouseholds are able to buy and sell electricity freely, and this initiative hasan aim to make those households energy self-sufficient

Peer-to-peer energytrading initiative

WePowerBlockchainPlatform [107] WePower

WePower is a plarform for renewable energy contracting and trading thatoffers direct energy access, price certainty, cheaper transactions, and compet-itive rates to the energy users

Blockchain platform forrenewable energy pro-curement and trading

The resource-constrained smart devices are not able tomeet the substantial computational consumption to participatein consensus. Hence, the design of edge computing-assistedmechanisms will be one of the research challenges.

One common limitation of all currently popular consensusmechanisms is their single purpose application like the usagein cryptocurrency only. While the benefits of blockchain willbe common across all the non-cryptocurrency applications aswell, the mechanisms should be different due to the natureof different applications. Thus, investigating the ways ofblockchain consensus will continue to take part in futureresearch for beyond cryptocurrency applications, particularlyfor different smart grid scenarios and, also, how to adoptcurrently popular mechanisms with the smart grid.

3) Blockchain and Smart Contract Security: Security isa never-ending game, and blockchain & smart contract areno exception to this paradigm since both have some security

problems. Particularly, public blockchain suffers more securityproblems than private blockchain. This is mainly due toengaging predefined entities in private blockchain. On theother hand, smart contract may also be vulnerable to maliciousattacks, since the contracts are built on programming codes.These codes may contain vulnerabilities and bugs which openmalicious parties to exploit. In [108]–[110] such malicious at-tacks against the blockchain and smart contract are described.Hence, it is crucial to ensure the design and implementationof blockchain network and smart contracts are secure againstattacks which could be future researches.

B. Smart Grid Centric Challenges and Directions

1) Security and Privacy: Security and privacy are the twoconsiderable challenges in blockchain applications that needto be addressed carefully. In the blockchain, the users usuallyare linked to public pseudonyms addresses to do anonymous

Page 22: Blockchain for Future Smart Grid: A Comprehensive …and overview of related projects are given in [28]. Surveys in blockchain-based peer-to-peer (P2P) energy trading and decentralized

22

transactions so that they can be unidentifiable and untraceable.To ensure transparency, all transaction-related informationsuch as senders, receivers, records, amount of values arepublicly accessible and available in blockchain. Consequently,though users use pseudonymous which may not help to staycompletely anonymous them may lead towards security andprivacy concerns.

In smart grid scenarios, by analyzing open information, theusers activities and energy profiles such as energy consump-tions, productions, energy usage patterns, assets, and otherrecords can be tracked and leaked. It can also reveal usersreal identities.

Blockchain in smart grid may spread over large geograph-ical areas. In the case of incorporating multiple chains andoff-chains from different smart grid scenarios, the transactionsand data exchange will occur through different chains. In thismultichain platform, ensuring security and privacy will becomplicated. Modern cryptographic schemes are capable ofaddressing these problems to limit access, exposure, and pri-vacy. Already, many schemes have been developed to mitigatesecurity and privacy concerns in blockchain.

Traditional cryptographic security solutions usually built oncentralized trusted entities that have a common scalabilityproblem. On the other hand, blockchain applications deservescalable and decentralized security solutions. As a result, manyschemes are not directly suitable for blockchain applications.Adopting and designing cryptographic schemes particularlyfor blockchain in different smart grid scenarios while adaptingwith scenarios and ensuring the scalability along with effi-ciency need further research.

2) Incentive and Penalty Mechanisms: In a typical publicblockchain network, once a miner or validator successfullygenerated a block, it usually receives a reward. In case ofa group of mines or validators where they engage collab-oratively, this reward is allocated among the participants.Unfortunately, lack of smart grid centric incentive mecha-nisms remains a challenging issue in their implementations.Particularly, providing incentives like any kind of rewardssuch as cryptocurrency, money, carbon credit, reputation valuethrough blockchain ultimately helps generate, inject to the gridand consume in more clean & renewable energies. Hence, akey future research direction is to design effective and strongincentive mechanisms with fair distribution to motivate allparties including producers, consumers and miner/validatorsto take part in blockchain network towards clean & renewableenergy usage. Moreover, penalty mechanisms are also essentialin order to prevent malicious activities by any party.

3) Standardization: A number of mechanisms, protocolsand technological solutions are being developed for theblockchain-based smart grid system. However, the primarychallenge faced by the overall blockchain-based smart gridsystem is that it lacks widely accepted standards. Ultimately,this situation impedes the integration of smart meters, IoTdevices, electric cyber-physical systems, EVs and other entitiesrelated to the smart grid. And, it also limits the interop-erability among them. Hence, it is very essential to adoptthe interoperability standards for the overall system in orderto make blockchain into smart grid reality. Moreover, to

avoid disputes among different entities, new standardizationefforts are essential since there is no trusted intermediary or acentralized authority like other systems. Therefore, the majorobjectives that can be achieved with blockchain standardiza-tion efforts in the context of smart grid system are seamlessinteroperability, advanced security, communication exchange,and reward/penalty policies.

VII. CONCLUSION

Blockchain technology in smart grid area is a new andemerging area of research that has attracted rapidly growingattentions. In this paper, we have presented a comprehensivesurvey of blockchain applications to smart grid. Firstly, wehave presented blockchain detailed background. Then, we havediscussed about the future decentralized smart grid as well asblockchain features in order to understand the motivations ofutilizing blockchain in smart grid security, privacy, and trustissues. Afterward, we have summarized recent blockchain con-tributions in smart grid. We have also summarized blockchainrelated practical initiatives for smart grid. Finally, we haveoutlined some challenges to direct future researches. We arehopeful that this paper will be a key step to open manypossibilities for further research in this area.

REFERENCES

[1] S. Kakran and S. Chanana, “Smart operations of smart grids integratedwith distributed generation: A review,” Renewable and SustainableEnergy Reviews, vol. 81, pp. 524–535, 2018.

[2] M. H. Rehmani, M. Reisslein, A. Rachedi, M. Erol-Kantarci, andM. Radenkovic, “Integrating renewable energy resources into thesmart grid: Recent developments in information and communicationtechnologies,” IEEE Transactions on Industrial Informatics, vol. 14,no. 7, pp. 2814–2825, 2018.

[3] T. Dragicevic, P. Siano, S. Prabaharan et al., “Future generation 5Gwireless networks for smart grid: A comprehensive review,” Energies,vol. 12, no. 11, p. 2140, 2019.

[4] N. Shaukat, S. Ali, C. Mehmood, B. Khan, M. Jawad, U. Farid,Z. Ullah, S. Anwar, and M. Majid, “A survey on consumers em-powerment, communication technologies, and renewable generationpenetration within smart grid,” Renewable and Sustainable EnergyReviews, vol. 81, pp. 1453–1475, 2018.

[5] N. Shaukat, B. Khan, S. Ali, C. Mehmood, J. Khan, U. Farid, M. Majid,S. Anwar, M. Jawad, and Z. Ullah, “A survey on electric vehicletransportation within smart grid system,” Renewable and SustainableEnergy Reviews, vol. 81, pp. 1329–1349, 2018.

[6] F. Al-Turjman and M. Abujubbeh, “Iot-enabled smart grid via SM: Anoverview,” Future Generation Computer Systems, vol. 96, pp. 579–590,2019.

[7] Y. Saleem, N. Crespi, M. H. Rehmani, and R. Copeland, “Internetof things-aided smart grid: technologies, architectures, applications,prototypes, and future research directions,” IEEE Access, vol. 7, pp.62 962–63 003, 2019.

[8] Y. Kabalci, E. Kabalci, S. Padmanaban, J. B. Holm-Nielsen, andF. Blaabjerg, “Internet of things applications as energy internet in smartgrids and smart environments,” Electronics, vol. 8, no. 9, p. 972, 2019.

[9] K. Wang, J. Yu, Y. Yu, Y. Qian, D. Zeng, S. Guo, Y. Xiang, and J. Wu,“A survey on energy internet: Architecture, approach, and emergingtechnologies,” IEEE Systems Journal, vol. 12, no. 3, pp. 2403–2416,2017.

[10] C. Yijia, L. Qiang, T. Yi, L. Yong, C. Yuanyang, S. Xia, and Z. Yao, “Acomprehensive review of energy internet: basic concept, operation andplanning methods, and research prospects,” Journal of Modern PowerSystems and Clean Energy, vol. 6, no. 3, pp. 399–411, 2018.

[11] Z. Dong, J. Zhao, F. Wen, and Y. Xue, “From smart grid to energyinternet: basic concept and research framework,” Automation of electricpower systems, vol. 38, no. 15, pp. 1–11, 2014.

Page 23: Blockchain for Future Smart Grid: A Comprehensive …and overview of related projects are given in [28]. Surveys in blockchain-based peer-to-peer (P2P) energy trading and decentralized

23

[12] S. Chen, H. Wen, J. Wu, W. Lei, W. Hou, W. Liu, A. Xu, and Y. Jiang,“Internet of things based smart grids supported by intelligent edgecomputing,” IEEE Access, vol. 7, pp. 74 089–74 102, 2019.

[13] S. Hussain, F. Nadeem, M. A. Aftab, I. Ali, and T. S. Ustun, “Theemerging energy internet: Architecture, benefits, challenges, and futureprospects,” Electronics, vol. 8, no. 9, p. 1037, 2019.

[14] S. Islam, Z. Baig, and S. Zeadally, “Physical layer security for the smartgrid: Vulnerabilities, threats and countermeasures,” IEEE Transactionson Industrial Informatics, 2019.

[15] P. Kumar, Y. Lin, G. Bai, A. Paverd, J. S. Dong, and A. Martin,“Smart grid metering networks: A survey on security, privacy and openresearch issues,” IEEE Communications Surveys & Tutorials, 2019.

[16] A. Ghosal and M. Conti, “Key management systems for smart gridadvanced metering infrastructure: A survey,” IEEE CommunicationsSurveys & Tutorials, 2019.

[17] S. De Dutta and R. Prasad, “Security for smart grid in 5G and beyondnetworks,” Wireless Personal Communications, vol. 106, no. 1, pp.261–273, 2019.

[18] S. K. Rastogi, A. Sankar, K. Manglik, S. K. Mishra, and S. P. Mohanty,“Toward the vision of all-electric vehicles in a decade [energy andsecurity],” IEEE Consumer Electronics Magazine, vol. 8, no. 2, pp.103–107, 2019.

[19] H. Shayeghi, E. Shahryari, M. Moradzadeh, and P. Siano, “A surveyon microgrid energy management considering flexible energy sources,”Energies, vol. 12, no. 11, p. 2156, 2019.

[20] S. Nakamoto et al., “Bitcoin: A peer-to-peer electronic cash system,”2008.

[21] G. Wood et al., “Ethereum: A secure decentralised generalised trans-action ledger,” Ethereum project yellow paper, vol. 151, no. 2014, pp.1–32, 2014.

[22] J. Wu and N. Tran, “Application of blockchain technology in sustain-able energy systems: An overview,” Sustainability, vol. 10, no. 9, p.3067, 2018.

[23] Y. Cao, “Energy internet blockchain technology,” in The EnergyInternet. Elsevier, 2019, pp. 45–64.

[24] A. S. Musleh, G. Yao, and S. Muyeen, “Blockchain applications insmart grid–review and frameworks,” IEEE Access, vol. 7, pp. 86 746–86 757, 2019.

[25] M. Andoni, V. Robu, D. Flynn, S. Abram, D. Geach, D. Jenkins, P. Mc-Callum, and A. Peacock, “Blockchain technology in the energy sector:A systematic review of challenges and opportunities,” Renewable andSustainable Energy Reviews, vol. 100, pp. 143–174, 2019.

[26] N. Wang, X. Zhou, X. Lu, Z. Guan, L. Wu, X. Du, and M. Guizani,“When energy trading meets blockchain in electrical power system:The state of the art,” Applied Sciences, vol. 9, no. 8, p. 1561, 2019.

[27] N. U. Hassan, C. Yuen, and D. Niyato, “Blockchain technologies forsmart energy systems: Fundamentals, challenges and solutions,” arXivpreprint arXiv:1909.02914, 2019.

[28] A. Goranovic, M. Meisel, L. Fotiadis, S. Wilker, A. Treytl, andT. Sauter, “Blockchain applications in microgrids an overview of cur-rent projects and concepts,” in IECON 2017-43rd Annual Conference ofthe IEEE Industrial Electronics Society. IEEE, 2017, pp. 6153–6158.

[29] P. Siano, G. De Marco, A. Rolan, and V. Loia, “A survey and evaluationof the potentials of distributed ledger technology for peer-to-peertransactive energy exchanges in local energy markets,” IEEE SystemsJournal, 2019.

[30] M. Troncia, M. Galici, M. Mureddu, E. Ghiani, and F. Pilo, “Distributedledger technologies for peer-to-peer local markets in distribution net-works,” Energies, vol. 12, no. 17, p. 3249, 2019.

[31] A. Ahl, M. Yarime, K. Tanaka, and D. Sagawa, “Review of blockchain-based distributed energy: Implications for institutional development,”Renewable and Sustainable Energy Reviews, vol. 107, pp. 200–211,2019.

[32] R. C. Merkle, “A digital signature based on a conventional encryptionfunction,” in Conference on the theory and application of cryptographictechniques. Springer, 1987, pp. 369–378.

[33] N. Szabo, “Smart contracts: Building blocks for digital markets,”Accessed: November 2019, 1997, available: http://www.fon.hum.uva.nl/rob/Courses/InformationInSpeech/CDROM/Literature/LOTwinterschool2006/szabo.best.vwh.net/smart contracts 2.html.

[34] “Smart contracts,” Accessed: November 2019, 1994, available:http://www.fon.hum.uva.nl/rob/Courses/InformationInSpeech/CDROM/Literature/LOTwinterschool2006/szabo.best.vwh.net/smart.contracts.html.

[35] V. Buterin et al., “A next-generation smart contract and decentralizedapplication platform,” white paper, vol. 3, p. 37, 2014.

[36] “Proof of stack,” Accessed: November 2019, available: https://en.bitcoin.it/wiki/Proof of Stake.

[37] C. T. Nguyen, D. T. Hoang, D. N. Nguyen, D. Niyato, H. T. Nguyen,and E. Dutkiewicz, “Proof-of-Stake consensus mechanisms for futureblockchain networks: Fundamentals, applications and opportunities,”IEEE Access, vol. 7, pp. 85 727–85 745, 2019.

[38] S. King and S. Nadal, “Ppcoin: Peer-to-peer crypto-currency withProof-of-Stake,” self-published paper, August, vol. 19, 2012.

[39] “PeerCoin, a peer to peer cryptocurrency,” Accessed: November 2019,available: https://peercoin.net/.

[40] “Delegated Proof of Stack (DPoS,” Accessed: November 2019, avail-able: https://en.bitcoinwiki.org/wiki/DPoS.

[41] “The white paper of Bitshares blockchain,” Accessed:November 2019, available: https://bitshares.org/technology/delegated-proof-of-stake-consensus/.

[42] “Leased Proof-of-Stake (LPoS),” Accessed: November2019, available: https://coinstelegram.com/2018/10/30/what-is-leased-proof-of-stake-lpos/.

[43] I. Bentov, C. Lee, A. Mizrahi, and M. Rosenfeld, “Proof of Activity:Extending bitcoin’s Proof of Work via Proof of Stake.” IACR Cryptol-ogy ePrint Archive, vol. 2014, p. 452, 2014.

[44] T. Duong, L. Fan, and H.-S. Zhou, “2-hop blockchain: Combiningproof-of-work and proof-of-stake securely,” available: https://eprint.iacr.org/2016/716, year=2016.

[45] A. Chepurnoy, T. Duong, L. Fan, and H.-S. Zhou, “TwinsCoin: A cryp-tocurrency via Proof-of-Work and Proof-of-Stake.” IACR CryptologyePrint Archive, vol. 2017, p. 232, 2017.

[46] I. Stewart, “Proof of Burn,” Accessed: November 2019, available: https://en.bitcoin.it/wiki/Proof of burn.

[47] “Slimcoin a peer-to-peer crypto-currency with Proof-of-Burn,” Ac-cessed: November 2019, available: https://github.com/slimcoin-project/slimcoin-project.github.io/raw/master/whitepaperSLM.pdf.

[48] L. Chen, L. Xu, N. Shah, Z. Gao, Y. Lu, and W. Shi, “On securityanalysis of Proof-of-Elapsed-time (PoET),” in International Symposiumon Stabilization, Safety, and Security of Distributed Systems. Springer,2017, pp. 282–297.

[49] “Sawtooth Hyperledger,” Accessed: November 2019, available: https://sawtooth.hyperledger.org/.

[50] S. De Angelis, L. Aniello, R. Baldoni, F. Lombardi, A. Margheri, andV. Sassone, “PBFT vs Proof-of-Authority: applying the cap theorem topermissioned blockchain,” 2018.

[51] “Parity Ethereum,” Accessed: November 2019, available: https://wiki.parity.io/Parity-Ethereum.

[52] M. Castro and B. Liskov, “Practical Byzantine Fault Tolerance,” inOSDI, vol. 99, no. 1999, 1999, pp. 173–186.

[53] L. Lamport, R. Shostak, and M. Pease, “The Byzantine generalsproblem,” ACM Transactions on Programming Languages and Systems(TOPLAS), vol. 4, no. 3, pp. 382–401, 1982.

[54] Y. Gilad, R. Hemo, S. Micali, G. Vlachos, and N. Zeldovich, “Algo-rand: Scaling byzantine agreements for cryptocurrencies,” in Proceed-ings of the 26th Symposium on Operating Systems Principles. ACM,2017, pp. 51–68.

[55] D. Ongaro and J. Ousterhout, “In search of an understandable con-sensus algorithm,” in 2014 USENIX Annual Technical Conference(USENIX ATC), 2014, pp. 305–319.

[56] C. Cachin, S. Schubert, and M. Vukolic, “Non-determinism in byzan-tine fault-tolerant replication,” arXiv preprint arXiv:1603.07351, 2016.

[57] J. Kwon, “Tendermint: Consensus without mining,” Draft v. 0.6, fall,vol. 1, p. 11, 2014.

[58] E. Buchman, “Tendermint: Byzantine fault tolerance in the age ofblockchains,” Ph.D. dissertation, 2016.

[59] D. Schwartz, N. Youngs, A. Britto et al., “The ripple protocol consen-sus algorithm,” Ripple Labs Inc White Paper, vol. 5, p. 8, 2014.

[60] D. Mazieres, “The stellar consensus protocol: A federated model forinternet-level consensus,” Stellar Development Foundation, p. 32, 2015.

[61] S. Dziembowski, S. Faust, V. Kolmogorov, and K. Pietrzak, “Proofsof Space,” in Annual Cryptology Conference. Springer, 2015, pp.585–605.

[62] S. Park, A. Kwon, G. Fuchsbauer, P. Gazi, J. Alwen, and K. Pietrzak,“Spacemint: A cryptocurrency based on Proofs of Space,” in Inter-national Conference on Financial Cryptography and Data Security.Springer, 2018, pp. 480–499.

[63] “NEM: A peer-to-peer cryptocurrency and blockchain platform,”Accessed: November 2019, available: https://nem.io/xem/harvesting-and-poi/.

Page 24: Blockchain for Future Smart Grid: A Comprehensive …and overview of related projects are given in [28]. Surveys in blockchain-based peer-to-peer (P2P) energy trading and decentralized

24

[64] A. Shoker, “Sustainable blockchain through proof of exercise,” in2017 IEEE 16th International Symposium on Network Computing andApplications (NCA). IEEE, 2017, pp. 1–9.

[65] Z. El Mrabet, N. Kaabouch, H. El Ghazi, and H. El Ghazi, “Cyber-security in smart grid: Survey and challenges,” Computers & ElectricalEngineering, vol. 67, pp. 469–482, 2018.

[66] S. Weerakkody and B. Sinopoli, “Challenges and opportunities: Cyber-physical security in the smart grid,” in Smart Grid Control. Springer,2019, pp. 257–273.

[67] E. Hossain, I. Khan, F. Un-Noor, S. S. Sikander, and M. S. H. Sunny,“Application of big data and machine learning in smart grid, andassociated security concerns: A review,” IEEE Access, vol. 7, pp.13 960–13 988, 2019.

[68] M. Mylrea and S. N. G. Gourisetti, “Blockchain for smart gridresilience: Exchanging distributed energy at speed, scale and security,”in 2017 Resilience Week (RWS). IEEE, 2017, pp. 18–23.

[69] C. Pop, T. Cioara, M. Antal, I. Anghel, I. Salomie, and M. Bertoncini,“Blockchain based decentralized management of demand responseprograms in smart energy grids,” Sensors, vol. 18, no. 1, p. 162, 2018.

[70] K. Gai, Y. Wu, L. Zhu, L. Xu, and Y. Zhang, “Permissioned blockchainand edge computing empowered privacy-preserving smart grid net-works,” IEEE Internet of Things Journal, 2019.

[71] S. Tan, X. Wang, and C. Jiang, “Privacy-preserving energy schedulingfor escos based on energy blockchain network,” Energies, vol. 12, no. 8,p. 1530, 2019.

[72] Z. Li, J. Kang, R. Yu, D. Ye, Q. Deng, and Y. Zhang, “Consortiumblockchain for secure energy trading in industrial internet of things,”IEEE Transactions on Industrial Informatics, vol. 14, no. 8, pp. 3690–3700, 2017.

[73] N. Z. Aitzhan and D. Svetinovic, “Security and privacy in decentralizedenergy trading through multi-signatures, blockchain and anonymousmessaging streams,” IEEE Transactions on Dependable and SecureComputing, vol. 15, no. 5, pp. 840–852, 2016.

[74] D. Zheng, K. Deng, Y. Zhang, J. Zhao, X. Zheng, and X. Ma, “Smartgrid power trading based on consortium blockchain in internet ofthings,” in International Conference on Algorithms and Architecturesfor Parallel Processing. Springer, 2018, pp. 453–459.

[75] S. Garg, K. Kaur, G. Kaddoum, F. Gagnon, and J. J. Rodrigues, “Anefficient blockchain-based hierarchical authentication mechanism forenergy trading in V2G environment,” arXiv preprint arXiv:1904.01171,2019.

[76] S. Wang, A. F. Taha, J. Wang, K. Kvaternik, and A. Hahn, “Energycrowdsourcing and peer-to-peer energy trading in blockchain-enabledsmart grids,” arXiv preprint arXiv:1901.02390, 2019.

[77] A. Maw, S. Adepu, and A. Mathur, “ICS-BlockOpS: Blockchain foroperational data security in industrial control system,” Pervasive andMobile Computing, vol. 59, p. 101048, 2019.

[78] J. Gao, K. O. Asamoah, E. B. Sifah, A. Smahi, Q. Xia, H. Xia,X. Zhang, and G. Dong, “Gridmonitoring: Secured sovereignblockchain based monitoring on smart grid,” IEEE Access, vol. 6, pp.9917–9925, 2018.

[79] J. Wan, J. Li, M. Imran, D. Li et al., “A blockchain-based solution forenhancing security and privacy in smart factory,” IEEE Transactionson Industrial Informatics, 2019.

[80] Z. Su, Y. Wang, Q. Xu, M. Fei, Y.-C. Tian, and N. Zhang, “A securecharging scheme for electric vehicles with smart communities in energyblockchain,” IEEE Internet of Things Journal, 2018.

[81] M. Baza, M. Nabil, M. Ismail, M. Mahmoud, E. Serpedin, and M. Rah-man, “Blockchain-based privacy-preserving charging coordinationmechanism for energy storage units,” arXiv preprint arXiv:1811.02001,2018.

[82] X. Huang, C. Xu, P. Wang, and H. Liu, “LNSC: A security model forelectric vehicle and charging pile management based on blockchainecosystem,” IEEE Access, vol. 6, pp. 13 565–13 574, 2018.

[83] F. Knirsch, A. Unterweger, and D. Engel, “Privacy-preservingblockchain-based electric vehicle charging with dynamic tariff deci-sions,” Computer Science-Research and Development, vol. 33, no. 1-2,pp. 71–79, 2018.

[84] E. Munsing, J. Mather, and S. Moura, “Blockchains for decentralizedoptimization of energy resources in microgrid networks,” in 2017 IEEEconference on control technology and applications (CCTA). IEEE,2017, pp. 2164–2171.

[85] P. Danzi, M. Angjelichinoski, C. Stefanovic, and P. Popovski, “Dis-tributed proportional-fairness control in microgrids via blockchainsmart contracts,” in 2017 IEEE International Conference on Smart GridCommunications (SmartGridComm). IEEE, 2017, pp. 45–51.

[86] S. Saxena, H. Farag, H. Turesson, and H. M. Kim, “Blockchain basedgrid operation services for transactive energy systems,” arXiv preprintarXiv:1907.08725, 2019.

[87] J. Wang, Q. Wang, N. Zhou, and Y. Chi, “A novel electricity transactionmode of microgrids based on blockchain and continuous doubleauction,” Energies, vol. 10, no. 12, p. 1971, 2017.

[88] M. Sabounchi and J. Wei, “Towards resilient networked microgrids:Blockchain-enabled peer-to-peer electricity trading mechanism,” in2017 IEEE Conference on Energy Internet and Energy System Inte-gration (EI2). IEEE, 2017, pp. 1–5.

[89] “Solarcoin a blockchain-based solar energy incentive whitepaper,”Accessed: November 2019, available: https://solarcoin.org/wp-content/uploads/SolarCoin Policy Paper EN-1.pdf.

[90] “Proof-of-Stake-Time (PoST) by Vericoin whitepaper: A time-accepted periodic proof factor in a nonlinear distributed consen-sus,” Accessed: November 2019, available: https://www.vericoin.info/downloads/VeriCoinPoSTWhitePaper10May2015.pdf.

[91] M. Mihaylov, S. Jurado, N. Avellana, K. Van Moffaert, I. M. de Abril,and A. Nowe, “NRGcoin: Virtual currency for trading of renewable en-ergy in smart grids,” in 11th International conference on the Europeanenergy market (EEM14). IEEE, 2014, pp. 1–6.

[92] M. Mihaylov, I. Razo-Zapata, and A. Nowe, “NRGcoina blockchain-based reward mechanism for both production and consumption ofrenewable energy,” in Transforming Climate Finance and Green In-vestment with Blockchains. Elsevier, 2018, pp. 111–131.

[93] “Electronic Energy Coin (E2C) whitepaper,” Accessed: November2019, Available: https://electronicenergycoin.com/e2c whitepaper v2.pdf.

[94] “ERC20 Token Standard,” Accessed: November 2019, Available: https://theethereum.wiki/w/index.php/ERC20 Token Standard.

[95] “KWHCoin whitepaper,” Accessed: November 2019, available: https://kwhcoin.com/whitepapers/KWHCoin-White-Paper-Revised-(English).pdf.

[96] “Terragreen cryptocurrency green paper,” Accessed: November 2019,available: https://terragreen.io/content/images/Greenpaper.pdf.

[97] “Charg Coin (CHG) whitepaper,” Accessed: November 2019, available:https://chgcoin.org/white-paper/.

[98] “CyClean green blockchain ecosystem whitepaper,” Accessed: Novem-ber 2019.

[99] “Pylon network blockchain whitepaper,” Accessed: November 2019.[100] “Exergy an LO3 energy innovation whitepaper,” Accessed: Novem-

ber 2019, available: https://exergy.energy/wp-content/uploads/2019/03/TransactiveEnergy-PolicyPaper-v2-2.pdf.

[101] “The Energy Web Chain: Accelerating the energy transitionwith an open-source, decentralized blockchain platform, whitepa-per,” Accessed: November 2019, available: https://github.com/energywebfoundation/paper/blob/master/EWF-Paper-v2.pdf.

[102] “Power Ledger whitepaper,” Accessed: November 2019,available: https://www.powerledger.io/wp-content/uploads/2019/05/power-ledger-whitepaper.pdf\url.

[103] “Sunchain,” Accessed: November 2019, available: https://www.sunchain.fr/.

[104] “DAJIE peer to peer energy and data sharing,” Accessed: November2019.

[105] “Greeneum blockchain platform,” Accessed: November2019, available: https://static1.squarespace.com/static/5a3de333c027d8dd95183ca7/t/5a750b678165f51a34ddeb6e/1517620075918/Greeneum+Whitepaper+v2.pdf.

[106] “SunContract whitepaper,” Accessed: November 2019, available: https://suncontract.org/tokensale/res/whitepaper.pdf.

[107] “WePower next generation green energy procurement and tradingplatform whitepaper,” Accessed: November 2019, available: https://wepower.network/media/WhitePaper-WePower v 2.pdf.

[108] M. Saad, J. Spaulding, L. Njilla, C. Kamhoua, S. Shetty, D. Nyang, andA. Mohaisen, “Exploring the attack surface of blockchain: A systematicoverview,” arXiv preprint arXiv:1904.03487, 2019.

[109] X. Li, P. Jiang, T. Chen, X. Luo, and Q. Wen, “A survey on the securityof blockchain systems,” Future Generation Computer Systems, 2017.

[110] M. Conti, E. S. Kumar, C. Lal, and S. Ruj, “A survey on security andprivacy issues of bitcoin,” IEEE Communications Surveys & Tutorials,vol. 20, no. 4, pp. 3416–3452, 2018.