Abstract
While the smart grid has the potential to have a positive impact on the sustainability and efficiency of the electricity market, it also poses some serious challenges with respect to the privacy of the consumer. One of the traditional use-cases of this privacy sensitive data is the usage for forecast prediction. In this paper we show how to compute the forecast prediction such that the supplier does not learn any individual consumer usage information. This is achieved by using the Fan-Vercauteren somewhat homomorphic encryption scheme. Typical prediction algorithms are based on artificial neural networks that require the computation of an activation function which is complicated to compute homomorphically. We investigate a different approach and show that Ivakhnenko’s group method of data handling is suitable for homomorphic computation.
Our results show this approach is practical: prediction for a small apartment complex of 10 households can be computed homomorphically in less than four seconds using a parallel implementation or in about half a minute using a sequential implementation. Expressed in terms of the mean absolute percentage error, the prediction accuracy is roughly \(21\%\).
This work was supported by the European Commission under the ICT programme with contract H2020-ICT-2014-1 644209 HEAT, and through the European Research Council under the FP7/2007-2013 programme with ERC Grant Agreement 615722 MOTMELSUM.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Similar content being viewed by others
References
Ahmad, A., Hassan, M., Abdullah, M., Rahman, H., Hussin, F., Abdullah, H., Saidur, R.: A review on applications of ANN and SVM for building electrical energy consumption forecasting. Renew. Sustain. Energ. Rev. 33, 102–109 (2014)
Albrecht, M.: Complexity estimates for solving LWE (2000–2004). https://bitbucket.org/malb/lwe-estimator/raw/HEAD/estimator.py
Albrecht, M.R., Player, R., Scott, S.: On the concrete hardness of learning with errors. J. Math. Cryptology 9(3), 169–203 (2015)
Bos, J.W., Lauter, K., Loftus, J., Naehrig, M.: Improved security for a ring-based fully homomorphic encryption scheme. In: Stam, M. (ed.) IMACC 2013. LNCS, vol. 8308, pp. 45–64. Springer, Heidelberg (2013). doi:10.1007/978-3-642-45239-0_4
Commission for Energy Regulation: Electricity smart metering customer behaviour trials (CBT) findings report. Technical Report CER11080a (2011). http://www.cer.ie/docs/000340/cer11080(a)(i).pdf
Costache, A., Smart, N.P., Vivek, S., Waller, A.: Fixed point arithmetic in SHE schemes. In: SAC 2016. LNCS. Springer (2016)
CryptoExperts: FV-NFLlib (2016). https://github.com/CryptoExperts/FV-NFLlib
CryptoExperts, INP ENSEEIHT, and Quarkslab: NFLlib (2016). https://github.com/quarkslab/NFLlib
Department of Energy & Climate Change: Smart metering implementation programme. Technical Report Third Annual Report on the Roll-out of Smart Meters (2014). https://www.gov.uk/government/uploads/system/uploads/attachment_data/file/384190/smip_smart_metering_annual_report_2014.pdf
Department of Energy, Climate Change: Smart metering implementation programme - data access, privacy. https://www.gov.uk/government/uploads/system/uploads/attachment_data/file/43043/4933-data-access-privacy-con-doc-smart-meter.pdf
Dowlin, N., Gilad-Bachrach, R., Laine, K., Lauter, K., Naehrig, M., Wernsing, J.: Manual for using homomorphic encryption for bioinformatics. Technical report, Technical report MSR-TR-2015-87, Microsoft Research (2015)
Dowlin, N., Gilad-Bachrach, R., Laine, K., Lauter, K.E., Naehrig, M., Wernsing, J.: Cryptonets: applying neural networks to encrypted data with high throughput and accuracy. In: Balcan, M., Weinberger, K.Q. (eds.) International Conference on Machine Learning, vol. 48, pp. 201–210. JMLR.org (2016)
Erkin, Z., Tsudik, G.: Private computation of spatial and temporal power consumption with smart meters. In: Bao, F., Samarati, P., Zhou, J. (eds.) ACNS 2012. LNCS, vol. 7341, pp. 561–577. Springer, Heidelberg (2012). doi:10.1007/978-3-642-31284-7_33
European Commission: Commission recommendation of 9 on preparations for the roll-out of smart metering systems. Official Journal of the European Union (2012). http://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX:32012H0148
European Commission: Benchmarking smart metering deployment in the EU-27 with a focus on electricity. Technical Report 365, June 2014. http://eur-lex.europa.eu/legal-content/EN/TXT/PDF/?uri=CELEX:52014DC0356&from=EN
Fan, J., Vercauteren, F.: Somewhat practical fully homomorphic encryption. IACR Cryptology ePrint Archive 2012, 144 (2012)
Koo, B.G., Lee, S.W., Kim, W., Park, J.H.: Comparative study of short-term electric load forecasting. In: Conference on Intelligent Systems, Modelling and Simulation, pp. 463–467, January 2014
Garcia, F.D., Jacobs, B.: Privacy-friendly energy-metering via homomorphic encryption. In: Cuellar, J., Lopez, J., Barthe, G., Pretschner, A. (eds.) STM 2010. LNCS, vol. 6710, pp. 226–238. Springer, Heidelberg (2011). doi:10.1007/978-3-642-22444-7_15
Gentry, C.: Fully homomorphic encryption using ideal lattices. In: ACM Symposium on Theory of Computing - STOC 2009, pp. 169–178. ACM (2009)
Hart, G.W.: Nonintrusive appliance load monitoring. Proc. IEEE 80(12), 1870–1891 (1992)
Hernandez, L., Baladron, C., Aguiar, J.M., Carro, B., Sanchez-Esguevillas, A.J., Lloret, J., Massana, J.: A survey on electric power demand forecasting: future trends in smart grids, microgrids and smart buildings. IEEE Commun. Surv. Tutorials 16(3), 1460–1495 (2014)
Ivakhnenko, A.: Heuristic self-organization in problems of engineering cybernetics. Automatica 6(2), 207–219 (1970)
Jawurek, M., Kerschbaum, F., Danezis, G.: Privacy technologies for smart grids - a survey of options. Technical Report MSR-TR-2012-119, November 2012. http://research.microsoft.com/apps/pubs/default.aspx?id=178055
Kursawe, K., Danezis, G., Kohlweiss, M.: Privacy-friendly aggregation for the smart-grid. In: Fischer-Hübner, S., Hopper, N. (eds.) PETS 2011. LNCS, vol. 6794, pp. 175–191. Springer, Heidelberg (2011). doi:10.1007/978-3-642-22263-4_10
Li, F., Luo, B., Liu, P.: Secure information aggregation for smart grids using homomorphic encryption. In: Smart Grid Communication, pp. 327–332. IEEE (2010)
Livni, R., Shalev-Shwartz, S., Shamir, O.: On the computational efficiency of training neural networks. In: Advances in Neural Information Processing Systems, pp. 855–863 (2014)
Lyubashevsky, V., Peikert, C., Regev, O.: On ideal lattices and learning with errors over rings. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 1–23. Springer, Heidelberg (2010). doi:10.1007/978-3-642-13190-5_1
Lyubashevsky, V., Peikert, C., Regev, O.: On ideal lattices and learning with errors over rings. J. ACM 60(6), 35 (2013). Article 43
Aguilar-Melchor, C., Barrier, J., Guelton, S., Guinet, A., Killijian, M.-O., Lepoint, T.: NFLlib: NTT-based fast lattice library. In: Sako, K. (ed.) CT-RSA 2016. LNCS, vol. 9610, pp. 341–356. Springer, Cham (2016). doi:10.1007/978-3-319-29485-8_20
Molina-Markham, A., Shenoy, P.J., Fu, K., Cecchet, E., Irwin, D.E.: Private memoirs of a smart meter. In: Ruzzelli, A.G. (ed.) Workshop on Embedded Sensing Systems for Energy-Efficiency in Buildings, pp. 61–66. ACM (2010)
Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999). doi:10.1007/3-540-48910-X_16
Recommendation to the European Commission: Essential regulatory requirements and recommendations for data handling, data safety, and consumer protection. Technical Report version 1.0 (2011). https://ec.europa.eu/energy/sites/ener/files/documents/Recommendations
Rial, A., Danezis, G.: Privacy-preserving smart metering. In: Workshop on Privacy in the Electronic Society, WPES 2011, pp. 49–60. ACM (2011)
Rivest, R.L., Adleman, L., Dertouzos, M.L.: On data banks and privacy homomorphisms. Found. Secure Comput. 4(11), 169–180 (1978)
Smart Grid Coordination Group: Smart grid information security, November 2012. http://ec.europa.eu/energy/sites/ener/files/documents/xpert_group.1_security.pdf
Srinivasan, D.: Energy demand prediction using GMDH networks. Neurocomputing 72(1), 625–629 (2008)
The Smart Grid Interoperability Panel - Smart Grid Cybersecurity Committee: Guidelines for smart grid cybersecurity: volume 1 - smart grid cybersecurity strategy, architecture, and high-level requirements. Technical Report NISTIR 7628 Rev 1 (2014). http://nvlpubs.nist.gov/nistpubs/ir/2014/NIST.IR.7628r1.pdf
Veit, A., Goebel, C., Tidke, R., Doblander, C., Jacobsen, H.-A.: Household electricity demand forecasting: benchmarking state-of-the-art methods. In: Conference on future energy systems, pp. 233–234. ACM (2014)
Xie, P., Bilenko, M., Finley, T., Gilad-Bachrach, R., Lauter, K.E., Naehrig, M.: Crypto-nets: neural networks over encrypted data. CoRR, abs/1412.6181 (2014)
Author information
Authors and Affiliations
Corresponding author
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2017 Springer International Publishing AG
About this paper
Cite this paper
Bos, J.W., Castryck, W., Iliashenko, I., Vercauteren, F. (2017). Privacy-Friendly Forecasting for the Smart Grid Using Homomorphic Encryption and the Group Method of Data Handling. In: Joye, M., Nitaj, A. (eds) Progress in Cryptology - AFRICACRYPT 2017. AFRICACRYPT 2017. Lecture Notes in Computer Science(), vol 10239. Springer, Cham. https://doi.org/10.1007/978-3-319-57339-7_11
Download citation
DOI: https://doi.org/10.1007/978-3-319-57339-7_11
Published:
Publisher Name: Springer, Cham
Print ISBN: 978-3-319-57338-0
Online ISBN: 978-3-319-57339-7
eBook Packages: Computer ScienceComputer Science (R0)