Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/2046556.2046564acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Privacy-preserving smart metering

Published: 17 October 2011 Publication History

Abstract

Smart grid proposals threaten user privacy by potentially disclosing fine-grained consumption data to utility providers, primarily for time-of-use billing, but also for profiling, settlement, forecasting, tariff and energy efficiency advice. We propose a privacy-preserving protocol for general calculations on fine-grained meter readings, while keeping the use of tamper evident meters to a strict minimum. We allow users to perform and prove the correctness of computations based on readings on their own devices, without disclosing any fine grained consumption. Applying the protocols to time-of-use billing is particularly simple and efficient, but we also support a wider variety of tariff policies. Cryptographic proofs and multiple implementations are used to show the proposed protocols are secure and efficient.

References

[1]
Mihhail Aizatulin, Andrew D. Gordon, and Jan Jürjens. Extracting and verifying cryptographic models from c protocol code by symbolic execution. 2011.
[2]
Ross Anderson and Shailendra Fuloria. On the security economics of electricity metering. In The Ninth Workshop on the Economics of Information Security, 2010.
[3]
Josep Balasch, Alfredo Rial, Carmela Troncoso, Bart Preneel, Ingrid Verbauwhede, and Christophe Geuens. Pretp: Privacy-preserving electronic toll pricing. In 19th Usenix Security Symposium, August 2010.
[4]
Mihir Bellare and Oded Goldreich. On defining proofs of knowledge. In Ernest F. Brickell, editor, CRYPTO '92, volume 740, pages 390--420. Springer-Verlag, 1992.
[5]
Fabrice Boudot. Efficient proofs that a committed number lies in an interval. In Bart Preneel, editor, EUROCRYPT, volume 1807 of LNCS, pages 431--444. Springer, 2000.
[6]
J. Camenisch and A. Lysyanskaya. A signature scheme with efficient protocols. In SCN 2002, volume 2576 of LNCS, pages 268--289. Springer, 2002.
[7]
J. Camenisch and M. Stadler. Proof systems for general statements about discrete logarithms. Technical Report TR 260, Institute for Theoretical Computer Science, ETH Zürich, March 1997.
[8]
R. Canetti. Universally composable security: A new paradigm for cryptographic protocols. In FOCS, pages 136--145, 2001.
[9]
Ann Cavoukian, Jules Polonetsky, and Christopher Wolf. Smartprivacy for the smart grid: embedding privacy into the design of electricity conservation. In Identity in the Information Society, 2009.
[10]
D. Chaum and T. Pedersen. Wallet databases with observers. In CRYPTO '92, volume 740 of LNCS, pages 89--105, 1993.
[11]
R. Cramer, I. Damgård, and B. Schoenmakers. Proofs of partial knowledge and simplified design of witness hiding protocols. In CRYPTO, pages 174--187, 1994.
[12]
Colette Cuijpers. No to mandatory smart metering does not equal privacy!
[13]
G. Danezis, M. Kohlweiss, and A. Rial. Differentially private billing with rebates. Information Hiding, 2011.
[14]
W. de Jonge and B. Jacobs. Privacy-friendly electronic traffic pricing via commits. In P. Degano, J. Guttman, and F. Martinelli, editors, Formal Aspects in Security and Trust, volume 5491 of LNCS, pages 143--161. Springer, 2008.
[15]
Morris Dwork. Cryptographic protocols of the identity mixer library, v. 2.3.0. IBM research report RZ3730.
[16]
Costas Efthymiou and Georgios Kalogridis. Smart grid privacy via anonymization of smart metering data. In First IEEE International Conference on Smart Grid Communications. IEEE, October, 4-6 2010.
[17]
Omid Fatemieh, Ranveer Chandra, and Carl A. Gunter. Low cost and secure smart meter communications using the tv white spaces. ISRCS '10: IEEE International Symposium on Resilient Control Systems, August. 2010.
[18]
A. Fiat and A. Shamir. How to prove yourself: Practical solutions to identification and signature problems. In CRYPTO, pages 186--194, 1986.
[19]
Flavio D. Garcia and Bart Jacobs. Privacy-friendly energy-metering via homomorphic encryption. Technical report, Radboud Universiteit Nijmegen, February 2010.
[20]
S. Goldwasser, S. Micali, and R. Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Comput., 17(2):281--308, 1988.
[21]
J. Groth. Non-interactive zero-knowledge arguments for voting. In ACNS, pages 467--482, 2005.
[22]
Amir hamed Mohsenian-rad, Vincent W. S. Wong, Juri Jatskevich, and Robert Schober. 1 optimal and autonomous incentive-based energy consumption scheduling algorithm for smart grid.
[23]
George W. Hart. Nonintrusive appliance load monitoring. In Proceedings of the IEEE, pages 1870--1891, December 1992.
[24]
Marek Jawurek, Martin Johns, and Florian Kerschbaum. Plug-in privacy for smart metering billing. CoRR, abs/1012.2248, 2010.
[25]
Prachi Kumari, Florian Kelbert, and Alexander Pretschner. Data protection in heterogeneous distributed systems: A smart meter example. In Dependable Software for Critical Infrastructures, October 2011.
[26]
K. Kursawe, M. Kohlweiss, and G. Danezis. Privacy-friendly aggregation for the smart-grid. Privacy Enhancing Technologies, 2011.
[27]
C. Laughman, Kwangduk Lee, R. Cox, S. Shaw, S. Leeb, L. Norford, and P. Armstrong. Power signature analysis. Power and Energy Magazine, IEEE, (2):56--63.
[28]
Michael LeMay, George Gross, Carl A. Gunter, and Sanjam Garg. Unified architecture for large-scale attested metering. In Hawaii International Conference on System Sciences, Big Island, Hawaii, January 2007. ACM.
[29]
Mikhail Lisovich and Stephen Wicker. Privacy concerns in upcoming residential and commercial demand-response systems. In 2008 Clemson University Power Systems Conference. Clemson University, March 2008.
[30]
Patrick McDaniel and Stephen McLaughlin. Security and privacy challenges in the smart grid. IEEE Security and Privacy, 7:75--77, 2009.
[31]
Stephen McLaughlin, Patrick McDaniel, and Dmitry Podkuiko. Energy theft in the advanced metering infrastructure. In 4th International Workshop on Critical Information Infraestructures Security, 2009.
[32]
Andrés Molina-Markham, Prashant Shenoy, Kevin Fu, Emmanuel Cecchet, and David Irwin. Private memoirs of a smart meter. In BuildSys '10. ACM, 2010.
[33]
T. Okamoto. An efficient divisible electronic cash scheme. In CRYPTO, pages 438--451, 1995.
[34]
Elias L. Quinn. Privacy and the new energy infrastructure. SSRN eLibrary, 2009.
[35]
C. Schnorr. Efficient signature generation for smart cards. Journal of Cryptology, 4(3):239--252, 1991.
[36]
N. Swamy, J. Chen, C. Fournet, P.Y. Strub, and K.B.J. Yang. Secure distributed programming with value-dependent types. Technical Report MSR-TR-2010-149, Microsoft Research Cambridge, November 2010.
[37]
The Smart Grid Interoperability Panel. Smart Grid Cyber Security Strategy and Requirements. Technical Report 7628, National Institute of Standards and Technology.
[38]
Carmela Troncoso, George Danezis, Eleni Kosta, and Bart Preneel. Pripayd: privacy friendly pay-as-you-drive insurance. In Peng Ning and Ting Yu, editors, WPES, pages 99--107. ACM, 2007.
[39]
Andreas Wagner, Sebastian Speiser, Oliver Raabe, and Andreas Harth. Linked data for a privacy-aware smart grid. In INFORMATIK 2010 Workshop - Informatik für die Energiesysteme der Zukunft, 2010.

Cited By

View all
  • (2024)Privacy-Preserving Control of Partitioned Energy ResourcesProceedings of the 15th ACM International Conference on Future and Sustainable Energy Systems10.1145/3632775.3661988(610-624)Online publication date: 4-Jun-2024
  • (2024)A secure paillier cryptosystem based privacy-preserving data aggregation and query processing models for smart gridCluster Computing10.1007/s10586-024-04350-5Online publication date: 23-Mar-2024
  • (2024)Attribute-Based Encryption for the Internet of Things: A ReviewCommunication and Intelligent Systems10.1007/978-981-97-2079-8_26(335-358)Online publication date: 11-May-2024
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Conferences
WPES '11: Proceedings of the 10th annual ACM workshop on Privacy in the electronic society
October 2011
192 pages
ISBN:9781450310024
DOI:10.1145/2046556
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 17 October 2011

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. billing
  2. cryptographic protocol
  3. smart metering
  4. verifiable computing

Qualifiers

  • Research-article

Conference

CCS'11
Sponsor:

Acceptance Rates

Overall Acceptance Rate 106 of 355 submissions, 30%

Upcoming Conference

CCS '24
ACM SIGSAC Conference on Computer and Communications Security
October 14 - 18, 2024
Salt Lake City , UT , USA

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)53
  • Downloads (Last 6 weeks)2
Reflects downloads up to 24 Sep 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Privacy-Preserving Control of Partitioned Energy ResourcesProceedings of the 15th ACM International Conference on Future and Sustainable Energy Systems10.1145/3632775.3661988(610-624)Online publication date: 4-Jun-2024
  • (2024)A secure paillier cryptosystem based privacy-preserving data aggregation and query processing models for smart gridCluster Computing10.1007/s10586-024-04350-5Online publication date: 23-Mar-2024
  • (2024)Attribute-Based Encryption for the Internet of Things: A ReviewCommunication and Intelligent Systems10.1007/978-981-97-2079-8_26(335-358)Online publication date: 11-May-2024
  • (2023)Collecting, Processing and Secondary Using Personal and (Pseudo)Anonymized Data in Smart CitiesApplied Sciences10.3390/app1306383013:6(3830)Online publication date: 16-Mar-2023
  • (2023)A distributed approach to privacy-preservation and integrity assurance of smart metering dataProceedings of the 14th ACM International Conference on Future Energy Systems10.1145/3575813.3576876(60-65)Online publication date: 20-Jun-2023
  • (2023)Privacy-Preserving Hybrid Cloud Framework for Real-Time TCL-Based Demand ResponseIEEE Transactions on Cloud Computing10.1109/TCC.2022.314200911:2(1182-1193)Online publication date: 1-Apr-2023
  • (2023)RoFL: Robustness of Secure Federated Learning2023 IEEE Symposium on Security and Privacy (SP)10.1109/SP46215.2023.10179400(453-476)Online publication date: May-2023
  • (2023)A Flexible Approach to Multi-party Business Process Execution on BlockchainFuture Generation Computer Systems10.1016/j.future.2023.05.006147:C(219-234)Online publication date: 1-Oct-2023
  • (2023)BalCon — resource balancing algorithm for VM consolidationFuture Generation Computer Systems10.1016/j.future.2023.05.001147:C(265-274)Online publication date: 1-Oct-2023
  • (2023)Assessing Saiph, a task-based DSL for high-performance computational fluid dynamicsFuture Generation Computer Systems10.1016/j.future.2023.04.035147:C(235-250)Online publication date: 1-Oct-2023
  • Show More Cited By

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media