Privacy-Enhanced Architecture for Occupancy-Based HVAC Control

Large-scale sensing and actuation infrastructures have allowed buildings to achieve significant energy savings; at the same time, these technologies introduce significant privacy risks that must be addressed. In this paper, we present a framework for modeling the trade-off between improved control performance and increased privacy risks due to occupancy sensing. More specifically, we consider occupancy-based HVAC control as the control objective and the location traces of individual occupants as the private variables. Previous studies have shown that individual location information can be inferred from occupancy measurements. To ensure privacy, we design an architecture that distorts the occupancy data in order to hide individual occupant location information while maintaining HVAC performance. Using mutual information between the individual's location trace and the reported occupancy measurement as a privacy metric, we are able to optimally design a scheme to minimize privacy risk subject to a control performance guarantee. We evaluate our framework using real-world occupancy data: first, we verify that our privacy metric accurately assesses the adversary's ability to infer private variables from the distorted sensor measurements; then, we show that control performance is maintained through simulations of building operations using these distorted occupancy readings.

[1]  Gebräuchliche Fertigarzneimittel,et al.  V , 1893, Therapielexikon Neurologie.

[2]  M.E. Hellman,et al.  Privacy and authentication: An introduction to cryptography , 1979, Proceedings of the IEEE.

[3]  End Use Annual energy review , 1984 .

[4]  J. E. Janssen,et al.  Ventilation for acceptable indoor air quality , 1989 .

[5]  Thomas M. Cover,et al.  Elements of Information Theory , 2005 .

[6]  O. Kallenberg Foundations of Modern Probability , 2021, Probability Theory and Stochastic Modelling.

[7]  Cynthia Dwork,et al.  Differential Privacy , 2006, ICALP.

[8]  C. N. Jones,et al.  Use of Weather and Occupancy Forecasts for Optimal Building Climate Control (OptiControl) , 2009 .

[9]  Alberto Cerpa,et al.  Occupancy based demand response HVAC control strategy , 2010, BuildSys '10.

[10]  Stephen B. Wicker,et al.  Inferring Personal Information from Demand-Response Systems , 2010, IEEE Security & Privacy.

[11]  Rui Zhang,et al.  An information technology enabled sustainability test-bed (ITEST) for occupancy detection through an environmental sensing network , 2010 .

[12]  H. Vincent Poor,et al.  Smart meter privacy: A utility-privacy framework , 2011, 2011 IEEE International Conference on Smart Grid Communications (SmartGridComm).

[13]  Jean-Yves Le Boudec,et al.  Quantifying Location Privacy , 2011, 2011 IEEE Symposium on Security and Privacy.

[14]  Francesco Borrelli,et al.  Bilinear Model Predictive Control of a HVAC System Using Sequential Quadratic Programming , 2011 .

[15]  David E. Culler,et al.  Reducing Transient and Steady State Electricity Consumption in HVAC Using Learning-Based Model-Predictive Control , 2012, Proceedings of the IEEE.

[16]  Flávio du Pin Calmon,et al.  Privacy against statistical inference , 2012, 2012 50th Annual Allerton Conference on Communication, Control, and Computing (Allerton).

[17]  Manfred Morari,et al.  Use of model predictive control and weather forecasts for energy efficient building climate control , 2012 .

[18]  Khaled El Emam,et al.  Practicing Differential Privacy in Health Care: A Review , 2013, Trans. Data Priv..

[19]  Rajesh Gupta,et al.  Sentinel: occupancy based HVAC actuation using existing WiFi infrastructure within commercial buildings , 2013, SenSys '13.

[20]  Catuscia Palamidessi,et al.  Geo-indistinguishability: differential privacy for location-based systems , 2012, CCS.

[21]  Prabir Barooah,et al.  Occupancy-based zone-climate control for energy-efficient buildings: Complexity vs. performance , 2013 .

[22]  Refrigerating,et al.  Ventilation for acceptable indoor air quality : ANSI/ASHRAE Standard 62.1-2013 , 2013 .

[23]  Henrik Ohlsson,et al.  Effects of Risk on Privacy Contracts for Demand-Side Management , 2014, ArXiv.

[24]  Alberto Cerpa,et al.  Optimal HVAC building control with occupancy prediction , 2014, BuildSys@SenSys.

[25]  Adrian Friday,et al.  Proceedings of the 2014 ACM International Joint Conference on Pervasive and Ubiquitous Computing: Adjunct Publication , 2014, UbiComp 2014.

[26]  Xiao Wang,et al.  Non-Invasive User Tracking via Passive Sensing: Privacy Risks of Time-Series Occupancy Measurement , 2014, AISec '14.

[27]  Jianjun Hu,et al.  Model predictive control strategies for buildings with mixed-mode cooling , 2014 .

[28]  Josep Domingo-Ferrer,et al.  Enhancing data utility in differential privacy via microaggregation-based k\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{docume , 2014, The VLDB Journal.

[29]  Silvia Santini,et al.  Smart heating control with occupancy prediction: how much can one save? , 2014, UbiComp Adjunct.

[30]  Vaidy S. Sunderam,et al.  Monitoring web browsing behavior with differential privacy , 2014, WWW.

[31]  Tsachy Weissman,et al.  Justification of Logarithmic Loss via the Benefit of Side Information , 2014, IEEE Transactions on Information Theory.

[32]  Ming Jin,et al.  PresenceSense: zero-training algorithm for individual presence detection based on power monitoring , 2014, BuildSys@SenSys.

[33]  Elisa Bertino,et al.  Building access control policy model for privacy preserving and testing policy conflicting problems , 2014, J. Comput. Syst. Sci..

[34]  Anand Sivasubramaniam,et al.  Centralized Management of HVAC Energy in Large Multi-AHU Zones , 2015, BuildSys@SenSys.

[35]  Parv Venkitasubramaniam,et al.  Information-Theoretic Security in Stochastic Control Systems , 2015, Proceedings of the IEEE.

[36]  Burcin Becerik-Gerber,et al.  Cross-Space Building Occupancy Modeling by Contextual Information Based Learning , 2015, BuildSys@SenSys.

[37]  Ming Jin,et al.  Sensing by Proxy : Occupancy Detection Based on Indoor CO 2 Concentration , 2015 .

[38]  Nirmalya Roy,et al.  Infrastructure-less Occupancy Detection and Semantic Localization in Smart Environments , 2015, EAI Endorsed Trans. Context aware Syst. Appl..

[39]  Kevin Weekly,et al.  Occupancy Detection via Environmental Sensing , 2018, IEEE Transactions on Automation Science and Engineering.

[40]  W. Hager,et al.  and s , 2019, Shallow Water Hydraulics.