REWARDS: Privacy-preserving rewarding and incentive schemes for the smart electricity grid and other loyalty systems

Abstract In this work we present REWARDS  (pRivacy prEserving reWARDing Scheme), a generic framework to be used for reward collection in the smart grid and other loyalty systems. A useful functionality to motivate user participation in such systems is to provide for a privacy-preserving mechanism to reward users for the electricity data they submit to a utility provider. Our lightweight scheme allows participants to earn and redeem incentives in a way that cannot be linked to their actions or identities. While our presentation focuses around the smart electricity grid, the generic character of REWARDS  makes it a perfect candidate for other application domains and loyalty systems where user participation is critical to the success of the application. One such important paradigm is mobile crowd-sensing, where users contribute data sensed with their smart devices to a campaign administrator and expect a reward for them. We have analyzed the security properties of our scheme and showed that our reward tokens are indeed privacy-respecting; rewards are unlinkable to each other and token transactions do not leak any information about the user. Additionally, we have showed that our solution is highly efficient in terms of computation, communication and storage overhead, thus guaranteeing good performance in practice.

[1]  Torben P. Pedersen Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.

[2]  Tal Malkin,et al.  Reputation Systems for Anonymous Networks , 2008, Privacy Enhancing Technologies.

[3]  Oded Goldreich Foundations of Cryptography: Index , 2001 .

[4]  Stephen B. Wicker,et al.  Inferring Personal Information from Demand-Response Systems , 2010, IEEE Security & Privacy.

[5]  Joseph K. Liu,et al.  Enhancing Location Privacy for Electric Vehicles (at the Right time) , 2012, ESORICS.

[6]  Georgios Kalogridis,et al.  Smart Grid Privacy via Anonymization of Smart Metering Data , 2010, 2010 First IEEE International Conference on Smart Grid Communications.

[7]  Max Hoffmann,et al.  BBA+: Improving the Security and Applicability of Privacy-Preserving Point Collection , 2017, CCS.

[8]  G. W. Hart,et al.  Nonintrusive appliance load monitoring , 1992, Proc. IEEE.

[9]  Panagiotis Papadimitratos,et al.  Security, Privacy, and Incentive Provision for Mobile Crowd Sensing Systems , 2016, IEEE Internet of Things Journal.

[10]  Zhenyu Yang,et al.  $P^{2}$ : Privacy-Preserving Communication and Precise Reward Architecture for V2G Networks in Smart Grid , 2011, IEEE Transactions on Smart Grid.

[11]  Pablo Rodriguez,et al.  On economic heavy hitters: shapley value analysis of 95th-percentile pricing , 2010, IMC '10.

[12]  Panagiotis Papadimitratos,et al.  SPPEAR: security & privacy-preserving architecture for participatory-sensing applications , 2014, WiSec '14.

[13]  Panagiotis Papadimitratos,et al.  Trustworthy People-Centric Sensing: Privacy, security and user incentives road-map , 2014, 2014 13th Annual Mediterranean Ad Hoc Networking Workshop (MED-HOC-NET).

[14]  Masayuki Abe,et al.  A Secure Three-Move Blind Signature Scheme for Polynomially Many Signatures , 2001, EUROCRYPT.

[15]  Tassos Dimitriou,et al.  Privacy-respecting rewards for participatory sensing applications , 2018, 2018 IEEE Wireless Communications and Networking Conference (WCNC).

[16]  Jan Camenisch,et al.  Privacy-Friendly Incentives and Their Application to Wikipedia , 2010, IDMAN.

[17]  George Danezis,et al.  Privacy-Friendly Aggregation for the Smart-Grid , 2011, PETS.

[18]  Anna Lysyanskaya,et al.  Anonymous credentials light , 2013, IACR Cryptol. ePrint Arch..

[19]  Ghassan O. Karame,et al.  Enabling Anonymous Authorization and Rewarding in the Smart Grid , 2017, IEEE Transactions on Dependable and Secure Computing.

[20]  Tibor Jager,et al.  Black-Box Accumulation: Collecting Incentives in a Privacy-Preserving Way , 2016, Proc. Priv. Enhancing Technol..

[21]  Bart De Decker,et al.  uCentive: An Efficient, Anonymous and Unlinkable Incentives Scheme , 2015, TrustCom 2015.

[22]  Ramachandran Ramjee,et al.  PRISM: platform for remote sensing using smartphones , 2010, MobiSys '10.

[23]  Christoph Sorge,et al.  A Privacy Model for Smart Metering , 2010, 2010 IEEE International Conference on Communications Workshops.

[24]  Wei Cheng,et al.  ARTSense: Anonymous reputation and trust in participatory sensing , 2013, 2013 Proceedings IEEE INFOCOM.

[25]  Minho Shin,et al.  AnonySense: A system for anonymous opportunistic sensing , 2011, Pervasive Mob. Comput..

[26]  Abhi Shelat,et al.  Efficient Protocols for Set Membership and Range Proofs , 2008, ASIACRYPT.

[27]  Tassos Dimitriou,et al.  Privacy-respecting auctions and rewarding mechanisms in mobile crowd-sensing applications , 2017, J. Netw. Comput. Appl..

[28]  Christof Paar,et al.  Cryptographic Theory Meets Practice: Efficient and Privacy-Preserving Payments for Public Transport , 2015, TSEC.

[29]  Yuguang Fang,et al.  A Privacy-Preserving Scheme for Incentive-Based Demand Response in the Smart Grid , 2016, IEEE Transactions on Smart Grid.

[30]  Walid Saad,et al.  Game-Theoretic Methods for the Smart Grid: An Overview of Microgrid Systems, Demand-Side Management, and Smart Grid Communications , 2012, IEEE Signal Processing Magazine.

[31]  Qinghua Li,et al.  Providing Efficient Privacy-Aware Incentives for Mobile Sensing , 2014, 2014 IEEE 34th International Conference on Distributed Computing Systems.

[32]  Tassos Dimitriou,et al.  Secure and scalable aggregation in the smart grid resilient against malicious entities , 2016, Ad Hoc Networks.

[33]  Salil S. Kanhere,et al.  IncogniSense: An anonymity-preserving reputation framework for participatory sensing applications , 2012, 2012 IEEE International Conference on Pervasive Computing and Communications.

[34]  Reza Azarderakhsh,et al.  Efficient Implementation of Bilinear Pairings on ARM Processors , 2012, Selected Areas in Cryptography.

[35]  Christof Paar,et al.  Efficient E-Cash in Practice: NFC-Based Payments for Public Transportation Systems , 2013, Privacy Enhancing Technologies.

[36]  Dan Boneh,et al.  Short Signatures Without Random Oracles , 2004, EUROCRYPT.