Privacy preserving smart grid Communications by verifiable secret key sharing

Smart grids rely on communication infrastructures in which energy measurements taken at users located smart meters must be exchanged in a secure and privacy preserving way. This paper addresses such a problem by presenting a distributed communication architecture that guarantees the privacy of fine-grained users data while enabling the energy supplier to access aggregate energy measurements and per-user coarse-grained data for billing purposes. The key idea underlying the proposed architecture is to adopt a Secure Multiparty Computation method based on a verifiable secret sharing of the keys used by the smart meters to encrypt their sensitive data. This approach allows to remove the need for any intermediate aggregator element with clear benefits in terms of scalability and robustness.

[1]  Yitao Duan,et al.  P4P: Practical Large-Scale Privacy-Preserving Distributed Computation Robust against Malicious Users , 2010, USENIX Security Symposium.

[2]  E. Quinn Privacy and the New Energy Infrastructure , 2009 .

[3]  Christoph Sorge,et al.  Do not snoop my habits: preserving privacy in the smart grid , 2012, IEEE Communications Magazine.

[4]  Georgios Kalogridis,et al.  Smart Grid Privacy via Anonymization of Smart Metering Data , 2010, 2010 First IEEE International Conference on Smart Grid Communications.

[5]  Christian Callegari,et al.  A Distributed Privacy-Aware Architecture for Communication in Smart Grids , 2013, 2013 IEEE 10th International Conference on High Performance Computing and Communications & 2013 IEEE International Conference on Embedded and Ubiquitous Computing.

[6]  Bart Jacobs,et al.  Privacy-Friendly Energy-Metering via Homomorphic Encryption , 2010, STM.

[7]  G. R. Blakley,et al.  Safeguarding cryptographic keys , 1899, 1979 International Workshop on Managing Requirements Knowledge (MARK).

[8]  C. Castelluccia,et al.  Efficient aggregation of encrypted data in wireless sensor networks , 2005, The Second Annual International Conference on Mobile and Ubiquitous Systems: Networking and Services.

[9]  Annabelle Lee,et al.  Guidelines for Smart Grid Cyber Security , 2010 .

[10]  John Bloom,et al.  A modular approach to key safeguarding , 1983, IEEE Trans. Inf. Theory.

[11]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[12]  Giacomo Verticale,et al.  A security framework for smart metering with multiple data consumers , 2012, 2012 Proceedings IEEE INFOCOM Workshops.

[13]  Torben P. Pedersen Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.

[14]  Yitao Duan,et al.  Practical Private Computation and Zero-Knowledge Tools for Privacy-Preserving Distributed Data Mining , 2008, SDM.

[15]  Yitao Duan,et al.  Efficient Privacy-Preserving Association Rule Mining: P4P Style , 2007, 2007 IEEE Symposium on Computational Intelligence and Data Mining.

[16]  Peng Liu,et al.  Secure Information Aggregation for Smart Grids Using Homomorphic Encryption , 2010, 2010 First IEEE International Conference on Smart Grid Communications.

[17]  Clark W Gellings,et al.  The Smart Grid: Enabling Energy Efficiency and Demand Response , 2020 .

[18]  Ronald Cramer,et al.  Introduction to Secure Computation , 1998, Lectures on Data Security.

[19]  Claude Castelluccia,et al.  I Have a DREAM! (DiffeRentially privatE smArt Metering) , 2011, Information Hiding.

[20]  Yitao Duan,et al.  Practical private computation of vector addition-based functions , 2007, PODC '07.

[21]  Ivan Damgård,et al.  Commitment Schemes and Zero-Knowledge Protocols , 1998, Lectures on Data Security.

[22]  Christian Callegari,et al.  Enforcing privacy in smart grid communications , 2014 .

[23]  Christoph Sorge,et al.  A Privacy Model for Smart Metering , 2010, 2010 IEEE International Conference on Communications Workshops.