On preserving user privacy in Smart Grid advanced metering infrastructure applications

Advanced metering infrastructure AMI enables real-time collection of power consumption data through the Smart Grid communication network. With the current deployment of smart meters SMs, one of the concerns that started to be raised by the customers is on the privacy of their power consumption data. The exposure of these data can lead to several privacy problems that need to be addressed before the customers can be convinced for the use of SMs. This paper has two contributions. First, it identifies the threats regarding user and data privacy in AMI applications and comprehensively surveys the existing solutions to address these threats. We categorize the existing approaches on privacy and discuss pros and cons of these approaches with respect to some criteria. Second, we pick one of the existing solutions on privacy, namely the homomorphic encryption, and evaluate its feasibility and impact on performance when used in data aggregation for real-time AMI applications. We investigate and compare the performance of homomorphic encryption in terms of data size and end-to-end delay with that of hop-by-hop secure data aggregation and data concatenation within a network of SMs via extensive simulations. We finally conclude the paper with some future privacy issues that are subject to further research. Copyright © 2013 John Wiley & Sons, Ltd.

[1]  F.M. Cleveland,et al.  Cyber security issues for Advanced Metering Infrasttructure (AMI) , 2008, 2008 IEEE Power and Energy Society General Meeting - Conversion and Delivery of Electrical Energy in the 21st Century.

[2]  George Danezis,et al.  Privacy-Friendly Aggregation for the Smart-Grid , 2011, PETS.

[3]  Brian King,et al.  Mapping an Arbritrary Message to an Elliptic Curve When Defined over GF(2^n) , 2009, Int. J. Netw. Secur..

[4]  Pascal Paillier,et al.  Trapdooring Discrete Logarithms on Elliptic Curves over Rings , 2000, ASIACRYPT.

[5]  Kemal Akkaya,et al.  Performance evaluation of Smart Grid data aggregation via homomorphic encryption , 2012, 2012 IEEE Wireless Communications and Networking Conference (WCNC).

[6]  Caroline Fontaine,et al.  A Survey of Homomorphic Encryption for Nonspecialists , 2007, EURASIP J. Inf. Secur..

[7]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.

[8]  Alfred Menezes,et al.  Guide to Elliptic Curve Cryptography , 2004, Springer Professional Computing.

[9]  Claude Castelluccia,et al.  I Have a DREAM! (DiffeRentially privatE smArt Metering) , 2011, Information Hiding.

[10]  Dirk Westhoff,et al.  Optimized Implementation of Elliptic Curve Based Additive Homomorphic Encryption for Wireless Sensor Networks , 2007 .

[11]  Josep Domingo-Ferrer,et al.  A Provably Secure Additive and Multiplicative Privacy Homomorphism , 2002, ISC.

[12]  K. Lauter,et al.  The advantages of elliptic curve cryptography for wireless security , 2004, IEEE Wireless Communications.

[13]  Patrick D. McDaniel,et al.  Protecting consumer privacy from electric load monitoring , 2011, CCS '11.

[14]  David P. Varodayan,et al.  Smart meter privacy using a rechargeable battery: Minimizing the rate of information leakage , 2011, 2011 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP).

[15]  C. Castelluccia,et al.  Efficient aggregation of encrypted data in wireless sensor networks , 2005, The Second Annual International Conference on Mobile and Ubiquitous Systems: Networking and Services.

[16]  Marina Thottan,et al.  Differentiated services QoS in smart grid communication networks , 2011, Bell Labs Technical Journal.

[17]  Peng Liu,et al.  Secure Information Aggregation for Smart Grids Using Homomorphic Encryption , 2010, 2010 First IEEE International Conference on Smart Grid Communications.

[18]  Tatsuaki Okamoto,et al.  A New Public-Key Cryptosystem as Secure as Factoring , 1998, EUROCRYPT.

[19]  Xianjin Fang,et al.  On Karatsuba Multiplication Algorithm , 2007, The First International Symposium on Data, Privacy, and E-Commerce (ISDPE 2007).

[20]  Georgios Kalogridis,et al.  Smart Grid Privacy via Anonymization of Smart Metering Data , 2010, 2010 First IEEE International Conference on Smart Grid Communications.

[21]  M. Dohler,et al.  Secure Lossless Aggregation for Smart Grid M2M Networks , 2010, 2010 First IEEE International Conference on Smart Grid Communications.

[22]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[23]  Dirk Westhoff,et al.  Public Key Based Cryptoschemes for Data Concealment in Wireless Sensor Networks , 2006, 2006 IEEE International Conference on Communications.

[24]  E. Quinn Privacy and the New Energy Infrastructure , 2009 .

[25]  Bart Jacobs,et al.  Privacy-Friendly Energy-Metering via Homomorphic Encryption , 2010, STM.

[26]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[27]  Jacques Stern,et al.  A new public key cryptosystem based on higher residues , 1998, CCS '98.

[28]  Georgios Kalogridis,et al.  Privacy for Smart Meters: Towards Undetectable Appliance Load Signatures , 2010, 2010 First IEEE International Conference on Smart Grid Communications.

[29]  G. W. Hart,et al.  Nonintrusive appliance load monitoring , 1992, Proc. IEEE.

[30]  Christoph Sorge,et al.  A Privacy Model for Smart Metering , 2010, 2010 IEEE International Conference on Communications Workshops.

[31]  Prashant J. Shenoy,et al.  Private memoirs of a smart meter , 2010, BuildSys '10.