Privacy Risks in Resource Constrained Smart Micro-Grids

In rural/remote areas, resource constrained smart micro-grid (RCSMG) architectures can offer a cost-effective power management and supply alternative to national power grid connections. RCSMG architectures handle communications over distributed lossy networks to minimize operation costs. However, the unreliable nature of lossy networks makes privacy an important consideration. Existing anonymisation works on data perturbation work mainly by distortion with additive noise. Apply these solutions to RCSMGs is problematic, because deliberate noise additions must be distinguishable both from system and adversarial generated noise. In this paper, we present a brief survey of privacy risks in RCSMGs centered on inference, and propose a method of mitigating these risks. The lesson here is that while RCSMGs give users more control over power management and distribution, good anonymisation is essential to protecting personal information on RCSMGs.

[1]  Murat Kantarcioglu,et al.  Leveraging Unique CPS Properties to Design Better Privacy-Enhancing Algorithms , 2017, HotSoS.

[2]  Ralph Gottschalg,et al.  Energy yields of small grid connected photovoltaic system: effects of component reliability and maintenance , 2015 .

[3]  George N Korres,et al.  A Distributed Multiarea State Estimation , 2011, IEEE Transactions on Power Systems.

[4]  George Danezis,et al.  Privacy-Friendly Aggregation for the Smart-Grid , 2011, PETS.

[5]  Valentin Tudor,et al.  A study on data de-pseudonymization in the smart grid , 2015, EUROSEC.

[6]  A. Gómez-Expósito,et al.  A Factorized Approach to WLS State Estimation , 2011, IEEE Transactions on Power Systems.

[7]  R. Nagaraj Renewable energy based small hybrid power system for desalination applications in remote locations , 2012, 2012 IEEE 5th India International Conference on Power Electronics (IICPE).

[8]  Stefano Panzieri,et al.  Malicious false data injection in hierarchical electric power grid state estimation systems , 2013, e-Energy '13.

[9]  Stephen B. Wicker,et al.  Inferring Personal Information from Demand-Response Systems , 2010, IEEE Security & Privacy.

[10]  Elaine Shi,et al.  Privacy-Preserving Aggregation of Time-Series Data , 2011, NDSS.

[11]  Christoph Meinel,et al.  Secure and Reliable Power Consumption Monitoring in Untrustworthy Micro-grids , 2015, FNSS.

[12]  Stephen D. Wolthusen,et al.  Dynamic forced partitioning of robust hierarchical state estimators for power networks , 2014, ISGT 2014.

[13]  Stefano Panzieri,et al.  A model for robust distributed hierarchical electric power grid state estimation , 2014, ISGT 2014.

[14]  Murat Kantarcioglu,et al.  Security vs. privacy: How integrity attacks can be masked by the noise of differential privacy , 2017, 2017 American Control Conference (ACC).

[15]  Krzysztof Iniewski,et al.  Smart Grid Infrastructure & Networking , 2012 .

[16]  Cynthia Dwork,et al.  Differential Privacy , 2006, ICALP.

[17]  Marek Klonowski,et al.  Electing a Leader in Wireless Networks Quickly Despite Jamming , 2015, SPAA.

[18]  Eugene D. Moe,et al.  Off-grid Power for Small Communities with Renewable Energy Sources in Rural Guatemalan Villages , 2011, 2011 IEEE Global Humanitarian Technology Conference.

[19]  Christoph Meinel,et al.  A Smart Micro-Grid Architecture for Resource Constrained Environments , 2017, 2017 IEEE 31st International Conference on Advanced Information Networking and Applications (AINA).

[20]  Christoph Meinel,et al.  Robust snapshot algorithm for power consumption monitoring in computationally constrained micro-grids , 2015, 2015 IEEE Innovative Smart Grid Technologies - Asia (ISGT ASIA).

[21]  Valentin Tudor,et al.  BES: Differentially Private and Distributed Event Aggregation in Advanced Metering Infrastructures , 2016, CPSS@AsiaCCS.

[22]  Ashwin Machanavajjhala,et al.  No free lunch in data privacy , 2011, SIGMOD '11.

[23]  Bart Jacobs,et al.  Privacy-Friendly Energy-Metering via Homomorphic Encryption , 2010, STM.

[24]  Taha Selim Ustun,et al.  The role of microgrids & renewable energy in addressing Sub-Saharan Africa's current and future energy needs , 2015, IREC2015 The Sixth International Renewable Energy Congress.

[25]  Patrick D. McDaniel,et al.  Protecting consumer privacy from electric load monitoring , 2011, CCS '11.

[26]  Aaron Roth,et al.  The Algorithmic Foundations of Differential Privacy , 2014, Found. Trends Theor. Comput. Sci..

[27]  M. Ribbens-Pavella,et al.  Critical Survey of Hierarchical Methods for State Estimation of Electric Power Systems , 1983, IEEE Transactions on Power Apparatus and Systems.

[28]  Andrey Brito,et al.  A Technique to provide differential privacy for appliance usage in smart metering , 2016, Inf. Sci..

[29]  Prashant J. Shenoy,et al.  Private memoirs of a smart meter , 2010, BuildSys '10.

[30]  George J. Pappas,et al.  Differential privacy in control and network systems , 2016, 2016 IEEE 55th Conference on Decision and Control (CDC).

[31]  Claude Castelluccia,et al.  I Have a DREAM! (DiffeRentially privatE smArt Metering) , 2011, Information Hiding.

[32]  Antonio Gómez Expósito,et al.  A Multilevel State Estimation Paradigm for Smart Grids , 2011, Proceedings of the IEEE.

[33]  Klemens Böhm,et al.  Re-identification of Smart Meter data , 2012, Personal and Ubiquitous Computing.

[34]  Zhao Wang,et al.  Stability analysis of weak rural electrification microgrids with droop-controlled rotational and electronic distributed generators , 2015, 2015 IEEE Power & Energy Society General Meeting.

[35]  George M. Mathews An optimal hierarchical algorithm for factored nonlinear weighted least squares state estimation , 2012, 2012 3rd IEEE PES Innovative Smart Grid Technologies Europe (ISGT Europe).

[36]  Murtuza Jadliwala,et al.  AgSec: Secure and efficient CDMA-based aggregation for smart metering systems , 2014, 2014 IEEE 11th Consumer Communications and Networking Conference (CCNC).

[37]  Wenyuan Xu,et al.  Neighborhood watch: security and privacy analysis of automatic meter reading systems , 2012, CCS.