Assessing the feasibility of fully homomorphic encryption for Smart Grid AMI networks

Despite the potential benefits of smart meters as part of the Smart Grid initiative, the deployment of smart meters has aroused several concerns on consumer privacy. To address such concerns, various solutions are proposed in recent years under a variety of assumptions. Nonetheless, all of these solutions require a trust relationship between the consumers and utilities or third-party service providers which still does not convince some of the consumers for using smart meters. An ultimate solution is to hide the data from utilities or third-parties by using fully homomorphic encryption (FHE) systems while still allowing them to do processing on the encrypted data for their needs. However, the FHE systems are recently started to be realized and their wider deployment for certain applications has not been explored yet. In this paper, we investigate the feasibility of using FHE systems on an IEEE 802.11s-based Advanced Metering Infrastructure (AMI) application when preserving the privacy of the consumers. We design and adapt one of the existing FHE schemes for AMI and test its overhead under a variety of conditions on an 802.11s-based wireless mesh network using ns-3 network simulator. Compared to traditional encryption and partially homomorphic systems, FHE comes with significant overhead in terms of data size and delay. Nevertheless, the results indicate that such delay and data size overhead are still in acceptable limits that can be handled by the existing meters and networks.

[1]  Xiaohui Liang,et al.  EPPDR: An Efficient Privacy-Preserving Demand Response Scheme with Adaptive Key Evolution in Smart Grid , 2014, IEEE Transactions on Parallel and Distributed Systems.

[2]  Yasir Saleem,et al.  Network Simulator NS-2 , 2015 .

[3]  Yang Xiao,et al.  A survey of communication/networking in Smart Grids , 2012, Future Gener. Comput. Syst..

[4]  Bernhard Walke,et al.  IEEE 802.11s: The WLAN Mesh Standard , 2010, IEEE Wireless Communications.

[5]  Kemal Akkaya,et al.  Preserving consumer privacy on IEEE 802.11s-based smart grid AMI networks using data obfuscation , 2014, 2014 IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS).

[6]  Peng Liu,et al.  Secure Information Aggregation for Smart Grids Using Homomorphic Encryption , 2010, 2010 First IEEE International Conference on Smart Grid Communications.

[7]  Craig Gentry,et al.  Implementing Gentry's Fully-Homomorphic Encryption Scheme , 2011, EUROCRYPT.

[8]  Kemal Akkaya,et al.  Performance evaluation of Smart Grid data aggregation via homomorphic encryption , 2012, 2012 IEEE Wireless Communications and Networking Conference (WCNC).

[9]  Junliang Chen,et al.  Wide-area SCADA system with distributed security framework , 2012, Journal of Communications and Networks.

[10]  Frederik Vercauteren,et al.  Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes , 2010, Public Key Cryptography.

[11]  G. W. Hart,et al.  Nonintrusive appliance load monitoring , 1992, Proc. IEEE.

[12]  Kemal Akkaya,et al.  On preserving user privacy in Smart Grid advanced metering infrastructure applications , 2014, Secur. Commun. Networks.

[13]  Craig Gentry,et al.  (Leveled) fully homomorphic encryption without bootstrapping , 2012, ITCS '12.

[14]  Craig Gentry,et al.  A fully homomorphic encryption scheme , 2009 .

[15]  Michael Brenner,et al.  Poster: an implementation of the fully homomorphic smart-vercauteren crypto-system , 2011, CCS '11.

[16]  Ron Steinfeld,et al.  Faster Fully Homomorphic Encryption , 2010, ASIACRYPT.

[17]  Caroline Fontaine,et al.  A Survey of Homomorphic Encryption for Nonspecialists , 2007, EURASIP J. Inf. Secur..

[18]  Xi Fang,et al.  Managing smart grid information in the cloud: opportunities, model, and applications , 2012, IEEE Network.

[19]  Xiaohui Liang,et al.  EPPA: An Efficient and Privacy-Preserving Aggregation Scheme for Secure Smart Grid Communications , 2012, IEEE Transactions on Parallel and Distributed Systems.

[20]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[21]  Yi Xu,et al.  A survey on the communication architectures in smart grid , 2011, Comput. Networks.

[22]  Kemal Akkaya,et al.  A survey of routing protocols for smart grid communications , 2012, Comput. Networks.