A realistic performance evaluation of privacy-preserving protocols for smart grid AMI networks

Abstract The proliferation of ubiquitous communication with the Internet of Things has led to advancement in wireless communication technologies. Today, they have become an indispensable component of smart city applications thanks to the lower cost and easiness of the installation and the maintainability. For example, they are a promising alternative of the wired solutions used in Smart Grid Advanced Metering Infrastructure (AMI) networks. However, wireless communication networks are more vulnerable to cyber-attacks and easier to be eavesdropped, so researchers have proposed a number of secure protocols. In addition to being vulnerable to cyber-attacks, AMI also exposes consumer power data which poses privacy issues. While there has been a lot of research to address these issues, the validation efforts mostly utilized simulators and actual overhead due to these approaches have not been captured in a realistic setup. Therefore, in this paper, we chose two open-source wireless mesh networking standards, IEEE 802.11s and ZigBee, and built an AMI testbed at FIU Engineering Center that will be able to collect power readings from smart meters. Then, we used the testbed to assess and compare the performance of the two standards under fully homomorphic encryption and secure multiparty computation-based privacy-preserving protocols that can provide computation on the encrypted data. Extensive experiments under a variety of conditions indicate that IEEE 802.11s-based wireless mesh networks are more suitable for the AMI networks when used with a reliable transport layer protocol at the expense of data collection completion time while ZigBee can be a viable option for protocols that generate relatively far smaller data packets.

[1]  B.F. Wollenberg,et al.  Toward a smart grid: power delivery for the 21st century , 2005, IEEE Power and Energy Magazine.

[2]  Chi Zhou,et al.  Developing ZigBee Deployment Guideline Under WiFi Interference for Smart Grid Applications , 2011, IEEE Transactions on Smart Grid.

[3]  Carsten Bormann,et al.  The Constrained Application Protocol (CoAP) , 2014, RFC.

[4]  Ismail Güvenç,et al.  Secure Data Obfuscation Scheme to Enable Privacy-Preserving State Estimation in Smart Grid AMI Networks , 2016, IEEE Internet of Things Journal.

[5]  Madhusudan Singh,et al.  Throughput Analysis of Wireless Mesh Network Test-Bed , 2011, ICHIT.

[6]  Kemal Akkaya,et al.  Performance evaluation of wireless mesh networks using IEEE 802.11s and IEEE 802.11n , 2012, 2012 IEEE International Conference on Communications (ICC).

[7]  Jie Wang Computer Network Security: Theory and Practice , 2008 .

[8]  Craig Gentry,et al.  Fully Homomorphic Encryption over the Integers , 2010, EUROCRYPT.

[9]  Kemal Ertugrul Tepe,et al.  Design and Implementation of a Testbed for IEEE 802.15.4 (Zigbee) Performance Measurements , 2010, EURASIP J. Wirel. Commun. Netw..

[10]  Silvia Giordano,et al.  Modelling the smart city performance , 2012 .

[11]  Amit Sahai,et al.  Secure Multi-Party Computation , 2013 .

[12]  Yi Xu,et al.  A survey on the communication architectures in smart grid , 2011, Comput. Networks.

[13]  Emilia Käsper Fast Elliptic Curve Cryptography in OpenSSL , 2011, Financial Cryptography Workshops.

[14]  Stefano Giordano,et al.  A joint experimental and simulation study of the IEEE 802.11s HWMP protocol and airtime link metric , 2012, Int. J. Commun. Syst..

[15]  Kemal Akkaya,et al.  PARP-S: A secure piggybacking-based ARP for IEEE 802.11s-based Smart Grid AMI networks , 2015, Comput. Commun..

[16]  Kenichi Mase,et al.  A wireless mesh network testbed in rural mountain areas , 2007, WinTECH '07.

[17]  Kemal Akkaya,et al.  Testbed and Simulation-Based Evaluation of Privacy-Preserving Algorithms for Smart Grid AMI Networks , 2016, 2016 IEEE 41st Conference on Local Computer Networks Workshops (LCN Workshops).

[18]  Craig Gentry,et al.  A fully homomorphic encryption scheme , 2009 .

[19]  Russ Housley,et al.  Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile , 2002, RFC.

[20]  Frederik Vercauteren,et al.  Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes , 2010, Public Key Cryptography.

[21]  Hong Linh Truong,et al.  The IBM wireless sensor networking testbed , 2006, 2nd International Conference on Testbeds and Research Infrastructures for the Development of Networks and Communities, 2006. TRIDENTCOM 2006..

[22]  M. Abolhasan,et al.  Real-world performance of current proactive multi-hop mesh protocols , 2009, 2009 15th Asia-Pacific Conference on Communications.

[23]  G. R. Blakley,et al.  Linear Algebra Approach to Secret Sharing Schemes , 1993, Error Control, Cryptology, and Speech Compression.

[24]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[25]  Kemal Akkaya,et al.  Preserving consumer privacy on IEEE 802.11s-based smart grid AMI networks using data obfuscation , 2014, 2014 IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS).

[26]  Hwang Soo Lee,et al.  IEEE 802.11-based Wireless Mesh Network Testbed , 2007, 2007 16th IST Mobile and Wireless Communications Summit.

[27]  Mario Gerla,et al.  Deployment and Evaluation of a Wireless Mesh Network , 2009, 2009 Second International Conference on Advances in Mesh Networks.

[28]  Kemal Akkaya,et al.  Privacy-preserving protocols for secure and reliable data aggregation in IoT-enabled Smart Metering systems , 2018, Future Gener. Comput. Syst..

[29]  G. W. Hart,et al.  Nonintrusive appliance load monitoring , 1992, Proc. IEEE.

[30]  Vinod Vaikuntanathan,et al.  Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.

[31]  U. Berardi,et al.  Smart Cities: Definitions, Dimensions, Performance, and Initiatives , 2015 .

[32]  Alexander Zimmermann,et al.  How to Study Wireless Mesh Networks: A hybrid Testbed Approach , 2007, 21st International Conference on Advanced Information Networking and Applications (AINA '07).

[33]  Davide Dardari,et al.  The EuWIn Testbed for 802.15.4/Zigbee Networks: From the Simulation to the Real World , 2013, ISWCS.

[34]  Bernhard Walke,et al.  IEEE 802.11s: The WLAN Mesh Standard , 2010, IEEE Wireless Communications.

[35]  Michael Brenner,et al.  Poster: an implementation of the fully homomorphic smart-vercauteren crypto-system , 2011, CCS '11.

[36]  Kyle Rankin Hack and /: manage multiple servers efficiently , 2009 .

[37]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[38]  S. Hammer,et al.  Cities and Green Growth: A Conceptual Framework , 2011 .

[39]  Vinod Vaikuntanathan,et al.  Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.

[40]  Prasant Mohapatra,et al.  QuRiNet: A wide-area wireless mesh testbed for research and experimental evaluations , 2010, 2010 Second International Conference on COMmunication Systems and NETworks (COMSNETS 2010).

[41]  Shahin Farahani,et al.  ZigBee Wireless Networks and Transceivers , 2008 .

[42]  F.Y. Li,et al.  An optimized path-selection using airtime metric in OLSR networks: Implementation and testing , 2008, 2008 IEEE International Symposium on Wireless Communication Systems.

[43]  Paramvir Bahl,et al.  Feasibility study of mesh networks for all-wireless offices , 2006, MobiSys '06.

[44]  Kemal Akkaya,et al.  Performance evaluation of Smart Grid data aggregation via homomorphic encryption , 2012, 2012 IEEE Wireless Communications and Networking Conference (WCNC).

[45]  Divya Bansal,et al.  Deployment and evaluation of IEEE 802.11 based wireless mesh networks in campus environment , 2010, NSDR '10.

[46]  Kemal Akkaya,et al.  Comparative evaluation of Smart Grid AMI networks: Performance under privacy , 2016, 2016 IEEE Symposium on Computers and Communication (ISCC).

[47]  Keith B. Frikken Secure multiparty computation , 2010 .

[48]  Charles E. Perkins,et al.  Ad hoc On-Demand Distance Vector (AODV) Routing , 2001, RFC.

[49]  Kemal Akkaya,et al.  Assessing the feasibility of fully homomorphic encryption for Smart Grid AMI networks , 2015, 2015 Seventh International Conference on Ubiquitous and Future Networks.

[50]  Craig Gentry,et al.  Implementing Gentry's Fully-Homomorphic Encryption Scheme , 2011, EUROCRYPT.

[51]  Craig Gentry,et al.  Fully homomorphic encryption using ideal lattices , 2009, STOC '09.

[52]  Utku Ozgur Development of a Remotely Accessible Wireless Testbed for Performance Evaluation of AMI Related Protocols , 2017 .

[53]  Kemal Akkaya,et al.  A reliable data aggregation mechanism with Homomorphic Encryption in Smart Grid AMI networks , 2016, 2016 13th IEEE Annual Consumer Communications & Networking Conference (CCNC).

[54]  Maurizio A. Spirito,et al.  On the performance of ZigBee Pro and ZigBee IP in IEEE 802.15.4 networks , 2013, 2013 IEEE 9th International Conference on Wireless and Mobile Computing, Networking and Communications (WiMob).