A Privacy-Preserving Scheme for Incentive-Based Demand Response in the Smart Grid

The advanced metering infrastructure (AMI) in the smart grid provides real-time information to both grid operators and customers, exploiting the full potential of demand response (DR). However, it introduces new privacy threats to customers. Prior works have proposed privacy-preserving methods in the AMI, such as temporal or spatial aggregation. A main assumption in these works is that fine-grained data do not need to be attributable to individuals. However, this assumption does not hold in incentive-based demand response (IDR) programs where fine-grained metering data are required to analyze individual demand curtailments, and hence, need to be attributable. In this paper, we propose a privacy-preserving scheme for IDR programs in the smart grid, which enables the DR provider to compute individual demand curtailments and DR rewards while preserving customer privacy. Moreover, a customer can reveal his/her identity and prove ownership of his/her power usage profile in certain situations, such as legal disputes. We achieve both privacy and efficiency in our scheme through a combination of several cryptographic primitives, such as identity-committable signatures and partially blind signatures. As far as we know, we are the first to identify and address privacy issues for IDR programs in the smart grid.

[1]  Peng Liu,et al.  Secure Information Aggregation for Smart Grids Using Homomorphic Encryption , 2010, 2010 First IEEE International Conference on Smart Grid Communications.

[2]  Elias Leake Quinn,et al.  Smart Metering and Privacy: Existing Laws and Competing Policies , 2009 .

[3]  Stephen B. Wicker,et al.  Inferring Personal Information from Demand-Response Systems , 2010, IEEE Security & Privacy.

[4]  Bart Jacobs,et al.  Privacy-Friendly Energy-Metering via Homomorphic Encryption , 2010, STM.

[5]  Joseph K. Liu,et al.  Enhancing Location Privacy for Electric Vehicles (at the Right time) , 2012, ESORICS.

[6]  George Danezis,et al.  Privacy-preserving smart metering , 2011, WPES '11.

[7]  Farrokh Albuyeh,et al.  Grid of the future , 2009, IEEE Power and Energy Magazine.

[8]  C. Goldman Coordination of Energy Efficiency and Demand Response , 2010 .

[9]  Wen-Guey Tzeng,et al.  Identity-Committable Signatures and Their Extension to Group-Oriented Ring Signatures , 2007, ACISP.

[10]  Jan Camenisch,et al.  An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation , 2001, IACR Cryptol. ePrint Arch..

[11]  Sila Kiliccote,et al.  Lawrence Berkeley National Laboratory Lawrence Berkeley National Laboratory Title Estimating Demand Response Load Impacts : Evaluation of Baseline Load Models for Non-Residential Buildings in California Permalink , 2008 .

[12]  Naoki Tanaka,et al.  Distributed non-intrusive load monitoring , 2011, ISGT 2011.

[13]  Jung Hee Cheon,et al.  An Identity-Based Signature from Gap Diffie-Hellman Groups , 2003, Public Key Cryptography.

[14]  Georgios Kalogridis,et al.  Smart Grid Privacy via Anonymization of Smart Metering Data , 2010, 2010 First IEEE International Conference on Smart Grid Communications.

[15]  A. Shamm Identity-based cryptosystems and signature schemes , 1985 .

[16]  Prashant J. Shenoy,et al.  Private memoirs of a smart meter , 2010, BuildSys '10.

[17]  Jan Camenisch,et al.  Efficient Group Signature Schemes for Large Groups (Extended Abstract) , 1997, CRYPTO.

[18]  Elaine Shi,et al.  Opaak: using mobile phones to limit anonymous identities online , 2012, MobiSys '12.

[19]  Steven Myers,et al.  ANONIZE: A Large-Scale Anonymous Survey System , 2014, 2014 IEEE Symposium on Security and Privacy.

[20]  Amos Fiat,et al.  How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.

[21]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[22]  Bogdan Ghita,et al.  Non-Intrusive Appliance Load Monitoring using Genetic Algorithms , 2018 .

[23]  Yi Mu,et al.  Constant-Size Dynamic k-TAA , 2006, SCN.

[24]  Zekeriya Erkin,et al.  Private Computation of Spatial and Temporal Power Consumption with Smart Meters , 2012, ACNS.

[25]  Torben P. Pedersen Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.

[26]  George Danezis,et al.  Privacy-Friendly Aggregation for the Smart-Grid , 2011, PETS.

[27]  David Chaum,et al.  Security without identification: transaction systems to make big brother obsolete , 1985, CACM.

[28]  Silvio Micali,et al.  The knowledge complexity of interactive proof-systems , 1985, STOC '85.

[29]  Patrick D. McDaniel,et al.  Protecting consumer privacy from electric load monitoring , 2011, CCS '11.

[30]  Hovav Shacham,et al.  Short Group Signatures , 2004, CRYPTO.

[31]  Georgios Kalogridis,et al.  Privacy for Smart Meters: Towards Undetectable Appliance Load Signatures , 2010, 2010 First IEEE International Conference on Smart Grid Communications.