Privacy-preserving smart metering with regional statistics and personal enquiry services

In smart grid, households may send the readings of their energy usage to the utility and a third-party service provider which provides analyzed statistics data to users. User privacy becomes an important issue in this application. In this paper, we propose a new cryptographic-based solution for the privacy issue in smart grid systems. The advantages of our system are twofold: Households can send authenticated energy consumption readings to a third-party service provider anonymously. The service provider learns only the region where the readings come from but not their respective identities. On the other hand, users with personal secret information can enquiry their usage history records or regional statistics. Formal security analysis is provided to show that our scheme is secure. We further analyze the performance of our system by giving simulation results.

[1]  David Chaum,et al.  Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.

[2]  Steven B. Leeb,et al.  Power signature analysis , 2003 .

[3]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[4]  G. W. Hart,et al.  Nonintrusive appliance load monitoring , 1992, Proc. IEEE.

[5]  Sarvapali D. Ramchurn,et al.  Agent-based micro-storage management for the Smart Grid , 2010, AAMAS.

[6]  Florian Kerschbaum,et al.  Plug-In Privacy for Smart Metering Billing , 2010, PETS.

[7]  Daniele Micciancio,et al.  An Indistinguishability-Based Characterization of Anonymous Channels , 2008, Privacy Enhancing Technologies.

[8]  Kaoru Kurosawa,et al.  Tag-KEM/DEM: A New Framework for Hybrid Encryption and A New Analysis of Kurosawa-Desmedt KEM , 2005, EUROCRYPT.

[9]  Georgios Kalogridis,et al.  ElecPrivacy: Evaluating the Privacy Protection of Electricity Management Algorithms , 2011, IEEE Transactions on Smart Grid.

[10]  Prashant J. Shenoy,et al.  Private memoirs of a smart meter , 2010, BuildSys '10.

[11]  Markus Jakobsson,et al.  Reusable anonymous return channels , 2003, WPES '03.

[12]  Yael Tauman Kalai,et al.  How to Leak a Secret: Theory and Applications of Ring Signatures , 2001, Essays in Memory of Shimon Even.

[13]  Carmela Troncoso,et al.  PrETP: Privacy-Preserving Electronic Toll Pricing , 2010, USENIX Security Symposium.

[14]  Bart Jacobs,et al.  Privacy-Friendly Electronic Traffic Pricing via Commits , 2008, Formal Aspects in Security and Trust.

[15]  Tatsuaki Okamoto,et al.  A Universally Composable Secure Channel Based on the KEM-DEM Framework , 2005, TCC.

[16]  Yael Tauman Kalai,et al.  Improved Online/Offline Signature Schemes , 2001, CRYPTO.

[17]  Jung Hee Cheon,et al.  An Identity-Based Signature from Gap Diffie-Hellman Groups , 2003, Public Key Cryptography.

[18]  Georgios Kalogridis,et al.  Privacy for Smart Meters: Towards Undetectable Appliance Load Signatures , 2010, 2010 First IEEE International Conference on Smart Grid Communications.

[19]  Sarvapali D. Ramchurn,et al.  Theoretical and Practical Foundations of Large-Scale Agent-Based Micro-Storage in the Smart Grid , 2011, J. Artif. Intell. Res..

[20]  Kazue Sako,et al.  Fault tolerant anonymous channel , 1997, ICICS.

[21]  David Chaum,et al.  Group Signatures , 1991, EUROCRYPT.

[22]  Jan Camenisch,et al.  An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation , 2001, IACR Cryptol. ePrint Arch..

[23]  Joseph K. Liu,et al.  Short Generic Transformation to Strongly Unforgeable Signature in the Standard Model , 2010, ESORICS.

[24]  George Danezis,et al.  Privacy-Friendly Aggregation for the Smart-Grid , 2011, PETS.

[25]  Yvo Desmedt,et al.  A New and Improved Paradigm for Hybrid Encryption Secure Against Chosen-Ciphertext Attack , 2009, Journal of Cryptology.

[26]  Yvo Desmedt,et al.  A New Paradigm of Hybrid Encryption Scheme , 2004, CRYPTO.

[27]  Wen-Guey Tzeng,et al.  Identity-Committable Signatures and Their Extension to Group-Oriented Ring Signatures , 2007, ACISP.

[28]  H. Y. Lam,et al.  A Novel Method to Construct Taxonomy Electrical Appliances Based on Load Signaturesof , 2007, IEEE Transactions on Consumer Electronics.

[29]  Bart Jacobs,et al.  Privacy-Friendly Energy-Metering via Homomorphic Encryption , 2010, STM.

[30]  Kaoru Kurosawa,et al.  Efficient Anonymous Channel and All/Nothing Election Scheme , 1994, EUROCRYPT.

[31]  C. P. Schnorr,et al.  Efficient Identification and Signatures for Smart Cards (Abstract) , 1989, EUROCRYPT.

[32]  Hugo Krawczyk,et al.  Chameleon Signatures , 2000, NDSS.

[33]  Georgios Kalogridis,et al.  Smart Grid Privacy via Anonymization of Smart Metering Data , 2010, 2010 First IEEE International Conference on Smart Grid Communications.

[34]  Jing Deng,et al.  Mutual Anonymous Communications: A New Covert Channel Based on Splitting Tree MAC , 2007, IEEE INFOCOM 2007 - 26th IEEE International Conference on Computer Communications.

[35]  George Danezis,et al.  Differentially Private Billing with Rebates , 2011 .

[36]  Joonsang Baek,et al.  Constructing Strong KEM from Weak KEM (or How to Revive the KEM/DEM Framework) , 2008, SCN.

[37]  Elaine Shi,et al.  Privacy-Preserving Aggregation of Time-Series Data , 2011, NDSS.

[38]  Jens Groth,et al.  Efficient Maximal Privacy in Boardroom Voting and Anonymous Broadcast , 2004, Financial Cryptography.

[39]  David Chaum,et al.  Security without identification: transaction systems to make big brother obsolete , 1985, CACM.

[40]  Joseph K. Liu,et al.  A Restricted Multi-show Credential System and Its Application on E-Voting , 2005, ISPEC.

[41]  Jacques Stern,et al.  Security Arguments for Digital Signatures and Blind Signatures , 2015, Journal of Cryptology.

[42]  Joseph K. Liu,et al.  Linkable Spontaneous Anonymous Group Signature for Ad Hoc Groups (Extended Abstract) , 2004, ACISP.