Trade-off between Service Granularity and User Privacy in Smart Meter Operation

The term "smart grid" refers to the next generation power supply system. A smart meter, an essential component of the grid system, is installed at each housing unit and acts as an agent for the unit. While the smart meter is a key enabler of great opportunities and conveniences in smart grid, it is susceptible to various cyber-security attacks, especially privacy invasion from electricity providers. Trusted third party (TTP) and homomorphic encryption are two favorite tools to deal with this issue in the literature. Unfortunately, the use of TTP does not completely eliminate the privacy risk. On the other hand, the use of homomorphic encryption makes it harder for the providers to support various services whose demand can be highly diversified. In this paper, we introduce a drastically new approach to deal with the consumer privacy issue in smart grid. Our key idea is let each consumer to determine the frequency of the measurement report. In this way, each consumer can responsibly make a trade-off between the level of privacy preservation with the quality of the services it will receive.

[1]  A. Perrig,et al.  Secure and Efficient Capability-Based Power Management in the Smart Grid , 2011, 2011 IEEE Ninth International Symposium on Parallel and Distributed Processing with Applications Workshops.

[2]  Arthur H. Rosenfeld,et al.  Smart Meters and Spot Pricing: Experiments and Potential , 1986, IEEE Technology and Society Magazine.

[3]  Patrick D. McDaniel,et al.  Security and Privacy Challenges in the Smart Grid , 2009, IEEE Security & Privacy.

[4]  Kemal Akkaya,et al.  Performance evaluation of Smart Grid data aggregation via homomorphic encryption , 2012, 2012 IEEE Wireless Communications and Networking Conference (WCNC).

[5]  Andrew P. Martin,et al.  Hardware Security for Device Authentication in the Smart Grid , 2012, SmartGridSec.

[6]  Christoph Sorge,et al.  A Privacy Model for Smart Metering , 2010, 2010 IEEE International Conference on Communications Workshops.

[7]  Amos Fiat,et al.  How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.

[8]  E. Quinn Privacy and the New Energy Infrastructure , 2009 .

[9]  Bart Jacobs,et al.  Privacy-Friendly Energy-Metering via Homomorphic Encryption , 2010, STM.

[10]  Junqi Liu,et al.  A user-centric privacy manager for future energy systems , 2010, 2010 International Conference on Power System Technology.

[11]  Raymond C. Parks,et al.  Advanced Metering Infrastructure Security Considerations , 2007 .

[12]  A. Monti,et al.  Trust infrastructures for future energy networks , 2010, IEEE PES General Meeting.

[13]  Sherali Zeadally,et al.  Smart Grid Privacy: Issues and Solutions , 2012, 2012 21st International Conference on Computer Communications and Networks (ICCCN).

[14]  Georgios Kalogridis,et al.  Smart Grid Privacy via Anonymization of Smart Metering Data , 2010, 2010 First IEEE International Conference on Smart Grid Communications.

[15]  Bruce Renz,et al.  Understanding the Benefits of the Smart Grid , 2010 .

[16]  Nada Golmie,et al.  NIST Framework and Roadmap for Smart Grid Interoperability Standards, Release 1.0 , 2010 .

[17]  Nada Golmie,et al.  NIST Framework and Roadmap for Smart Grid Interoperability Standards, Release 2.0 , 2012 .

[18]  Peng Liu,et al.  Secure Information Aggregation for Smart Grids Using Homomorphic Encryption , 2010, 2010 First IEEE International Conference on Smart Grid Communications.

[19]  Nada Golmie,et al.  NIST Framework and Roadmap for Smart Grid Interoperability Standards, Release 3.0 , 2014 .