Smart meter privacy via the trapdoor channel

A battery charging policy that provides privacy guarantees for smart meter systems with finite capacity battery is proposed. For this policy an upper bound on the information leakage rate is provided. The upper bound applies for general random processes modelling the energy consumption of the user. It is shown that the average energy consumption of the user determines the information leakage rate to the utility provider. The upper bound is shown to be tight by deriving the probability law of a random process achieving the bound.

[1]  David P. Varodayan,et al.  Smart meter privacy using a rechargeable battery: Minimizing the rate of information leakage , 2011, 2011 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP).

[2]  Georgios Kalogridis,et al.  Privacy for Smart Meters: Towards Undetectable Appliance Load Signatures , 2010, 2010 First IEEE International Conference on Smart Grid Communications.

[3]  M. Newborough,et al.  Dynamic energy-consumption indicators for domestic appliances: environment, behaviour and design , 2003 .

[4]  H. Vincent Poor,et al.  Smart Meter Privacy: A Theoretical Framework , 2013, IEEE Transactions on Smart Grid.

[5]  Shwetak N. Patel,et al.  Televisions, video privacy, and powerline electromagnetic interference , 2011, CCS '11.

[6]  Robert B. Ash,et al.  Information Theory , 2020, The SAGE International Encyclopedia of Mass Media and Society.

[7]  H. Y. Lam,et al.  A Novel Method to Construct Taxonomy Electrical Appliances Based on Load Signaturesof , 2007, IEEE Transactions on Consumer Electronics.

[8]  Patrick D. McDaniel,et al.  Security and Privacy Challenges in the Smart Grid , 2009, IEEE Security & Privacy.

[9]  Ulrich Greveler,et al.  Forensic content detection through power consumption , 2012, 2012 IEEE International Conference on Communications (ICC).

[10]  E. Quinn Privacy and the New Energy Infrastructure , 2009 .

[11]  Farrokh Albuyeh,et al.  Grid of the future , 2009, IEEE Power and Energy Magazine.

[12]  Rudolf Ahlswede,et al.  Optimal coding strategies for certain permuting channels , 1987, IEEE Trans. Inf. Theory.

[13]  Prashant J. Shenoy,et al.  Private memoirs of a smart meter , 2010, BuildSys '10.

[14]  Antonia Maria Tulino,et al.  A statistical physics approach to the wiretap channel , 2013, 2013 IEEE International Symposium on Information Theory.

[15]  Deniz Gündüz,et al.  Smart meter privacy with renewable energy and a finite capacity battery , 2016, 2016 IEEE 17th International Workshop on Signal Processing Advances in Wireless Communications (SPAWC).

[16]  Miguel Soriano,et al.  Secure Lossless Aggregation Over Fading and Shadowing Channels for Smart Grid M2M Networks , 2011, IEEE Transactions on Smart Grid.

[17]  G. W. Hart,et al.  Nonintrusive appliance load monitoring , 1992, Proc. IEEE.

[18]  Snuller Price,et al.  Smart meter, customer choice and profitable time-of-use rate option , 1999 .

[19]  Georgios Kalogridis,et al.  ElecPrivacy: Evaluating the Privacy Protection of Electricity Management Algorithms , 2011, IEEE Transactions on Smart Grid.

[20]  H. Vincent Poor,et al.  Smart meter privacy in the presence of energy harvesting and storage devices , 2012, 2012 IEEE Third International Conference on Smart Grid Communications (SmartGridComm).

[21]  Deniz Gündüz,et al.  Privacy of smart meter systems with an alternative energy source , 2013, 2013 IEEE International Symposium on Information Theory.

[22]  Peng Liu,et al.  Secure Information Aggregation for Smart Grids Using Homomorphic Encryption , 2010, 2010 First IEEE International Conference on Smart Grid Communications.

[23]  A. Prudenzi,et al.  A neuron nets based procedure for identifying domestic appliances pattern-of-use from energy recordings at meter panel , 2002, 2002 IEEE Power Engineering Society Winter Meeting. Conference Proceedings (Cat. No.02CH37309).

[24]  Jian Weng,et al.  Privacy Protection Using a Rechargeable Battery for Energy Consumption in Smart Grids , 2017, IEEE Network.

[25]  Tobias J. Oechtering,et al.  Privacy on hypothesis testing in smart grids , 2015, 2015 IEEE Information Theory Workshop - Fall (ITW).

[26]  Ian Richardson,et al.  Smart meter data: Balancing consumer privacy concerns with legitimate applications , 2012 .

[27]  Wenyuan Xu,et al.  Neighborhood watch: security and privacy analysis of automatic meter reading systems , 2012, CCS.

[28]  Bert-Jaap Koops,et al.  Smart Metering and Privacy in Europe: Lessons from the Dutch Case , 2013, European Data Protection.