Privacy-enhanced bi-directional communication in the Smart Grid using trusted computing

Although privacy concerns in smart metering have been widely studied, relatively little attention has been given to privacy in bi-directional communication between consumers and service providers. Full bi-directional communication is necessary for incentive-based demand response (DR) protocols, such as demand bidding, in which consumers bid to reduce their energy consumption. However, this can reveal private information about consumers. Existing proposals for privacy-enhancing protocols do not support bi-directional communication. To address this challenge, we present a privacy-enhancing communication architecture that incorporates all three major information flows (network monitoring, billing and bi-directional DR) using a combination of spatial and temporal aggregation and differential privacy. The key element of our architecture is the Trustworthy Remote Entity (TRE), a node that is singularly trusted by mutually distrusting entities. The TRE differs from a trusted third party in that it uses Trusted Computing approaches and techniques to provide a technical foundation for its trustworthiness. A automated formal analysis of our communication architecture shows that it achieves its security and privacy objectives with respect to a previously-defined adversary model. This is therefore the first application of privacy-enhancing techniques to bi-directional smart grid communication between mutually distrusting agents.

[1]  Cynthia Dwork,et al.  Differential Privacy , 2006, ICALP.

[2]  Mohammed H. Albadi,et al.  A summary of demand response in electricity markets , 2008 .

[3]  Ronald Petrlic,et al.  A privacy-preserving Concept for Smart Grids , 2010 .

[4]  Max Mühlhäuser,et al.  Analysis of privacy-enhancing protocols based on anonymity networks , 2012, 2012 IEEE Third International Conference on Smart Grid Communications (SmartGridComm).

[5]  George Danezis,et al.  Privacy-preserving smart metering , 2011, WPES '11.

[6]  Marek Jawurek,et al.  Smart metering de-pseudonymization , 2011, ACSAC '11.

[7]  George Danezis,et al.  Privacy-Friendly Aggregation for the Smart-Grid , 2011, PETS.

[8]  Markus Karwe,et al.  Maintaining Privacy in Data Rich Demand Response Applications , 2012, SmartGridSec.

[9]  Claude Castelluccia,et al.  I Have a DREAM! (DiffeRentially privatE smArt Metering) , 2011, Information Hiding.

[10]  Giacomo Verticale,et al.  A data pseudonymization protocol for Smart Grids , 2012, 2012 IEEE Online Conference on Green Communications (GreenCom).

[11]  Andrew P. Martin,et al.  Engineering Attestable Services , 2010, TRUST.

[12]  Piers O'Hanlon,et al.  Set Difference Attacks in Wireless Sensor Networks , 2012, SecureComm.

[13]  Christoph Sorge,et al.  A Privacy Model for Smart Metering , 2010, 2010 IEEE International Conference on Communications Workshops.

[14]  Giacomo Verticale,et al.  Privacy-friendly appliance load scheduling in smart grids , 2013, 2013 IEEE International Conference on Smart Grid Communications (SmartGridComm).

[15]  Peng Liu,et al.  Secure Information Aggregation for Smart Grids Using Homomorphic Encryption , 2010, 2010 First IEEE International Conference on Smart Grid Communications.

[16]  Michele Bugliesi,et al.  Automata, Languages and Programming: 33rd International Colloquium, ICALP 2006, Venice, Italy, July 10-14, 2006, Proceedings, Part II (Lecture Notes in Computer Science) , 2006 .

[17]  Cynthia Dwork,et al.  Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.

[18]  Bert-Jaap Koops,et al.  Smart Metering and Privacy in Europe: Lessons from the Dutch Case , 2013, European Data Protection.

[19]  Bart Jacobs,et al.  Privacy-Friendly Energy-Metering via Homomorphic Encryption , 2010, STM.

[20]  M. Dohler,et al.  Secure Lossless Aggregation for Smart Grid M2M Networks , 2010, 2010 First IEEE International Conference on Smart Grid Communications.

[21]  Andrew P. Martin,et al.  Security and Privacy in Smart Grid Demand Response Systems , 2014, SmartGridSec.

[22]  Florian Kerschbaum,et al.  Plug-In Privacy for Smart Metering Billing , 2010, PETS.

[23]  Georgios Kalogridis,et al.  Smart Grid Privacy via Anonymization of Smart Metering Data , 2010, 2010 First IEEE International Conference on Smart Grid Communications.

[24]  Dogan Kesdogan,et al.  GridPriv: A Smart Metering Architecture Offering k-Anonymity , 2012, 2012 IEEE 11th International Conference on Trust, Security and Privacy in Computing and Communications.

[25]  George Danezis,et al.  Differentially Private Billing with Rebates , 2011 .

[26]  Andrew Paverd,et al.  Modelling and Automatically Analysing Privacy Properties for Honest-but-Curious Adversaries , 2014 .