Privacy Preserving Smart Meter Streaming Against Information Leakage of Appliance Status

The smart grid frequently collects consumers’ fine-grained power usage data through smart meters to facilitate various applications, such as billing, load monitoring, regional statistics, and demand response. However, the smart meter reading streams may also pose severe privacy threats to the consumers by leaking their appliances’ ON/OFF status. In this paper, we first quantitatively measure the information leakage with respect to specific appliances’ status from any reading stream, and define a novel privacy notion to bound such information leakage. In addition, we propose a privacy preserving streaming algorithm with different options to effectively convert readings and promptly stream safe readings in different fashions. The output time series readings satisfy our privacy notion while guaranteeing excellent utility, such as extremely low aggregation errors and billing errors. Finally, we experimentally validate the effectiveness and efficiency of our approach using real data sets.

[1]  Henrik Ohlsson,et al.  A dynamical systems approach to energy disaggregation , 2013, 52nd IEEE Conference on Decision and Control.

[2]  Fan Zhang,et al.  Data perturbation with state-dependent noise for participatory sensing , 2012, 2012 Proceedings IEEE INFOCOM.

[3]  Jeannie R. Albrecht,et al.  Smart * : An Open Data Set and Tools for Enabling Research in Sustainable Homes , 2012 .

[4]  Sanjay Goel,et al.  An efficient and privacy‐preserving scheme for P2P energy exchange among smart microgrids , 2016 .

[5]  Xi Fang,et al.  3. Full Four-channel 6.3-gb/s 60-ghz Cmos Transceiver with Low-power Analog and Digital Baseband Circuitry 7. Smart Grid — the New and Improved Power Grid: a Survey , 2022 .

[6]  Henrik Ohlsson,et al.  Energy disaggregation via adaptive filtering , 2013, 2013 51st Annual Allerton Conference on Communication, Control, and Computing (Allerton).

[7]  Yuan Qi,et al.  Minimizing private data disclosures in the smart grid , 2012, CCS '12.

[8]  Christoph Krauß,et al.  Distributed Privacy-Preserving Aggregation of Metering Data in Smart Grids , 2013, IEEE Journal on Selected Areas in Communications.

[9]  Chedy Raïssi,et al.  ρ-uncertainty , 2010, Proc. VLDB Endow..

[10]  Nina Mishra,et al.  Releasing search queries and clicks privately , 2009, WWW '09.

[11]  Dominik Egarter,et al.  Worried about privacy? Let your PV converter cover your electricity consumption fingerprints , 2015, 2015 IEEE International Conference on Smart Grid Communications (SmartGridComm).

[12]  Ilya Mironov,et al.  Differentially private recommender systems: building privacy into the net , 2009, KDD.

[13]  Giacomo Verticale,et al.  Privacy-preserving smart metering with multiple data Consumers , 2013, Comput. Networks.

[14]  Florian Kerschbaum,et al.  Plug-In Privacy for Smart Metering Billing , 2010, PETS.

[15]  Lukas Mauch,et al.  How well can HMM model load signals , 2016 .

[16]  Elaine Shi,et al.  Privacy-Preserving Aggregation of Time-Series Data , 2011, NDSS.

[17]  David Infield,et al.  Domestic electricity use: A high-resolution energy demand model , 2010 .

[18]  Geoffrey Smith,et al.  Quantifying Information Flow Using Min-Entropy , 2011, 2011 Eighth International Conference on Quantitative Evaluation of SysTems.

[19]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[20]  G. W. Hart,et al.  Nonintrusive appliance load monitoring , 1992, Proc. IEEE.

[21]  Claude Castelluccia,et al.  I Have a DREAM! (DiffeRentially privatE smArt Metering) , 2011, Information Hiding.

[22]  Cynthia Dwork,et al.  Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.

[23]  Giacomo Verticale,et al.  Evaluation of the Precision-Privacy Tradeoff of Data Perturbation for Smart Metering , 2015, IEEE Transactions on Smart Grid.

[24]  Fernando Pérez-González,et al.  Privacy-preserving data aggregation in smart metering systems: an overview , 2013, IEEE Signal Processing Magazine.

[25]  Cynthia Dwork,et al.  Calibrating Noise to Sensitivity in Private Data Analysis , 2016, J. Priv. Confidentiality.

[26]  Andrea Castelletti,et al.  Sparse Optimization for Automated Energy End Use Disaggregation , 2016, IEEE Transactions on Control Systems Technology.

[27]  Jaideep Vaidya,et al.  Differentially private search log sanitization with optimal output utility , 2011, EDBT '12.

[28]  Jaideep Vaidya,et al.  Secure and efficient distributed linear programming , 2012, J. Comput. Secur..

[29]  Sanjay Goel,et al.  Collaborative Search Log Sanitization: Toward Differential Privacy and Boosted Utility , 2015, IEEE Transactions on Dependable and Secure Computing.

[30]  Sanjay Goel,et al.  Security Challenges in Smart Grid Implementation , 2015 .

[31]  Alex Rogers,et al.  Non-Intrusive Load Monitoring Using Prior Models of General Appliance Types , 2012, AAAI.

[32]  Henrik Ohlsson,et al.  Fundamental limits of nonintrusive load monitoring , 2013, HiCoNS.

[33]  Yunlei Zhao,et al.  Privacy-preserving smart metering with regional statistics and personal enquiry services , 2013, ASIA CCS '13.

[34]  Ramakrishnan Srikant,et al.  Mining Sequential Patterns: Generalizations and Performance Improvements , 1996, EDBT.

[35]  H. Vincent Poor,et al.  Smart Meter Privacy: A Theoretical Framework , 2013, IEEE Transactions on Smart Grid.

[36]  Carol L. Stimmel,et al.  Big Data Analytics Strategies for the Smart Grid , 2014 .