Privacy-friendly Forecasting for the Smart Grid using Homomorphic Encryption and the Group Method of Data Handling

While the smart grid has the potential to have a positive impact on the sustainability and efficiency of the electricity market, it also poses some serious challenges with respect to the privacy of the consumer. One of the traditional use-cases of this privacy sensitive data is the usage for forecast prediction. In this paper we show how to compute the forecast prediction such that the supplier does not learn any individual consumer usage information. This is achieved by using the Fan-Vercauteren somewhat homomorphic encryption scheme. Typical prediction algorithms are based on artificial neural networks that require the computation of an activation function which is complicated to compute homomorphically. We investigate a different approach and show that Ivakhnenko’s group method of data handling is suitable for homomorphic computation.

[1]  Michael Naehrig,et al.  Manual for Using Homomorphic Encryption for Bioinformatics , 2017, Proceedings of the IEEE.

[2]  June Ho Park,et al.  Comparative Study of Short-Term Electric Load Forecasting , 2014, 2014 5th International Conference on Intelligent Systems, Modelling and Simulation.

[3]  Chris Peikert,et al.  On Ideal Lattices and Learning with Errors over Rings , 2010, JACM.

[4]  G. W. Hart,et al.  Nonintrusive appliance load monitoring , 1992, Proc. IEEE.

[5]  Hans-Arno Jacobsen,et al.  Household electricity demand forecasting: benchmarking state-of-the-art methods , 2014, e-Energy.

[6]  Craig Gentry,et al.  Fully homomorphic encryption using ideal lattices , 2009, STOC '09.

[7]  Dipti Srinivasan,et al.  Energy demand prediction using GMDH networks , 2008, Neurocomputing.

[8]  Michael Naehrig,et al.  Improved Security for a Ring-Based Fully Homomorphic Encryption Scheme , 2013, IMACC.

[9]  Michael Naehrig,et al.  CryptoNets: applying neural networks to encrypted data with high throughput and accuracy , 2016, ICML 2016.

[10]  Jaime Lloret,et al.  A Survey on Electric Power Demand Forecasting: Future Trends in Smart Grids, Microgrids and Smart Buildings , 2014, IEEE Communications Surveys & Tutorials.

[11]  Martin R. Albrecht,et al.  On the concrete hardness of Learning with Errors , 2015, J. Math. Cryptol..

[12]  Frederik Vercauteren,et al.  Somewhat Practical Fully Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..

[13]  George Danezis,et al.  Privacy-Friendly Aggregation for the Smart-Grid , 2011, PETS.

[14]  G. Danezis,et al.  Privacy Technologies for Smart Grids - A Survey of Options , 2012 .

[15]  Zekeriya Erkin,et al.  Private Computation of Spatial and Temporal Power Consumption with Smart Meters , 2012, ACNS.

[16]  Tancrède Lepoint,et al.  NFLlib: NTT-Based Fast Lattice Library , 2016, CT-RSA.

[17]  Roi Livni,et al.  On the Computational Efficiency of Training Neural Networks , 2014, NIPS.

[18]  Bart Jacobs,et al.  Privacy-Friendly Energy-Metering via Homomorphic Encryption , 2010, STM.

[19]  G. Pask,et al.  Heuristic Self-Organization in Problems of Engineering Cybernetics , 2003 .

[20]  Mohammad Yusri Hassan,et al.  A review on applications of ANN and SVM for building electrical energy consumption forecasting , 2014 .

[21]  George Danezis,et al.  Privacy-preserving smart metering , 2011, WPES '11.

[22]  Srinivas Vivek,et al.  Fixed-Point Arithmetic in SHE Schemes , 2016, SAC.

[23]  Pierre Fraigniaud,et al.  Towards a complexity theory for local distributed computing , 2013, JACM.

[24]  Pengtao Xie,et al.  Crypto-Nets: Neural Networks over Encrypted Data , 2014, ArXiv.

[25]  Prashant J. Shenoy,et al.  Private memoirs of a smart meter , 2010, BuildSys '10.

[26]  Peng Liu,et al.  Secure Information Aggregation for Smart Grids Using Homomorphic Encryption , 2010, 2010 First IEEE International Conference on Smart Grid Communications.

[27]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[28]  Ronald L. Rivest,et al.  ON DATA BANKS AND PRIVACY HOMOMORPHISMS , 1978 .