176 research outputs found

    Lightweight and privacy-friendly spatial data aggregation for secure power supply and demand management in smart grids

    Get PDF
    The concept of smart metering allows real-time measurement of power demand which in turn is expected to result in more efficient energy use and better load balancing. However, finely granular measurements reported by smart meters can lead to starkly increased exposure of sensitive information, including various personal attributes and activities. Even though several security solutions have been proposed in recent years to address this issue, most of the existing solutions are based on publickey cryptographic primitives such as homomorphic encryption, elliptic curve digital signature algorithms (ECDSA), etc. which are ill-suited for the resource constrained smart meters. On the other hand, to address the computational inefficiency issue, some masking-based solutions have been proposed. However, these schemes cannot ensure some of the imperative security properties such as consumer’s privacy, sender authentication, etc. In this paper, we first propose a lightweight and privacyfriendly masking-based spatial data aggregation scheme for secure forecasting of power demand in smart grids. Our scheme only uses lightweight cryptographic primitives such as hash functions, exclusive-OR operations, etc. Subsequently, we propose a secure billing solution for smart grids. As compared to existing solutions, our scheme is simple and can ensure better privacy protection and computational efficiency, which are essential for smart grids

    Evaluation of the Precision-Privacy Tradeoff of Data Perturbation for Smart Metering

    Get PDF
    Abstract: Smart grid users and standardization committees require that utilities and third parties collecting metering data employ techniques for limiting the level of precision of the gathered household measurements to a granularity no finer than what is required for providing the expected service. Data aggregation and data perturbation are two such techniques. This paper provides quantitative means to identify a tradeoff between the aggregation set size, the precision on the aggregated measurements, and the privacy level. This is achieved by formally defining an attack to the privacy of an individual user and calculating how much its success probability is reduced by applying data perturbation. Under the assumption of time-correlation of the measurements, colored noise can be used to even further reduce the success probability. The tightness of the analytical results is evaluated by comparing them to experimental data

    Securing Smart Grid In-Network Aggregation through False Data Detection

    Get PDF
    Existing prevention-based secure in-network data aggregation schemes for the smart grids cannot e ectively detect accidental errors and falsified data injected by malfunctioning or compromised meters. In this work, we develop a light-weight anomaly detector based on kernel density estimator to locate the smart meter from which the falsified data is injected. To reduce the overhead at the collector, we design a dynamic grouping scheme, which divides meters into multiple interconnected groups and distributes the verification and detection load among the root of the groups. To enable outlier detection at the root of the groups, we also design a novel data re-encryption scheme based on bilinear mapping so that data previously encrypted using the aggregation key is transformed in a form that can be recovered by the outlier detectors using a temporary re-encryption key. Therefore, our proposed detection scheme is compatible with existing in-network aggregation approaches based on additive homomorphic encryption. We analyze the security and eÿciency of our scheme in terms of storage, computation and communication overhead, and evaluate the performance of our outlier detector with experiments using real-world smart meter consumption data. The results show that the performance of the light-weight detector yield high precision and recall

    An efficient data aggregation scheme for privacy-friendly dynamic pricing-based billing and demand-response management in smart grids

    Get PDF
    Smart grids take advantage of information and communication technologies to achieve energy efficiency, automation and reliability. These systems allow two-way communications and power flow between the grid and consumers. However, these bidirectional communications introduce several security and privacy threats to consumers. One of the open challenges in this context is user privacy when smart meters are used to capture fine-grained energy usage information. Although considerable research has been carried out in this direction, most of the existing solutions invariably introduce computational complexity and overhead, which makes them infeasible for resource constrained smart meters. In this paper, we propose a privacy-friendly and efficient data aggregation scheme (EDAS) for dynamic pricing based billing and demand-response management in smart grids. To the best of our knowledge, this is the first paper to address privacy in the context of billing under dynamic electricity pricing. Security and performance analyses show that the proposed scheme offers better privacy protection for electric meter reading aggregation and computational efficiency, as compared to existing schemes

    Privacy-friendly appliance load scheduling in smart grids

    Full text link
    Abstract—The massive integration of renewable energy sources into the power grid ecosystem with the aim of reducing carbon emissions must cope with their intrinsically intermittent and unpredictable nature. Therefore, the grid must improve its capability of controlling the energy demand by adapting the power consumption curve to match the trend of green energy generation. This could be done by scheduling the activities of deferrable electrical appliances. However, communicating the users ’ needs about the usage of the electrical appliances leaks sensitive information about habits and lifestyles of the customers, thus arising privacy concerns. This paper proposes a privacy-preserving framework to allow the coordination of energy con-sumption without compromising the privacy of the users: the ser-vice requests generated by the domestic appliances are diveded in crypto-shares using Shamir Secret Sharing scheme and collected through an anonymous routing protocol based on Crowds by a set of schedulers, which schedule the requests operating directly on the shares. We discuss the security guarantees provided by our proposed infrastructure and evaluate its performance, comparing it with the optimal scheduling obtained through an Integer Linear Programming formulation. I

    Privacy-Friendly Load Scheduling of Deferrable and Interruptible Domestic Appliances in Smart Grids

    Get PDF
    The massive integration of renewable energy sources in the power grid ecosystem with the aim of reducing carbon emissions must cope with their intrinsically intermittent and unpredictable nature. Therefore, the grid must improve its capability of controlling the energy demand by adapting the power consumption curve to match the trend of green energy generation. This could be done by scheduling the activities of deferrable and/or interruptible electrical appliances. However, communicating the users' needs about the usage of their appliances also leaks sensitive information about their habits and lifestyles, thus arising privacy concerns. This paper proposes a framework to allow the coordination of energy consumption without compromising the privacy of the users: the service requests generated by the domestic appliances are divided into crypto-shares using Shamir Secret Sharing scheme and collected through an anonymous routing protocol by a set of schedulers, which schedule the requests by directly operating on the shares. We discuss the security guarantees provided by our proposed infrastructure and evaluate its performance, comparing it with the optimal scheduling obtained by means of an Integer Linear Programming formulation

    Enabling Privacy in a Distributed Game-Theoretical Scheduling System for Domestic Appliances

    Get PDF
    Demand side management (DSM) makes it possible to adjust the load experienced by the power grid while reducing the consumers' bill. Game-theoretic DSM is an appealing decentralized approach for collaboratively scheduling the usage of domestic electrical appliances within a set of households while meeting the users' preferences about the usage time. The drawback of distributed DSM protocols is that they require each user to communicate his/her own energy consumption patterns, which may leak sensitive information regarding private habits. This paper proposes a distributed privacy-friendly DSM system that preserves users' privacy by integrating data aggregation and perturbation techniques: users decide their schedule according to aggregated consumption measurements perturbed by means of additive white Gaussian noise. We evaluate the noise power and the number of users required to achieve a given privacy level, quantified by means of the increase of the information entropy of the aggregated energy consumption pattern. The performance of our proposed DSM system is compared to the one of a benchmark system that does not support privacy preservation in terms of total bill, peak demand, and convergence time. Results show that privacy can be improved at the cost of increasing the peak demand and the number of game iterations, whereas the total bill is only marginally incremented

    Privacy-enhancing distributed protocol for data aggregation based on blockchain and homomorphic encryption

    Get PDF
    The recent increase in reported incidents of security breaches compromising users' privacy call into question the current centralized model in which third-parties collect and control massive amounts of personal data. Blockchain has demonstrated that trusted and auditable computing is possible using a decentralized network of peers accompanied by a public ledger. Furthermore, Homomorphic Encryption (HE) guarantees confidentiality not only on the computation but also on the transmission, and storage processes. The synergy between Blockchain and HE is rapidly increasing in the computing environment. This research proposes a privacy-enhancing distributed and secure protocol for data aggregation backboned by Blockchain and HE technologies. Blockchain acts as a distributed ledger which facilitates efficient data aggregation through a Smart Contract. On the top, HE will be used for data encryption allowing private aggregation operations. The theoretical description, potential applications, a suggested implementation and a performance analysis are presented to validate the proposed solution.This work has been partially supported by the Basque Country Government under the ELKARTEK program, project TRUSTIND (KK- 2020/00054). It has also been partially supported by the H2020 TERMINET project (GA 957406)

    TERSE: Tiny Encryptions and Really Speedy Execution for Post-Quantum Private Stream Aggregation

    Get PDF
    The massive scale and performance demands of privacy-preserving data aggregation make integration of security and privacy difficult. Traditional tools in private computing are not well-suited to handle these challenges, especially for more limited client devices. Efficient primitives and protocols for secure and private data aggregation are a promising approach for private data analytics with resource-constrained devices. However, even such efficient primitives may be much slower than computation with plain data (i.e., without security/privacy guarantees). In this paper, we present TERSE, a new Private Stream Aggregation (PSA) protocol for quantum-secure time-series additive data aggregation. Due to its simplicity, low latency, and low communication overhead, TERSE is uniquely well-suited for real-world deployment. In our implementation, TERSE shows very low latency for both clients and servers, achieving encryption latency on a smartphone of 0.0003 ms and aggregation latency of 0.006 ms for 1000 users. TERSE also shows significant improvements in latency over other state-of-the-art quantum-secure PSA, achieving improvements of 1796x to 12406x for encryption at the client\u27s end and 848x to 5433x for aggregation and decryption at the server\u27s end

    Bilinear Pairing Based Encryption for Sensor Network

    Get PDF
    In this letter, we review some research efforts in the area of Pairing based encryption for data transmission and storage taking note of the computational overhead and consequently present a simple encryption scheme to buttress our initiative further
    • …
    corecore