5,592 research outputs found

    Improved Attribute-based Encryption with Fpga for Automatic Appliance Control Application in Smart Grid

    Get PDF
    In this thesis, the author describes the privacy violation issues in smart grid with Automatic Appliance Control applications, and explains the security threats related to it. The smart grid is a sensitive and sophisticated system in real life operation. A mass of data including the remote control commands and users’ energy consumptions is transmitted between the utility companies and other devices in the smart grid such as the substations, smart meters, smart home appliances and much more. Without efficient cryptographic methods, an adversary may hack into the data or the remote control commands and extrapolates a resident’s activity model. Therefore, the Attribute-Based Encryption (ABE) is proposed to provide protection through generating the secret key of user based on a set of attributes which is used to identify different users in the smart grid. And the ciphertext, which is the encrypted remote command, obtains the access policy for decryption. However, ABE algorithm requires long computational time especially a large quantity of attributes are required in a smart grid. The idea of improved ABE system with FPGA is proposed to solve the problem. But the FPGA is only conceptual idea in this thesis and future work of it will be done by other co-worker

    From a Barrier to a Bridge: Data-Privacy in Deregulated Smart Grids

    Get PDF
    The introduction of so-called smart meters involves detailed consumption data. While this data plays a key role in integrating volatile renewable energy sources, a side effect is that it can reveal sensitive personal information. Concerns and protests led to a stopped smart meter rollout yet. In deregulated electricity markets, data-privacy is even more at risk: The UK, Texas and Ontario decided for a nation-wide communication intermediary in order to facilitate the exchange of the vast amount of smart meter data. However, this operational efficiency is achieved by the fact that an intermediary is a single point of failure. We present an approach based on encryption to secure the intermediary against privacy invasions and we can show that our prototypical implementation meets even restrictive requirements for large-scale data handling and processing. By aiming at customers’ confidence in smart metering, our solution might lay the ground for an ecosystem of energy services

    A Security Architecture for Data Aggregation and Access Control in Smart Grids

    Full text link
    We propose an integrated architecture for smart grids, that supports data aggregation and access control. Data can be aggregated by home area network, building area network and neighboring area network in such a way that the privacy of customers is protected. We use homomorphic encryption technique to achieve this. The consumer data that is collected is sent to the substations where it is monitored by remote terminal units (RTU). The proposed access control mechanism gives selective access to consumer data stored in data repositories and used by different smart grid users. Users can be maintenance units, utility centers, pricing estimator units or analyzing and prediction groups. We solve this problem of access control using cryptographic technique of attribute-based encryption. RTUs and users have attributes and cryptographic keys distributed by several key distribution centers (KDC). RTUs send data encrypted under a set of attributes. Users can decrypt information provided they have valid attributes. The access control scheme is distributed in nature and does not rely on a single KDC to distribute keys. Bobba \emph{et al.} \cite{BKAA09} proposed an access control scheme, which relies on a centralized KDC and is thus prone to single-point failure. The other requirement is that the KDC has to be online, during data transfer which is not required in our scheme. Our access control scheme is collusion resistant, meaning that users cannot collude and gain access to data, when they are not authorized to access. We theoretically analyze our schemes and show that the computation overheads are low enough to be carried out in smart grids. To the best of our knowledge, ours is the first work on smart grids, which integrates these two important security components (privacy preserving data aggregation and access control) and presents an overall security architecture in smart grids.Comment: 12 Pages, 3 figure

    Heat metering: socio-technical challenges in district-heated social housing

    Get PDF
    Individual heat metering and charging (IMC) are seen as promising methods to reduce domestic heating and hot water use through the provision of financial incentives. The heat consumption measured by meters is influenced by both the dwelling characteristics and the behaviour of the occupant, but heating charges would ideally relate to occupant behaviour only. This dilemma can be especially relevant under two circumstances: if the thermal performance of the dwelling is poor and/or if heating costs represent a substantial part of the occupants’ income, i.e. in social housing. The case of a district-heated council block in London is presented where the installation of individual heat meters was planned in 2010 but had to be suspended due to concerns about implications for occupant heating costs in light of the thermal performance of the building. It illustrates a technically and socially complex environment where fairness in allocating heating costs is an important concern. The case also shows how lack of funding or other issues on the infrastructure side can hinder behaviour-orientated measures such as IMC. A holistic energy conservation strategy addressing both physical building properties and occupant behaviour is therefore essential and should be supported by policy

    Data Privacy in the Smart Grid: A Decentralized Approach

    Get PDF
    Evolution toward the smart grid includes implementation of elements such as smart meters, embedded microprocessors, two-way communication systems from consumers to system operators, and automated demand response as supported through dynamic pricing. Dynamic pricing throughout the smart grid will require frequent transfer of energy consumption data from the customers to the ISOs. Privacy and security issues related to transferring this data are widely studied. However, typical frameworks rely on a trusted third party, such as the ISO or a load aggregator, that would then have access to all of the consumer data. This paper proposes a Bitcoin-like decentralized model as a solution for secure information transfer within the smart grid, eliminating the presence of a centralized data aggregator or other third party operator. Each smart meter participates as an equal peer in the proposed peer-to-peer network, and elements of authentication, confidentiality and data verification are developed similar to the existing Bitcoin framework. The contribution of this paper is the proposed framework for the smart grid which cryptographically secures the transfer of energy consumption data while ensuring privacy

    Gridchain: an investigation of privacy for the future local distribution grid

    Get PDF
    As part of building the smart grid, there is a massive deployment of so-called smart meters that aggregate information and communicate with the back-end office, apart from measuring properties of the local network. Detailed measurements and communication of, e.g., consumption allows for remote billing, but also in finding problems in the distribution of power and overall to provide data to be used to plan future upgrades of the network. From a security perspective, a massive deployment of such Internet of Things (IoT) components increases the risk that some may be compromised or that collected data are used for privacy-sensitive inference of the consumption of households. In this paper, we investigate the privacy concerns regarding detailed readings of smart meters for billing purposes. We present Gridchain, a solution where households can opt-in to hide their consumption patterns and thus make Non-Intrusive Load Monitoring (NILM) more challenging. Households form groups where they can trade real consumption among themselves to achieve reported consumption that would be resistant to NILM. Gridchain is built on a publish/subscribe model and uses a permissioned blockchain to record any trades, meaning that dishonest households can be discovered and punished if they steal from other households in the group or the electricity company in the end. We implement and release a proof of concept of Gridchain and use public datasets to allow reproducibility. Our results show that even if an attacker has access to the reported electricity consumption of any member of a Gridchain group, this reported consumption is significantly far from the actual consumption to allow for a detailed fingerprint of the household activities
    corecore