382 research outputs found

    E-DPNCT: An Enhanced Attack Resilient Differential Privacy Model For Smart Grids Using Split Noise Cancellation

    Full text link
    High frequency reporting of energy utilization data in smart grids can be used to infer sensitive information regarding the consumer's life style. We propose A Differential Private Noise Cancellation Model for Load Monitoring and Billing for Smart Meters (DPNCT) to protect the privacy of the smart grid data using noise cancellation protocol with a master smart meter to provide accurate billing and load monitoring. Next, we evaluate the performance of DPNCT under various privacy attacks such as filtering attack, negative noise cancellation attack and collusion attack. The DPNCT model relies on trusted master smart meters and is vulnerable to collusion attack where adversary collude with malicious smart meters in order to get private information of other smart meters. In this paper, we propose an Enhanced DPNCT (E-DPNCT) where we use multiple master smart meters for split noise at each instant in time t for better protection against collusion attack. We did extensive comparison of our E-DPNCT model with state of the art attack resistant privacy preserving models such as EPIC for collision attack and with Barbosa Differentialy Private (BDP) model for filtering attack. We evaluate our E-DPNCT model with real time data which shows significant improvement in privacy attack scenarios without any compute intensive operations.Comment: 10 pages, 12 figues, 4 table

    Techniques, Taxonomy, and Challenges of Privacy Protection in the Smart Grid

    Get PDF
    As the ease with which any data are collected and transmitted increases, more privacy concerns arise leading to an increasing need to protect and preserve it. Much of the recent high-profile coverage of data mishandling and public mis- leadings about various aspects of privacy exasperates the severity. The Smart Grid (SG) is no exception with its key characteristics aimed at supporting bi-directional information flow between the consumer of electricity and the utility provider. What makes the SG privacy even more challenging and intriguing is the fact that the very success of the initiative depends on the expanded data generation, sharing, and pro- cessing. In particular, the deployment of smart meters whereby energy consumption information can easily be collected leads to major public hesitations about the tech- nology. Thus, to successfully transition from the traditional Power Grid to the SG of the future, public concerns about their privacy must be explicitly addressed and fears must be allayed. Along these lines, this chapter introduces some of the privacy issues and problems in the domain of the SG, develops a unique taxonomy of some of the recently proposed privacy protecting solutions as well as some if the future privacy challenges that must be addressed in the future.Peer Reviewedhttp://deepblue.lib.umich.edu/bitstream/2027.42/111644/1/Uludag2015SG-privacy_book-chapter.pd

    Key Management Systems for Smart Grid Advanced Metering Infrastructure: A Survey

    Full text link
    Smart Grids are evolving as the next generation power systems that involve changes in the traditional ways of generation, transmission and distribution of power. Advanced Metering Infrastructure (AMI) is one of the key components in smart grids. An AMI comprises of systems and networks, that collects and analyzes data received from smart meters. In addition, AMI also provides intelligent management of various power-related applications and services based on the data collected from smart meters. Thus, AMI plays a significant role in the smooth functioning of smart grids. AMI is a privileged target for security attacks as it is made up of systems that are highly vulnerable to such attacks. Providing security to AMI is necessary as adversaries can cause potential damage against infrastructures and privacy in smart grid. One of the most effective and challenging topic's identified, is the Key Management System (KMS), for sustaining the security concerns in AMI. Therefore, KMS seeks to be a promising research area for future development of AMI. This survey work highlights the key security issues of advanced metering infrastructures and focuses on how key management techniques can be utilized for safeguarding AMI. First of all, we explore the main features of advanced metering infrastructures and identify the relationship between smart grid and AMI. Then, we introduce the security issues and challenges of AMI. We also provide a classification of the existing works in literature that deal with secure key management system in AMI. Finally, we identify possible future research directions of KMS in AMI

    Privacy-Preserving Data Falsification Detection in Smart Grids using Elliptic Curve Cryptography and Homomorphic Encryption

    Get PDF
    In an advanced metering infrastructure (AMI), the electric utility collects power consumption data from smart meters to improve energy optimization and provides detailed information on power consumption to electric utility customers. However, AMI is vulnerable to data falsification attacks, which organized adversaries can launch. Such attacks can be detected by analyzing customers\u27 fine-grained power consumption data; however, analyzing customers\u27 private data violates the customers\u27 privacy. Although homomorphic encryption-based schemes have been proposed to tackle the problem, the disadvantage is a long execution time. This paper proposes a new privacy-preserving data falsification detection scheme to shorten the execution time. We adopt elliptic curve cryptography (ECC) based on homomorphic encryption (HE) without revealing customer power consumption data. HE is a form of encryption that permits users to perform computations on the encrypted data without decryption. Through ECC, we can achieve light computation. Our experimental evaluation showed that our proposed scheme successfully achieved 18 times faster than the CKKS scheme, a common HE scheme
    • …
    corecore