Skip to main content

Advertisement

Log in

A survey of privacy preserving schemes in IoE enabled Smart Grid Advanced Metering Infrastructure

  • Published:
Cluster Computing Aims and scope Submit manuscript

Abstract

Integration of renewable resources and increased growth in energy consumption has created new challenges for the traditional electrical network. To adhere to these challenges, Internet of Everything (IoE) has transformed the existing power grid into a modernized electrical network called Smart Grid. An integral part of this transformation is the Advanced Metering Infrastructure (AMI), which enables two-way communication for flow of information consisting of energy consumption, outages, and electricity rates between smart meters and the utilities. These enhanced AMI features and privileges have resulted in a larger surface for cyber-attack, enabling remote exploitation of these smart devices without any physical access. Therefore, consumer privacy and security has become a critical issue due to the interconnection of different smart devices in various communication networks and the information they carry. In this paper, we present a comprehensive survey of privacy related research in the IoE enabled smart grid environment. The survey presents a detailed analysis of privacy problems and their corresponding solutions in AMI. Our goal is to provide an in-depth understanding of the smart grid and shed light on future research directions.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

References

  1. Abdallah, A., Shen, X.: A lightweight lattice-based homomorphic privacy-preserving data aggregation scheme for smart grid. IEEE Trans. Smart Grid. (2016). https://doi.org/10.1109/TSG.2016.2553647

  2. Abdallah, A., Shen, X.: Lightweight security and privacy preserving scheme for smart grid customer-side networks. IEEE Trans. Smart Grid 8(3), 1064–1074 (2017)

    Article  Google Scholar 

  3. Afrin, S., Mishra, S.: An anonymized authentication framework for smart metering data privacy. In: 2016 IEEE Power Energy Society Innovative Smart Grid Technologies Conference (ISGT), pp. 1–5 (2016)

  4. Afrin, S., Mishra, S.: On the analysis of collaborative anonymity set formation (casf) method for privacy in the smart grid. In: 2017 IEEE International Symposium on Technologies for Homeland Security (HST), pp. 1–6 (2017)

  5. Agarkar, A., Agrawal, H.: R-lwe based lightweight privacy preserving scheme for smart grid. In: International Conference on Computing, Analytics and Security Trends (CAST), pp. 410–415. IEEE, New York (2016)

  6. Alam, A.: A novel non-cryptographic security services for advanced metering infrastructure in smart grid. Commun. Appl. Electron. 3(7), 35–39 (2015)

    Article  Google Scholar 

  7. Aloul, F., Al-Ali, A., Al-Dalky, R., Al-Mardini, M., El-Hajj, W.: Smart grid security: threats, vulnerabilities and solutions. Int. J. Smart Grid Clean Energy 1(1), 1–6 (2012)

    Article  Google Scholar 

  8. Ambrosin, M., Hosseini, H., Mandal, K., Conti, M., Poovendran, R.: Despicable me(ter): anonymous and fine-grained metering data reporting with dishonest meters. In: 2016 IEEE Conference on Communications and Network Security (CNS), pp. 163–171 (2016)

  9. Asghar, M.R., Dn, G., Miorandi, D., Chlamtac, I.: Smart meter data privacy: a survey. IEEE Commun. Surv. Tutorials. (2017). https://doi.org/10.1109/COMST.2017.2720195

  10. Backes, M., Meiser, S.: Differentially private smart metering with battery recharging. Revised Selected Papers of the 8th International Workshop on Data Privacy Management and Autonomous Spontaneous Security, vol. 8247, pp. 194–212. Springer, New York (2014)

    Chapter  Google Scholar 

  11. Badra, M., Zeadally, S.: Lightweight and efficient privacy-preserving data aggregation approach for the smart grid. Ad Hoc Netw. 64, 32–40 (2017)

    Article  Google Scholar 

  12. Bae, M., Kim, K., Kim, H.: Preserving privacy and efficiency in data communication and aggregation for AMI network. J. Netw. Comput. Appl. 59, 333–344 (2016)

    Article  Google Scholar 

  13. Bao, H., Chen, L.: A lightweight privacy-preserving scheme with data integrity for smart grid communications. Concurr. Comput. 28(4), 1094–1110 (2016)

    Article  Google Scholar 

  14. Bartoli, A., Hernandez-Serrano, J., Soriano, M., Dohler, M., Kountouris, A., Barthel, D.: Secure lossless aggregation for smart grid m2m networks. In: 2010 First IEEE International Conference on Smart Grid Communications, pp. 333–338 (2010)

  15. Berger, T.: Rate-Distortion Theory. Wiley, New York (2003)

    Book  Google Scholar 

  16. Berthier, R., Sanders, W.H., Khurana, H.: Intrusion detection for advanced metering infrastructures: requirements and architectural directions. In: 2010 First IEEE International Conference on Smart Grid Communications, pp. 350–355 (2010)

  17. Beussink, A., Akkaya, K., Senturk, I.F., Mahmoud, M.M.: Preserving consumer privacy on IEEE 802.11 s-based smart grid ami networks using data obfuscation. In: 2014 IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS), pp. 658–663. IEEE, New York (2014)

  18. Bohli, J.M., Sorge, C., Ugus, O.: A privacy model for smart metering. In: 2010 IEEE International Conference on Communications Workshops, pp. 1–5 (2010)

  19. Borden, A.R., Molzahn, D.K., Ramanathan, P., Lesieutre, B.C.: Confidentiality-preserving optimal power flow for cloud computing. In: 2012 50th Annual Allerton Conference on Communication, Control, and Computing (Allerton), pp. 1300–1307 (2012)

  20. Bradley, J., Barbier, J., Handler, D.: Embracing the internet of everything to capture your share of $14.4 trillion (2013)

  21. Bresson, E., Chevassut, O., Pointcheval, D., Quisquater, J.J.: Provably authenticated group Diffie-Hellman key exchange. In: Proceedings of the 8th ACM conference on Computer and Communications Security, pp. 255–264. ACM, New York (2001)

  22. Buchmann, E., Bohm, K., Burghardt, T., Kessler, S.: Re-identification of smart meter data. Pers. Ubiquitous Comput. 17(4), 653–662 (2013)

    Article  Google Scholar 

  23. Chen, L., Lu, R., Cao, Z.: Pdaft: a privacy-preserving data aggregation scheme with fault tolerance for smart grid communications. Peer-to-Peer Netw. Appl. 8(6), 1122–1132 (2015)

    Article  Google Scholar 

  24. Cheung, J.C.L., Chim, T.W., Yiu, S.M., Li, V.O.K., Hui, L.C.K.: Credential-based privacy-preserving power request scheme for smart grid network. In: 2011 IEEE Global Telecommunications Conference—GLOBECOM 2011, pp. 1–5 (2011)

  25. Chim, T.W., Yiu, S.M., Hui, L.C.K., Li, V.O.K.: Pass: Privacy-preserving authentication scheme for smart grid network. In: 2011 IEEE International Conference on Smart Grid Communications (SmartGridComm), pp. 196–201 (2011)

  26. Chin, J.X., Rubira, T.T.D., Hug, G.: Privacy-protecting energy management unit through model-distribution predictive control. IEEE Trans. Smart Grid 8, 3084–3093 (2017)

    Article  Google Scholar 

  27. Cisco (2017) IoE at work: smart grid | internet of everything. http://ioeassessment.cisco.com/en-gb/see/ioe-work-smart-grid-0

  28. Cleveland, F.M.: Cyber security issues for advanced metering infrasttructure (AMI). In: 2008 IEEE Power and Energy Society General Meeting—Conversion and Delivery of Electrical Energy in the 21st Century, pp. 1–5 (2008)

  29. Darby, S.: Smart metering: what potential for householder engagement? Build. Res. Inform. 38(5), 442–457 (2010)

    Article  Google Scholar 

  30. Depuru, S.S.S.R., Wang, L., Devabhaktuni, V., Gudi, N.: Smart meters for power grid: challenges, issues, advantages and status. In: 2011 IEEE/PES Power Systems Conference and Exposition, pp. 1–7 (2011)

  31. Diao, F., Zhang, F., Cheng, X.: A privacy-preserving smart metering scheme using linkable anonymous credential. IEEE Trans. Smart Grid 6(1), 461–467 (2015)

    Article  Google Scholar 

  32. Dinesh, C., Nettasinghe, B.W., Godaliyadda, R.I., Ekanayake, M.P.B., Ekanayake, J., Wijayakulasooriya, J.V.: Residential appliance identification based on spectral information of low frequency smart meter measurements. IEEE Trans. Smart Grid 7(6), 2781–2792 (2016)

    Article  Google Scholar 

  33. DoE.: Data Access and Privacy Issues related to Smart Grid Technologies. U.S. Department of Energy (2010)

  34. DoE.: Smart Grid Privacy Workshop Summary Report. U.S. Department of Energy (2012)

  35. Drenker, S., Kader, A.: Nonintrusive monitoring of electric loads. IEEE Comput. Appl. Power 12(4), 47–51 (1999)

    Article  Google Scholar 

  36. Dwork, C.: Differential Privacy: A Survey of Results, pp. 1–19. Springer, Berlin (2008)

    MATH  Google Scholar 

  37. Efthymiou, C., Kalogridis, G.: Smart grid privacy via anonymization of smart metering data. In: 2010 First IEEE International Conference on Smart Grid Communications, pp. 238–243 (2010)

  38. ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inform. Theory 31(4), 469–472 (1985)

    Article  MathSciNet  MATH  Google Scholar 

  39. EPIC.: The Smart Grid and Privacy. Electronic Privacy Information Center (2017)

  40. Erkin, Z., Troncoso-pastoriza, J.R., Lagendijk, R.L., Perez-Gonzalez, F.: Privacy-preserving data aggregation in smart metering systems: an overview. IEEE Signal Process. Mag. 30(2), 75–86 (2013)

    Article  Google Scholar 

  41. Fan, C.I., Huang, S.Y., Lai, Y.L.: Privacy-enhanced data aggregation scheme against internal attackers in smart grid. IEEE Trans. Indus. inform. 10(1), 666–675 (2014)

    Article  Google Scholar 

  42. Fang, X., Misra, S., Xue, G., Yang, D.: Smart grid-the new and improved power grid: a survey. IEEE Commun. Surv. Tutor. 14(4), 944–980 (2012)

    Article  Google Scholar 

  43. Ferrag, M.A.: EPEC: an efficient privacy-preserving energy consumption scheme for smart grid communications. Telecommun. Syst. 66, 671–688 (2017)

    Article  Google Scholar 

  44. Ferrag, M.A., Maglaras, L.A., Janicke, H., Jiang, J.: A survey on privacy-preserving schemes for smart grid communications. CoRR (2016). arXiv:1611.07722

  45. Fhom, H.S., Kuntze, N., Rudolph, C., Cupelli, M., Liu, J., Monti, A.: A user-centric privacy manager for future energy systems. In: 2010 International Conference on Power System Technology, pp. 1–7 (2010)

  46. Finster, S., Baumgart, I.: Elderberry: a peer-to-peer, privacy-aware smart metering protocol. In: 2013 IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS), pp. 37–42 (2013a)

  47. Finster, S., Baumgart, I.: Pseudonymous smart metering without a trusted third party. In: 2013 12th IEEE International Conference on Trust, Security and Privacy in Computing and Communications, pp. 1723–1728 (2013b)

  48. Finster, S., Baumgart, I.: Privacy-aware smart metering: a survey. IEEE Commun. Surv. Tutor. 17(2), 1088–1101 (2015)

    Article  Google Scholar 

  49. FIPS.: Standards for Security Categorization of Federal Information and Information Systems (2004)

  50. Ford, V., Siraj, A., Rahman, M.A.: Secure and efficient protection of consumer privacy in advanced metering infrastructure supporting fine-grained data analysis. J. Comput. Syst. Sci. 83(1), 84–100 (2017)

    Article  MathSciNet  MATH  Google Scholar 

  51. Froehlich, J., Larson, E., Gupta, S., Cohn, G., Reynolds, M., Patel, S.: Disaggregated end-use energy sensing for the smart grid. IEEE Pervasive Comput. 10(1), 28–39 (2011)

    Article  Google Scholar 

  52. Garcia, F.D., Jacobs, B.: Privacy-friendly energy-metering via homomorphic encryption. In: Proceedings of the 6th International Conference on Security and Trust Management, STM’10, pp. 226–238. Springer, Berlin (2011)

  53. Gentry, C., et al.: Fully homomorphic encryption using ideal lattices. STOC 9, 169–178 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  54. Gharavi, H., Ghafurian, R.: Smart grid: the electric energy system of the future [scanning the issue]. Proc. IEEE 99(6), 917–921 (2011)

    Article  Google Scholar 

  55. Giaconi, G., Gunduz, D.: Smart meter privacy with renewable energy and a finite capacity battery. CoRR. (2016). arXiv:1605.04814

  56. Goel, S., Hong, Y.: Security challenges in smart grid implementation. In: Smart Grid Security, pp. 1–39. Springer, Berlin (2015)

  57. Gong, Y., Cai, Y., Guo, Y., Fang, Y.: A privacy-preserving scheme for incentive-based demand response in the smart grid. IEEE Trans. Smart Grid 7(3), 1304–1313 (2016)

    Article  Google Scholar 

  58. Greer, C., Wollman, D.A., Prochaska, D.E., Boynton, P.A., Mazer, J.A., Nguyen, C.T., FitzPatrick, G.J., Nelson, T.L., Koepke. G.H., Hefner, Jr. A.R., et al.: Nist framework and roadmap for smart grid interoperability standards, release 3.0. Special Publication (NIST SP)-1108r3 3 (2014)

  59. Grid, N.S.: Guidelines for smart grid cyber security: vol. 2, privacy and the smart grid. Guideline (2010)

  60. Grochocki, D., Huh, J.H., Berthier, R., Bobba, R., Sanders, W.H., Crdenas, A.A., Jetcheva, J.G.: AMI threats, intrusion detection requirements and deployment recommendations. In: 2012 IEEE Third International Conference on Smart Grid Communications (SmartGridComm), pp. 395–400 (2012)

  61. Guan, Z., Si, G., Wu, J., Zhu, L., Zhang, Z., Ma, Y.: Utility-privacy tradeoff based on random data obfuscation in internet of energy. IEEE Access. 5, 3250–3262 (2017)

    Article  Google Scholar 

  62. Guest, R.: Austin pd lawyers up over warrantless surveillance program. (2007). https://www.dallascriminaldefenselawyerblog.com/2007/11/austin-pd-lawyers-up-over-warr.html

  63. Gupta, S., Reynolds, M.S., Patel, S.N.: Electrisense: single-point sensing using EMI for electrical event detection and classification in the home. In: Proceedings of the 12th ACM International Conference on Ubiquitous Computing, UbiComp ’10, pp. 139–148. ACM, New York (2010)

  64. Han, S., Zhao, S., Li, Q., Ju, C.H., Zhou, W.: Ppm-hda: Privacy-preserving and multifunctional health data aggregation with fault tolerance. IEEE Trans. Inform. Forensics Secur. 11(9), 1940–1955 (2016)

    Article  Google Scholar 

  65. Hart, G.: Nonintrusive appliance load monitoring. Proc. IEEE 80(12), 1870–1891 (1992)

    Article  Google Scholar 

  66. He, D., Kumar, N., Lee, J.H.: Privacy-preserving data aggregation scheme against internal attackers in smart grids. Wirel. Netw. 22(2), 491–502 (2016a)

    Article  Google Scholar 

  67. He, D., Wang, H., Khan, M.K., Wang, L.: Lightweight anonymous key distribution scheme for smart grid using elliptic curve cryptography. IET Commun. 10(14), 1795–1802 (2016)

    Article  Google Scholar 

  68. He, D., Zeadally, S., Wang, H., Liu, Q.: Lightweight data aggregation scheme against internal attackers in smart grid using elliptic curve cryptography. Wirel. Commun. Mobile Comput. (2017). https://doi.org/10.1007/s11276-015-0983-3

  69. He, X., Zhang, X., Kuo, C.C.J.: A distortion-based approach to privacy-preserving metering in smart grids. IEEE Access. 1, 67–78 (2013)

    Article  Google Scholar 

  70. Humayed, A., Lin, J., Li, F., Luo, B.: Cyber-physical systems security–a survey. IEEE Internet Things J. 4, 1802–1831 (2017)

    Article  Google Scholar 

  71. Jia, W., Zhu, H., Cao, Z., Dong, X., Xiao, C.: Human-factor-aware privacy-preserving aggregation in smart grid. IEEE Syst. J. 8(2), 598–607 (2014)

    Article  Google Scholar 

  72. Kalogridis, G., Efthymiou, C., Denic, S.Z., Lewis, T.A., Cepeda, R.: Privacy for smart meters: towards undetectable appliance load signatures. In: 2010 First IEEE International Conference on Smart Grid Communications, pp. 232–237 (2010)

  73. Kang, J.: Information privacy in cyberspace transactions. Stanf. Law Rev. 50, 1193–1294 (1998)

    Article  Google Scholar 

  74. Kim, Y., Ngai, E.C.H., Srivastava, M.B.: Cooperative state estimation for preserving privacy of user behaviors in smart grid. In: 2011 IEEE International Conference on Smart Grid Communications (SmartGridComm), pp. 178–183 (2011)

  75. Koo, J., Lin, X., Bagchi, S.: Rl-blh: Learning-based battery control for cost savings and privacy preservation for smart meters. In: 2017 47th Annual IEEE/IFIP International Conference on Dependable Systems and Networks (DSN) (2017)

  76. Kotz, S., Kozubowski, T., Podgorski, K.: The Laplace Distribution and Generalizations: A Revisit with Applications to Communications, Economics, Engineering, and Finance. Springer, New York (2012)

    MATH  Google Scholar 

  77. Krawczyk, H., Canetti, R., Bellare, M.: HMAC: Keyed-hashing for message authentication. RFC. (1997). https://doi.org/10.17487/RFC2104

  78. Krebs, B.: Puerto rico smart meters believed to have been and such hacks likely to spread. (2012). https://www.metering.com/puerto-rico-smart-meters-believed-to-have-been-hacked-and-such-hacks-likely-to-spread/

  79. Kundur, D., Feng, X., Liu, S., Zourntos, T., Butler-Purry, K.L.: Towards a framework for cyber attack impact analysis of the electric smart grid. In: 2010 First IEEE International Conference on Smart Grid Communications, pp. 244–249 (2010)

  80. Kuzlu, M., Pipattanasomporn, M., Rahman, S.: Communication network requirements for major smart grid applications in han, nan and wan. Comput. Netw. 67, 74–88 (2014)

    Article  Google Scholar 

  81. Laughman, C., Lee, K., Cox, R., Shaw, S., Leeb, S., Norford, L., Armstrong, P.: Power signature analysis. IEEE Power Energy Mag. 1(2), 56–63 (2003)

    Article  Google Scholar 

  82. Li, C., Lu, R., Li, H., Chen, L., Chen, J.: Pda: a privacy-preserving dual-functional aggregation scheme for smart grid communications. Secur. Commun. Netw. 8(15), 2494–2506 (2015)

    Article  Google Scholar 

  83. Li, H., Lin, X., Yang, H., Liang, X., Lu, R., Shen, X.: Eppdr: an efficient privacy-preserving demand response scheme with adaptive key evolution in smart grid. IEEE Trans. Parall. Distrib. Syst. 25(8), 2053–2064 (2014)

    Article  Google Scholar 

  84. Li, S., Xue, K., Yang, Q., Hong, P.: PPMA: privacy-preserving multi-subset aggregation in smart grid. IEEE Trans. Indus. Inform. (2017). https://doi.org/10.1109/TII.2017.2721542

  85. Liao, X., Srinivasan, P., Formby, D., Beyah, A.R.: Di-prida: differentially private distributed load balancing control for the smart grid. IEEE Trans. Dependable Secure Comput. (2017). https://doi.org/10.1109/TDSC.2017.2717826

  86. Lin, Y.H., Tsai, M.S.: An advanced home energy management system facilitated by nonintrusive load monitoring with automated multiobjective power scheduling. IEEE Trans. Smart Grid 6(4), 1839–1851 (2015)

    Article  Google Scholar 

  87. Lisovich, M.A., Mulligan, D.K., Wicker, S.B.: Inferring personal information from demand-response systems. IEEE Secur. Priv. 8(1), 11–20 (2010)

    Article  Google Scholar 

  88. Liu, J., Xiao, Y., Li, S., Liang, W., Chen, C.L.P.: Cyber security and privacy issues in smart grids. IEEE Commun. Surv. Tutor. 14(4), 981–997 (2012)

    Article  Google Scholar 

  89. Lu, R., Liang, X., Li, X., Lin, X., Shen, X.: EPPA: an efficient and privacy-preserving aggregation scheme for secure smart grid communications. IEEE Trans. Parallel Distrib. Syst. 23(9), 1621–1631 (2012)

    Article  Google Scholar 

  90. Lu, R., Alharbi, K., Lin, X., Huang, C.: A novel privacy-preserving set aggregation scheme for smart grid communications. In: 2015 IEEE Global Communications Conference (GLOBECOM), pp. 1–6 (2015)

  91. Mahmud, R., Vallakati, R., Mukherjee, A., Ranganathan, P., Nejadpak, A.: A survey on smart grid metering infrastructures: threats and solutions. In: 2015 IEEE International Conference on Electro/Information Technology (EIT), pp. 386–391 (2015)

  92. Mason, R.O.: Four ethical issues of the information age. Mis Q. 10, 5–12 (1986)

    Article  Google Scholar 

  93. McLaughlin, S., McDaniel, P., Aiello, W.: Protecting consumer privacy from electric load monitoring. In: Proceedings of the 18th ACM Conference on Computer and Communications Security, CCS ’11, pp. 87–98. ACM, New York (2011)

  94. Mlaih, E., Aly, S.A.: Secure hop-by-hop aggregation of end-to-end concealed data in wireless sensor networks. CoRR (2008) arXiv:0803.3448

  95. Mohassel, R.R., Fung, A., Mohammadi, F., Raahemifar, K.: Application of advanced metering infrastructure in smart grids. In: 22nd Mediterranean Conference on Control and Automation, pp. 822–828 (2014)

  96. Moslehi, K., Kumar, R.: Smart grid—a reliability perspective. In: 2010 Innovative Smart Grid Technologies (ISGT), pp. 1–8 (2010)

  97. NETL.: Advanced metering infrastructure. US Department of Energy Office of Electricity and Energy Reliability (2008)

  98. Ozdemir, S., Cam, H.: Integration of false data detection with data aggregation and confidential transmission in wireless sensor networks. IEEE/ACM Trans. Netw. 18(3), 736–749 (2010)

    Article  Google Scholar 

  99. Ozdemir, S., Xiao, Y.: Secure data aggregation in wireless sensor networks: a comprehensive overview. Comput. Netw. 53(12), 2022–2037 (2009)

    Article  MATH  Google Scholar 

  100. Paillier, P., et al.: Public-key cryptosystems based on composite degree residuosity classes. Eurocrypt 99, 223–238 (1999)

    MathSciNet  MATH  Google Scholar 

  101. Pathan, A.S.K., Fadlullah, Z.M., Fouda, M.M., Monowar, M.M., Korn, P.: Information integrity in smart grid systems. Inform. Syst. 53, 145–146 (2015)

    Article  Google Scholar 

  102. Quinn, E.L.: Smart metering and privacy: existing laws and competing policies. SSRN Electron. J. (2009). https://doi.org/10.2139/ssrn.1462285

  103. Rahman, M.S., Basu, A., Kiyomoto, S.: Privacy-friendly secure bidding scheme for demand response in smart grid. In: 2015 IEEE First International Smart Cities Conference (ISC2), pp. 1–6 (2015)

  104. Sang, Y., Shen, H., Inoguchi, Y., Tan, Y., Xiong, N.: Secure data aggregation in wireless sensor networks: a survey. In: 2006 Seventh International Conference on Parallel and Distributed Computing, Applications and Technologies (PDCAT’06), pp. 315–320 (2006)

  105. Sankar, L., Rajagopalan, S.R., Mohajer, S., Mohajer, S.: Smart meter privacy: a theoretical framework. IEEE Trans. Smart Grid 4(2), 837–846 (2013)

    Article  Google Scholar 

  106. Saputro, N., Akkaya, K.: On preserving user privacy in smart grid advanced metering infrastructure applications. Secur. Commun. Netw. 7(1), 206–220 (2014)

    Article  Google Scholar 

  107. Savi, M., Rottondi, C., Verticale, G.: Evaluation of the precision-privacy tradeoff of data perturbation for smart metering. IEEE Trans. Smart Grid 6(5), 2409–2416 (2015)

    Article  Google Scholar 

  108. SGIP.: Guidelines for smart grid cyber security. Introduction to NISTIR 7628 (2010)

  109. Shah, Z., Anwar, A., Mahmood, A.N., Tari, Z., Zomaya, A.Y.: A spatio-temporal data summarization paradigm for real-time operation of smart grid. IEEE Trans. Big Data. (2017). https://doi.org/10.1109/TBDATA.2017.2691350

  110. Shamir, A., et al.: Identity-based cryptosystems and signature schemes. Crypto 84, 47–53 (1984)

    MATH  Google Scholar 

  111. Sharma, A., Ojha, V.: Implementation of cryptography for privacy preserving data mining. Int. J. Database Manag. Syst. 2(3), 57–65 (2010)

    Article  Google Scholar 

  112. Sharma, K., Saini, L.M.: Performance analysis of smart metering for smart grid: an overview. Renew. Sustain. Energy Rev. 49, 720–735 (2015)

    Article  Google Scholar 

  113. Shen, H., Zhang, M., Shen, J.: Efficient privacy-preserving cube-data aggregation scheme for smart grids. IEEE Trans. Inform. Forensics Secur. 12(6), 1369–1381 (2017)

    Article  Google Scholar 

  114. Shi, Z., Sun, R., Lu, R., Chen, L., Chen, J., Shen, X.S.: Diverse grouping-based aggregation protocol with error detection for smart grid communications. IEEE Trans. Smart Grid 6(6), 2856–2868 (2015)

    Article  Google Scholar 

  115. Si, G., Guan, Z., Li, J., Liu, P., Yao, H.: A Comprehensive Survey of Privacy-Preserving in Smart Grid, pp. 213–223. Springer International Publishing, Cham (2016)

    Google Scholar 

  116. Smith, H.J.: Managing privacy: information technology and corporate America. UNC Press Books, Chapel Hill (1994)

    Google Scholar 

  117. Stegelmann, M., Kesdogan, D.: Gridpriv: a smart metering architecture offering k-anonymity. In: 2012 IEEE 11th International Conference on Trust, Security and Privacy in Computing and Communications, pp. 419–426 (2012)

  118. Stone, E.F., Gueutal, H.G., Gardner, D.G., McClure, S.: A field experiment comparing information-privacy values, beliefs, and attitudes across several types of organizations. J. Appl. Psychol. 68(3), 459 (1983)

    Article  Google Scholar 

  119. Sun, X., Wang, H., Li, J., Zhang, Y.: Satisfying privacy requirements before data anonymization. Comput. J. 55(4), 422–437 (2012). https://doi.org/10.1093/comjnl/bxr028

    Article  Google Scholar 

  120. Suzuki, K., Inagaki, S., Suzuki, T., Nakamura, H., Ito, K.: Nonintrusive appliance load monitoring based on integer programming. In: 2008 SICE Annual Conference, pp. 2742–2747 (2008)

  121. Tahir, M., Khan, A., Hameed, A., Alam, M., Khan, M.K., Jabeen, F.: Towards a set aggregation-based data integrity scheme for smart grids. Ann. Telecommun. 72, 513–515 (2017)

    Article  Google Scholar 

  122. Tan, S., De, D., Song, W., Yang, J., Das, S.: Survey of security advances in smart grid: a data driven approach. IEEE Commun. Surv. Tutor. 19(1), 397–422 (2017)

    Article  Google Scholar 

  123. Tan, X., Zheng, J., Zou, C., Niu, Y.: Pseudonym-based privacy-preserving scheme for data collection in smart grid. Int. J. Ad Hoc Ubiquitous Comput. 22(2), 120–127 (2016)

    Article  Google Scholar 

  124. Tarrant, P.: Ami global forecast: H1 2017. (2017). https://www.greentechmedia.com/research/report/ami-global-forecast-2017-2021

  125. Tonyali, S., Cakmak, O., Akkaya, K., Mahmoud, M.M.E.A., Guvenc, I.: Secure data obfuscation scheme to enable privacy-preserving state estimation in smart grid ami networks. IEEE Internet Things J. 3(5), 709–719 (2016)

    Article  Google Scholar 

  126. Tonyali, S., Akkaya, K., Saputro, N., Uluagac, A.S., Nojoumian, M.: Privacy-preserving protocols for secure and reliable data aggregation in IoT-enabled smart metering systems. Future Gener. Comput. Syst. (2017). https://doi.org/10.1016/j.future.2017.04.031

  127. Tsai, J.L., Lo, N.W.: Secure anonymous key distribution scheme for smart grid. IEEE Trans. Smart Grid 7(2), 906–914 (2016)

    Google Scholar 

  128. UCA.: UtilityAMI 2008 Home Area Network System Requirements Specification. UCA International Users Group (2008)

  129. UCA.: Security Profile For Advanced Metering Infrastructure. Utility Communications Architecture International Users Group (2010)

  130. Uludag, S., Zeadally, S., Badra, M.: Techniques, Taxonomy, and Challenges of Privacy Protection in the Smart Grid, pp. 343–390. Springer International Publishing, New York (2015)

    Google Scholar 

  131. Vukovi, O., Dn, G., Bobba, R.B.: Confidentiality-preserving obfuscation for cloud-based power system contingency analysis. In: 2013 IEEE International Conference on Smart Grid Communications (SmartGridComm), pp. 432–437 (2013)

  132. Wang, H., Sun, L., Bertino, E.: Building access control policy model for privacy preserving and testing policy conflicting problems. J. Comput. Syst. Sci. 80(8), 1493–1503 (2014). https://doi.org/10.1016/j.jcss.2014.04.017. (special Issue on Theory and Applications in Parallel and Distributed Computing Systems)

    Article  MathSciNet  MATH  Google Scholar 

  133. Wang, S., Cui, L., Que, J., Choi, D.H., Jiang, X., Cheng, S., Xie, L.: A randomized response model for privacy preserving smart metering. IEEE Trans. Smart Grid 3(3), 1317–1324 (2012)

    Article  Google Scholar 

  134. Wang, W., Lu, Z.: Cyber security in the smart grid: survey and challenges. Comput. Netw. 57(5), 1344–1371 (2013)

    Article  Google Scholar 

  135. Wang, Z.: An identity-based data aggregation protocol for the smart grid. IEEE Trans. Indus. Inform. (2017). https://doi.org/10.1109/TII.2017.2705218

  136. Wichakool, W., Remscrim, Z., Orji, U.A., Leeb, S.B.: Smart metering of variable power loads. IEEE Trans. Smart Grid 6(1), 189–198 (2015)

    Article  Google Scholar 

  137. Yan, Y., Hu, R.Q., Das, S.K., Sharif, H., Qian, Y.: An efficient security protocol for advanced metering infrastructure in smart grid. IEEE Netw. 27(4), 64–71 (2013)

    Article  Google Scholar 

  138. Yan, Y., Qian, Y., Sharif, H., Tipper, D.: A survey on smart grid communication infrastructures: motivations, requirements and challenges. IEEE Commun. Surv. Tutor. 15(1), 5–20 (2013)

    Article  Google Scholar 

  139. Yang, W., Li, N., Qi, Y., Qardaji, W., McLaughlin, S., McDaniel, P.: Minimizing private data disclosures in the smart grid. In: Proceedings of the 2012 ACM Conference on Computer and Communications Security, CCS ’12, pp. 415–427. ACM, New York (2012)

  140. Zachary, G.P.: Saving smart meters from a backlash. IEEE Spectr. 48(8), 8 (2011)

    Article  Google Scholar 

  141. Zeifman, M., Roth, K.: Nonintrusive appliance load monitoring: review and outlook. IEEE Trans. Consum. Electron. 57(1), 76–84 (2011). https://doi.org/10.1109/TCE.2011.5735484

    Article  Google Scholar 

  142. Zhang, J., Li, H., Liu, X., Luo, Y., Chen, F., Wang, H., Chang, L.: On efficient and robust anonymization for privacy protection on massive streaming categorical information. IEEE Trans. Dependable Secur. Comput. 14(5), 507–520 (2017). https://doi.org/10.1109/TDSC.2015.2483503

    Article  Google Scholar 

  143. Zhao, J., Jung, T., Wang, Y., Li, X.: Achieving differential privacy of data disclosure in the smart grid. In: IEEE INFOCOM 2014—IEEE Conference on Computer Communications, pp. 504–512 (2014)

  144. Zhu, S., Setia, S., Jajodia, S., Ning, P.: Interleaved hop-by-hop authentication against false data injection attacks in sensor networks. ACM Trans. Sen. Netw. 3(3), 14 (2007)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Naveen Chilamkurti.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Desai, S., Alhadad, R., Chilamkurti, N. et al. A survey of privacy preserving schemes in IoE enabled Smart Grid Advanced Metering Infrastructure. Cluster Comput 22, 43–69 (2019). https://doi.org/10.1007/s10586-018-2820-9

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10586-018-2820-9

Keywords

Navigation