skip to main content
10.1145/2046556.2046560acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Protecting against physical resource monitoring

Published:17 October 2011Publication History

ABSTRACT

This paper considers the problem of resource monitoring. We consider the scenario where an adversary is physically monitoring on the resource access, such as the electricity line or gas pipeline, of a user in order to learn private information about his victim. Recent works, in the context of smart metering, have shown that a motivated adversary can basically profile a user or a family solely from his electricity traces. However, these works only consider the case of a semi-honest-but-non-intrusive adversary that is only trying to learn information from the consumption reports sent by the user.

This paper, instead, considers the much more challenging case of a intrusive semi-honest adversary, i.e. a semi-honest adversary that is in addition physically monitoring the resource by modifying the distribution network. We aim at answering to the following question: is it possible to design a resource distribution scheme that prevents resource monitoring and provides strong protection? This paper proposes and analyzes several possible solutions. The proposed solutions provide different privacy bounds and performance results.

References

  1. U.S. Department of Energy prepared by Litos Strategic Communication. The Smart Grid: An introduction. http://www.oe.energy.gov/DocumentsandMedia/DOE_SG_Book_Single_Pages.pdf.Google ScholarGoogle Scholar
  2. A. Acquisti, R. Dingledine, and P. Syverson. On the economics of anonymity. In Financial Cryptography, 2003.Google ScholarGoogle ScholarCross RefCross Ref
  3. G. Acs and C. Castelluccia. I have a DREAM! (DiffeRentially privatE smArt Metering. In Proceedings of Information Hiding Conference, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. R. Anderson and S. Fuloria. On the security economics of electricity metering. In Proceedings of the WEIS, June 2010.Google ScholarGoogle Scholar
  5. R. Anderson and S. Fuloria. Who controls the off switch? In Proceedings of the IEEE SmartGridComm, June 2010.Google ScholarGoogle ScholarCross RefCross Ref
  6. J.-M. Bohli, C. Sorge, and O. Ugus. A Privacy Model for Smart Metering. In Proceedings of IEEE ICC, 2010.Google ScholarGoogle ScholarCross RefCross Ref
  7. D. Chaum. Untraceable electronic mail, return addresses and digital pseudonyms. Communications of the ACM, 24(2):84--88, February 1981. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. C. Dwork. Differential Privacy: A Survey of Results. In In Proceedings of Theory and Applications of Models of Computation (TAMC), 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. C. Dwork, F. McSherry, K. Nissim, and A. Smith. Calibrating Noise to Sensitivity in Private Data Analysis. In Proceedings of the 3rd IACR TCC, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. C. Efthymiou and G. Kalogridis. Smart Grid Privacy via Anonymization of Smart Metering Data. In Proceedings of IEEE SmartGridComm, October 2010.Google ScholarGoogle ScholarCross RefCross Ref
  11. F. D. Garcia and B. Jacobs. Privacy-friendly Energy-metering via Homomorphic Encryption. In Proceedings of the S, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. D. M. Goldschlag, M. G. Reed, and P. F. Syverson. Hiding routing information. In Proceedings of Information Hiding, pages 137--150, 1996. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. G. Hart. Nonintrusive appliance load monitoring. Proceedings of the IEEE, 80(12):1870--1891, December 1992.Google ScholarGoogle ScholarCross RefCross Ref
  14. G. Kalogridis, C. Efthymiou, S. Denic, T. A. Lewis, and R. Cepeda. Privacy for Smart Meters: Towards Undetectable Appliance Load Signatures. In Proceedings of IEEE SmartGridComm, October 2010.Google ScholarGoogle ScholarCross RefCross Ref
  15. D. Kesdogan, J. Egner, and R. Büschkes. Stop-and-go-mixes providing probabilistic anonymity in an open system. In Information Hiding, pages 83--98, 1998.Google ScholarGoogle ScholarCross RefCross Ref
  16. D. Kifer and A. Machanavajjhala. No Free Lunch in Data Privacy. In to appear in SIGMOD 2011, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. K. Kursawe, G. Danezis, and M. Kohlweiss. Privacy-friendly Aggregation for the Smart-grid. In Proceedings of PETS, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. A. Molina-Markham, P. Shenoy, K. Fu, E. Cecchet, and D. Irwin. Private memoirs of a smart meter. In Proceedings of ACM Buildsys, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. M. G. Reed, P. F. Syverson, and D. M. Goldschlag. Anonymous connections and onion routing. IEEE Journal on Selected Areas in Communications, 16(4):482--494, May 1998. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. A. Rial and G. Danezis. Privacy-Preserving Smart Metering. In Technical Report, MSR-TR-2010-150. Microsoft Research, 2010.Google ScholarGoogle Scholar
  21. M. Sherr, E. Cronin, S. Clark, and M. Blaze. Signaling Vulnerabilities in Wiretapping Systems. IEEE Security & Privacy Magazine, 3(6):13--25, November 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. C. Wright, F. M. L. Ballard, and G. Masson. Language Identification of Encrypted VoIP Traffic: Alejandra y Roberto or Alice and Bob? In Proceedings of the 16th USENIX Security Symposium, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Protecting against physical resource monitoring

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Conferences
          WPES '11: Proceedings of the 10th annual ACM workshop on Privacy in the electronic society
          October 2011
          192 pages
          ISBN:9781450310024
          DOI:10.1145/2046556

          Copyright © 2011 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 17 October 2011

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article

          Acceptance Rates

          Overall Acceptance Rate106of355submissions,30%

          Upcoming Conference

          CCS '24
          ACM SIGSAC Conference on Computer and Communications Security
          October 14 - 18, 2024
          Salt Lake City , UT , USA

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader