skip to main content
10.1145/2480362.2480488acmconferencesArticle/Chapter ViewAbstractPublication PagessacConference Proceedingsconference-collections
research-article

Privacy-friendly tasking and trading of energy in smart grids

Published: 18 March 2013 Publication History

Abstract

The smart-grid is gaining increasing attention nowadays, owing to its premise to offer increased reliability and performance. However, the current design of smart-grids raises serious concerns with respect to the privacy and anonymity of users.
In this paper, we address the problem of enhancing the privacy of users in the smart grid throughout the reporting and the billing phases. To that end, we propose a taxonomy of solutions that enable (i) the privacy-preserving aggregation of smart meters' energy consumption reports without relying on a single point of trust, (ii) the anonymous tasking, e.g., the outsourcing of (maintenance) tasks to smart meters, and (iii) the privacy-preserving billing and barter of energy between the utility provider and the smart meters. To the best of our knowledge, this is the first contribution that comprehensively addresses privacy issues in the tasking and energy-trading processes in smart grids. Our proposed solutions complement previous work in the area and can be easily integrated within existing smart grids.

References

[1]
H. Y. Lam, G. S. K. Fung, and W. K. Lee, "A Novel Method to Construct Taxonomy Electrical Appliances Based on Load Signature", In IEEE Transactions on Consumer Electronics, vol. 53, no. 2, pp. 653--660, 2007.
[2]
A. Molina-Markham, P. Shenoy, K. Fu, E. Cecchet, and D. Irwin, "Private Memoirs of a Smart Meter", In the 2nd ACM Workshop on Embedded Sensing Systems for Energy-Efficiency in Buildings (BuildSys 2010), Zurich, Switzerland, November 2010.
[3]
E. L. Quinn, "Privacy and the New Energy Infrastructure", Center for Energy and Environmental Security (CEES), Working Paper No. 09-001.
[4]
NIST, "Guidelines for Smart Grid Cyber Security, Vol. 2, Privacy and the Smart Grid", NISTIR 7628, August 2010.
[5]
C. Efthymiou and G. Kalogridis, "Smart Grid Privacy via Anonymization of Smart Metering Data", In Proceedings of IEEE SmartGridComm, 2010.
[6]
F. Li, B. Luo, and P. Liu, "Secure information Aggregation for Smart Grids using Homomorphic Encryption", In the 1st IEEE International Conference on Smart Grid Communications, 2010.
[7]
A. Rial, G. Danezis, "Privacy-Preserving Smart Metering", In Proceedings of the 10th Annual ACM Workshop on Privacy in the Electronic Society (WPES), 2011.
[8]
S. Raj Rajagopalan, L. Sankar, S. Mohajer, H. Vincent Poor, "Smart Meter Privacy: A Utility-Privacy Framework", In Proceedings of IEEE SmartGridComm, 2011.
[9]
R. Dingledine, N. Mathewson and P. Syverson,"TOR: The Second-Generation Onion Router", In Proceedings of the 13th Conference on USENIX Security Symposium (USENIX Security), pp. 21--38, 2004.
[10]
L. Sweeney, "K-anonymity: a Model for Protecting Privacy", In International Journal of Uncertainty, Fuzziness, and Knowledge-Based Systems 10, 557--570, 2002.
[11]
D. Chaum and E. van Heyst, "Group Signatures", Advances in Cryptology--EUROCRYPT 1991, Volume 547 of Lecture Notes in Computer Science. pp. 257--265, 1991.
[12]
A. Shamir, "How to Share a Secret", In Communications of the ACM 22 (11): 612--613, 1979.
[13]
B. Schoenmakers, "A Simple Publicly Verifiable Secret Sharing Scheme and its Application to Electronic Voting", In Proceedings of the 19th Annual International Cryptology Conference on Advances in Cryptology--CRYPTO 1999, pp. 148--164.
[14]
F. D. Garcia, B. Jacobs, "Privacy-Friendly Energy-Metering via Homomorphic Encryption", In Proceedings of the 6th Workshop on Security and Trust Management (STM), 2010.
[15]
K. Kursawe, G. Danezis, and M Kohlweiss, "Privacy-Friendly Aggregation for the Smart-Grid", In Proceedings of PETS, 2011.
[16]
D. Chaum, "Blind Signatures for Untraceable Payments", In CRYPTO, 1982.
[17]
C. P. Schnorr, "Efficient Signature Generation by Smart Cards", In Journal of Cryptology 4(3), 1991.
[18]
G. Kalogridis, C. Efthymiou, S. Z. Denic, T. A. Lewis, and R. Cepeda, "Privacy for Smart Meters: Towards Undetectable Appliance Load Signatures", In Proceedings of IEEE SmartGridComm 2010.
[19]
G. Karame, E. Androulaki, and S. Capkun, "Double-Spending Fast Payments in Bitcoin", In Proceedings of ACM CCS 2012.
[20]
D. P. Varodayan, A. Khisti, "Smart Meter Privacy Using a Rechargeable Battery: Minimizing the Rate of Information Leakage", In ICASSP 2011.
[21]
P. McDaniel and S. McLaughlin, "Security and Privacy Challenges in the Smart Grid", In IEEE Security and Privacy, Vol. 7, No. 3., 2009.
[22]
F. Cornelli, E. Damiani, S. D. C. di Vimercati, S. Paraboschi, and P. Samarati, "Choosing Reputable Servents in a P2P Network", In 11th International World Wide Web Conference, 2002.
[23]
T. Dimitriou, G. Karame, and I. Christou, "SuperTrust -- A Secure and Efficient Framework for Handling Trust in Super Peer Networks", In Proceedings of PODC, 2007.
[24]
Satoshi Nakamoto. Bitcoin: A Peer-to-Peer Electronic Cash System, 2009.
[25]
Contracts -- Bitcoin, Available from https://en.bitcoin.it/wiki/Contracts

Cited By

View all

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
SAC '13: Proceedings of the 28th Annual ACM Symposium on Applied Computing
March 2013
2124 pages
ISBN:9781450316569
DOI:10.1145/2480362
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 18 March 2013

Permissions

Request permissions for this article.

Check for updates

Qualifiers

  • Research-article

Conference

SAC '13
Sponsor:
SAC '13: SAC '13
March 18 - 22, 2013
Coimbra, Portugal

Acceptance Rates

SAC '13 Paper Acceptance Rate 255 of 1,063 submissions, 24%;
Overall Acceptance Rate 1,650 of 6,669 submissions, 25%

Upcoming Conference

SAC '25
The 40th ACM/SIGAPP Symposium on Applied Computing
March 31 - April 4, 2025
Catania , Italy

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)2
  • Downloads (Last 6 weeks)1
Reflects downloads up to 20 Jan 2025

Other Metrics

Citations

Cited By

View all
  • (2024)Privacy-Preserving Electricity Trading for Connected MicrogridsApplied Sciences10.3390/app1404145814:4(1458)Online publication date: 10-Feb-2024
  • (2024)

    Privacy-Preserving Trading in Local Energy Markets

    SSRN Electronic Journal10.2139/ssrn.4938177Online publication date: 2024
  • (2024)A Robust and Lightweight Privacy-Preserving Data Aggregation Scheme for Smart GridIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2023.325259321:1(270-283)Online publication date: 1-Jan-2024
  • (2023)Scaling Up “Sustainability Development”Corporate Sustainability as a Tool for Improving Economic, Social, and Environmental Performance10.4018/978-1-6684-7422-8.ch010(174-196)Online publication date: 21-Apr-2023
  • (2023)Privacy-Preserving Local Energy Markets: A Systematic Literature ReviewSSRN Electronic Journal10.2139/ssrn.4483407Online publication date: 2023
  • (2023)Peer-to-Peer (P2P) Electricity Trading with AnonymityProceedings of the IEEE/ACM 16th International Conference on Utility and Cloud Computing10.1145/3603166.3632538(1-5)Online publication date: 4-Dec-2023
  • (2023)Zone-based Privacy-preserving Billing for Local Energy Market based on Multiparty Computation2023 IEEE International Conference on Communications, Control, and Computing Technologies for Smart Grids (SmartGridComm)10.1109/SmartGridComm57358.2023.10333925(1-7)Online publication date: 31-Oct-2023
  • (2023)Privacy in Local Energy Markets: A Framework for a Self-Sovereign Identity based P2P-Trading Authentication System2023 IEEE 21st International Conference on Industrial Informatics (INDIN)10.1109/INDIN51400.2023.10218046(1-7)Online publication date: 18-Jul-2023
  • (2023)Collaborative smart energy metering system inspired by blockchain technologyInternational Journal of Innovation Science10.1108/IJIS-07-2022-0127Online publication date: 6-Feb-2023
  • (2022)Privacy-Friendly Peer-to-Peer Energy Trading: A Game Theoretical Approach2022 IEEE Power & Energy Society General Meeting (PESGM)10.1109/PESGM48719.2022.9916884(1-5)Online publication date: 17-Jul-2022
  • Show More Cited By

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media