skip to main content
10.1145/2484313.2484362acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

Privacy-preserving smart metering with regional statistics and personal enquiry services

Published: 08 May 2013 Publication History

Abstract

In smart grid, households may send the readings of their energy usage to the utility and a third-party service provider which provides analyzed statistics data to users. User privacy becomes an important issue in this application. In this paper, we propose a new cryptographic-based solution for the privacy issue in smart grid systems. The advantages of our system are twofold: Households can send authenticated energy consumption readings to a third-party service provider anonymously. The service provider learns only the region where the readings come from but not their respective identities. On the other hand, users with personal secret information can enquiry their usage history records or regional statistics.
Formal security analysis is provided to show that our scheme is secure. We further analyze the performance of our system by giving simulation results.

References

[1]
M. Abe, R. Gennaro, K. Kurosawa, and V. Shoup. Tag-KEM/DEM: A New Framework for Hybrid Encryption and A New Analysis of Kurosawa-Desmedt KEM. In EUROCRYPT, volume 3494 of Lecture Notes in Computer Science, pages 128--146. Springer, 2005.
[2]
J. Baek, D. Galindo, W. Susilo, and J. Zhou. Constructing Strong KEM from Weak KEM (or How to Revive the KEM/DEM Framework). In SCN, volume 5229 of Lecture Notes in Computer Science, pages 358--374. Springer, 2008.
[3]
J. Balasch, A. Rial, C. Troncoso, B. Preneel, I. Verbauwhede, and C. Geuens. Pretp: Privacy-preserving electronic toll pricing. In Proceedings of the 19th USENIX Security Symposium (USENIX '10), pages 63--78. USENIX Association, 2010.
[4]
M. Bellare and P. Rogaway. Random oracles are practical: A paradigm for designing efficient protocols. In ACM Conference on Computer and Communications Security, pages 62--73. ACM, 1993.
[5]
J. Camenisch and A. Lysyanskaya. An Efficient System for Non-Transferable Anonymous Credentials with Optional Anonymity Revocations. In EUROCRYPT 2001, volume 2045 of Lecture Notes in Computer Science, pages 93--118. Springer, 2001.
[6]
J. Cha and J. Cheon. An Identity-Based Signature from Gap Diffie-Hellman Groups. In PKC 2003, volume 2567 of Lecture Notes in Computer Science, pages 18--30. Springer, 2003.
[7]
D. Chaum. Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms. Communications of the ACM, 24(2):84--88, Feb. 1981.
[8]
D. Chaum. Security without Identification: Transaciton Systems to Make Big Brother Obsolete. Communications of the ACM, 28(10):1030--1044, Oct. 2001.
[9]
D. Chaum and E. van Heyst. Group Signatures. In EUROCRYPT 1991, volume 547 of Lecture Notes in Computer Science, pages 257--265. Springer, 1991.
[10]
C.-K. Chu and W.-G. Tzeng. Identity-Committable Signatures and Their Extension to Group-Oriented Ring Signatures. In ACISP 2007, volume 4586 of Lecture Notes in Computer Science, pages 323--337. Springer, 2007.
[11]
G. Danezis, M. Kohlweiss, and A. Rial. Differentially private billing with rebates. In Proceedings of the 13th International Conference on Information Hiding (IH '11), volume 6958 of Lecture Notes in Computer Science, pages 148--162. Springer, 2011.
[12]
W. de Jonge and B. Jacobs. Privacy-friendly electronic traffic pricing via commits. In Proceedings of the 5th International Workshop on Formal Aspects in Security and Trust (FAST '08), volume 5491 of Lecture Notes in Computer Science, pages 143--161. Springer, 2008.
[13]
Y. Desmedt, R. Gennaro, K. Kurosawa, and V. Shoup. A new and improved paradigm for hybrid encryption secure against chosen-ciphertext attack. J. Cryptology, 23(1):91--120, 2010.
[14]
C. Efthymiou and G. Kalogridis. Smart grid privacy via anonymization of smart metering data. In Proceedings of the 1st IEEE International Conference on Smart Grid Communications (SmartGridComm 2010), pages 238--243. IEEE, 2010.
[15]
F. D. Garcia and B. Jacobs. Privacy-friendly Energy-metering via Homomorphic Encryption. In Proceedings of the 6th Workshop on Security and Trust Management (STM '10), volume 6710 of Lecture Notes in Computer Science, pages 226--238. Springer, 2010.
[16]
P. Golle and M. Jakobsson. Reusable anonymous return channels. In WPES, pages 94--100. ACM, 2003.
[17]
Green Button. Pacific Gas and Electric, San Diego Gas and Electric . http://www.greenbuttondata.org/.
[18]
J. Groth. Efficient Maximal Privacy in Boardroom Voting and Anonymous Broadcast. In Financial Cryptography 2004, volume 3110 of Lecture Notes in Computer Science, pages 90--104. Springer, 2004.
[19]
G. W. Hart. Nonintrusive appliance load monitoring. In Proceedings of the IEEE, pages 1870--1891. IEEE, 1992.
[20]
A. Hevia and D. Micciancio. An indistinguishability-based characterization of anonymous channels. In Privacy Enhancing Technologies, volume 5134 of Lecture Notes in Computer Science, pages 24--43. Springer, 2008.
[21]
M. Jawurek, M. Johns, and F. Kerschbaum. Plug-in privacy for smart metering billing. In Proceedings of the 11th Privacy Enhancing Technologies Symposium (PETS '11), volume 6794 of Lecture Notes in Computer Science, pages 192--210. Springer, 2011.
[22]
G. Kalogridis, R. Cepeda, S. Z. Denic, T. A. Lewis, and C. Efthymiou. Elecprivacy: Evaluating the privacy protection of electricity management algorithms. IEEE Trans. Smart Grid, 2(4):750--758, 2011.
[23]
G. Kalogridis, C. Efthymiou, T. Lewis, S. Denic, and R. Cepeda. Privacy for smart meters: Towards undetectable appliance load signatures. In Proceedings of the 1st IEEE International Conference on Smart Grid Communications (SmartGridComm 2010), pages 232--237. IEEE, 2010.
[24]
H. Krawczyk and T. Rabin. Chameleon Signatures. In NDSS. The Internet Society, 2000.
[25]
K. Kurosawa and Y. Desmedt. A New Paradigm of Hybrid Encryption Scheme. In CRYPTO, volume 3152 of Lecture Notes in Computer Science, pages 426--442. Springer, 2004.
[26]
K. Kursawe, G. Danezis, and M. Kohlweiss. Privacy-friendly aggregation for the smart-grid. In Proceedings of the 11th Privacy Enhancing Technologies Symposium (PETS '11), volume 6794 of Lecture Notes in Computer Science, pages 175--191. Springer, 2011.
[27]
H. Y. Lam, G. S. K. Fung, and W. K. Lee. A novel method to construct taxonomy electrical appliances based on load signatures. IEEE Trans. Consum. Electron., 53(2):653--660, 2007.
[28]
C. Laughman, K. Lee, R. Cox, S. Shaw, S. Leeb, L. Norford, and P. Armstrong. Power signature analysis. IEEE Power and Energy Magazine, 1(2):56--63, 2003.
[29]
J. K. Liu, M. H. Au, W. Susilo, and J. Zhou. Short Generic Transformation to Strongly Unforgeable Signature in the Standard Model. In ESORICS 2010, volume 6345 of Lecture Notes in Computer Science, pages 168--181. Springer, 2010.
[30]
J. K. Liu, V. K. Wei, and D. S. Wong. Linkable Spontaneous Anonymous Group Signature for Ad Hoc Groups (Extended Abstract). In ACISP 2004, volume 3108 of LNCS, pages 325--335. Springer, 2004.
[31]
J. K. Liu and D. S. Wong. A Restricted Multi-show Credential System and Its Application on E-Voting. In ISPEC, volume 3439 of Lecture Notes in Computer Science, pages 268--279. Springer, 2005.
[32]
A. Molina-Markham, P. Shenoy, K. Fu, E. Cecchet, and D. Irwin. Private memoirs of a smart meter. In Proceedings of the 2nd ACM Workshop on Embedded Sensing Systems for Energy-Efficiency in Building (BuildSys '10), pages 61--66. ACM, 2010.
[33]
W. Nagao, Y. Manabe, and T. Okamoto. A Universally Composable Secure Channel Based on the KEM-DEM Framework. In TCC, volume 3378 of Lecture Notes in Computer Science, pages 426--444. Springer, 2005.
[34]
W. Ogata, K. Kurosawa, K. Sako, and K. Takatani. Fault tolerant anonymous channel. In ICICS, volume 1334 of Lecture Notes in Computer Science, pages 440--444. Springer, 1997.
[35]
C. Park, K. Itoh, and K. Kurosawa. Efficient anonymous channel and all/nothing election scheme. In EUROCRYPT, volume 765 of Lecture Notes in Computer Science, pages 248--259. Springer, 1993.
[36]
C. Park, K. Itoh, and K. Kurosawa. Efficient Anonymous Channel and All/Nothing Election Scheme. In EUROCRYPT'93, volume 765 of Lecture Notes in Computer Science, pages 248--259. Springer, 1994.
[37]
D. Pointcheval and J. Stern. Security arguments for digital signatures and blind signatures. J. Cryptology, 13(3):361--396, 2000.
[38]
A. Rial and G. Danezis. Privacy-friendly smart metering. Technical Report MSR-TR-2010--150, Microsoft Research, November 2010.
[39]
R. L. Rivest, A. Shamir, and Y. Tauman. How to Leak a Secret. In ASIACRYPT 2001, volume 2248 of Lecture Notes in Computer Science, pages 552--565. Springer, 2001.
[40]
C.-P. Schnorr. Efficient identification and signatures for smart cards. In CRYPTO, volume 435 of Lecture Notes in Computer Science, pages 239--252. Springer, 1989.
[41]
A. Shamir and Y. Tauman. Improved Online/Offline Signature Schemes. In CRYPTO 2001, volume 2139 of Lecture Notes in Computer Science, pages 355--367. Springer, 2001.
[42]
E. Shi, T.-H. H. Chan, E. G. Rieffel, R. Chow, and D. Song. Privacy-preserving aggregation of time-series data. In Proceedings of the 18th Network and Distributed System Security Symposium (NDSS 2011). The Internet Society, 2011.
[43]
P. Vytelingum, T. Voice, S. D. Ramchurn, A. Rogers, and N. R. Jennings. Agent-based micro-storage management for the smart grid. In AAMAS, pages 39--46. IFAAMAS, 2010.
[44]
P. Vytelingum, T. Voice, S. D. Ramchurn, A. Rogers, and N. R. Jennings. Theoretical and practical foundations of large-scale agent-based micro-storage in the smart grid. J. Artif. Intell. Res. (JAIR), 42:765--813, 2011.
[45]
Z. Wang, J. Deng, and R. B. Lee. Mutual anonymous communications: A new covert channel based on splitting tree mac. In INFOCOM, pages 2531--2535. IEEE, 2007.

Cited By

View all
  • (2025)Novel mechanism for anonymous reporting and anonymous rewarding using blockchain technologyInternational Journal of Information Security10.1007/s10207-024-00913-024:1Online publication date: 1-Feb-2025
  • (2022)A blockchain-based framework for privacy-preserving and verifiable billing in smart gridPeer-to-Peer Networking and Applications10.1007/s12083-022-01379-416:1(142-155)Online publication date: 26-Sep-2022
  • (2021)Privacy Protection of Grid Users Data with Blockchain and Adversarial Machine LearningProceedings of the 2021 ACM Workshop on Secure and Trustworthy Cyber-Physical Systems10.1145/3445969.3450431(33-38)Online publication date: 28-Apr-2021
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
ASIA CCS '13: Proceedings of the 8th ACM SIGSAC symposium on Information, computer and communications security
May 2013
574 pages
ISBN:9781450317672
DOI:10.1145/2484313
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 08 May 2013

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. authentication
  2. privacy
  3. smart metering

Qualifiers

  • Research-article

Conference

ASIA CCS '13
Sponsor:

Acceptance Rates

ASIA CCS '13 Paper Acceptance Rate 35 of 216 submissions, 16%;
Overall Acceptance Rate 418 of 2,322 submissions, 18%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)8
  • Downloads (Last 6 weeks)1
Reflects downloads up to 10 Feb 2025

Other Metrics

Citations

Cited By

View all
  • (2025)Novel mechanism for anonymous reporting and anonymous rewarding using blockchain technologyInternational Journal of Information Security10.1007/s10207-024-00913-024:1Online publication date: 1-Feb-2025
  • (2022)A blockchain-based framework for privacy-preserving and verifiable billing in smart gridPeer-to-Peer Networking and Applications10.1007/s12083-022-01379-416:1(142-155)Online publication date: 26-Sep-2022
  • (2021)Privacy Protection of Grid Users Data with Blockchain and Adversarial Machine LearningProceedings of the 2021 ACM Workshop on Secure and Trustworthy Cyber-Physical Systems10.1145/3445969.3450431(33-38)Online publication date: 28-Apr-2021
  • (2021)Avoiding Occupancy Detection From Smart Meter Using Adversarial Machine LearningIEEE Access10.1109/ACCESS.2021.30575259(35411-35430)Online publication date: 2021
  • (2020)Secure Identity-Based Proxy Signature With Computational Diffie-Hellman for Cloud Data ManagementModern Principles, Practices, and Algorithms for Cloud Security10.4018/978-1-7998-1082-7.ch004(79-106)Online publication date: 2020
  • (2020)Pairing: Privately Balancing Multiparty Real-Time Supply and Demand on the Power GridIEEE Transactions on Information Forensics and Security10.1109/TIFS.2019.293373215(1114-1127)Online publication date: 2020
  • (2020)A Novel AckIBE-Based Secure Cloud Data Management FrameworkHandbook of Computer Networks and Cyber Security10.1007/978-3-030-22277-2_4(91-110)Online publication date: 1-Jan-2020
  • (2019)A Privacy Preserving Multiagent System for Load Balancing in the Smart GridProceedings of the 18th International Conference on Autonomous Agents and MultiAgent Systems10.5555/3306127.3332082(2273-2275)Online publication date: 8-May-2019
  • (2018)Achieving differential privacy against non‐intrusive load monitoring in smart grid: A fog computing approachConcurrency and Computation: Practice and Experience10.1002/cpe.452831:22Online publication date: 7-Jun-2018
  • (2017)Efficient Energy Consumption Scheduling: Towards Effective Load LevelingEnergies10.3390/en1001010510:1(105)Online publication date: 17-Jan-2017
  • Show More Cited By

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media