Privacy-Preserving Data Aggregation in Smart Metering Systems - PowerPoint PPT Presentation

1 / 23
About This Presentation
Title:

Privacy-Preserving Data Aggregation in Smart Metering Systems

Description:

Privacy-Preserving Data Aggregation in Smart Metering Systems Mi Wen Shanghai University of Electric Power miwen_at_shiep.edu.cn Zekeriya Erkin, Juan Ram n Troncoso ... – PowerPoint PPT presentation

Number of Views:490
Avg rating:5.0/5.0
Slides: 24
Provided by: Konr5
Category:

less

Transcript and Presenter's Notes

Title: Privacy-Preserving Data Aggregation in Smart Metering Systems


1
Privacy-Preserving Data Aggregation in Smart
Metering Systems
Mi Wen
Shanghai University of Electric Power
miwen_at_shiep.edu.cn
Zekeriya Erkin, Juan Ramón Troncoso-Pastoriza,R.
(Inald) L. Lagendijk, and Fernando
Pérez-González, Privacy-Preserving Data
Aggregation in Smart Metering Systems, IEEE
SIGNAL PROCESSING MAGAZINE 75 marc h 2013.
10/23/2015
2
Outline
Trust Model and Smart Metering Architectures
2
Four approaches of data aggregation
2
3
Security in smart metering
One of the biggest advantages of smart grids
compared to traditional energy grids is the
ability to remotely read fine-granular
measurements from each smart meter, which enables
the grid operators to balance load efficiently.
It is clear that the actions of the residents can
be easily tracked by analyzing the smart meter
data (gas, water, and electric consumption).
4
Smart Metering Architectures
Security in smart metering Dutch Parliament in
2009 that rejects the deployment of smart meters
due to privacy considerations.
Hence, it is a must to enforce privacy rights
without disrupting the smart grid services like
billing and data aggregation.
The main idea of Secure signal processing (SSP)
is to prevent the untrustworthy entities,
including the utility provider, from accessing
the private data, while providing tools to
process the smart meter measurements, e.g., for
billing and data analysis.
Cryptographic tools holomorphic
encryption and secure
multiparty computation 19
5
Smart Metering Architectures
Secure billing The utility provider receives
encrypted measurements from the smart meters.
Without the decryption key, the utility provider
cannot access the content of the encryptions
this guarantees the privacy of the residents. To
perform the usual smart grid operations such as
billing, the utility provider interacts with the
smart meters according to a predefined protocol
24, 17, 15.
Focus particularly on the
computation of aggregated consumption.
6
Stakeholders in a smart metering scenario
3, Grid operator/supplier load balancing
1,Consumers access to the metered data
5,Electricity producer sells the electricity
to customers
2,Smart metering devices sense the
consumed energy
6 ,Aggregator producing the relevant and needed
figures
4,Communication networkbe secured
7
Smart Metering Architectures
  • There are two main choices of smart metering
    architecture centralized and distributed.
  • Centralized management, sending the measurements
    of short periods to a central data storage that
    acts as a hub (aggregator head).
  • For small grids, like self-sufficient grids in
    rural areas, a distributed (or peer-to-peer)
    energy management is usually adopted.
  • the meters perform a partial data aggregation
    themselves (in-network aggregation).

8
Trust model
  • Inherent interdependency between trust and
    privacy those entities of a smart metering
    system that are trusted will need no further
    privacy protection.
  • untrusted parties can be considered mainly
    semihonest or malicious.
  • Consumers
    suppliers/aggregator
  • The traditional sealed meters readable only at
    the customers home represented the mutual trust.

Access legitimate Data correctness
9
Trust model
  • The adoption of smart metering reshapes the trust
    model depending on the choice of architecture.
  • Centralized management and data-collection
    imposes a universal trust on the grid
    operator(acting as aggregator).
  • universal trust leads to privacy invasion that
    infringes the data protection directives.
  • A certain level of decentralization, together
    with the possibility of collaborative
    calculations among the meters.

10
Outline
Privacy Model and Smart Metering Architectures
2
Four approaches of data aggregation
10
11
Data aggregation
Goal solutions should not hinder the ability of
the aggregator to calculate the needed GS(t) and,
at the same time, avoid the possibility of
fraud. Three common assumptions 1,
communication network available. a wired
communication link to the utility provider is
required, smart meters are also assumed to be
able to communicate with each other. 2, The
possession of a valid certificate per smart
meter 3. the capability of performing
cryptographic operations
12
Four approaches to aggregate
System model three customers Alice, Bob, and
Charles. Assume that a utility company (UC),
which plays the roles of energy producer, grid,
and network operator,
Additively homomorphic encryption pk
sk . Drawbacks the same key has
to be used. for different smart meters, using the
same key for encryption alone does not provide
privacy protection.
13
Four approaches to aggregate
1, Using Holomorphic Encryption and Secret
Sharing User splitting their measurements
into random shares, one share for each
person Keeping m1,t (1) for herself, Alice
sends m1,t (2) and m1,t (3) to the UC after
encrypting them with Bobs and Charles public
keys. UC Drawbacks it is not
scalable.
14
Four approaches to aggregate
 
 
15
Four approaches to aggregate
2, Using Masking and Brute Forcing (cont)
There are four protocols that provide different
ways for a number of smart meters
Diffie-Hellman key exchange based random numbers
generation.
 
After verification of the public keys, everyone
computes
18 K. Kursawe, G. Danezis, and M. Kohlweiss,
Privacy-friendly aggregation for the
smart-grid, in Privacy Enhanced Technologies
Symposium, Waterloo, Canada,2011, pp. 175191.
16
3, Using Modified Homomorphic Encryption Assume
that Alice, Bob, and Charles have three random
numbers such that n1 n2 n3 n. In such a
case, Alice and the others can encrypt
An aggregator, anyone in the group, can collect
and form the total consumption
Drawbacks should use the same random number
r. The complexity is lower the scheme in 18.
8 Z. Erkin and G. Tsudik, Private computation
of spatial and temporal power consumption with
smart meters, in Proc. Int. Conf. Applied
Cryptography and Network Security, Singapore,
2629 June 2012, pp. 561577.
17
4, Using Masking and Differential Privacy the
encryption is defined as Epk (m, k, n) mk mod
n, where m is the measurement, k is the
encryption key, and n is a large number.
The coupling between any two smart meter is
bidirectional. They generate a random number,
ri,j, and add to their measurements.
4 G. Ács and C. Castelluccia, I have a DREAM!
(Differentially PrivatE smart Metering), in
Proc. Information Hiding Conference, 1820 May
2011, pp. 118132.
18
4, Using Masking and Differential Privacy
(cont)
Drawbacks each smart meter has to share
keys with the UC and exchange pseudorandom
numbers with many other smart meters. Efficient.
19
Comparison
1
2
3
4
20
Challenges related to security
  • Malicious parties and tampering
  • semi honest adversarial model, no forge
    results. unlikely real scenario.
  • Key management
  • a common requirement that all the encrypted
    values be produced with the same key to be
    homomorphically combinable.
  • losing authentication and possibility of
    forgeries.
  • unusual key distribution , like the subkey,
    shared key.
  • costly strategies like proxy-reencryption or
    encryption delegation.
  • Securing billing calculations

a posteriori rebates also will make customer feel
uncomfortable.
21
Challenges related to signal processing
  • Complex utility functions
  • Only summation function GS(t) is too
    simple.
  • Complex functions including billing with
    nonlinear tariffs, to more complex statistical
    calculations related to profiling, load
    forecasting, state estimation, adaptive frequency
    estimation, or network modeling.
  • Accuracy loss
  • There is a direct relationship 7 between
    the induced noise power (measurement accuracy)
    and the e level of differential privacy that the
    mechanism achieves. This tradeoff has to be
    carefully considered and evaluated for each
    utility function

22
Conclusion
  • This paper identifies the privacy problems in
    smart grids, summarize the recent research on
    data aggregation, and present an overview of
    existing research challenges for secure signal
  • processing (SSP).
  • There is still room for improvement and further
    research in this area

23
23
Write a Comment
User Comments (0)
About PowerShow.com