Consumer Privacy in the Smart Grid, 2014

 

 
SoS Logo

Consumer Privacy in the Smart Grid

2014



Concerns about consumer privacy and electric power usage have impacted utilities' fielding of smart-meters. Securing power meter readings in a way that addresses while protecting consumer privacy is a concern of research designed to help alleviate those concerns. The research presented here was published in 2014.




Kumar, V.; Hussain, M., “Secure Communication for Advance Metering Infrastructure in Smart Grid,” India Conference (INDICON), 2014 Annual IEEE, vol., no., pp. 1, 6, 11-13 Dec. 2014.  doi:10.1109/INDICON.2014.7030600

Abstract: The electrical power industry is in the process of integration with bidirectional information and power flow infrastructure commonly called smart grid. Advance metering infrastructure (AMI) is an important component of the smart grid in which data and signal is transferred from consumer smart meter to smart grid and vice versa. Cyber security is to be considered before implementing AMI applications. For delivering Smart meter data and manage message securely, there is a need of a unique security mechanism to ensure the integration of availability and privacy. In such security mechanisms, the cryptographic overhead, including certificates and signatures, is quite significant for an embedded device like a smart meter in smart grid AMI compared to normal personal computers in a regular enterprise network. Additionally, cryptographic operations contribute significant computational cost, when recipient end verifies the message in each communication. We proposed a light and flexible protocol for secure communication between smart meters and smart grid infrastructure. The proposed protocol authenticate both control center and smart meter and also securely exchange secret key (session key) between two entities for secure communication between them. Proposed protocol help to mitigate several types of attacks on smart grid by identifying the origin of attacks against AMI. The proposed protocol is tested for security and no attack was found. Its performance is also found to be better than existing mechanism.

Keywords: cryptographic protocols; data communication; electricity supply industry; load flow; power engineering computing; private key cryptography; smart meters; smart power grids; advance metering infrastructure; attack mitigation; bidirectional information infrastructure; consumer smart meter; cryptographic overhead; cyber security; data management; electrical power industry; flexible protocol; message management; power flow infrastructure; secret key exchange; secure communication; smart grid AMI; unique security mechanism; Authentication; Protocols; Public key; Smart grids; Smart meters; AMI; smart grid; smart meter (ID#: 15-6359)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7030600&isnumber=7030354

 

Lei Yang; Hao Xue; Fengjun Li, “Privacy-Preserving Data Sharing in Smart Grid Systems,” Smart Grid Communications (SmartGridComm), 2014 IEEE International Conference on, vol., no., pp. 878, 883, 3-6 Nov. 2014. doi:10.1109/SmartGridComm.2014.7007759

Abstract: The smart grid systems aim to integrate conventional power grids with modern information communication technology. While intensive research efforts have been focused on ensuring data correctness in AMI data collection and protecting data confidentiality in smart grid communications, less effort has been devoted to privacy protection in smart grid data management and sharing. In smart grid data management, the Advanced Metering Infrastructure (AMI) collects high-frequency energy consumption data, which often contains rich inhabitant and lifestyle information about the end consumers. The data is often shared with various stakeholders, such as the generators, distributors and marketers. However, the utility may not have consent of the users to share potentially sensitive data. In this paper, we develop comprehensive mechanisms to enable privacy-preserving smart data management. First, we analyze the privacy threats and consumer identifiability issues associated with high-frequency AMI data. We then present the first solution based on data sanitization, which eliminates sensitive/identifiable information before sharing usage data with external peers. Meanwhile, we present solutions based on secure multi-party computing to enable external peers to perform aggregate/statistical operations on original metering data in a privacy-preserving manner. Experiments on real-world consumption data demonstrate the validity and effectiveness of the proposed solutions.

Keywords: power engineering computing; power system measurement; smart power grids; AMI data collection; advanced metering infrastructure; consumer identifiability; data confidentiality; data sanitization; energy consumption data; information communication technology; power grids; privacy-preserving data sharing; smart grid communications; smart grid data management; smart grid systems; Aggregates; Data privacy; Energy consumption; Privacy; Servers; Smart grids; Smart meters (ID#: 15-6360)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7007759&isnumber=7007609

 

Sook-Chin Yip; KokSheik Wong; Phan, R.C.-W.; Su-Wei Tan; Ku, I.; Wooi-Ping Hew, “A Privacy-Preserving and Cheat-Resilient Electricity Consumption Reporting Scheme for Smart Grids,” Computer, Information and Telecommunication Systems (CITS), 2014 International Conference on, vol., no., pp. 1, 5, 7-9 July 2014. doi:10.1109/CITS.2014.6878971

Abstract: One of the significant benefits of smart grid as compared to conventional power grid is the capability to collect fine-grained data from each smart meter remotely, thereby enabling utility provider to balance load effectively and offer time-adaptive pricing schemes. Nevertheless, the ability to read fine-granular measurements constitutes a serious privacy threat to the consumers. Therefore, it is crucial to consider the privacy issues in smart grid in order to preserve consumers' privacy and protect data integrity. In this paper, we propose a Privacy-Preserving and Cheat-Resilient (PPCR) electricity consumption reporting scheme for smart grid communication. PPCR adopts incremental hash function to conceal consumers' energy usage data from unauthorized parties, as well as the utility companies. The proposed scheme enables utility provider to perform data integrity check without disrupting smart grid services such as load management and billing. Security analysis is conducted to demonstrate that PPCR withstands malicious operations, preserves consumers' privacy and is robust to adversaries' cheating and smart meters malfunction.

Keywords: cryptography; data integrity; data protection; power consumption; power engineering computing; power system measurement; power system security; pricing; resource allocation; smart power grids; PPCR scheme; consumer energy usage data; consumer privacy preservation; data integrity check; data integrity protection; fine-grained data collection; fine-granular measurements; incremental hash function; load balancing; privacy-preserving and cheat-resilient electricity consumption reporting scheme; security analysis; smart grid communication; smart meter malfunction; smart power grids; time-adaptive pricing schemes; utility provider; Companies; Cryptography; Electricity; Privacy; Smart grids; Smart meters; cheat-resilient; integrity; privacy; smart grid (ID#: 15-6361)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6878971&isnumber=6878950

 

Alharbi, K.; Xiaodong Lin; Jun Shao, “A Framework for Privacy-Preserving Data Sharing in the Smart Grid,” Communications in China (ICCC), 2014 IEEE/CIC International Conference on, vol., no., pp. 214, 219, 13-15 Oct. 2014. doi:10.1109/ICCChina.2014.7008274

Abstract: Distributed energy resources, featured with small-scale power generation technologies and renewable energy sources, have been considered as a necessary supplement for the smart grid. In order to make the merged power grid to be still smart, the data generated at the consumer side should be shared among the energy resources. However, this approach brings difficulties on how to protect consumers' privacy. To deal with the problem, in this paper, we propose a new framework for data sharing in the smart grid by using a combination of homomorphic encryption and proxy re-encryption techniques. The proposed framework allows the energy resources to be able to analyze the consumers' data while keeping the consumers' privacy. Another good property of our proposed framework is that the consumers' data is transmitted over the smart grid only once. To the best of our knowledge, our framework is first attempt to consider an important problem concerning data sharing in the smart grid.

Keywords: cryptography; data privacy; electric power generation; power system analysis computing; power system security; renewable energy sources; smart power grids; distributed energy resources; homomorphic encryption technique; power grid; privacy-preserving data sharing; proxy reencryption technique; renewable energy sources; small-scale power generation technologies; smart grid; Electricity; Encryption; Energy resources; Public key; Servers; Smart grids (ID#: 15-6362)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7008274&isnumber=7008220

 

Inshil Doh; Jiyoung Lim; Kijoon Chae, “Service Security for Smart Grid System,” Innovative Mobile and Internet Services in Ubiquitous Computing (IMIS), 2014 Eighth International Conference on, vol., no., pp. 427, 432, 2-4 July 2014. doi:10.1109/IMIS.2014.61

Abstract: One of major application service areas in M2M (Machine-to-Machine) is the smart grid system. In smart grid systems, information and communications technology are used to gather and act on information that is related to the behaviors of consumers and suppliers. The technology is to improve the efficiency, reliability, and economics of the production and distribution of electricity. To make the system more reliable, security is a very important issue. In this paper, we propose secure system architecture and a mechanism to provide security for smart grid system robustness and reliability.

Keywords: mobile communication; power distribution economics; power distribution reliability; power system security; smart power grids; M2M; electricity distribution economics; electricity distribution efficiency; electricity distribution reliability; electricity production economics; electricity production efficiency; electricity production reliability; information-communication technology; machine-to-machine; service security; smart grid system reliability; smart grid system robustness; Encryption; Privacy; Servers; Smart grids; Smart meters; M2M; privacy; security; smart grid; system architecture (ID#: 15-6363)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6975501&isnumber=6975399

 

Beussink, A.; Akkaya, K.; Senturk, I.F.; Mahmoud, M.M.E.A., “Preserving Consumer Privacy on IEEE 802.11s-Based Smart Grid AMI Networks Using Data Obfuscation,” Computer Communications Workshops (INFOCOM WKSHPS), 2014 IEEE Conference on, vol., no., pp. 658, 663, April 27 2014–May 2 2014. doi:10.1109/INFCOMW.2014.6849309

Abstract: While the newly envisioned Smart(er) Grid (SG) will result in a more efficient and reliable power grid, its use of fine-grained meter data has widely raised concerns of consumer privacy. In this paper, we propose to implement a data obfuscation approach to preserve consumer privacy and assess its feasibility on large-scale Advanced Metering Infrastructure (AMI) network built upon the new IEEE 802.11s wireless mesh standard. We first propose a secure obfuscation value distribution approach on this 802.11s-based wireless mesh network. Using obfuscation values provided via this approach, the meter readings are obfuscated to protect consumer privacy from eavesdroppers and the utility companies while preserving the utility companies' ability to use the data for state estimation. We assessed the impact of using this privacy approach on the data throughput and delay. Simulation results have shown that the impact of our approach on the network performance is acceptable.

Keywords: power system measurement; power system reliability; power system security; power system state estimation; smart power grids; wireless mesh networks; IEEE 802.11s wireless mesh standard; IEEE 802.11s-based smart grid AMI network; SG; advanced metering infrastructure; consumer privacy preservation; fine-grained meter data; power grid reliability; secure data obfuscation value distribution approach; state estimation; Companies; Data privacy; Logic gates; Privacy; Security; State estimation; Vectors (ID#: 15-6364)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6849309&isnumber=6849127

 

Paverd, A.; Martin, A.; Brown, I., “Privacy-Enhanced Bi-Directional Communication in the Smart Grid Using Trusted Computing,” Smart Grid Communications (SmartGridComm), 2014 IEEE International Conference on, vol., no., pp. 872, 877, 3-6 Nov. 2014. doi:10.1109/SmartGridComm.2014.7007758

Abstract: Although privacy concerns in smart metering have been widely studied, relatively little attention has been given to privacy in bi-directional communication between consumers and service providers. Full bi-directional communication is necessary for incentive-based demand response (DR) protocols, such as demand bidding, in which consumers bid to reduce their energy consumption. However, this can reveal private information about consumers. Existing proposals for privacy-enhancing protocols do not support bi-directional communication. To address this challenge, we present a privacy-enhancing communication architecture that incorporates all three major information flows (network monitoring, billing and bi-directional DR) using a combination of spatial and temporal aggregation and differential privacy. The key element of our architecture is the Trustworthy Remote Entity (TRE), a node that is singularly trusted by mutually distrusting entities. The TRE differs from a trusted third party in that it uses Trusted Computing approaches and techniques to provide a technical foundation for its trustworthiness. A automated formal analysis of our communication architecture shows that it achieves its security and privacy objectives with respect to a previously-defined adversary model. This is therefore the first application of privacy-enhancing techniques to bi-directional smart grid communication between mutually distrusting agents.

Keywords: data privacy; energy consumption; incentive schemes; invoicing; power engineering computing; power system measurement; protocols; smart meters; smart power grids; trusted computing; TRE; automated formal analysis; bidirectional DR information flow; billing information flow; differential privacy; energy consumption reduction; incentive-based demand response protocol; network monitoring information flow; privacy-enhanced bidirectional smart grid communication architecture; privacy-enhancing protocol; smart metering; spatial aggregation; temporal aggregation; trustworthy remote entity; Bidirectional control; Computer architecture; Monitoring; Privacy; Protocols; Security; Smart grids (ID#: 15-6365)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7007758&isnumber=7007609

 

Ying Bi; Jamalipour, Abbas, “A Voluntary-Based Real-Time Incentive Scheme for Smart Grid Demand Management,” Telecommunications (ICT), 2014 21st International Conference on, vol., no., pp. 447, 451, 4-7 May 2014. doi:10.1109/ICT.2014.6845156

Abstract: In power system, consumers' power demands are highly desirable information by grid operators for asset management and grid operation. However, users may hesitate to report such private information due to the potential privacy leakage risk and other extra cost. A compulsory-based scheme which forces consumers to reveal private data, or a punishment scheme in which consumers get penalty for unwillingness to disclose might not be desired. Given the importance of demand information, in this paper, we acknowledge consumers' ownership rights on their private data and propose a novel voluntary-based real-time incentive scheme (RTIS) to promote demand management in the smart grid. In RTIS, Load Serving Entity (LSE) plays the role of power retailer. LSE rewards cooperating consumers with a discounted electricity retail price to compensate the consumers' extra cost associated with participation. By carefully selecting a discount rate, RTIS ensures that LSE can collect sufficient demand response for load anticipation without detriment to its market revenue. Simulation results confirm that our proposed scheme can achieve satisfactory social welfare even compared with compulsory demand upload schemes.

Keywords: asset management; demand side management; electricity supply industry; incentive schemes; power system economics; power system security; smart power grids; LSE; RTIS; asset management; compulsory-based scheme; demand response; discount rate selection; discounted electricity retail price; grid operation; load anticipation; load serving entity; ownership rights; potential privacy leakage risk; power demand; power industry; power system; punishment scheme; smart grid demand management; social welfare; voluntary-based real-time incentive scheme; Aggregates; Electricity; Electricity supply industry; Load modeling; Power demand; Real-time systems; Smart grids (ID#: 15-6366)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6845156&isnumber=6845063

 

Mohassel, R.R.; Fung, A.S.; Mohammadi, F.; Raahemifar, K., “A Survey on Advanced Metering Infrastructure and Its Application in Smart Grids,” Electrical and Computer Engineering (CCECE), 2014 IEEE 27th Canadian Conference on, vol., no., pp. 1, 8, 4-7 May 2014. doi:10.1109/CCECE.2014.6901102

Abstract: This survey paper is an excerpt of a more comprehensive study on Smart Grid (SG) and the role of Advanced Metering Infrastructure (AMI) in SG. The survey was carried out as part of a feasibility study for the creation of a Net-Zero community in a city in Ontario, Canada. SG is not a single technology; rather it is a combination of different areas of engineering, communication and management. This paper intends to focus on AMI, which is responsible for collecting all the data and information from loads and consumers, as the foundation for SG. AMI is also responsible for implementing control signals and commands to perform necessary control actions, including Demand Side Management (DSM). In this paper we introduce SG and its features, establish the relation between SG and AMI, explain three main subsystems of AMI and discuss related security issues.

Keywords: smart meters; smart power grids; AMI; Canada; Ontario; SG; advanced metering infrastructure; net-zero community; smart grids; Privacy; Reliability; Security; Smart grids; Smart meters; Wireless communication; Zigbee; Advanced metering; Smart Grid; smart metering (ID#: 15-6367)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6901102&isnumber=6900900

 

Ratliff, L.J.; Dong, R.; Ohlsson, H.; Cardenas, A.A.; Sastry, S.S., “Privacy and Customer Segmentation in the Smart Grid,” Decision and Control (CDC), 2014 IEEE 53rd Annual Conference on, vol., no., pp. 2136, 2141, 15-17 Dec. 2014. doi:10.1109/CDC.2014.7039714

Abstract: In the electricity grid, networked sensors which record and transmit increasingly high-granularity data are being deployed. In such a setting, privacy concerns are a natural consideration. In order to obtain the consumer's valuation of privacy, we design a screening mechanism consisting of a menu of contracts offered to the energy consumer with varying guarantees of privacy. The screening process is a means to segment customers. Finally, we design insurance contracts using the probability of a privacy breach to be offered by third-party insurance companies.

Keywords: consumer protection; contracts; data privacy; insurance; smart power grids; customer segmentation; electricity grid; energy consumer; insurance contracts; privacy breach probability; privacy guarantees; screening mechanism; smart grid; third-party insurance companies; Companies; Contracts; Data privacy; Insurance; Measurement; Privacy; Smart grids (ID#: 15-6368)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7039714&isnumber=7039338

 

Kishimoto, H.; Okamura, S., “Secure Consolidation of Charging Information over Smart Grid Using ID Federation,” Information Theory and its Applications (ISITA), 2014 International Symposium on, vol., no., pp. 226, 230, 26-29 Oct. 2014. doi:  (not provided)

Abstract: In the current power system, a bill for electricity used through an outlet is not charged to a consumer but to the manager of the outlet. This research presents schemes in which the bill for electricity is charged to the consumer. Even if a consumer uses outlets at outside the home, all bills for the power consumption at home and the outside are consolidated in an electric utility the consumer contracts with. In this paper, we define security requirements and evaluate that the proposed schemes satisfy the requirements. We suppose the privacy for consumer and the accuracy of billing as the security requirements and use an identity federation and digital signatures to satisfy the requirements. We propose a basic scheme first, and improve the efficiency of the scheme. We prove that the number of verifications and computational complexity are reduced in the improved scheme.

Keywords: computational complexity; data privacy; invoicing; power engineering computing; security of data; smart power grids; ID federation; charging information secure consolidation; computational complexity; consumer contract; current power system; electric utility; electricity bill; power consumption; security requirements; smart grid; Electricity; Manganese; Power demand; Power industry; Public key;  Smart grids (ID#: 15-6369)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6979837&isnumber=6979787

 

Depeng Li; Aung, Z.; Williams, J.; Sanchez, A., “P2DR: Privacy-Preserving Demand Response System in Smart Grids,” Computing, Networking and Communications (ICNC), 2014 International Conference on, vol., no., pp. 41, 47, 3-6 Feb. 2014. doi:10.1109/ICCNC.2014.6785302

Abstract: Demand response programs are widely used to balance the supply and the demand in smart grids. They result in a reliable electric power system. Unfortunately, the privacy violation is a pressing challenge and increasingly affects the demand response programs because of the fact that power usage and operational data can be misused to infer personal information of customers. Without a consistent privacy preservation mechanism, adversaries can capture, model and divulge customers' behavior and activities at almost every level of society. This paper investigates a set of new privacy threat models focusing on financial rationality verse inconvenience. Furthermore, we design and implement a privacy protection protocol based on attributed-based encryptions. To demonstrate its feasibility, the protocol is adopted in several kinds of demand response programs. Real-world experiments show that our scheme merely incurs a substantially light overhead, but can address the formidable privacy challenges that customers are facing in demand response systems.

Keywords: cryptographic protocols; data privacy; power system reliability; smart power grids; P2DR; attributed-based encryptions; customer personal information; financial rationality verse inconvenience; operational data; power usage; privacy protection protocol; privacy threat; privacy-preserving demand response system; reliable electric power system; smart grids; substantially light overhead; supply demand balance; Control systems; Data privacy; Encryption; Load management; Protocols; Consumer privacy; Demand Response; Privacy Preservation; Smart Grids (ID#: 15-6370)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6785302&isnumber=6785290

 

Brettschneider, Daniel; Toenjes, Ralf; Roer, Peter; Hoelker, Daniel, “Distributed Algorithm for Energy Management in Smart Grids,” WTC 2014; World Telecommunications Congress 2014; Proceedings of, vol., no., pp. 1, 6, 1-3 June 2014. doi:(not provided)

Abstract: The German energy turnaround results in a trend towards an increasing amount of renewable energy sources. Together with technological innovations of novel producers, consumers and storages, power grids are facing great challenges, e.g. compensation of supply fluctuations or efficient control of consumers. Smart grids promise to overcome these drawbacks. In this paper we present an algorithm for energy management in smart grids on a street level, e.g. participating consumers are connected to one local power transformer, based on well-known scheduling algorithms. The algorithm controls the shiftable and adaptable demand of smart homes that are connected via a distributed middleware. The results show that the algorithm can reduce or even eliminate the stated problems and offers privacy and robustness.

Keywords:  (not provided) (ID#: 15-6371)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6840002&isnumber=6839998

 

Hansen, J.; Knudsen, J.; Annaswamy, A.M., “Demand Response in Smart Grids: Participants, Challenges, and a Taxonomy,” Decision and Control (CDC), 2014 IEEE 53rd Annual Conference on, vol., no., pp. 4045, 4052, 15-17 Dec. 2014. doi:10.1109/CDC.2014.7040018

Abstract: In recent decades, moves toward higher integration of Renewable Energy Resources have called for fundamental changes in both the planning and operation of the overall power grid. One such change is the incorporation of Demand Response (DR), the process by which consumers can adjust their demand in a flexible manner. This paper presents a survey of various aspects of DR including the different types of participants, as well as the underlying challenges and the overall potential of DR when it comes to large-scale implementations. Benefits of DR as reported in the literature for performance metrics such as frequency control and price control, as well as methods for ensuring privacy are discussed. A quantitative taxonomy of DR recently proposed in the literature based on the inherent magnitude, run-time, and integral constraints is discussed and its integration with economic dispatch is explored.

Keywords: demand side management; smart power grids; DR; demand response; economic dispatch; frequency control; performance metrics; price control; smart grids; Batteries; Buildings; Electric potential; Electricity; Frequency control; Power grids; Reliability (ID#: 15-6372)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7040018&isnumber=7039338

 

Junggab Son; Donghyun Kim; Sejin Lee; Heekuck Oh; Tokuta, A.; Melikyan, H., “Trade-off between Service Granularity and User Privacy in Smart Meter Operation,” Mobile Ad-hoc and Sensor Networks (MSN), 2014 10th International Conference on, vol., no., pp. 288, 293, 19-21 Dec. 2014. doi:10.1109/MSN.2014.46

Abstract: The term “smart grid” refers to the next generation power supply system. A smart meter, an essential component of the grid system, is installed at each housing unit and acts as an agent for the unit. While the smart meter is a key enabler of great opportunities and conveniences in smart grid, it is susceptible to various cyber-security attacks, especially privacy invasion from electricity providers. Trusted third party (TTP) and homomorphic encryption are two favorite tools to deal with this issue in the literature. Unfortunately, the use of TTP does not completely eliminate the privacy risk. On the other hand, the use of homomorphic encryption makes it harder for the providers to support various services whose demand can be highly diversified. In this paper, we introduce a drastically new approach to deal with the consumer privacy issue in smart grid. Our key idea is let each consumer to determine the frequency of the measurement report. In this way, each consumer can responsibly make a trade-off between the level of privacy preservation with the quality of the services it will receive.

Keywords: cryptography; power system security; smart meters; smart power grids; TTP; consumer privacy issue; cyber-security attacks; electricity providers; grid system; homomorphic encryption; housing unit; next generation power supply system; privacy invasion; privacy preservation; service granularity; service quality; smart grid; smart meter operation; trusted third party; Electricity; Encryption; Privacy; Real-time systems; Smart grids; Smart grid; service granularity; smart meter; user privacy (ID#: 15-6373)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7051783&isnumber=7051734

 

Aman, S.; Chelmis, C.; Prasanna, V., “Addressing Data Veracity in Big Data Applications,” Big Data (Big Data), 2014 IEEE International Conference on, vol., no., pp. 1, 3, 27-30 Oct. 2014. doi:10.1109/BigData.2014.7004473

Abstract: Big data applications such as in smart electric grids, transportation, and remote environment monitoring involve geographically dispersed sensors that periodically send back information to central nodes. In many cases, data from sensors is not available at central nodes at a frequency that is required for real-time modeling and decision-making. This may be due to physical limitations of the transmission networks, or due to consumers limiting frequent transmission of data from sensors located at their premises for security and privacy concerns. Such scenarios lead to partial data problem and raise the issue of data veracity in big data applications. We describe a novel solution to the problem of making short term predictions (up to a few hours ahead) in absence of real-time data from sensors in Smart Grid. A key implication of our work is that by using real-time data from only a small subset of influential sensors, we are able to make predictions for all sensors. We thus reduce the communication complexity involved in transmitting sensory data in Smart Grids. We use real-world electricity consumption data from smart meters to empirically demonstrate the usefulness of our method. Our dataset consists of data collected at 15-min intervals from 170 smart meters in the USC Microgrid for 7 years, totaling 41,697,600 data points.

Keywords: Big Data; power engineering computing; smart power grids; Big Data applications; USC Microgrid; communication complexity; data veracity; electricity consumption data; remote environment monitoring; sensory data transmission; smart electric grids; transportation; Big data; Data models; Intelligent sensors; Predictive models; Real-time systems; Smart meters; prediction model; smart grid (ID#: 15-6374)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7004473&isnumber=7004197

 

Lei Yang; Xu Chen; Junshan Zhang; Poor, H.V., “Optimal Privacy-Preserving Energy Management for Smart Meters,” INFOCOM, 2014 Proceedings IEEE, vol., no., pp. 513, 521, April 27 2014–May 2 2014. doi:10.1109/INFOCOM.2014.6847975

Abstract: Smart meters, designed for information collection and system monitoring in smart grid, report fine-grained power consumption to utility providers. With these highly accurate profiles of energy usage, however, it is possible to identify consumers' specific activity or behavior patterns, thereby giving rise to serious privacy concerns. In this paper, this concern is addressed by using battery energy storage. Beyond privacy protection, batteries can also be used to cut down the electricity bill. From a holistic perspective, a dynamic optimization framework is designed for consumers to strike a tradeoff between the smart meter data privacy and the electricity bill. In general, a major challenge in solving dynamic optimization problems lies in the need of the knowledge of the future electricity consumption events. By exploring the underlying structure of the original problem, an equivalent problem is derived, which can be solved by using only the current observations. An online control algorithm is then developed to solve the equivalent problem based on the Lyapunov optimization technique. To overcome the difficulty of solving a mixed-integer nonlinear program involved in the online control algorithm, the problem is further decomposed into multiple cases and the closed-form solution to each case is derived accordingly. It is shown that the proposed online control algorithm can optimally control the battery operations to protect the smart meter data privacy and cut down the electricity bill, without the knowledge of the statistics of the time-varying load requirement and the electricity price processes. The efficacy of the proposed algorithm is demonstrated through extensive numerical evaluations using real data.

Keywords: data privacy; integer programming; nonlinear programming; power consumption; smart meters; smart power grids; Lyapunov optimization technique; battery energy storage; dynamic optimization framework; dynamic optimization problems; electricity bill; electricity consumption; information collection; mixed-integer nonlinear program; online control algorithm; optimal privacy-preserving energy management; power consumption; privacy protection; smart grid; smart meter data privacy; time-varying load requirement; Algorithm design and analysis; Batteries; Data privacy; Electricity; Optimization; Privacy; Smart meters; Battery; Cost Saving; Data Privacy; Load Monitor; Smart Grid; Smart Meter (ID#: 15-6375)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6847975&isnumber=6847911

 

Prasad, R.S.; Semwal, S., “Multi Point Sensing (MPS): A Solution for Resolving Complexity in NIALM Applications for Indian Domestic Consumers,” Power Electronics, Drives and Energy Systems (PEDES), 2014 IEEE International Conference on, vol., no., pp. 1, 6, 16-19 Dec. 2014. doi:10.1109/PEDES.2014.7042066

Abstract: Government of India has decided to install smart meters in fourteen states. Smart meters are required to identify home appliances to fulfill various tasks in the smart grid environment. Both intrusive and non-intrusive methods have been suggested for identification. However, intrusive method is not suitable for cost and privacy reasons. On the other hand, techniques using non-intrusive appliance load monitoring (NIALM) are yet to result in meaningful practical implementation. Two major challenges in NIALM research are the choice of features (load signatures of appliances), and the appropriate algorithm. Both have a direct impact on the cost of the smart meter. In this paper, we address the two issues and propose a procedure with only four features and a simple algorithm to identify appliances. Our experimental setup, on the recommended specifications of the internal electrical wiring in Indian residences, used common household appliances' load signatures of active and reactive powers, harmonic components and their magnitudes. We show that these four features are essential and sufficient for implementation of NIALM with a simple algorithm. We have introduced a new approach of ‘multi point sensing’ and ‘group control’ rather than the ‘single point sensing’ and ‘individual control’, used so far in NIALM techniques.

Keywords: demand side management; smart meters; smart power grids; Indian domestic consumers; Indian residences; MPS; NIALM applications; group control; harmonic components; household appliances; internal electrical wiring; load signatures; multipoint sensing; nonintrusive appliance load monitoring; reactive powers; smart meter; Feature extraction; Harmonic analysis; Home appliances; Monitoring; Reactive power; Sensors; Smart meters; Demand Response Management; Load signature; NIALM; Smart grid; Smart meter (ID#: 15-6376)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7042066&isnumber=7041944

 

Alamatsaz, N.; Boustani, A.; Jadliwala, M.; Namboodiri, V., “AgSec: Secure and Efficient CDMA-Based Aggregation for Smart Metering Systems,” Consumer Communications and Networking Conference (CCNC), 2014 IEEE 11th, vol., no., pp. 489, 494, 10-13 Jan. 2014. doi:10.1109/CCNC.2014.6866615

Abstract: Security and privacy concerns in the future power grid have recently received tremendous focus from security advocates. Most existing security mechanisms utilize cryptographic techniques that are computationally expensive and bandwidth intensive. However, aggregating the large outputs of these cryptographic algorithms has not been considered thoroughly. Smart Grid Networks (SGN) generally have limitations on bandwidth, network capacity and energy. Hence, utilizing data aggregation algorithms, the limited bandwidth can be efficiently utilized. Most of the aggregation algorithms use statistical functions such as minimum, maximum, and average before transmitting data over the network. Existing aggregation algorithms, in SGNs, are generally expensive in terms of communication overhead, processing load and delay. However, our proposed CDMA-based data aggregation method provides access to all the data of all the smart meters in the root node, which in this case is the Utility Center, while keeping the smart metering data secure. The efficiency of the proposed method is confirmed by mathematical analysis.

Keywords: code division multiple access; cryptography; mathematical analysis; smart meters; smart power grids; telecommunication security; AgSec; SGN; communication overhead; cryptographic techniques; data aggregation; efficient CDMA; mathematical analysis; network capacity; network energy; power grid; privacy concerns; secure CDMA; security concerns; smart grid networks; smart metering systems; statistical functions; utility center; Cryptography; Delays; Multiaccess communication; Protocols; Smart grids; Smart meters (ID#: 15-6377)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6866615&isnumber=6866537

 

Peer, C.D.; Engel, D.; Wicker, S.B., “Hierarchical Key Management for Multi-Resolution Load Data Representation,” Smart Grid Communications (SmartGridComm), 2014 IEEE International Conference on, vol., no., pp. 926, 932, 3-6 Nov. 2014. doi:10.1109/SmartGridComm.2014.7007767

Abstract: It has been shown that information about a consumer's actions, beliefs and preferences can be extracted from high resolution load data. This information can be used in ways that violate consumer privacy. In order to increase consumer control over this information, it has been suggested that load data be represented in multiple resolutions, with each resolution secured with a different key. To make this approach work in the real-world, a suitable key management needs to be employed. In this paper, we consider a combination of multi-resolution load data representation with hierarchical key management. Emphasis is placed on a privacy-aware design that gives the end-user the freedom to decide which entity is allowed to access user related data and at what granularity.

Keywords: data structures; load management; power generation control; smart power grids; consumer actions; consumer control; consumer privacy; hierarchical key management; high resolution load data; multiresolution load data representation; privacy-aware design; Encryption; Privacy; Smart grids; Smart meters; Wavelet transforms (ID#: 15-6378)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7007767&isnumber=7007609

 

Yesudas, R.; Clarke, R., “Identifying Consumer Requirements as an Antidote to Resistance to Smart Meters,” Innovative Smart Grid Technologies Conference Europe (ISGT-Europe), 2014 IEEE PES, vol., no., pp. 1, 6, 12-15 Oct. 2014. doi:10.1109/ISGTEurope.2014.7028789

Abstract: Energy efficiency has been the primary motivation for the introduction of smart meters. But current smart metering projects are facing barriers to adoption from consumers, arising from the failure of project sponsors to understand consumers and their requirements. Consumers view smart meters with suspicion, perceiving them to be energy suppliers' efforts to maximise their profits at the expense of consumer costs, choice, health and privacy. For emergent systems like automated metering infrastructure (AMI) to avoid battling to convince consumers of their benefits, it is essential to have user-centric analysis performed before expensive infrastructures are designed and deployed. Various categories of consumers will have their own particular perspectives, and different expectations about how the system should help them to appropriately manage their energy usage. Hence it is essential to segment energy consumers and identify the requirements for each group. In this paper we look at a number of user-centric methods. We then analyse the effectiveness of combining Contextual Design (CD), focus groups and problem extraction to provide insights into energy consumer needs. Based on the analysis we outline a functional specification for a smart meter that would satisfy the energy requirements for a segment of electricity consumer with medical needs.

Keywords: energy conservation; metering; smart meters; AMI; CD; automated metering infrastructure; consumer costs; consumer requirements; contextual design; electricity consumer; energy consumers; energy efficiency; smart meters; user-centric analysis; Business; Context; Electricity; Interviews; Relays; Smart grids; Smart meters; Contextual Design; User centered design; consumer segments; requirement elicitation; smart meter (ID#: 15-6379)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7028789&isnumber=7028730

 

Azghandi, S.; Hopkinson, K.M.; McTasney, R.J., “An Empirical Model for Smart Meters Using Data Security,” Innovative Smart Grid Technologies Conference (ISGT), 2014 IEEE PES, vol., no., pp. 1, 5, 19-22 Feb. 2014. doi:10.1109/ISGT.2014.6816417

Abstract: Consumer concern regarding the privacy of their electric power usage behavior has been a major sticking point, disrupting utility fielding of smart-meters in many municipalities and regional service areas. Securing power meter readings in a way that addresses these privacy issues would alleviate public concerns and facilitate the implementation of an Advanced Metering Infrastructure (AMI). This paper proposes an empirical secure data transmission model by examining the parameters that affect the required time to transmit secured data for a network of smart meters and collectors. In this paper, the data security is accomplished using Partial Homomorphic Encryption (PHE), and the transmission of data is facilitated by configuring the smart meters and collectors hierarchically. A case study compares PHE simulation program execution times running on various Advanced RISC Machine-based (ARM-based) boards and virtual machines to determine the efficiency by which the smart meters meet a reasonable meter reading polling time for a service area.

Keywords: cryptography; data privacy; power system security; reduced instruction set computing; smart meters; virtual machines; AMI; ARM-based board; PHE simulation program; advanced RISC machine-based board; advanced metering infrastructure; electric power usage behavior; empirical secure data transmission model; municipality service area; partial homomorphic encryption; power meter reading security; regional service area; secured data transmission; smart meter; virtual machine; Clocks; Computational modeling; Data communication; Data models; Encryption; ARM-based boards; Data privacy; Efficiency; Hierarchical networks; Partial Homomorphic Encryption; Smart meters (ID#: 15-6380)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6816417&isnumber=6816367

 


Note:

Articles listed on these pages have been found on publicly available internet pages and are cited with links to those pages. Some of the information included herein has been reprinted with permission from the authors or data repositories. Direct any requests via Email to news@scienceofsecurity.net for removal of the links or modifications to specific citations. Please include the ID# of the specific citation in your correspondence.