access icon free Privacy-preserving cloud-based billing with lightweight homomorphic encryption for sensor-enabled smart grid infrastructure

Sensors are gaining a ubiquitous status over many application domains with regard to enabling data-driven decision making and smart functionality. Integration of sensors with cloud-based data storage and analysis has the potential to significantly enhance the efficiencies, resilience and adaptability of managing smart infrastructure management. In this context, a standout application is smart grid, which provides an electricity delivery service with the ability to monitor, protect and optimize various operations of its connected elements from service provider to consumer. An ability to read and manage smart grid measurements remotely using wireless sensors is an important advantage that allows the grid operators to balance loads effectively and enable on-demand services for various entities. However, the adoption of cloud infrastructure to manage sensor data in a smart grid poses significant risks to data security and consumers privacy. The data maybe exposed to malicious or unwarranted parties, with the potential for various security attacks that may impact data integrity, availability and accountability. We propose a secure and practical billing model using homomorphic encryption within a cloud-based data processing framework. Moving billing management into the cloud securely, with on-demand data retrieval and statistical computations is a major strength of the proposed framework.

Inspec keywords: power system protection; electricity supply industry; data privacy; storage management; smart power grids; data analysis; power system measurement; wireless sensor networks; data integrity; cloud computing; cryptography; power system security; invoicing

Other keywords: privacy-preserving cloud-based billing; grid operators; statistical computations; data accountability; cloud-based data processing framework; data-driven decision making; remote smart grid measurement management; on-demand services; malicious data; lightweight homomorphic encryption; service provider; cloud-based data analysis; billing model; smart infrastructure management; wireless sensors; privacy preserving data; sensor data manage; on-demand data retrieval; data integrity; electricity delivery service; sensor-enabled smart grid infrastructure; data security; consumers privacy; cloud-based data storage; load balancing; smart functionality; data availability; security attacks

Subjects: Power system management, operation and economics; Wireless sensor networks; Data security; File organisation; Sensing devices and transducers; Cryptography; Power system protection; Power system measurement and metering; Power engineering computing; Internet software

References

    1. 1)
      • 14. Varodayan, D., Khisti, A.: ‘Smart meter privacy using a rechargeable battery: Minimizing the rate of information leakage’. 2011 IEEE Int. Conf. Acoustics, Speech and Signal Processing (ICASSP), 2011, pp. 19321935.
    2. 2)
      • 29. Barker, S., Mishra, A., Irwin, D., et al: ‘Smart*: an open data set and tools for enabling research in sustainable homes’, SustKDD, August, 2012, 111, p. 112.
    3. 3)
      • 18. Jokar, P., Arianpoo, N., Leung, V.C.M.: ‘A survey on security issues in smart grids’, Security Commun. Netw., 2016, 9, (3), pp. 262273. doi: org/10.1002/sec.559.
    4. 4)
      • 19. Li, F., Luo, B., Liu, P.: ‘Secure information aggregation for smart grids using homomorphic encryption’. 2010 First IEEE Int. Conf. Smart Grid Communications, 2010, pp. 327332.
    5. 5)
      • 16. Delgado-Gomes, V., Martins, J.F., Lima, C., et al: ‘Smart grid security issues’. 2015 9th Int. Conf. Compatibility and Power Electronics (CPE), 2015, pp. 534538.
    6. 6)
      • 1. Momoh, J.: ‘Smart grid: fundamentals of design and analysis’, vol. 63 (John Wiley & Sons, 2012).
    7. 7)
      • 3. Domingo-Ferrer, J.: ‘A provably secure additive and multiplicative privacy homomorphism’. Information Security, 5th Int. Conf., ISC 2002, Sao Paulo, Brazil, 30 September–2 October 2002, pp. 471483..
    8. 8)
      • 20. He, X., Pun, M.O., Kuo, C.C.J.: ‘Secure and efficient cryptosystem for smart grid using homomorphic encryption’. 2012 IEEE PES Innovative Smart Grid Technologies (ISGT), 2012, pp. 18.
    9. 9)
      • 11. Efthymiou, C., Kalogridis, G.: ‘Smart grid privacy via anonymization of smart metering data’. 2010 First IEEE Int. Conf. Smart Grid Communications, 2010, pp. 238243.
    10. 10)
      • 28. Wagner, D.: ‘Cryptanalysis of an algebraic privacy homomorphism’. 6th Int. Conf. Information Security, ISC 2003, Bristol, UK, 1–3 October 2003, pp. 234239.doi: 10.1007/10958513_18.
    11. 11)
      • 9. Kursawe, K., Danezis, G., Kohlweiss, M.: ‘Privacy-friendly aggregation for the smart-grid’. Privacy Enhancing Technologies – 11th Int. Symp., PETS 2011, Waterloo, ON, Canada, 27–29 July 2011, pp. 175191..
    12. 12)
      • 25. Castelluccia, C., Chan, A.C.F., Mykletun, E., et al: ‘Efficient and provably secure aggregation of encrypted data in wireless sensor networks’, TOSN, 2009, 5, (3), pp. 20:120:36. doi: 10.1145/1525856.1525858.
    13. 13)
      • 22. Gamal, T.E.: ‘A public key cryptosystem and a signature scheme based on discrete logarithms’, IEEE Trans. Inf. Theory, 1985, 31, (4), pp. 469472. doi: 10.1109/TIT.1985.1057074.
    14. 14)
      • 27. Hankerson, D., Menezes, A.J., Vanstone, S.: ‘Guide to elliptic curve cryptography’ (Springer Science & Business Media, 2006).
    15. 15)
      • 8. Kalogridis, G., Efthymiou, C., Denic, S.Z., et al: ‘Privacy for smart meters: towards undetectable appliance load signatures’. 2010 First IEEE Int. Conf. Smart Grid Communications, 2010, pp. 232237.
    16. 16)
      • 10. Molina-Markham, A., Shenoy, P.J., Fu, K., et al: ‘Private memoirs of a smart meter’. BuildSys'10, Proc. 2nd ACM Workshop on Embedded Sensing Systems for Energy-Efficiency in Buildings, Zurich, Switzerland, 3–5 November 2010, pp. 6166..
    17. 17)
      • 13. Garcia, F.D., Jacobs, B.: ‘Privacy-friendly energy-metering via homomorphic encryption’. Security and Trust Management – 6th Int. Workshop, STM 2010, Athens, Greece, 23–24 September 2010, Revised Selected Papers, pp. 226238..
    18. 18)
      • 6. Bohli, J.M., Sorge, C., Ugus, O.: ‘A privacy model for smart metering’. 2010 IEEE Int. Conf. Communications Workshops, 2010, pp. 15.
    19. 19)
      • 7. McLaughlin, S.E., McDaniel, P.D., Aiello, W.: ‘Protecting consumer privacy from electric load monitoring’. Proc. 18th ACM Conf. Computer and Communications Security, CCS 2011, Chicago, IL, USA, 17–21 October 2011, pp. 8798..
    20. 20)
      • 30. Australia, Y.B.: ‘Australian bureau of statistics’ (Canberra, Australia, 2008).
    21. 21)
      • 15. Backes, M., Meiser, S.: ‘Differentially private smart metering with battery recharging’. Data Privacy Management and Autonomous Spontaneous Security – 8th Int. Workshop, DPM 2013, and 6th Int. Workshop, SETOP 2013, Egham, UK, 12–13 September 2013, Revised Selected Papers, pp. 194212..
    22. 22)
      • 23. Okamoto, T., Uchiyama, S.: ‘A new public-key cryptosystem as secure as factoring’. Int. Conf. Theory and Application of Cryptographic Techniques Advances in Cryptology – EUROCRYPT ‘98, Espoo, Finland, 31 May–4 June 1998, pp. 308318. doi: 10.1007/BFb0054135.
    23. 23)
      • 26. Rivest, R.L., Shamir, A., Adleman, L.M.: ‘A method for obtaining digital signatures and public-key cryptosystems (reprint)’, Commun. ACM, 1983, 26, (1), pp. 9699. doi: 10.1145/357980.358017.
    24. 24)
      • 21. Paillier, P.: ‘Public-key cryptosystems based on composite degree residuosity classes’. Int. Conf. Theory and Application of Cryptographic Techniques Advances in Cryptology – EUROCRYPT ‘99, Prague, Czech Republic, 2–6 May 1999, pp. 223238. doi: 10.1007/3-540–48910-X_16.
    25. 25)
      • 12. Bartoli, A., Hernández-Serrano, J., Soriano, M., et al: ‘Secure lossless aggregation over fading and shadowing channels for smart grid M2M networks’, IEEE Trans Smart Grid, 2011, 2, (4), pp. 844864..
    26. 26)
      • 5. Boroojeni, K.G., Amini, M.H., Iyengar, S.S.: ‘Overview of the security and privacy issues in smart grids’ (Springer International Publishing, Cham, 2017), pp. 116..
    27. 27)
      • 17. Metke, A.R., Ekl, R.L.: ‘Security technology for smart grid networks’, IEEE Trans. Smart Grid, 2010, 1, (1), pp. 99107. doi: 10.1109/TSG.2010.2046347.
    28. 28)
      • 24. Naccache, D., Stern, J.: ‘A new public key cryptosystem based on higher residues’. CCS ‘98, Proc. 5th ACM Conf. Computer and Communications Security, San Francisco, CA, USA, 3–5 November 1998, pp. 5966. doi: 10.1145/288090.288106.
    29. 29)
      • 2. Finster, S., Baumgart, I.: ‘Privacy-aware smart metering: A survey’, IEEE Commun. Surv. Tutor., 2015, 17, (2), pp. 10881101..
    30. 30)
      • 4. Gentry, C.: ‘A fully homomorphic encryption scheme’ (Stanford University, 2009).
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-wss.2017.0061
Loading

Related content

content/journals/10.1049/iet-wss.2017.0061
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading