Abstract
| Original language | English |
|---|---|
| Article number | 21 |
| Journal | EURASIP Journal on Information Security |
| Volume | 2016 |
| Issue number | 1 |
| DOIs | |
| Publication status | Published - 2016 |
Keywords
- Load profile
- Matching
- Privacy
- Smart grid
- Smart meter
- Tariff
- Data privacy
- Electric power transmission networks
- Security of data
- Smart meters
- Smart power grids
- Consumption patterns
- Ho-momorphic encryptions
- Liberalized energy markets
- Load profiles
- Practical requirements
- Cryptography
Access to Document
Fingerprint
Dive into the research topics of 'Privacy-preserving load profile matching for tariff decisions in smart grids'. Together they form a unique fingerprint.Cite this
- APA
- Author
- BIBTEX
- Harvard
- Standard
- RIS
- Vancouver
}
In: EURASIP Journal on Information Security, Vol. 2016, No. 1, 21, 2016.
Research output: Contribution to journal › Article › peer-review
TY - JOUR
T1 - Privacy-preserving load profile matching for tariff decisions in smart grids
AU - Unterweger, A.
AU - Knirsch, F.
AU - Eibl, G.
AU - Engel, D.
N1 - Cited By :4 Export Date: 14 December 2023 Correspondence Address: Unterweger, A.; Josef Ressel Center for User-Centric Smart Grid Privacy, Urstein Süd 1, Austria; email: [email protected] Funding text 1: The financial support by the Austrian Federal Ministry of Science, Research and Economy and the Austrian National Foundation for Research, Technology and Development is gratefully acknowledged. Funding by the Federal State of Salzburg is gratefully acknowledged. The authors would like to thank their partner Salzburg AG for providing real-world load data. References: Karg, L., Kleine-Hegermann, K., Wedler, M., Jahn, C., E-Energy Abschlussbericht – Ergebnisse und Erkenntnisse aus der Evaluation der sechs Leuchtturmprojekte (2014) Technical report, Bundesministerium für Wirtschaft und Technologie (German Federal Ministry for Economy and Technology), , http://www.digitale-technologien.de/DT/Redaktion/DE/Downloads/ab-gesamt-begleitforschung.pdf?_blob, German publicationFile\&v=4. Accessed 16 Aug 2016; Lisovich, M., Mulligan, D., Wicker, S., Inferring personal information from demand-response systems (2010) IEEE Secur. Priv., 8 (1), pp. 11-20; McKenna, E., Richardson, I., Thomson, M., Smart meter data: balancing consumer privacy concerns with legitimate applications (2012) Energy Policy, 41, pp. 807-814; McDaniel, P., McLaughlin, S., Security and privacy challenges in the smart grid (2009) IEEE Secur. Priv. Mag., 7 (3), pp. 75-77; Eibl, G., Engel, D., Influence of data granularity on smart meter privacy (2015) IEEE Trans. Smart Grid, 6 (2), pp. 930-939; Rane, S.D., Boufounos, P., Privacy-preserving nearest neighbor methods: comparing signals without revealing them (2013) IEEE Signal Process. Mag., 30 (2), pp. 18-28; Kilian, J., Founding cryptography on oblivious transfer (1988) ACM Symposium on Theory of Computing, pp. 20-31. , ACM, Chicago; Mukherjee, S., Chen, Z., Gangopadhyay, A., A privacy-preserving technique for Euclidean distance-based mining algorithms using Fourier-related transforms (2006) VLDB J., 15 (4), pp. 293-315; Ravikumar, P., Cohen, W.W., SE Fienberg, in International Conference on Data Mining (ICDM) (2004) A secure protocol for computing string distance metrics, pp. 40-46; Wk Wong, D.W.-L., Cheung, B., Kao (2009) N Mamoulis, in Proceedings of the 35th SIGMOD International Conference on Management of Data. Secure kNN computation on encrypted databases categories and subject descriptors (ACM, pp. 139-152; Boufounos, P.T., S Rane, in 2013 Data Compression Conference (DCC) (2013) Efficient coding of signal distances using universal quantized embeddings (IEEE, pp. 251-260; Cheon, J.H., Kim, M., Lauter, K., Homomorphic computation of edit distance (2015) Lect. Notes Comput. Sci., 8976, pp. 194-212; Erkin, Z., Veugen, T., Toft, T., Lagendijk, R.L., Generating private recommendations efficiently using homomorphic encryption and data packing (2012) IEEE Trans. Inf. Forensics Secur., 7 (3), pp. 1053-1066; Rane, S.D., Sun, W., A Vetro, in 2009 16th (2009) IEEE International Conference on Image Processing (ICIP). Secure distortion computation among untrusting parties using homomorphic encryption (IEEE, pp. 1485-1488; T Bianchi, D Catalano, M Di Raimondo, RD Labati, P Failla, D Fiore, R Lazzeretti, V Piuri, A Piva, F Scotti, in (2010) IEEE 4th International Conference on Biometrics: Theory, Applications and Systems, BTAS 2010. A privacy-compliant fingerprint recognition system based on homomorphic encryption and fingercode templates (IEEE, pp. 1-7; Sadeghi, A.-R., Schneider, T., Wehrenberg, I., Efficient privacy-preserving face recognition (SpringerBerlin Heidelberg, 2010, pp. 229-244; Kolesnikov, V., Sadeghi, A.R., Schneider, T., Improved garbled circuit building blocks and applications to auctions and computing minima (2009) Lect. Notes Comput. Sci., 5888, pp. 1-20; Yao, A.C.-C., How to generate and exchange secrets (1986) 27th Annual Symposium on Foundations of Computer Science, pp. 162-167. , IEEE Computer Society, Washington, DC; Catalano, D., Cramer, R., DiCrescenzo, G., Darmgard, I., Takagi, T., Pointcheval, D., (2005) Provable Security for Public Key Schemes, , Birkhäuser Verlag, Basel; Palensky, P., Dietrich, D., Demand side management: demand response, intelligent energy systems, and Smart loads (2011) IEEE Trans. Ind. Inform., 7 (3), pp. 381-388; Caron, S., Kesidis, G., in (2010) First IEEE International Conference on Smart Grid Communications (SmartGridComm). Incentive-based energy consumption scheduling algorithms for the smart grid (IEEE, 2010, pp. 391-396; Shao, S., Zhang, T., Pipattanasomporn, M., Rahman, S., in (2010) IEEE PES Transmission and Distribution Conference and Exposition: Smart Solutions for a Changing World. Impact of TOU rates on distribution load shapes in a smart grid with PHEV penetration (IEEE, 2010, pp. 1-6; Ramchurn, S., Vytelingum, P., Rogers, A., Jennings, N., Agent-based control for decentralised demand side management in the smart grid (2011) The 10th International Conference on Autonomous Agents and Multiagent Systems. AAMAS ’11, pp. 5-12. , http://eprints.soton.ac.uk/271985/, International Foundation for Autonomous Agents and Multiagent Systems, Taipei; Mohsenian-Rad, A.-H., Wong, V.W.S., Jatskevich, J., Schober, R., Leon-Garcia, A., Autonomous demand-side management based on game-theoretic energy consumption scheduling for the future smart grid (2010) IEEE Trans. Smart Grid, 1 (3), pp. 320-331; Gennaro, R., Katz, J., Krawczyk, H., Rabin, T., Secure network coding over the integers (2010) Public Key Cryptography PKC 2010. Lecture Notes in Computer Science, pp. 142-160. , Pointcheval D, Nguyen PQ, (eds), Springer, Berlin, Heidelberg; Fiore, D., Gennaro, R., Pastro, V., Efficiently Verifiable Computation on encrypted data (2014) Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security. CCS ’14, pp. 844-855. , ACM, Scottsdale; Diffie, W., Hellman, M., New directions in cryptography (1976) IEEE Trans. Inf. Theory, 22 (6), pp. 644-654; (2012) Recommendation ITU-T X.509—Information technology—Open Systems Interconnection—The Directory: Public key and attribute certificate frameworks; (2001) Specification for the Advanced Encryption Standard (AES); Boufounos, P., S Rane, in IEEE International Workshop on Information Forensics and Security (2011) Secure binary embeddings for privacy preserving nearest neighbors; Lagendijk, R., Erkin, Z., Barni, M., Encrypted signal processing for privacy protection (2013) IEEE Signal Process. Mag., 30, pp. 82-105; Paillier, P., Lecture Notes in Computer Science, 1592, ed. by J.˜Stern Public-key cryptosystems based on composite degree residuosity classes (SpringerPrague, 1999, pp. 223-238; NIST 800-57: computer security (2012) NIST; Unterweger, A., Engel, D., Resumable load data compression in smart grids (2015) IEEE Trans. Smart Grid, 6 (2), pp. 919-929; Chen, Y., Luh, P.B., Guan, C., Zhao, Y., Michel, L.D., Coolbeth, M.A., Friedland, P.B., Rourke, S.J., Short-term load forecasting: similar day-based wavelet neural networks (2010) IEEE Trans. Power Syst., 25, pp. 322-330; Guan, C., Luh, P.B., Michel, L.D., Wang, Y., Friedland, P.B., Very short-term load forecasting: wavelet neural networks with data pre-filtering (2013) IEEE Trans. Power Syst., 28, pp. 30-41; (2011) Sonstige Marktregeln Strom – Kapitel, 6. , https://www.e-control.at/recht/marktregeln/sonstige-marktregeln-strom, Zählwerte, Datenformate und standardisierte Lastprofile. E-Control, Vienna, Austria
PY - 2016
Y1 - 2016
N2 - In liberalized energy markets, matching consumption patterns to energy tariffs is desirable, but practically limited due to privacy concerns, both on the side of the consumer and on the side of the utilities. We propose a protocol through which a customer can obtain a better tariff with the help of their smart meter and a third party, based on privacy-preserving load profile matching. Our security analysis shows that the protocol preserves consumer privacy, i.e., neither the load profile nor the matching result are disclosed to the utility, unless the consumer later decides to actually purchase the tariff. In addition, the utility’s load profiles used for matching remain private, allowing each utility to offer special tariffs without disclosing the associated load profiles to their competitors. Our approach is shown to have a smaller ciphertext size than homomorphic encryption in practically relevant configurations. However, matching is only possible with up to about 98 % accuracy in general and 93.5 % based on real-world load profiles, respectively. Depending on the practical requirements, two protocol parameters provide a tradeoff between matching accuracy and ciphertext size. © 2016, The Author(s).
AB - In liberalized energy markets, matching consumption patterns to energy tariffs is desirable, but practically limited due to privacy concerns, both on the side of the consumer and on the side of the utilities. We propose a protocol through which a customer can obtain a better tariff with the help of their smart meter and a third party, based on privacy-preserving load profile matching. Our security analysis shows that the protocol preserves consumer privacy, i.e., neither the load profile nor the matching result are disclosed to the utility, unless the consumer later decides to actually purchase the tariff. In addition, the utility’s load profiles used for matching remain private, allowing each utility to offer special tariffs without disclosing the associated load profiles to their competitors. Our approach is shown to have a smaller ciphertext size than homomorphic encryption in practically relevant configurations. However, matching is only possible with up to about 98 % accuracy in general and 93.5 % based on real-world load profiles, respectively. Depending on the practical requirements, two protocol parameters provide a tradeoff between matching accuracy and ciphertext size. © 2016, The Author(s).
KW - Load profile
KW - Matching
KW - Privacy
KW - Smart grid
KW - Smart meter
KW - Tariff
KW - Data privacy
KW - Electric power transmission networks
KW - Security of data
KW - Smart meters
KW - Smart power grids
KW - Consumption patterns
KW - Ho-momorphic encryptions
KW - Liberalized energy markets
KW - Load profiles
KW - Practical requirements
KW - Cryptography
U2 - 10.1186/s13635-016-0044-1
DO - 10.1186/s13635-016-0044-1
M3 - Article
SN - 2510-523X
VL - 2016
JO - EURASIP Journal on Information Security
JF - EURASIP Journal on Information Security
IS - 1
M1 - 21
ER -