PrivacyPreserving Data Aggregation in Smart Metering Systems Mi

  • Slides: 23
Download presentation
Privacy-Preserving Data Aggregation in Smart Metering Systems Mi Wen Shanghai University of Electric Power

Privacy-Preserving Data Aggregation in Smart Metering Systems Mi Wen Shanghai University of Electric Power miwen@shiep. edu. cn Zekeriya Erkin, Juan Ramón Troncoso-Pastoriza, R. (Inald) L. Lagendijk, and Fernando Pérez-González, Privacy-Preserving Data Aggregation in Smart Metering Systems, IEEE SIGNAL PROCESSING MAGAZINE [75] marc h 2013.

Outline 1 3 2 3 4 3 Introduction Trust Model and Smart Metering Architectures

Outline 1 3 2 3 4 3 Introduction Trust Model and Smart Metering Architectures Four approaches of data aggregation Challenges & Conclusion

Security in smart metering One of the biggest advantages of smart grids compared to

Security in smart metering One of the biggest advantages of smart grids compared to traditional energy grids is the ability to remotely read fine-granular measurements from each smart meter, which enables the grid operators to balance load efficiently. It is clear that the actions of the residents can be easily tracked by analyzing the smart meter data (gas, water, and electric consumption).

Smart Metering Architectures Security in smart metering: Dutch Parliament in 2009 that rejects the

Smart Metering Architectures Security in smart metering: Dutch Parliament in 2009 that rejects the deployment of smart meters due to privacy considerations. Hence, it is a “must” to enforce privacy rights without disrupting the smart grid services like billing and data aggregation. The main idea of Secure signal processing (SSP) is to prevent the untrustworthy entities, including the utility provider, from accessing the private data, while providing tools to process the smart meter measurements, e. g. , for billing and data analysis. Cryptographic tools : holomorphic encryption and secure multiparty computation [19]

Smart Metering Architectures Secure billing: The utility provider receives encrypted measurements from the smart

Smart Metering Architectures Secure billing: The utility provider receives encrypted measurements from the smart meters. Without the decryption key, the utility provider cannot access the content of the encryptions; this guarantees the privacy of the residents. To perform the usual smart grid operations such as billing, the utility provider interacts with the smart meters according to a predefined protocol [24], [17], [15]. Focus : particularly on the computation of aggregated consumption.

Stakeholders in a smart metering scenario 3, Grid operator/supplier: load balancing 1, Consumers: access

Stakeholders in a smart metering scenario 3, Grid operator/supplier: load balancing 1, Consumers: access to the metered data 2, Smart metering devices: sense the consumed energy 5, Electricity producer: sells the electricity to customers 6 , Aggregator: producing the relevant and needed figures 4, Communication network: be secured

Smart Metering Architectures § There are two main choices of smart metering architecture: centralized

Smart Metering Architectures § There are two main choices of smart metering architecture: centralized and distributed. §§ Centralized management, sendinggrids the measurements For small grids, like self-sufficient in rural areas, of short periods a central data storage that acts as a distributed (ortopeer-to-peer) energy management usually adopted. head). aishub (aggregator § the meters perform a partial data aggregation themselves (in-network aggregation).

Trust model § Inherent interdependency between trust and privacy: those entities of a smart

Trust model § Inherent interdependency between trust and privacy: those entities of a smart metering system that are trusted will need no further privacy protection. § untrusted parties can be considered mainly semihonest or malicious. § Consumers Access legitimate Data correctness suppliers/aggregator § The traditional sealed meters readable only at the customer’s home represented the mutual trust.

Trust model § The adoption of smart metering reshapes the trust model depending on

Trust model § The adoption of smart metering reshapes the trust model depending on the choice of architecture. § Centralized management and data-collection imposes a universal trust on the grid operator(acting as aggregator). § “universal trust” leads to privacy invasion that infringes the data protection directives. § A certain level of decentralization, together with the possibility of collaborative calculations among the meters.

Outline 1 3 2 3 4 3 Introduction Privacy Model and Smart Metering Architectures

Outline 1 3 2 3 4 3 Introduction Privacy Model and Smart Metering Architectures Four approaches of data aggregation Conclusion & Future works

Data aggregation Goal: solutions should not hinder the ability of the aggregator to calculate

Data aggregation Goal: solutions should not hinder the ability of the aggregator to calculate the needed GS(t) and, at the same time, avoid the possibility of fraud. Three common assumptions: 1, communication network available. a wired communication link to the utility provider is required, smart meters are also assumed to be able to communicate with each other. 2, The possession of a valid certificate per smart meter 3. the capability of performing cryptographic operations 11

Four approaches to aggregate System model: three customers: Alice, Bob, and Charles. Assume that

Four approaches to aggregate System model: three customers: Alice, Bob, and Charles. Assume that a utility company (UC), which plays the roles of energy producer, grid, and network operator, Additively homomorphic encryption : pk= sk= . Drawbacks: the same key has to be used. for different smart meters, using the same key for encryption alone does not provide privacy protection. 12

Four approaches to aggregate 1, Using Holomorphic Encryption and Secret Sharing User : splitting

Four approaches to aggregate 1, Using Holomorphic Encryption and Secret Sharing User : splitting their measurements into random shares, one share for each person: Keeping m 1, t (1) for herself, Alice sends m 1, t (2) and m 1, t (3) to the UC after encrypting them with Bob’s and Charles’ public keys. UC: Drawbacks: it is not scalable. 13

Four approaches to aggregate 14

Four approaches to aggregate 14

Four approaches to aggregate 2, Using Masking and Brute Forcing (con’t) There are four

Four approaches to aggregate 2, Using Masking and Brute Forcing (con’t) There are four protocols that provide different ways for a number of smart meters Diffie-Hellman key exchange based random numbers generation. After verification of the public keys, everyone computes [18] K. Kursawe, G. Danezis, and M. Kohlweiss, “Privacy-friendly aggregation for the smart-grid, ” in Privacy Enhanced Technologies Symposium, Waterloo, Canada, 2011, pp. 175– 191. 15

3, Using Modified Homomorphic Encryption Assume that Alice, Bob, and Charles have three random

3, Using Modified Homomorphic Encryption Assume that Alice, Bob, and Charles have three random numbers such that n 1 +n 2 +n 3 =n. In such a case, Alice and the others can encrypt An aggregator, anyone in the group, can collect and form the total consumption: Drawbacks: should use the same random number r. The complexity is lower the scheme in [18] [8] Z. Erkin and G. Tsudik, “Private computation of spatial and temporal power consumption with smart meters, ” in Proc. Int. Conf. Applied Cryptography and Network Security, Singapore, 26– 29 June 2012, pp. 561– 577. 16

4, Using Masking and Differential Privacy the encryption is defined as Epk (m, k,

4, Using Masking and Differential Privacy the encryption is defined as Epk (m, k, n) =m+k mod n, where m is the measurement, k is the encryption key, and n is a large number. The coupling between any two smart meter is bidirectional. They generate a random number, ri, j, and add to their measurements. [4] G. Ács and C. Castelluccia, “I have a DREAM! (Differentially Privat. E smart Metering), ” in Proc. Information Hiding Conference, 18– 20 May 2011, pp. 118– 132. 17

4, Using Masking and Differential Privacy (con’t) Drawbacks: each smart meter has to share

4, Using Masking and Differential Privacy (con’t) Drawbacks: each smart meter has to share keys with the UC and exchange pseudorandom 18 numbers with many other smart meters. Efficient.

Comparison 1 2 3 4

Comparison 1 2 3 4

Challenges related to security § Malicious parties and tampering semi honest adversarial model, no

Challenges related to security § Malicious parties and tampering semi honest adversarial model, no forge results. unlikely real scenario. § Key management a common requirement that all the encrypted values be produced with the same key to be homomorphically “combinable”. losing authentication and possibility of forgeries. unusual key distribution , like the subkey, shared key. costly strategies like proxy-reencryption or encryption delegation. § Securing billing calculations a posteriori rebates also will make customer feel uncomfortable.

Challenges related to signal processing § Complex utility functions Only summation function GS(t) is

Challenges related to signal processing § Complex utility functions Only summation function GS(t) is too simple. Complex functions including billing with nonlinear tariffs, to more complex statistical calculations related to profiling, load forecasting, state estimation, adaptive frequency estimation, or network modeling. § Accuracy loss There is a direct relationship [7] between the induced noise power (measurement accuracy) and the e level of differential privacy that the mechanism achieves. This tradeoff has to be carefully considered and evaluated for each utility function

Conclusion § This paper identifies the privacy problems in smart grids, summarize the recent

Conclusion § This paper identifies the privacy problems in smart grids, summarize the recent research on data aggregation, and present an overview of existing research challenges for secure signal processing (SSP). § There is still room for improvement and further research in this area

Thank you ! 23

Thank you ! 23