Skip to main content
Log in

Privacy-preserving smart metering revisited

  • Regular Contribution
  • Published:
International Journal of Information Security Aims and scope Submit manuscript

Abstract

Privacy-preserving billing protocols are useful in settings where a meter measures user consumption of some service, such as smart metering of utility consumption, pay-as-you-drive insurance and electronic toll collection. In such settings, service providers apply fine-grained tariff policies that require meters to provide a detailed account of user consumption. The protocols allow the user to pay to the service provider without revealing the user’s consumption measurements. Our contribution is twofold. First, we propose a general model where a meter can output meter readings to multiple users, and where a user receives meter readings from multiple meters. Unlike previous schemes, our model accommodates a wider variety of smart metering applications. Second, we describe a protocol based on polynomial commitments that improves the efficiency of previous protocols for tariff policies that employ splines to compute the price due.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10

Similar content being viewed by others

Notes

  1. http://moneysaverspain.com/electricity-bill-spain/

References

  1. Acs, G., Castelluccia, C.: I have a dream!(differentially private smart metering). In: Filler, T., Pevný, T., Craver, S., Ker, A. (eds.) Information hiding, pp. 118–132. Springer, Berlin, Heidelberg (2011)

  2. Anderson, R., Fuloria, S.: On the security economics of electricity metering. In: 9th Annual workshop on the economics of information security, WEIS 2010, Harvard University, Cambridge, MA, USA, 7–8 June 2010

  3. Balasch, J., Rial, A., Troncoso, C., Preneel, B., Verbauwhede, I., Geuens, C.: Pretp: Privacy-preserving electronic toll pricing. In: USENIX Security Symposium, pp. 63–78. USENIX Association (2010)

  4. Barthe, G., Danezis, G., Grégoire, B., Kunz, C., Zanella-Béguelin, S.: Verified computational differential privacy with applications to smart metering. In: 2013 IEEE 26th Computer Security Foundations Symposium (CSF), pp. 287–301. IEEE (2013)

  5. Biswas, D., Niemi, V.: Transforming privacy policies to auditing specifications. In: 2011 IEEE 13th International Symposium on High-Assurance Systems Engineering (HASE), pp. 368–375. IEEE (2011)

  6. Bohli, J.M., Sorge, C., Ugus, O.: A privacy model for smart metering. In: 2010 IEEE International Conference on Communications Workshops (ICC), pp. 1–5. IEEE (2010)

  7. Bordoff, J., Noel, P.: Pay-as-you-drive Auto Insurance: A Simple Way to Reduce Driving-Related Harms and Increase Equity. Hamilton Project Discussion Paper (2008)

  8. Byun, J.W., Li, N.: Purpose based access control for privacy protection in relational database systems. VLDB J. 17(4), 603–619 (2008). doi:10.1007/s00778-006-0023-0

    Article  Google Scholar 

  9. Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: FOCS, pp. 136–145. IEEE Computer Society (2001)

  10. Canetti, R.: Universally composable signature, certification, and authentication. In: 2004 Proceedings of the 17th IEEE Computer Security Foundations Workshop, pp. 219–233. IEEE (2004)

  11. Cranor, L., Langheinrich, M., Marchiori, M., Presler-Marshall, M., Reagle, J.: The platform for privacy preferences 1.0 (p3p1. 0) specification. W3C Recomm. 16 (2002). https://www.w3.org/TR/P3P/

  12. Damgård, I., Faust, S., Hazay, C.: Secure two-party computation with low communication. In: Cramer, R. (ed.) Theory of cryptography, pp. 54–74. Springer, Berlin, Heidelberg (2012)

  13. Damgård, I., Pastro, V., Smart, N., Zakarias, S.: Multiparty computation from somewhat homomorphic encryption. In: Safavi-Naini, R., Canetti, R. (eds.) Advances in cryptology-CRYPTO 2012, pp. 643–662. Springer, Berlin, Heidelberg (2012)

  14. Danezis, G., Fournet, C., Kohlweiss, M., Zanella-Béguelin, S.: Smart meter aggregation via secret-sharing. In: Proceedings of the First ACM Workshop on Smart Energy Grid Security, pp. 75–80. ACM (2013)

  15. Danezis, G., Kohlweiss, M., Rial, A.: Differentially private billing with rebates. In: Filler, T., Pevný, T., Craver, S., Ker, A. (eds.) Information hiding, pp. 148–162. Springer, Berlin, Heidelberg (2011)

  16. Efthymiou, C., Kalogridis, G.: Smart grid privacy via anonymization of smart metering data. In: 2010 First IEEE International Conference on Smart Grid Communications (SmartGridComm), pp. 238–243. IEEE (2010)

  17. Fournet, C., Kohlweiss, M., Danezis, G., Luo, Z.: Zql: a compiler for privacy-preserving data processing. In: 22nd USENIX Security Symposium (USENIX Security 13), Washington, DC, pp. 163–178 (2013)

  18. Freudiger, J., Shokri, R., Hubaux, J.P.: Evaluating the privacy risk of location-based services. In: Blythe, J. (ed.) Financial cryptography and data security, pp. 31–46. Springer, Berlin, Heidelberg (2012)

  19. Garcia, F.D., Jacobs, B.: Privacy-friendly energy-metering via homomorphic encryption. In: Cuellar. J., Lopez, J., Barthe, G., Pretschner. A. (eds.) Security and trust management, pp. 226–238. Springer, Berlin, Heidelberg (2011)

  20. Gennaro, R., Gentry, C., Parno, B.: Non-interactive verifiable computing: Outsourcing computation to untrusted workers. In: Rabin, T. (ed.) Advances in cryptology–CRYPTO 2010, pp. 465–482. Springer, Berlin, Heidelberg (2010)

  21. Goldwasser, S., Micali, S., Rivest, R.: A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Comput. 17(2), 281–308 (1988)

    Article  MathSciNet  MATH  Google Scholar 

  22. Goldwasser, S., Micali, S., Wigderson, A.: How to play any mental game, or a completeness theorem for protocols with an honest majority. In: Proceedings of the Nienteenth Annual ACM STOC, vol. 87, pp. 218–229 (1987)

  23. Gungor, V.C., Sahin, D., Kocak, T., Ergut, S., Buccella, C., Cecati, C., Hancke, G.P.: Smart grid technologies: communication technologies and standards. IEEE Trans. Ind. Inform. 7(4), 529–539 (2011)

    Article  Google Scholar 

  24. Hensher, D.A.: Electronic toll collection. Transp. Res. A: Gen. 25(1), 9–16 (1991)

    Article  Google Scholar 

  25. Ishai, Y., Kushilevitz, E., Ostrovsky, R., Prabhakaran, M., Sahai, A.: Efficient non-interactive secure computation. In: Paterson, K.G. (ed.) Advances in Cryptology–EUROCRYPT 2011, pp. 406–425. Springer, Berlin, Heidelberg (2011)

  26. Ishai, Y., Prabhakaran, M., Sahai, A.: Founding cryptography on oblivious transfer—efficiently. In: Wagner, D. (ed.) Advances in Cryptology–CRYPTO 2008, pp. 572–591. Springer, Berlin, Heidelberg (2008)

  27. Kalogridis, G., Efthymiou, C., Denic, S.Z., Lewis, T.A., Cepeda, R.: Privacy for smart meters: towards undetectable appliance load signatures. In: 2010 First IEEE International Conference on Smart Grid Communications (SmartGridComm), pp. 232–237. IEEE (2010)

  28. Kamara, S., Mohassel, P., Riva, B.: Salus: a system for server-aided secure function evaluation. In: Proceedings of the 2012 ACM conference on Computer and communications security, pp. 797–808. ACM (2012)

  29. Kate, A., Zaverucha, G.M., Goldberg, I.: Constant-size commitments to polynomials and their applications. In: Abe, M. (ed.) ASIACRYPT, Lecture Notes in Computer Science, vol. 6477, pp. 177–194. Springer, New York (2010)

    Google Scholar 

  30. Krumm, J.: Inference attacks on location tracks. In: LaMarca, A., Langheinrich, M., Truong, K.N. (eds.) Pervasive computing, pp. 127–143. Springer, Berlin, Heidelberg (2007)

  31. Kumari, P., Kelbert, F., Pretschner, A.: Data protection in heterogeneous distributed systems: a smart meter example. In: Proceedings of dependable software for critical infrastructures, Berlin, 6 October 2011

  32. Kursawe, K., Danezis, G., Kohlweiss, M.: Privacy-friendly aggregation for the smart-grid. In: Fischer–Hübner, S., Hopper, N. (eds.) Privacy enhancing technologies, pp. 175–191. Springer, Berlin, Heidelberg (2011)

  33. Lepinksi, M., Micali, S., et al.: Collusion-free protocols. In: Proceedings of the thirty-seventh annual ACM symposium on Theory of computing, pp. 543–552. ACM (2005)

  34. Lindell, Y., Pinkas, B.: Secure two-party computation via cut-and-choose oblivious transfer. J. Cryptol. 25(4), 680–722 (2012)

    Article  MathSciNet  MATH  Google Scholar 

  35. Lisovich, M., Wicker, S.: Privacy concerns in upcoming residential and commercial demand-response systems. In: 2008 Clemson University Power Systems Conference. Clemson University (2008). http://www.truststc.org/pubs/332.html

  36. Massoud Amin, S., Wollenberg, B.F.: Toward a smart grid: power delivery for the 21st century. IEEE Power Energy Mag. 3(5), 34–41 (2005)

    Article  Google Scholar 

  37. Meiklejohn, S., Mowery, K., Checkoway, S., Shacham, H.: The phantom tollbooth: Privacy-preserving electronic toll collection in the presence of driver collusion. In: USENIX Security Symposium, vol. 201 (2011)

  38. Nguyen, D.H., Mynatt, E.D.: Privacy mirrors: understanding and shaping socio-technical ubiquitous computing systems (2002)

  39. Nielsen, J.B., Orlandi, C.: Technical report, Georgia Institute of Technology

  40. Ogden, K.: Privacy issues in electronic toll collection. Transp. Res. C: Emerg. Technol. 9(2), 123–134 (2001)

    Article  Google Scholar 

  41. Parno, B., Howell, J., Gentry, C., Raykova, M.: Pinocchio: Nearly practical verifiable computation. In: 2013 IEEE Symposium on Security and Privacy (SP), pp. 238–252. IEEE (2013)

  42. Parno, B., Raykova, M., Vaikuntanathan, V.: How to delegate and verify in public: verifiable computation from attribute-based encryption. In: Cramer, R. (ed.) Theory of cryptography, pp. 422–439. Springer, Berlin, Heidelberg (2012)

  43. Popa, R.A., Balakrishnan, H., Blumberg, A.J.: Vpriv: Protecting privacy in location-based vehicular services. In: USENIX Security Symposium, pp. 335–350 (2009)

  44. Quinn, E.L.: Privacy and the new energy infrastructure. Available at SSRN 1370731 (2009)

  45. Quinn, E.L.: Smart metering and privacy: existing laws and competing policies. Available at SSRN 1462285 (2009). doi:10.2139/ssrn.1462285

  46. Rajagopalan, S.R., Sankar, L., Mohajer, S., Poor, H.V.: Smart meter privacy: A utility-privacy framework. In: 2011 IEEE International Conference on Smart Grid Communications (SmartGridComm), pp. 190–195. IEEE (2011)

  47. Rial, A., Danezis, G.: Privacy-preserving smart metering. In: Chen, Y., Vaidya, J. (eds.) WPES, pp. 49–60. ACM, New york (2011)

    Google Scholar 

  48. Thoma, C., Cui, T., Franchetti, F.: Secure multiparty computation based privacy preserving smart metering system. In: 2012 North American Power Symposium (NAPS), pp. 1–6. IEEE (2012)

  49. Troncoso, C., Danezis, G., Kosta, E., Preneel, B.: Pripayd: privacy friendly pay-as-you-drive insurance. In: Ning, P., Yu, T. (eds.) WPES, pp. 99–107. ACM, New York (2007)

  50. Varodayan, D., Khisti, A.: Smart meter privacy using a rechargeable battery: minimizing the rate of information leakage. In: 2011 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP), pp. 1932–1935. IEEE (2011)

  51. Wang, S., Cui, L., Que, J., Choi, D.H., Jiang, X., Cheng, S., Xie, L.: A randomized response model for privacy preserving smart metering. IEEE Trans. Smart Grid 3(3), 1317–1324 (2012)

  52. Yao, A.C.C.: How to generate and exchange secrets. In: 1986 27th Annual Symposium on Foundations of Computer Science, pp. 162–167. IEEE (1986)

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Alfredo Rial.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Rial, A., Danezis, G. & Kohlweiss, M. Privacy-preserving smart metering revisited. Int. J. Inf. Secur. 17, 1–31 (2018). https://doi.org/10.1007/s10207-016-0355-8

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10207-016-0355-8

Keywords

Navigation