Skip to main content

Redactable Signatures to Control the Maximum Noise for Differential Privacy in the Smart Grid

  • Conference paper
  • First Online:
Smart Grid Security (SmartGridSec 2014)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8448))

Included in the following conference series:

Abstract

The Smart Grid is currently developed and fundamental security requirements like integrity and origin authentication need to be addressed while minimizing arising privacy issues. This paper balances two opposing goals: On the one hand, we mitigate privacy issues raised by overly precise energy consumption values via data perturbation mechanisms, e.g., add noise. On the other hand we limit the noise’s range and keep a verifiable level of integrity of consumption values from the Smart Metering Gateway by using a redactable signature. We propose to use the value obtained by calculating the worst case guarantee of differential privacy as a metric to compare and judge a Smart Grid application’s privacy invasiveness.

The research leading to these results has received funding from the European Union’s Seventh Framework Programme (FP7/2007–2013) under grant agreement no 609094.

The research leading to these results has received funding from the European Union’s Seventh Framework Programme (FP7-SMARTCITIES-2013) under grant agreement no 608712.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 34.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 44.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    which here includes accuracy.

  2. 2.

    Set-like notation eases understanding of the decomposition of a message as mathematical notions like intersection and union become applicable.

References

  1. Ács, G., Castelluccia, C.: I Have a DREAM! (DiffeRentially privatE smArt Metering). In: Filler, T., Pevný, T., Craver, S., Ker, A. (eds.) IH 2011. LNCS, vol. 6958, pp. 118–132. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  2. Allcott, H.: Social norms and energy conservation. J. Public Econ. 95(9–10), 1082–1095 (2011). (Special Issue: The Role of Firms in Tax Systems)

    Article  Google Scholar 

  3. Backes, M., Meiser, S.: Differentially private smart metering with battery recharging. IACR Cryptology ePrint Archive 2012, 183 (2012)

    Google Scholar 

  4. Bellare, M., Micciancio, D.: A new paradigm for collision-free hashing: incrementality at reduced cost. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 163–192. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  5. Brzuska, C., et al.: Redactable signatures for tree-structured data: definitions and constructions. In: Zhou, J., Yung, M. (eds.) ACNS 2010. LNCS, vol. 6123, pp. 87–104. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  6. Brzuska, C., Fischlin, M., Freudenreich, T., Lehmann, A., Page, M., Schelbert, J., Schröder, D., Volk, F.: Security of sanitizable signatures revisited. In: Jarecki, S., Tsudik, G. (eds.) PKC 2009. LNCS, vol. 5443, pp. 317–336. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  7. Chan, T.-H.H., Shi, E., Song, D.: Privacy-preserving stream aggregation with fault tolerance. In: Keromytis, A.D. (ed.) FC 2012. LNCS, vol. 7397, pp. 200–214. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  8. Chang, E.-C., Lim, C.L., Xu, J.: Short redactable signatures using random trees. In: Fischlin, M. (ed.) CT-RSA 2009. LNCS, vol. 5473, pp. 133–147. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  9. Dwork, C.: Differential privacy. In: Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) ICALP 2006. LNCS, vol. 4052, pp. 1–12. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  10. Earle, R., Kahn, E.P., Macan, E.: Measuring the capacity impacts of demand response. Electricity J. 22(6), 47–58 (2009)

    Article  Google Scholar 

  11. Enev, M., Gupta, S., Kohno, T., Patel, S.N.: Televisions, video privacy, and powerline electromagnetic interference. In: ACM CCS, pp. 537–550. ACM (2011)

    Google Scholar 

  12. Bundesamt für Sicherheit in der Informationstechnik. BSI TR-03109 @ONLINE (2011)

    Google Scholar 

  13. Goldwasser, S., Micali, S., Rivest, R.L.: A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Comput. 17, 281–308 (1988)

    Article  MATH  MathSciNet  Google Scholar 

  14. Gong, J., Qian, H., Zhou, Y.: Fully-secure and practical sanitizable signatures. In: Lai, X., Yung, M., Lin, D. (eds.) Inscrypt 2010. LNCS, vol. 6584, pp. 300–317. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  15. Greveler, U., Justus, B., Löhr, D.: Identifikation von Videoinhalten über granulare Stromverbrauchsdaten. In: Sicherheit. LNI, vol. 195, pp. 35–45. GI (2012)

    Google Scholar 

  16. Haber, S., Hatano, Y., Honda, Y., Horne, W.G., Miyazaki, K., Sander, T., Tezoku, S., Yao, D.: Efficient signature schemes supporting redaction, pseudonymization, and data deidentification. In: ASIACCS, pp. 353–362 (2008)

    Google Scholar 

  17. Jawurek, M., Johns, M., Rieck, K.: Smart metering de-pseudonymization. In: ACSAC, pp. 227–236 (2011)

    Google Scholar 

  18. Jeske, T.: Privacy-preserving smart metering without a trusted-third-party. In: SECRYPT, pp. 114–123. SciTePress (2011)

    Google Scholar 

  19. Johnson, R., Molnar, D., Song, D., Wagner, D.: Homomorphic signature schemes. In: Preneel, B. (ed.) CT-RSA 2002. LNCS, vol. 2271, pp. 244–262. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  20. Lisovich, M.A., Mulligan, D.K., Wicker, S.B.: Inferring personal information from demand-response systems. IEEE Secur. Priv. 8(1), 11–20 (2010)

    Article  Google Scholar 

  21. Miyazaki, K., Hanaoka, G., Imai, H.: Digitally signed document sanitizing scheme based on bilinear maps. In: Proceedings of the ASIACCS ’06, pp. 343–354. ACM, New York (2006)

    Google Scholar 

  22. Miyazaki, K., Iwamura, M., Matsumoto, T., Sasaki, R., Yoshiura, H., Tezuka, S., Imai, H.: Digitally signed document sanitizing scheme with disclosure condition control. IEICE Trans. 88–A(1), 239–246 (2005)

    Article  Google Scholar 

  23. Molina-Markham, A., Shenoy, P., Fu, K., Cecchet, E., Irwin, D.: Private memoirs of a smart meter. In: Proceedings of the 2nd ACM BuildSys ’10, pp. 61–66. ACM (2010)

    Google Scholar 

  24. Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 26(1), 96–99 (1983)

    Article  Google Scholar 

  25. Samelin, K., Pöhls, H.C., Bilzhause, A., Posegga, J., de Meer, H.: Redactable signatures for independent removal of structure and content. In: Ryan, M.D., Smyth, B., Wang, G. (eds.) ISPEC 2012. LNCS, vol. 7232, pp. 17–33. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  26. Shi, E., Chan, T.-H.H., Rieffel, E.G., Chow, R., Song, D.: Privacy-preserving aggregation of time-series data. In: NDSS. The Internet Society (2011)

    Google Scholar 

  27. Steinfeld, R., Bull, L., Zheng, Y.: Content extraction signatures. In: Kim, K. (ed.) ICISC 2001. LNCS, vol. 2288, pp. 285–304. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  28. von Oheimb, D.: IT security architecture approaches for smart metering and smart grid. In: Cuellar, J. (ed.) SmartGridSec 2012. LNCS, vol. 7823, pp. 1–25. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  29. Wu, Z.-Y., Hsueh, C.-W., Tsai, C.-Y., Lai, F., Lee, H.-C., Chung, Y.: Redactable signatures for signed CDA documents. J. Med. Syst. 36(3), 1795–1808 (2012)

    Article  Google Scholar 

  30. Ziekow, H., Goebel, C., Strüker, J., Jacobsen, H.-A.: The potential of smart home sensors in forecasting household electricity demand. In: SmartGridComm (2013)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Henrich C. Pöhls .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer International Publishing Switzerland

About this paper

Cite this paper

Pöhls, H.C., Karwe, M. (2014). Redactable Signatures to Control the Maximum Noise for Differential Privacy in the Smart Grid. In: Cuellar, J. (eds) Smart Grid Security. SmartGridSec 2014. Lecture Notes in Computer Science(), vol 8448. Springer, Cham. https://doi.org/10.1007/978-3-319-10329-7_6

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-10329-7_6

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-10328-0

  • Online ISBN: 978-3-319-10329-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics