PRIVACY-PRESERVING SMART METERING WITHOUT A TRUSTED-THIRD-PARTY

Tobias Jeske

2011

Abstract

Smartmeters report the current electricity consumption over the internet back to their energy providers. Finelysampled power consumption enables the energy provider to learn the habits of the customer’s household in which the smart meter is installed. This paper presents a protocol which preserves customer privacy but also allows the detection of unregistered smart meters and prevents spamming and replay attacks. A trustedthird- party is not needed. This protocol, whose security proof relies on the strong RSA assumption and the random oracle model, is based on zero-knowledge techniques. The protocol has been implemented on different hardware platforms and benchmark results are given.

References

  1. Berg Insight (2010). Worldwide installed base of smart electricity meters will reach 302.5 million units in 2015.
  2. Berg Insight (2010). Worldwide installed base of smart electricity meters will reach 302.5 million units in 2015.
  3. Camenisch, J. and Groth, J. (2005). Group Signatures: Better Efficiency and New Theoretical Aspects. In proceedings of SCN 7804, LNCS series, pages 120-133. Springer.
  4. Camenisch, J. and Groth, J. (2005). Group Signatures: Better Efficiency and New Theoretical Aspects. In proceedings of SCN 7804, LNCS series, pages 120-133. Springer.
  5. Camenisch, J. and Lysyanskaya, A. (2003). A Signature Scheme with Efficient Protocols. In Cimato, S., Persiano, G., and Galdi, C., editors, Security in Communication Networks, volume 2576 of Lecture Notes in Computer Science, pages 268-289. Springer Berlin / Heidelberg. 10.1007/3-540-36413-7 20.
  6. Camenisch, J. and Lysyanskaya, A. (2003). A Signature Scheme with Efficient Protocols. In Cimato, S., Persiano, G., and Galdi, C., editors, Security in Communication Networks, volume 2576 of Lecture Notes in Computer Science, pages 268-289. Springer Berlin / Heidelberg. 10.1007/3-540-36413-7 20.
  7. Camenisch, J. and Stadler, M. (1997). Proof Systems for General Statements about Discrete Logarithms. Technical Report 260, Institute for Theoretical Computer Science, ETH Z ürich.
  8. Camenisch, J. and Stadler, M. (1997). Proof Systems for General Statements about Discrete Logarithms. Technical Report 260, Institute for Theoretical Computer Science, ETH Z ürich.
  9. Dr. Neuhaus (2010). MUC-Controller zur Fernauslesung von Haushaltszählern via DSL - Specification.
  10. Dr. Neuhaus (2010). MUC-Controller zur Fernauslesung von Haushaltszählern via DSL - Specification.
  11. Fiat, A. and Shamir, A. (1987). How to prove yourself: Practical solutions to identification and signature problems. In Odlyzko, A. M., editor, Advances in Cryptology - CRYPTO 7886, volume 263, pages 186- 194. Springer Verlag.
  12. Fiat, A. and Shamir, A. (1987). How to prove yourself: Practical solutions to identification and signature problems. In Odlyzko, A. M., editor, Advances in Cryptology - CRYPTO 7886, volume 263, pages 186- 194. Springer Verlag.
  13. Garcia, F. D. and Jacobs, B. (2010). Privacy-friendly energy-metering via homomorphic encryption. In et al., J. C., editor, In 6th Workshop on Security and Trust Management (STM 2010), Lecture Notes in Computer Science. Springer Verlag.
  14. Garcia, F. D. and Jacobs, B. (2010). Privacy-friendly energy-metering via homomorphic encryption. In et al., J. C., editor, In 6th Workshop on Security and Trust Management (STM 2010), Lecture Notes in Computer Science. Springer Verlag.
  15. German Federal Ministry of Justice (2005). Gesetz über die Elektrizitts- und Gasversorgung (Energiewirtschaftsgesetz - EnWG), Paragraph 21b.
  16. German Federal Ministry of Justice (2005). Gesetz über die Elektrizitts- und Gasversorgung (Energiewirtschaftsgesetz - EnWG), Paragraph 21b.
  17. German Federal Ministry of Justice (2008). ErneuerbareEnergien-Gesetz, Paragraph 2.
  18. German Federal Ministry of Justice (2008). ErneuerbareEnergien-Gesetz, Paragraph 2.
  19. Gladman, B. et al. (2010). MPIR - Multiple Precision Integers and Rationals.
  20. Gladman, B. et al. (2010). MPIR - Multiple Precision Integers and Rationals.
  21. Groth, J. (2005). Non-interactive zero-knowledge arguments for voting. In In proceedings of ACNS 7805, LNCS series, pages 467-482. Springer-Verlag.
  22. Groth, J. (2005). Non-interactive zero-knowledge arguments for voting. In In proceedings of ACNS 7805, LNCS series, pages 467-482. Springer-Verlag.
  23. Lemay, M., Gross, G., Gunter, C. A., and Garg, S. (2007). Unified architecture for large-scale attested metering. In in Hawaii International Conference on System Sciences. Big Island. ACM.
  24. Lemay, M., Gross, G., Gunter, C. A., and Garg, S. (2007). Unified architecture for large-scale attested metering. In in Hawaii International Conference on System Sciences. Big Island. ACM.
  25. McDaniel, P. and McLaughlin, S. (2009). Security and Privacy Challenges in the Smart Grid. IEEE Security and Privacy, 7(3):75-77.
  26. McDaniel, P. and McLaughlin, S. (2009). Security and Privacy Challenges in the Smart Grid. IEEE Security and Privacy, 7(3):75-77.
  27. Müller, K. J. (2010). Gewinnung von Verhaltensprofilen am intelligenten Stromzähler. Datenschutz und Datensicherheit, 6:359-364.
  28. Müller, K. J. (2010). Gewinnung von Verhaltensprofilen am intelligenten Stromzähler. Datenschutz und Datensicherheit, 6:359-364.
  29. Müller, K. J. et al. (2011). Volkszähler - Smart Meter for Self-Construction.
  30. Müller, K. J. et al. (2011). Volkszähler - Smart Meter for Self-Construction.
  31. Petrlic, R. (2011). A privacy-preserving concept for smart grids. In 18. DFN Workshop ”Sicherheit in vernetzten Systemen”.
  32. Petrlic, R. (2011). A privacy-preserving concept for smart grids. In 18. DFN Workshop ”Sicherheit in vernetzten Systemen”.
  33. Pointcheval, D. and Stern, J. (1996). Security proofs for signature schemes. In Maurer, U., editor, Advances in Cryptology - EUROCRYPT 7896, volume 1070, pages 387-398. Springer Verlag.
  34. Pointcheval, D. and Stern, J. (1996). Security proofs for signature schemes. In Maurer, U., editor, Advances in Cryptology - EUROCRYPT 7896, volume 1070, pages 387-398. Springer Verlag.
  35. Rabin, J. O. and Shallit, J. (1985). Randomized algorithms in number theory. Technical report, University of Chicago, Chicago, IL, USA.
  36. Rabin, J. O. and Shallit, J. (1985). Randomized algorithms in number theory. Technical report, University of Chicago, Chicago, IL, USA.
  37. Schnorr, C.-P. (1991). Efficient Signature Generation by Smart Cards. Journal of Cryptology, 4(3):161 - 174.
  38. Schnorr, C.-P. (1991). Efficient Signature Generation by Smart Cards. Journal of Cryptology, 4(3):161 - 174.
  39. The Tor Project (2011). Tor: anonymity online.
  40. The Tor Project (2011). Tor: anonymity online.
Download


Paper Citation


in Harvard Style

Jeske T. (2011). PRIVACY-PRESERVING SMART METERING WITHOUT A TRUSTED-THIRD-PARTY . In Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2011) ISBN 978-989-8425-71-3, pages 114-123. DOI: 10.5220/0003513001140123


in Harvard Style

Jeske T. (2011). PRIVACY-PRESERVING SMART METERING WITHOUT A TRUSTED-THIRD-PARTY . In Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2011) ISBN 978-989-8425-71-3, pages 114-123. DOI: 10.5220/0003513001140123


in Bibtex Style

@conference{secrypt11,
author={Tobias Jeske},
title={PRIVACY-PRESERVING SMART METERING WITHOUT A TRUSTED-THIRD-PARTY},
booktitle={Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2011)},
year={2011},
pages={114-123},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0003513001140123},
isbn={978-989-8425-71-3},
}


in Bibtex Style

@conference{secrypt11,
author={Tobias Jeske},
title={PRIVACY-PRESERVING SMART METERING WITHOUT A TRUSTED-THIRD-PARTY},
booktitle={Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2011)},
year={2011},
pages={114-123},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0003513001140123},
isbn={978-989-8425-71-3},
}


in EndNote Style

TY - CONF
JO - Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2011)
TI - PRIVACY-PRESERVING SMART METERING WITHOUT A TRUSTED-THIRD-PARTY
SN - 978-989-8425-71-3
AU - Jeske T.
PY - 2011
SP - 114
EP - 123
DO - 10.5220/0003513001140123


in EndNote Style

TY - CONF
JO - Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2011)
TI - PRIVACY-PRESERVING SMART METERING WITHOUT A TRUSTED-THIRD-PARTY
SN - 978-989-8425-71-3
AU - Jeske T.
PY - 2011
SP - 114
EP - 123
DO - 10.5220/0003513001140123