• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Advanced Search Include Citations
Advanced Search Include Citations

G.: Private computation of spatial and temporal power consumption with smart meters (0)

by Z Erkin, Tsudik
Add To MetaCart

Tools

Sorted by:
Results 1 - 10 of 15
Next 10 →

Efficient and privacy-aware data aggregation in mobile sensing

by Qinghua Li, Guohong Cao, Thomas F. La Porta - IEEE Trans. on Dependable and Secure Computing , 2014
"... Abstract—The proliferation and ever-increasing capabilities of mobile devices such as smart phones give rise to a variety of mobile sensing applications. This paper studies how an untrusted aggregator in mobile sensing can periodically obtain desired statistics over the data contributed by multiple ..."
Abstract - Cited by 5 (2 self) - Add to MetaCart
Abstract—The proliferation and ever-increasing capabilities of mobile devices such as smart phones give rise to a variety of mobile sensing applications. This paper studies how an untrusted aggregator in mobile sensing can periodically obtain desired statistics over the data contributed by multiple mobile users, without compromising the privacy of each user. Although there are some existing works in this area, they either require bidirectional communications between the aggregator and mobile users in every aggregation period, or have high computation overhead and cannot support large plaintext spaces. Also, they do not consider the Min aggregate which is quite useful in mobile sensing. To address these problems, we propose an efficient protocol to obtain the Sum aggregate, which employs an additive homomorphic encryption and a novel key management technique to support large plaintext space. We also extend the sum aggrega-tion protocol to obtain the Min aggregate of time-series data. To deal with dynamic joins and leaves of mobile users, we propose a scheme which utilizes the redundancy in security to reduce the communication cost for each join and leave. Evaluations show that our protocols are orders of magnitude faster than existing solutions, and it has much lower communication overhead. Index Terms—Mobile sensing, privacy, data aggregation I.
(Show Context)

Citation Context

... aggregator collects all the shares and gets the final sum. However, their scheme requires an extra round of interaction between the aggregator and users in every aggregation period. Erkin and Tsudik =-=[24]-=- also proposed an aggregation scheme based on Paillier cryptosystem, but it requires communications between every pair of users in every aggregation period. Based on an efficient additive homomorphic ...

Implementation of Privacy-Friendly Aggregation for the Smart Grid

by Benessa Defend, Klaus Kursawe
"... Abstract. In recent years a number of protocols have been suggested towards privacy-preserving aggregation of smart meter data, allowing electricity network operators to perform a large part of grid maintenance and administrative operations without having to touch any privacy-sensitive data. In ligh ..."
Abstract - Cited by 3 (0 self) - Add to MetaCart
Abstract. In recent years a number of protocols have been suggested towards privacy-preserving aggregation of smart meter data, allowing electricity network operators to perform a large part of grid maintenance and administrative operations without having to touch any privacy-sensitive data. In light of upcoming European legislation, this approach has gained quite some attention. However, to allow such protocols to have a chance to make it into a real system, it is vital to add credibility by demonstrating that the approach scales, is reasonably robust, and can be integrated into the existing and planned smart metering chains. This paper presents results from integration and scalability tests performed on 100 DLMS/COSEM smart meters in collaboration with a meter manufacturer and a Dutch utility. We outline the lessons learned and choices that had to be made to allow the protocols to run in a real system, as well as some privacy challenges that cannot be covered by this technology. 1

Private and Dynamic Time-Series Data Aggregation with Trust Relaxation

by Iraklis Leontiadis, Kaoutar Elkhiyaoui, Refik Molva, Eurecom Sophia Antipolis
"... Abstract. With the advent of networking applications collecting user data on a massive scale, the privacy of individual users appears to be a major concern. The main challenge is the design of a solution that allows the data analyzer to compute global statistics over the set of individual inputs tha ..."
Abstract - Cited by 2 (2 self) - Add to MetaCart
Abstract. With the advent of networking applications collecting user data on a massive scale, the privacy of individual users appears to be a major concern. The main challenge is the design of a solution that allows the data analyzer to compute global statistics over the set of individual inputs that are protected by some confidentiality mechanism. Joye et al. [7] recently suggested a solution that allows a centralized party to compute the sum of encrypted inputs collected through a smart metering network. The main shortcomings of this solution are its reliance on a trusted dealer for key distribution and the need for frequent key updates. In this paper we introduce a secure protocol for aggregation of time-series data that is based on the Joye et al. [7] scheme and in which the main shortcomings of the latter, namely, the requirement for key updates and for the trusted dealer are eliminated. Moreover our scheme supports a dynamic group management, whereby as opposed to Joye et al. [7] leave and join operations do not trigger a key update at the users.
(Show Context)

Citation Context

...024 0.26 s 2.40 s 9.65 s 49.92 s 2048 0.65 s 5.82 s 24.16 s 123.19 s 3072 1.01 s 9.37 s 39.34 s 198.12 s Table 3. Aggregation time as a function of the size of modulus N and the number of users n. In =-=[5]-=-, the authors proposed a protocol for secure aggregation of data using a modified version of Paillier homomorphic encryption. The aggregator which is interested in learning the aggregate sum of data i...

A Privacy-Enhancing Protocol that Provides In-Network Data Aggregation and Verifiable Smart Meter Billing

by Denise Demirel, Johannes Buchmann, et al.
"... We present an innovative protocol combining in-network data aggregation and smart meter billing for a smart grid scenario. The former enables an energy supplier to allocate and balance resources. The latter provides dynamic pricing schemes according to fine-grained consumption profiles. More-over, ..."
Abstract - Cited by 1 (0 self) - Add to MetaCart
We present an innovative protocol combining in-network data aggregation and smart meter billing for a smart grid scenario. The former enables an energy supplier to allocate and balance resources. The latter provides dynamic pricing schemes according to fine-grained consumption profiles. More-over, smart meters and their energy supplier can prove their billing values. Since the energy supplier knows the amount of generated electricity and the consolidated consumption in a round of measurements, the energy supplier can detect energy loss and fraud. To preserve customers ’ privacy, we use a homomorphic commitment scheme with a homomorphic encryption scheme. All data sent from a meter to any other component in the communication network is either a commitment or an encrypted message. To provide security and privacy, we only require software modifications, leaving the hardware of the smart grid unchanged.
(Show Context)

Citation Context

...e encrypted measurement against malleability, for instance, by using homomorphic signatures as proposed by [4]. Protocols based on DC-Nets are non-scalable with respect to the number of meters, e.g., =-=[7]-=-–[9]. Some protocols are also non-scalable with respect to the bit length of the measurements, e.g., [10]. Motivated by such drawback, [11] describes a better solution to the problem of data aggregati...

What’s the Gist? Privacy-Preserving Aggregation of User Profiles

by Igor Bilogrevic, Julien Freudiger, Emiliano De Cristofaro, Ersin Uzun
"... Abstract. Online service providers gather increasingly large amounts of personal data into user profiles and mon-etize them with advertisers and data brokers. Users have little control of what information is processed and face an all-or-nothing decision between receiving free services or refusing to ..."
Abstract - Cited by 1 (0 self) - Add to MetaCart
Abstract. Online service providers gather increasingly large amounts of personal data into user profiles and mon-etize them with advertisers and data brokers. Users have little control of what information is processed and face an all-or-nothing decision between receiving free services or refusing to be profiled. This paper explores an alternative approach where users only disclose an aggregate model – the “gist ” – of their data. The goal is to preserve data utility and simultaneously provide user privacy. We show that this approach is practical and can be realized by let-ting users contribute encrypted and differentially-private data to an aggregator. The aggregator combines encrypted contributions and can only extract an aggregate model of the underlying data. In order to dynamically assess the value of data aggregates, we use an information-theoretic measure to compute the amount of “valuable ” information provided to advertisers and data brokers. We evaluate our framework on an anonymous dataset of 100,000 U.S. users obtained from the U.S. Census Bureau and show that (i) it provides accurate aggregates with as little as 100 users, (ii) it generates revenue for both users and data brokers, and (iii) its overhead is appreciably low. 1
(Show Context)

Citation Context

...of the scope of this paper. 5 Related Work Our work builds upon two main domains, in order to provide the privacy and incentives for the users and data aggregators: (1) privacy-preserving aggregation =-=[14,36,37,49]-=-, and (2) privacy-preserving monetization of user profiles [4,19,35,43]. Hereafter we discuss these two sets of works. 5.1 Privacy-Preserving Aggregation Erkin and Tsudik [14] design a method to perfo...

Formal Analysis of a Privacy-Preserving Billing Protocol

by Ro Arm, Roberto Carbone, Alessio Merlo
"... Abstract. We provide a formal model and a security analysis of the Private Billing Protocol. This formal analysis allowed us to spell out precisely the details of the protocol, the security assumptions as well as the expected security goals. For the formal analysis we used SATMC, a model checker for ..."
Abstract - Add to MetaCart
Abstract. We provide a formal model and a security analysis of the Private Billing Protocol. This formal analysis allowed us to spell out precisely the details of the protocol, the security assumptions as well as the expected security goals. For the formal analysis we used SATMC, a model checker for security protocol analysis that supports the specifica-tion of security assumptions and goals as LTL formulae. Further analysis that we conducted manually revealed that the protocol allows for imple-mentations that fail to meet the expected privacy goal. We describe the implications of our findings and discuss how the problem can be avoided.

AgSec: Secure and Efficient CDMA-based Aggregation for Smart Metering Systems

by Navid Alamatsaz , Arash Boustani , Murtuza Jadliwala , Vinod Namboodiri
"... Abstract-Security and privacy concerns in the future power grid have recently received tremendous focus from security advocates. Most existing security mechanisms utilize cryptographic techniques that are computationally expensive and bandwidth intensive. However, aggregating the large outputs of t ..."
Abstract - Add to MetaCart
Abstract-Security and privacy concerns in the future power grid have recently received tremendous focus from security advocates. Most existing security mechanisms utilize cryptographic techniques that are computationally expensive and bandwidth intensive. However, aggregating the large outputs of these cryptographic algorithms has not been considered thoroughly. Smart Grid Networks (SGN) generally have limitations on bandwidth, network capacity and energy. Hence, utilizing data aggregation algorithms, the limited bandwidth can be efficiently utilized. Most of the aggregation algorithms use statistical functions such as minimum, maximum, and average. before transmitting data over the network. Existing aggregation algorithms, in SGNs, are generally expensive in terms of communication overhead, processing load and delay. However, our proposed CDMA-based data aggregation method provides access to all the data of all the smart meters in the root node, which in this case is the Utility Center, while keeping the smart metering data secure. The efficiency of the proposed method is confirmed by mathematical analysis.1
(Show Context)

Citation Context

...ndom shares of data which it cannot decrypt. The other nodes cannot retrieve meaningful information either since they only receive random shares. Kursawe et al. [37] propose two approaches to calculate total consumption in SGN. In their first approach, called aggregation protocols, smart metering data are masked in such a way that after summing the data from all smart meters masking values cancel each other out and the UC gets the total consumption information. In their second approach, named comparison protocols, they consider that the UC roughly knows the total consumption. Erkin and Tsudik [38] propose a cryptographic protocol based on a modified version of the Paillier cryptosystem to calculate the total consumption of all the SMs in a given neighborhood as well as a single SM in an Advanced Metering Infrastructure (AMI). Acs and Castelluccia [39] suggest a solution using masking and differential privacy and utilizing the homomorphic properties of a computationallycheap cryptosystem for private data aggregation. Lu et al. [40] propose an Efficient and Privacy-Preserving Aggregation (EPPA) for smart grid communications by structuring multidimensional data and encrypting them with th...

Privacy preserving protocols for smart . . .

by Andre da Cunha Araujo de Jesus , 2015
"... ..."
Abstract - Add to MetaCart
Abstract not found

A Privacy-Preserving Scheme for Incentive-Based Demand Response in the Smart Grid

by Yanmin Gong, et al.
"... ... smart grid provides real-time information to both grid operators and customers, exploiting the full potential of demand response. However, it introduces new privacy threats to customers. Prior works have proposed privacy-preserving methods in the AMI such as temporal or spatial aggregation. A ma ..."
Abstract - Add to MetaCart
... smart grid provides real-time information to both grid operators and customers, exploiting the full potential of demand response. However, it introduces new privacy threats to customers. Prior works have proposed privacy-preserving methods in the AMI such as temporal or spatial aggregation. A main assumption in these works is that fine-grained data do not need to be attributable to individuals. However, this assumption does not hold in incentive-based demand response (IDR) programs where fine-grained metering data are required to analyze individual demand curtailments and hence need to be attributable. In this paper, we propose a privacy-preserving scheme for IDR programs in the smart grid, which enables the demand response provider (DRP) to compute individual demand curtailments and demand response rewards while preserving customer privacy. Moreover, a customer can reveal his/her identity and prove ownership of his/her power usage profile in certain situations such as legal disputes. We achieve both privacy and efficiency in our scheme through a combination of several cryptographic primitives such as identity-committable signatures (ICS) and partially blind signatures. As far as we know, we are the first to identify and address privacy issues for IDR programs in the smart grid.

Formal Analysis of a Privacy-Preserving Billing Protocol

by Alessandro Armando, Roberto Carbone, Alessio Merlo , 2013
"... We provide a formal model and a security analysis of the Private Billing Protocol. This formal analysis allowed us to spell out precisely the details of the protocol, the security assumptions as well as the expected security goals. For the formal analysis we used SATMC, a model checker for securit ..."
Abstract - Add to MetaCart
We provide a formal model and a security analysis of the Private Billing Protocol. This formal analysis allowed us to spell out precisely the details of the protocol, the security assumptions as well as the expected security goals. For the formal analysis we used SATMC, a model checker for security protocol analysis that supports the specification of security assumptions and goals as LTL formulae. Further analysis that we conducted manually revealed that the protocol allows for imple-mentations that fail to meet the expected privacy goal. We describe the implications of our findings and discuss how the problem can be avoided.
Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University