Skip to main content

Privacy-Preserving Smart Grid Tariff Decisions with Blockchain-Based Smart Contracts

  • Chapter
  • First Online:
Sustainable Cloud and Energy Services

Abstract

The smart grid changes the way how energy and information are exchanged and offers opportunities for incentive-based load balancing. For instance, customers may shift the time of energy consumption of household appliances in exchange for a cheaper energy tariff. This paves the path towards a full range of modular tariffs and dynamic pricing that incorporate the overall grid capacity as well as individual customer demands. This also allows customers to frequently switch within a variety of tariffs from different utility providers based on individual energy consumption and provision forecasts. For automated tariff decisions it is desirable to have a tool that assists in choosing the optimum tariff based on a prediction of individual energy need and production. However, the revelation of individual load patterns for smart grid applications poses severe privacy threats for customers as analyzed in depth in literature. Similarly, accurate and fine-grained regional load forecasts are sensitive business information of utility providers that are not supposed to be released publicly. This paper extends previous work in the domain of privacy-preserving load profile matching where load profiles from utility providers and load profile forecasts from customers are transformed in a distance-preserving embedding in order to find a matching tariff. The embeddings neither reveal individual contributions of customers nor those of utility providers. Prior work requires a dedicated entity that needs to be trustworthy at least to some extent for determining the matches. In this paper we propose an adaption of this protocol, where we use blockchains and smart contracts for this matching process, instead. Blockchains are gaining widespread adaption in the smart grid domain as a powerful tool for public commitments and accountable calculations. The use of a blockchain for this protocol makes the calculations for tariff matching public, while still maintaining the privacy through embeddings. Further, such decentralized and trust-free blockchains improve the existing solution in terms of verifiability, reliability, and transparency.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    The trust-lessness of blockchains relies on the assumption that at least half of the computing power is spent by honest peers [5], as will be described in Sect. 4.3.3.1.

  2. 2.

    https://www.ethereum.org/.

  3. 3.

    https://solidity.readthedocs.io/en/develop/.

  4. 4.

    A player could change address for every game providing a means of pseudonymity for this use case. However, for the tariff matching, as shown later, we need to reveal the actual “players” at some point for the oblivious transfer which requires more sophisticated approaches.

References

  1. Karg L, Kleine-Hegermann K, Wedler M, Jahn C. E-Energy Abschlussbericht—Ergebnisse und Erkenntnisse aus der Evaluation der sechs Leuchtturmprojekte, Bundesministerium fr Wirtschaft und Technologie (German federal ministry for economy and technology), Tech. Rep., 2014, in German [Online]. http://www.digitale-technologien.de/DT/Redaktion/DE/Downloads/ab-gesamt-begleitforschung.pdf?__blob=publicationFile&v=4

  2. Lisovich M, Mulligan D, Wicker S. Inferring personal information from demand-response systems. IEEE Secur Priv. 2010;8(1):11–20.

    Article  Google Scholar 

  3. McKenna E, Richardson I, Thomson M. Smart meter data: balancing consumer privacy concerns with legitimate applications. Energy Policy 2012;41:807–814.

    Article  Google Scholar 

  4. Unterweger A, Knirsch F, Eibl G, Engel D. Privacy-preserving load profile matching for tariff decisions in smart grids. EURASIP J Inf Secur. 2016;2016(1):21.

    Article  Google Scholar 

  5. Nakamoto S. Bitcoin: a peer-to-peer electronic cash system. Bitcoin.org, pp. 1–9, 2008 [Online]. https://bitcoin.org/bitcoin.pdf

  6. Wood G. Ethereum: a secure decentralised generalised transaction ledger. Ethereum, Tech. Rep., 2017 [Online]. https://ethereum.github.io/yellowpaper/paper.pdf

    Google Scholar 

  7. McDaniel P, McLaughlin S. Security and privacy challenges in the smart grid. IEEE Secur Priv Mag. 2009;7(3):75–77.

    Article  Google Scholar 

  8. Eibl G, Engel D. Influence of data granularity on smart meter privacy. IEEE Trans. Smart Grid 2015;6(2):930–39.

    Article  Google Scholar 

  9. Rane SD, Boufounos P. Privacy-preserving nearest neighbor methods: comparing signals without revealing them. IEEE Signal Process Mag. 2013;30(2):18–28.

    Article  Google Scholar 

  10. Kilian J. Founding cryptography on oblivious transfer. In: ACM symposium on theory of computing. Chicago: ACM; 1988. p. 20–31.

    Google Scholar 

  11. Mukherjee S, Chen Z, Gangopadhyay A. A privacy-preserving technique for Euclidean distance-based mining algorithms using Fourier-related transforms. VLDB J. 2006;15(4): 293–315.

    Article  Google Scholar 

  12. Ravikumar P, Cohen WW, Fienberg SE. A secure protocol for computing string distance metrics. In: International conference on data mining (ICDM). 2004. p. 40–46.

    Google Scholar 

  13. Wong WK, Cheung DWL, Kao B, Mamoulis N. Secure kNN computation on encrypted databases categories and subject descriptors. In: Proceedings of the 35th SIGMOD international conference on management of data. 2009. p. 139–152 [Online]. http://doi.acm.org/10.1145/1559845.1559862

  14. Boufounos PT, Rane S. Efficient coding of signal distances using universal quantized embeddings. In: 2013 Data compression conference (DCC). 2013. p. 251–60.

    Google Scholar 

  15. Cheon JH, Kim M, Lauter K. Homomorphic computation of edit distance, vol. 8976. Berlin/Heidelberg: Springer; 2015. p. 194–212.

    Google Scholar 

  16. Erkin Z, Veugen T, Toft T, Lagendijk RL. Generating private recommendations efficiently using homomorphic encryption and data packing. IEEE Trans Inf Forensics Secur. 2012;7(3):1053–66.

    Article  Google Scholar 

  17. Rane SD, Sun W, Vetro A. Secure distortion computation among untrusting parties using homomorphic encryption. In: 2009 16th IEEE international conference on image processing (ICIP). 2009. p. 1485–8.

    Google Scholar 

  18. Barni M, Bianchi T, Catalano D, Di Raimondo M, Labati RD, Failla P, et al. A privacy-compliant fingerprint recognition system based on homomorphic encryption and fingercode templates. In: IEEE 4th international conference on biometrics: theory, applications and systems (BTAS 2010). 2010. p. 1–7.

    Google Scholar 

  19. Sadeghi AR, Schneider T, Wehrenberg I. Efficient privacy-preserving face recognition. In: Lee D, Hong S, editors. Information, security and cryptology (ICISC 2009). Lecture notes in computer science, vol. 5984. Berlin/Heidelberg: Springer; 2010. p. 229–244.

    Chapter  Google Scholar 

  20. Kolesnikov V, Sadeghi AR, Schneider T. Improved garbled circuit building blocks and applications to auctions and computing minima. In: Garay JA, Miyaji A, Otsuka A, editors. Cryptology and network security (CANS 2009). Lecture notes in computer science, vol. 5888. Berlin/Heidelberg: Springer; 2009. p. 1–20.

    Chapter  Google Scholar 

  21. Ben-Sasson E, Chiesa A, Garman C, Green M, Miers I, Tromer E, et al. Zerocash: decentralized anonymous payments from bitcoin. In: Proceedings—IEEE Symposium on Security and Privacy. IEEE; 2014. p. 459–474.

    Google Scholar 

  22. Zyskind G, Nathan O, Pentland AS. Decentralizing privacy: using blockchain to protect personal data. In: Proceedings—2015 IEEE security and privacy workshops (SPW 2015). 2015. p. 180–184.

    Google Scholar 

  23. Kosba A, Miller A, Shi E, Wen Z, Papamanthou C. Hawk: the blockchain model of cryptography and privacy-preserving smart contracts. In: 2016 IEEE symposium on security and privacy (SP). IEEE; 2016. p. 839–58.

    Google Scholar 

  24. Yao ACC. How to generate and exchange secrets. In: 27th annual symposium on foundations of computer science. Washington: IEEE Computer Society; 1986. p. 162–7.

    Google Scholar 

  25. Catalano D, Cramer R, DiCrescenzo G, Darmgard I, Pointcheval D, Takagi T. Provable security for public key schemes. Basel: Birkhäuser Verlag; 2005.

    Google Scholar 

  26. Palensky P, Dietrich D. Demand side management: demand response, intelligent energy systems, and smart loads. IEEE Trans Ind Inf 2011;7(3):381–8.

    Article  Google Scholar 

  27. Caron S, Kesidis G. Incentive-based energy consumption scheduling algorithms for the smart grid. In: 2010 First IEEE international conference on smart grid communications (SmartGridComm). 2010. p. 391–6.

    Google Scholar 

  28. Shao S, Zhang T, Pipattanasomporn M, Rahman S. Impact of TOU rates on distribution load shapes in a smart grid with PHEV penetration. In: 2010 IEEE PES transmission and distribution conference and exposition: smart solutions for a changing world. 2010. p. 1–6.

    Google Scholar 

  29. Ramchurn S, Vytelingum P, Rogers A, Jennings N. Agent-based control for decentralised demand side management in the smart grid. In: The 10th international conference on autonomous agents and multiagent systems, AAMAS ’11, vol. 1. Taipei: International Foundation for Autonomous Agents and Multiagent Systems; 2011. p. 5–12 [Online]. http://eprints.soton.ac.uk/271985/

  30. Mohsenian-Rad AH, Wong VWS, Jatskevich J, Schober R, Leon-Garcia A. Autonomous demand-side management based on game-theoretic energy consumption scheduling for the future smart grid. IEEE Trans. Smart Grid 2010;1(3):320–31.

    Article  Google Scholar 

  31. Knirsch F. Privacy enhancing technologies in the smart grid user domain. it—Inf Technol. (Thematic Issue: Recent Trends in Energy Informatics Research) 2017:59(1):13–22.

    Google Scholar 

  32. Gennaro R, Katz J, Krawczyk H, Rabin T. Secure network coding over the integers. In: Pointcheval D, Nguyen PQ editors. Public key cryptography (PKC 2010). Lecture notes in computer science, vol. 6056. Berlin/Heidelberg: Springer; 2010. p. 142–60.

    Chapter  Google Scholar 

  33. Fiore D, Gennaro R, Pastro V. Efficiently verifiable computation on encrypted data. In: Proceedings of the 2014 ACM SIGSAC conference on computer and communications security, CCS ’14. Scottsdale: ACM; 2014. p. 844–55.

    Google Scholar 

  34. Parakh A. Oblivious transfer using elliptic curves. In: 15th international conference on computing. IEEE; 2006, p. 323–8.

    Google Scholar 

  35. Barker A. NIST special publication 800-57: recommendation for key management—part 1: general (revised). 2016 [Online]. http://csrc.nist.gov/publications/nistpubs/800-57/sp800-57-Part1-revised2_Mar08-2007.pdf

  36. Peters, GW, Panayi E. Understanding modern banking ledgers through blockchain technologies: future of transaction processing and smart contracts on the internet of money. In: Paolo T, Aste T, Pelizzon L, Perony N, editors. Banking beyond banks and money: a guide to banking services in the twenty-first century. Cham: Springer International Publishing; 2016. p. 239–78.

    Chapter  Google Scholar 

  37. Delmolino K, Arnett M, Kosba AE, Miller A, Shi E. Step by step towards creating a safe smart contract: lessons and insights from a cryptocurrency lab. In: Financial cryptography and data security. Barbados: International Financial Cryptography Association; 2016. p. 79–94.

    Chapter  Google Scholar 

  38. Pedersen TP. Non-interactive and information-theoretic secure verifiable secret sharing. In: Advances in cryptology (Crypto ’91), vol. 91. 1992. p. 129–40

    Google Scholar 

  39. ITU-T, Recommendation ITU-T X.509—information technology—open systems interconnection—the directory: public-key and attribute certificate frameworks. 2012.

    Google Scholar 

  40. National Institute of Standards and Technology (NIST). Specification for the advanced encryption standard (AES). 2001.

    Google Scholar 

  41. Lagendijk R, Erkin Z, Barni M. Encrypted signal processing for privacy protection. IEEE Signal Process Mag. 2013;30:82–105.

    Article  Google Scholar 

  42. Paillier P. Public-key cryptosystems based on composite degree residuosity classes. In: Stern J, editor. Advances in cryptology—EUROCRYPT ’99: international conference on the theory and application of cryptographic techniques Prague, Czech Republic, May 2–6, 1999 proceedings, Lecture notes in computer science, vol. 1592. Berlin/Heidelberg: Springer; 1999. p. 223–238.

    Google Scholar 

  43. Barker E, Barker W, Burr W, Polk W, Smid M, Division, CS. NIST 800-57: computer security. 2012. p. 1–147.

    Google Scholar 

  44. Unterweger A, Engel D. Resumable load data compression in smart grids. IEEE Trans Smart Grid 2015;6(2): 919–929 [Online]. http://dx.doi.org/10.1109/TSG.2014.2364686

Download references

Acknowledgements

The financial support by the Austrian Federal Ministry of Science, Research and Economy and the Austrian National Foundation for Research, Technology and Development is gratefully acknowledged. Funding by the Federal State of Salzburg is gratefully acknowledged. The authors would like to thank their partner Salzburg AG for providing real-world load data.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Andreas Unterweger .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer International Publishing AG

About this chapter

Cite this chapter

Knirsch, F., Unterweger, A., Eibl, G., Engel, D. (2018). Privacy-Preserving Smart Grid Tariff Decisions with Blockchain-Based Smart Contracts. In: Rivera, W. (eds) Sustainable Cloud and Energy Services. Springer, Cham. https://doi.org/10.1007/978-3-319-62238-5_4

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-62238-5_4

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-62237-8

  • Online ISBN: 978-3-319-62238-5

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics