Skip to main content

Advertisement

Log in

Preserving privacy in Distributed Energy Management

  • Special Issue Paper
  • Published:
Computer Science - Research and Development

Abstract

The smart power grid transforms into a distributed system of manifold stakeholders by integrating communication technology into the former static power grid. Distributed Energy Management (DEM) will play a vital role in future demand supply matching. An important and often overlooked factor in this concept is privacy. In this paper we present Priv-ADE, a privacy preserving algorithm for DEM. It utilises homomorphic encryption to privately gather aggregated data and perform energy management based on the max–min fairness principle. Simulations show that PrivADE achieves similar consumption results as two comparative approaches, while in contrast preserves privacy at all times. The computational and communicational complexity is analysed. Furthermore, the privacy concept is adopted to PowerMatcher.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15

Similar content being viewed by others

References

  1. Brettschneider D, Hölker D, Tönjes R (2016) SiENA: simulator for energy network applications combining power, heat and communication. In: VDE eV (ed) VDE Kongress 2016

  2. Brettschneider D, Hölker D, Tönjes R, Scheerhorn A (2016) On homomorphic encryption for privacy-preserving distributed load adaption in smart grids. In: 2016 IEEE international conference on communications (ICC)

  3. Brettschneider D, Scheerhorn A, Hölker D, Roer P, Tönjes R (2015) Privacy-friendly distributed algorithm for energy management in smart grids. In: 2015 international conference and workshops on networked systems (NetSys), pp 1–8

  4. ElGamal T (1984) A public key cryptosystem and a signature scheme based on discrete logarithms. In: Blakley GR, Chaum D (eds) Advances in cryptology. Springer, Berlin, pp 10–18

  5. Federal Statistical Office of Germany: Ausstattung privater Haushalte mit ausgewählten Gebrauchsgütern (2013)

  6. Fontaine C, Galand F (2007) A survey of homomorphic encryption for nonspecialists. EURASIP J Inf Secur 2007:15:1–15:15

    Google Scholar 

  7. Henderson TR, Lacage M, Riley GF, Dowell C, Kopena J (2008) Network simulations with the ns-3 simulator. SIGCOMM Demonstr 15:17

    Google Scholar 

  8. Hinrichs C, Lehnhoff S, Sonnenschein M (2013) COHDA: a combinatorial optimization heuristic for distributed agents. In: Filipe J, Fred A (eds) Agents and artificial intelligence. Springer, Berlin, pp 23–39

  9. Kok JK, Warmer CJ, Kamphuis IG (2005) PowerMatcher: multiagent control in the electricity infrastructure. In: Proceedings of the fourth international joint conference on autonomous agents and multiagent systems, pp 75–82 (ACM)

  10. Kok K (2013) The powermatcher: smart coordination for the smart electricity grid. TNO, The Netherlands

    Google Scholar 

  11. Li F, Luo B, Liu P (2010) Secure information aggregation for smart grids using homomorphic encryption. In: 2010 first IEEE international conference on smart grid communications (SmartGridComm), pp 327–332

  12. Li H, Liang X, Lu R, Lin X, Shen X (2012) EDR: an efficient demand response scheme for achieving forward secrecy in smart grid. In: 2012 IEEE global communications conference (GLOBECOM), pp 929–934

  13. Liang X, Li X, Lu R, Lin X, Shen X (2013) UDP: usage-based dynamic pricing with privacy preservation for smart grid. IEEE Trans Smart Grid 4(1):141–150

    Article  Google Scholar 

  14. Lu R, Liang X, Li X, Lin X, Shen X (2012) EPPA: an efficient and privacy-preserving aggregation scheme for secure smart grid communications. IEEE Trans Parallel Distrib Syst 23(9):1621–1631

    Article  Google Scholar 

  15. Mohsenian-Rad AH, Wong V, Jatskevich J, Schober R, Leon-Garcia A (2010) Autonomous demand-side management based on game-theoretic energy consumption scheduling for the future smart grid. IEEE Trans Smart Grid 1(3):320–331

    Article  Google Scholar 

  16. NEPLAN AG: Neplan (2015). www.neplan.ch/. Accessed 17 Sept 2015

  17. Paillier P (1999) Public-key cryptosystems based on composite degree residuosity classes. In: Stern J (ed) Advances in cryptology EUROCRYPT 99. Springer, Berlin, pp 223–238

  18. Rivest RL, Shamir A, Adleman L (1978) A method for obtaining digital signatures and public-key cryptosystems. Commun ACM 21(2):120–126

    Article  MathSciNet  MATH  Google Scholar 

  19. Verein Deutscher Ingeniuere EV (2008) VDI 4655:2008-05 reference load profiles of single-family and multi-family houses for the use of CHP systemsIn: VDE eV (ed) VDI-Gesellschaft Energie und Umwelt, DÃOEsseldorf

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Daniel Brettschneider.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Brettschneider, D., Hölker, D., Scheerhorn, A. et al. Preserving privacy in Distributed Energy Management. Comput Sci Res Dev 32, 159–171 (2017). https://doi.org/10.1007/s00450-016-0309-4

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00450-016-0309-4

Keywords

Navigation