Skip to main content

Abstract

Information and communication technologies (ICTs) have become ubiquitous. Particularly, the Internet has become the global supply network for information and communication in the form of byte streams. Increasingly, ICT is used to control other supply networks, e.g., for electricity, gas, and heating. The aim is to make networks “smarter,” in particular to provide more efficiency and flexibility in the demand-supply loop, which would greatly benefit from “real-time” consumption measurements sent from consumers to suppliers, and from “intelligent” appliances that would adjust consumption to the tidal waves of energy abundance or scarcity. However, the introduction of ICTs with fine-grained measurements in particular brings very serious privacy risks. In present supply networks, risks can be mitigated only by means of very restrictive legal measures. In this light, the present book aims at providing a high level of privacy while enabling frequent measurements by means of a Privacy-Preserving Protocol (PPP). A PPP along with its algorithms keeps users’ privacy secure.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

eBook
USD 16.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 54.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    In German: https://www.gesetze-im-internet.de/stromnzv/BJNR224300005.html.

References

  1. L. AlAbdulkarim, Z. Lukszo, Impact of privacy concerns on consumers’ acceptance of smart metering in the Netherlands, in 2011 IEEE International Conference on Networking, Sensing and Control (ICNSC) (2011), pp. 287–292. doi:10.1109/ICNSC.2011.5874919

  2. N. Batra et al., NILMTK: an open source toolkit for nonintrusive load monitoring, in Proceedings of the 5th International Conference on Future Energy Systems. e-Energy ’14 (ACM, Cambridge, 2014), pp. 265–276. isbn:978-1-4503-2819-7. doi:10.1145/2602044.2602051. http://doi.acm.org/10.1145/2602044.2602051

  3. F. Borges, L.A. Martucci, iKUP keeps users’ privacy in the smart grid, in 2014 IEEE Conference on Communications and Network Security (CNS) (2014), pp. 310–318. doi:10.1109/CNS.2014.6997499

  4. F. Borges, M. Mühlhäuser, EPPP4SMS: efficient privacy-preserving protocol for smart metering systems and its simulation using real-world data. IEEE Trans. Smart Grid 5 (6), 2701–2708 (2014). doi:10.1109/TSG.2014.2336265. http://dx.doi.org/10.1109/TSG.2014.2336265

  5. F. Borges, L.A. Martucci, M. Mühlhäuser, Analysis of privacy-enhancing protocols based on anonymity networks, in 2012 IEEE Third International Conference on Smart Grid Communications (SmartGridComm) (2012), pp. 378–383. doi:10.1109/SmartGridComm.2012.6486013

  6. F. Borges, A. Petzoldt, R. Portugal, Small private keys for systems of multivariate quadratic equations using symmetric cryptography, in XXXIV CNMAC - Congrasso Nacional de Matemática Aplicada e Computacional. Águas de Lindóia - SP (2012), pp. 1085–1091. http://www.sbmac.org.br/eventos/cnmac/xxxiv_cnmac/pdf/578.pdf

  7. F. Borges et al., A privacy-enhancing protocol that provides innetwork data aggregation and verifiable smart meter billing, in 2014 IEEE Symposium on Computers and Communication (ISCC) (2014), pp. 1–6. doi:10.1109/ISCC.2014.6912612

  8. F. Borges, J. Buchmann, M. Mühlhäuser, Introducing asymmetric DC-Nets, in 2014 IEEE Conference on Communications and Network Security (CNS) (2014), pp. 508–509. doi:10.1109/CNS.2014.6997528

  9. F. Borges, R.A.M. Santos, F.L. Marquezino, Preserving privacy in a smart grid scenario using quantum mechanics. Secur. Commun. Networks, n/a (2014). issn:1939-0122. doi:10.1002/sec.1152. http://dx.doi.org/10.1002/sec.1152

  10. F. Borges, F. Volk, M. Mühlhäuser, Efficient, verifiable, secure, and privacy-friendly computations for the smart grid, in 2015 IEEE Power Energy Society Innovative Smart Grid Technologies Conference (ISGT) (2015), pp. 1–5. doi:10.1109/ISGT.2015.7131862

  11. T. DeNucci et al., Diagnostic indicators for shipboard systems using non-intrusive load monitoring, in 2005 IEEE Electric Ship Technologies Symposium (2005), pp. 413–420. doi:10.1109/ESTS.2005.1524708

  12. P. Fox-Penner, Smart Power: Climate Change, the Smart Grid, and the Future of Electric Utilities (Island Press, Washington, DC, 2010). isbn:9781597268097

    Google Scholar 

  13. J. Froehlich et al., Disaggregated end-use energy sensing for the smart grid. IEEE Pervasive Comput. 10 (1), 28–39 (2011). issn:1536-1268. doi:10.1109/MPRV.2010.74

  14. U. Greveler, B. Justus, D. Löhr, Multimedia content identification through smart meter power usage profiles, in Computers, Privacy and Data Protection (CPDP 2012) (2012)

    Google Scholar 

  15. J. Holvast, History of privacy. English, in The Future of Identity in the Information Society, ed. by V. Matyáš et al., vol. 298. IFIP Advances in Information and Communication Technology (Springer, Berlin, Heidelberg, 2009), pp. 13–42. isbn:978-3-642-03314-8. doi:10.1007/978-3-642-03315-5_2. http://dx.doi.org/10.1007/978-3-642-03315-5_2

  16. M. Jawurek, M. Johns, F. Kerschbaum, Plug-In Privacy for Smart Metering Billing, in Privacy Enhancing Technologies: Proceedings of 11th International Symposium, PETS 2011, Waterloo, ON, July 27–29, 2011, ed. by S. Fischer-Hübner, N. Hopper (Springer, Berlin, Heidelberg, 2011), pp. 192–210. isbn:978-3-642-22263-4. doi:10.1007/978-3-642-22263-4_11. http://dx.doi.org/10.1007/978-3-642-22263-4_11

  17. J.Z. Kolter, M.J. Johnson, REDD: a public data set for energy disaggregation research, in Workshop on Data Mining Applications in Sustainability (SIGKDD), San Diego, CA, vol. 25 (2011), pp. 59–62

    Google Scholar 

  18. K.D. McBee, M.G. Simoes, General smart meter guidelines to accurately assess the aging of distribution transformers. IEEE Trans. Smart Grid 5 (6), 2967–2979 (2014). issn:1949-3053. doi:10.1109/TSG.2014.2320285

  19. A. Molina-Markham et al., Private memoirs of a smart meter, in Proceedings of the 2nd ACM Workshop on Embedded Sensing Systems for Energy-Efficiency in Building. BuildSys ’10 (ACM, Zurich, 2010), pp. 61–66. isbn:978-1-4503-0458-0. doi:10.1145/1878431.1878446. http://doi.acm.org/10.1145/1878431.1878446

  20. M. Nicolosi, Energy efficiency policies and strategies with regular papers. Energy Policy 38 (11), 7257–7268 (2010). issn:0301-4215. doi:10.1016/j.enpol.2010.08.002. http://www.sciencedirect.com/science/article/pii/S0301421510005860

  21. D. Novosel, V. Rabl, J. Nelson, A report to the U.S. DOE: IEEE shares its insights on priority issues [leader’s corner]. IEEE Power Energ. Mag. 13 (2), 6–12 (2015). issn:1540-7977. doi:10.1109/MPE.2014.2374971

  22. C. Rottondi, S. Fontana, G. Verticale, A privacy-friendly framework for vehicle-to-grid interactions. English, in Smart Grid Security. ed. by J. Cuellar. Lecture Notes in Computer Science (Springer International Publishing, Cham, 2014), pp. 125–138. isbn:978-3-319-10328-0. doi:10.1007/978-3-319-10329-7_8.  http://dx.doi.org/10.1007/978-3-319-10329-7_8

  23. Z. Wang, G. Zheng, Residential appliances identification and monitoring by a nonintrusive method. IEEE Trans. Smart Grid 3 (1), 80–92 (2012). issn:1949-3053. doi:10.1109/TSG.2011.2163950

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing Switzerland

About this chapter

Cite this chapter

Borges de Oliveira, F. (2017). Introduction. In: On Privacy-Preserving Protocols for Smart Metering Systems. Springer, Cham. https://doi.org/10.1007/978-3-319-40718-0_1

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-40718-0_1

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-40717-3

  • Online ISBN: 978-3-319-40718-0

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics