PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

Enforcing privacy in smart grid communications

Identyfikatory
Warianty tytułu
PL
Zachowanie prywatności w komunicacji smart grid
Języki publikacji
EN
Abstrakty
EN
The recent introduction of renewable energy sources in the traditional power grid has highlighted the need for a completely re-designed power grid to be coupled with a distributed communication infrastructure able to efficiently operate such a new “smart” grid. In this work we propose a novel communication architecture able to efficiently deal with the distribution of the energy measurements collected by the smart meters, while simultaneously coping with several privacy and security constraints. Our proposal is based on a heterogeneous architecture that makes use of functional nodes (namely the privacy peers) interposed between the users and the utility server. The proposed architecture is able to deal with both the need of anonymizing the measurement data (by implementing a Secure Multiparty Computation method) and of simultaneously attributing these data to the users for billing purposes. Moreover, we also show that our architecture is robust to both semi-honest and malicious adversaries.
PL
Przyłączanie odnawialnych źródeł energii do systemu elektroenergetycznego skutkuje potrzebą przeprojektowania sieci przesyłowej i wyposażenia jej w infrastrukturę komunikacyjną dla zwiększenia efektywności pracy urządzeń przesyłowych. W artykule autorzy proponują nową metodę dystrybucji pomiarów z liczników z jednoczesnym zachowaniem bezpieczeństwa przesyłanych danych. Metoda ta bazuje na różnorodności struktur z użyciem funkcjonalnych węzłów (zachowujących prywatność) łączących użytkowników z serwerem. Przedstawione rozwiązanie daje możliwość zbierania danych pomiarowych (dzięki implementacji bezpiecznej wielopoziomowej metody obliczeniowej) i jednoczesnego przypisywania ich konkretnym użytkownikom. Dodatkowo przedstawiono mocne i słabe strony zaproponowanego rozwiązania.
Wydawca
Czasopismo
Rocznik
Tom
Strony
110--120
Opis fizyczny
Bibliogr. 28 poz., rys.
Twórcy
autor
  • Dept. of Information Engineering, University of Pisa, Via Caruso 16, 56122, Pisa - Italy
autor
  • Dept. of Information Engineering, University of Pisa, Via Caruso 16, 56122, Pisa - Italy
autor
  • Dept. of Information Engineering, University of Pisa, Via Caruso 16, 56122, Pisa - Italy
autor
  • Dept. of Information Engineering, University of Pisa, Via Caruso 16, 56122, Pisa - Italy
autor
  • Dept. of Information Engineering, University of Pisa, Via Caruso 16, 56122, Pisa - Italy
Bibliografia
  • [1] E. T. P. SmartGrids, Strategic Deployment Document for Europe’s Electricity Networks of the Future. http://www.smartgrids.eu/documents/.
  • [2] Quinn E. L.: Privacy and the New Energy Infrastructure. Center for Energy and Environmental Security (CEES), working paper, 2008.
  • [3] N. N. I. of Standards and Technology, “Guidelines for Smart Grid Cyber Security: Vol.2, Privacy and the Smart Grid,” August 2010.
  • [4] Callegari C., De Pietro S., Giordano S., Pagano M., Procissi G.: A Distributed Privacy-Aware Architecture for Communication in Smart Grids. 2013 IEEE International Conference on High Performance Computing and Communications & 2013 IEEE International Conference on Embedded and Ubiquitous Computing
  • [5] Yao A.: Protocols for Secure Computations. IEEE Symposium on Foundations of Computer Science, 1982.
  • [6] Canetti R.: Universally Composable Security: A New Paradigm for Cryptographic Protocols. IEEE Symposium on Foundations of Computer Science (FOCS), 2001.
  • [7] Goldreich O., Micali S. and Wigderson A.: How to play any mental game or A Completeness Theorem for Protocols with Honest Majority. ACM Symposium on Theory of Computing (STOC), 1987.
  • [8] Chaum D., Damgard I. B. and J. v. d. Graaf: Multiparty computations ensuring privacy of each party’s input and correctness of the result. CRYPTO, 1987.
  • [9] Chaum D., Crapeau C., and Damgard I. B.: Multiparty unconditionally secure protocols. ACM Symposium on Theory of Computing (STOC), 1988.
  • [10] Ben-Or M. , Goldwasser S. , and Wigderson A.: Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation. ACM Symposium on Theory of Computing (STOC), 1988.
  • [11] Cramer R.: Introduction to secure computation. in Lectures on Data Security (I. Damgard, ed.), vol. 1561 of Lecture Notes in Computer Science, pp. 16–62, Springer, 1998.
  • [12] Shamir A.: How to share a secret. Communications of the ACM, November 1979.
  • [13] Chor B., Goldwasser S., Micali S. and Awerbuch B.: Verifiable Secret Sharing and Achieving Simultaneity in the Presence of Faults. IEEE Symposium on Foundations of Computer Science (FOCS), pp. 383–395, 1985.
  • [14] Feldman P.: A Practical Scheme for Non-interactive Verifiable Secret Sharing. IEEE Symposium on Foundations of Computer Science (FOCS), 1987.
  • [15] Pedersen T. P.: Non-interactive and information-theoretic secure verifiable secret sharing, in Proceedings of the 11th Annual International Cryptology Conference on Advances in Cryptology, CRYPTO ’91, (London, UK, UK), pp. 129–140, Springer-Verlag, 1992.
  • [16] Benaloh J. C.: Secret Sharing Homomorphisms: Keeping Shares of a Secret Secret. Proceedings on Advances in cryptology, CRYPTO ’86, 1987.
  • [17] Damgard I.: Commitment Schemes and Zero-Knowledge Protocols. Lectures on Data Security: Modern Cryptology in Theory and Practice, Lecture Notes in Computer Science 1561, pp. 63–86, 1999. Springer-Verlag Berlin Heidelberg.
  • [18] Cramer R. and Damgard I.: Zero-knowledge for finite field arithmetic or: Can zero-knowledge be for free? in Advances in Cryptology — CRYPTO ’98 (H. Krawczyk, ed.), vol. 1462 of Lecture Notes in Computer Science, pp. 424–441, Springer-Verlag, Aug. 1998.
  • [19] Goldwasser S. , Micali S. , and Rackoff C.: The Knowledge Complexity of Interactive Proof Systems. SIAM Journal of Computing, vol. 18, pp. 186–208, 1989.
  • [20] Bellare M. and Goldreich O.: On Defining Proofs of Knowledge. Springer-Verlag, 1998.
  • [21] Lindell Y. and Pinkas B.: Secure Multiparty Computation for Privacy-Preserving Data Mining. IACR Cryptology ePrint Archive, 2008.
  • [22] Duan Y. , Canny J. , and Zhan J.: P4P: Practical Large-Scale Privacy-Preserving Distributed Computation Robust against Malicious Users. 19th USENIX Security Symposium, August 11-13, 2010. Washington, D.C.
  • [23] Duan Y. and Canny J.: Practical Private Computation and Zero-Knowledge Tools for Privacy-Preserving Distributed Data Mining. SIAM International Conference on Data Mining (SDM08), April 24-26, 2008. Atlanta, Georgia, USA.
  • [24] Duan Y. , Canny J. F., and Zhan J. Z.: Efficient privacy-preserving association rule mining: P4P style., in CIDM, pp. 654–660, IEEE, 2007.
  • [25] Duan Y. and Canny J. . Practical private computation of vector addition-based functions, in Proceedings of the twenty-sixth annual ACM symposium on Principles of distributed computing, PODC ’07, (New York, NY, USA), pp. 326–327, ACM, 2007.
  • [26] Rottondi C. , Verticale G. , and Capone A. : A Security Framework for Smart Metering with Multiple Data Consumers. The 1st IEEE INFOCOM Workshop on Communications and Control for Sustainable Energy Systems: Green Networking and Smart Grids, 2012.
  • [27] Efthymiou C. and Kalogridis G.: Smart Grid Privacy via Anonimyzation of Smart Metering Data. First IEEE Int. Conference on Smart Grid Communications, October 2010.
  • [28] http://bid.berkeley.edu/projects/p4p/p4p/code/p4p.tar.gz.
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-ee594d1b-abc8-41c7-8ea9-c694bfa062d3
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.