scholarly journals Privacy-Preserving Electricity Billing System Using Functional Encryption

Energies ◽  
2019 ◽  
Vol 12 (7) ◽  
pp. 1237
Author(s):  
Jong-Hyuk Im ◽  
Hee-Yong Kwon ◽  
Seong-Yun Jeon ◽  
Mun-Kyu Lee

The development of smart meters that can frequently measure and report power consumption has enabledelectricity providers to offer various time-varying rates, including time-of-use and real-time pricing plans. High-resolution power consumption data, however, raise serious privacy concerns because sensitive information regarding an individual’s lifestyle can be revealed by analyzing these data. Although extensive research has been conducted to address these privacy concerns, previous approaches have reduced the quality of measured data. In this paper, we propose a new privacy-preserving electricity billing method that does not sacrifice data quality for privacy. The proposed method is based on the novel use of functional encryption. Experimental results on a prototype system using a real-world smart meter device and data prove the feasibility of the proposed method.

Sensors ◽  
2019 ◽  
Vol 19 (23) ◽  
pp. 5236 ◽  
Author(s):  
Sanket Desai ◽  
Rabei Alhadad ◽  
Abdun Mahmood ◽  
Naveen Chilamkurti ◽  
Seungmin Rho

With the large-scale deployment of smart meters worldwide, research in non-intrusive load monitoring (NILM) has seen a significant rise due to its dual use of real-time monitoring of end-user appliances and user-centric feedback of power consumption usage. NILM is a technique for estimating the state and the power consumption of an individual appliance in a consumer’s premise using a single point of measurement device such as a smart meter. Although there are several existing NILM techniques, there is no meaningful and accurate metric to evaluate these NILM techniques for multi-state devices such as the fridge, heat pump, etc. In this paper, we demonstrate the inadequacy of the existing metrics and propose a new metric that combines both event classification and energy estimation of an operational state to give a more realistic and accurate evaluation of the performance of the existing NILM techniques. In particular, we use unsupervised clustering techniques to identify the operational states of the device from a labeled dataset to compute a penalty threshold for predictions that are too far away from the ground truth. Our work includes experimental evaluation of the state-of-the-art NILM techniques on widely used datasets of power consumption data measured in a real-world environment.


2015 ◽  
Vol 19 (2) ◽  
pp. 463-473 ◽  
Author(s):  
M. Rodríguez Fernández ◽  
I. González Alonso ◽  
E. Zalama Casanova

Author(s):  
Neelu khare ◽  
Kumaran U.

The tremendous growth of social networking systems enables the active participation of a wide variety of users. This has led to an increased probability of security and privacy concerns. In order to solve the issue, the article defines a secure and privacy-preserving approach to protect user data across Cloud-based online social networks. The proposed approach models social networks as a directed graph, such that a user can share sensitive information with other users only if there exists a directed edge from one user to another. The connectivity between data users data is efficiently shared using an attribute-based encryption (ABE) with different data access levels. The proposed ABE technique makes use of a trapdoor function to re-encrypt the data without the use of proxy re-encryption techniques. Experimental evaluation states that the proposed approach provides comparatively better results than the existing techniques.


Author(s):  
Recca Maurizio ◽  
Tasca Marzia

The electricity meter installed in all household utilities is the instrument used to measure the electricity consumed by users. The energy consumed is displayed on the screen in each instrument. In addition to performing the measuring function it is also used for sending the power consumption data remotely, for the subsequent issuance of the energy bill. This latter function of the electricity meter (sending data remotely) creates many problems of both technical and legal nature as the consumption shown in the display are not considered in the process of setting energy bills. These problems affect public faith and the presence of estimated data in the bill is an indicator of unreliability of the billing system. The subject is dealt with the support of the decision of the supreme judges of the European High Court in a similar case and a solution to this legal vacuum is proposed.


2012 ◽  
Vol 21 (01) ◽  
pp. 1250009 ◽  
Author(s):  
YOUWEN ZHU ◽  
LIUSHENG HUANG ◽  
TSUYOSHI TAKAGI ◽  
MINGWU ZHANG

Recently, growing privacy concerns have received more and more attention and it becomes a significant topic on how to preserve private-sensitive information from being violated in distributed cooperative computation. In this paper, we first propose a novel-general privacy-preserving online analytical processing model based on secure multiparty computation. Then, based on the new model, two schemes to privacy-preserving count aggregate query over both horizontally partitioned data and vertically partitioned data are proposed. Additionally, we also propose several efficient subprotocols that serve as the basic secure buildings. Furthermore, we analyze correctness, security, communication cost, and computation complexity of our proposed protocols, and show that the new schemes are secure, having good linear complexity and that the query results are exactly accurate.


2019 ◽  
Author(s):  
Rulin Shao ◽  
Hongyu He ◽  
Hui Liu ◽  
Dianbo Liu

BACKGROUND Artificial neural network has achieved unprecedented success in a wide variety of domains such as classifying, predicting and recognizing objects. This success depends on the availability of massive and representative datasets. However, data collection is often prevented by privacy concerns and people want to take control over their sensitive information during both training and using processes. OBJECTIVE To address this problem, we propose a privacy-preserving method for the distributed system. The proposed method, Stochastic Channel-Based Federated Learning (SCBF), enables the participants to train a high-performance model cooperatively without sharing their inputs. METHODS Specifically, we design, implement and evaluate a channel-based update algorithm for the central server in a distributed system. The update algorithm will select the channels with regard to the most active features in a training loop and upload them as learned information from local datasets. A pruning process, which serves as a model accelerator, is applied to the algorithm based on the validation set. RESULTS We construct a distributed system consisting of 5 clients and 1 server. Our trials show that the Stochastic Channel-Based Federated Learning method can achieve an AUCROC of 0.9776 and an AUCPR of 0.9695 with 10% channels shared with the server. Compared with Federated Averaging algorithm, the proposed method achieves 0.05388 higher in AUCROC and 0.09695 higher in AUCPR. In addition, our experiment shows that 57% of the time is saved by the pruning process with only a reduction of 0.0047 in AUCROC performance and a reduction of 0.0068 in AUCPR. CONCLUSIONS In the experiment, our model presents better performances and higher saturating speed than the Federated Averaging method, which reveals all the parameters of local models to the server. We also demonstrate that the saturating rate of performance could be promoted by introducing a pruning process and further improvement could be achieved by tuning the pruning rate.


Author(s):  
Yuancheng Li ◽  
Jiawen Yu

Background: In the power Internet of Things (IoT), power consumption data faces the risk of privacy leakage. Traditional privacy-preserving schemes cannot ensure data privacy on the system, as the secret key pairs shall be shared between all the interior nodes once leaked. In addition, the general schemes only support summation algorithms, resulting in a lack of extensibility. Objective: To preserve the privacy of power consumption data, ensure the privacy of secret keys, and support multiple data processing methods, we propose an improved power consumption data privacy-preserving scheme. Method: Firstly, we have established a power IoT architecture based on edge computing. Then the data is encrypted with the multi-key fully homomorphic algorithm to realize the operation of ciphertext, without the restrictions of calculation type. Through the improved decryption algorithm, ciphertext that can be separately decrypted in cloud nodes is generated, which contributes to reducing communication costs and preventing data leakage. Results: The experimental results show that our scheme is more efficient than traditional schemes in privacy preservation. According to the variance calculation result, the proposed scheme has reached the application standard in terms of computational cost and is feasible for practical operation. Discussion: In the future, we plan to adopt a secure multi-party computation based scheme so that data can be managed locally with homomorphic encryption, so as to ensure data privacy.


Energies ◽  
2018 ◽  
Vol 11 (8) ◽  
pp. 2085 ◽  
Author(s):  
An Braeken ◽  
Pardeep Kumar ◽  
Andrew Martin

The smart grid enables convenient data collection between smart meters and operation centers via data concentrators. However, it presents security and privacy issues for the customer. For instance, a malicious data concentrator cannot only use consumption data for malicious purposes but also can reveal life patterns of the customers. Recently, several methods in different groups (e.g., secure data aggregation, etc.) have been proposed to collect the consumption usage in a privacy-preserving manner. Nevertheless, most of the schemes either introduce computational complexities in data aggregation or fail to support privacy-preserving billing against the internal adversaries (e.g., malicious data concentrators). In this paper, we propose an efficient and privacy-preserving data aggregation scheme that supports dynamic billing and provides security against internal adversaries in the smart grid. The proposed scheme actively includes the customer in the registration process, leading to end-to-end secure data aggregation, together with accurate and dynamic billing offering privacy protection. Compared with the related work, the scheme provides a balanced trade-off between security and efficacy (i.e., low communication and computation overhead while providing robust security).


2014 ◽  
Vol 971-973 ◽  
pp. 1692-1695
Author(s):  
Huan Ren ◽  
Lu Li ◽  
Liu Sheng Huang ◽  
Wei Yang

The widespread deployment of smart meters for the modernization of the electricity distribution network has been associated with privacy concerns due to the potentially large number of measurements that reflect the consumers’ behavior. At the same time, how to extract important knowledge from the potentially large of measurements — these measurements are spilt among various parties, has already became a hot topic in the field of data mining. In this paper, we present protocols that can be used to compute meter measurements over defined sets of meters without revealing any additional about the individual meter readings, and address secure mining of association rules. Thus, most of the benefits of the smart grid can be achieved without revealing individual data.


Sign in / Sign up

Export Citation Format

Share Document