skip to main content
10.1145/3529299.3533775acmotherconferencesArticle/Chapter ViewAbstractPublication PagesepceConference Proceedingsconference-collections
research-article

Privacy-Preserving approaches for smart metering: A survey

Authors Info & Claims
Published:28 June 2022Publication History

ABSTRACT

Smart metering is considered as a key feature of smart grid network. It provides a high frequency two-way communication between the electricity consumer and the utility provider. However, as useful as the collection of fine-grained consumption measurements for the utility provider, it also puts the consumer privacy in risk by exposing sensitive personal information. In this paper, we present a summary of the existing state of the art of privacy-preserving smart metering. Specifically, we review 27 papers related to privacy preservation approaches for advanced metering infrastructure networks which were published in recent years. Hence, we provide a detailed classification of these studies, then we give a brief description of each paper as well as its limitations and finally we conclude the paper and explore some future research directions.

References

  1. S. Afrin and S. Mishra. 2016. September). An anonymized authentication framework for smart metering data privacy. In IEEE Power & Energy Society Innovative Smart Grid Technologies Conference (ISGT) (September 2016), 1–5.Google ScholarGoogle Scholar
  2. A. Alabdulatif, H. Kumarage, I. Khalil, M. Atiquzzaman, and X. Yi. 2017. Privacy-preserving cloud-based billing with lightweight homomorphic encryption for sensor-enabled smart grid infrastructure. IET Wireless Sensor Systems 7, 6 (2017), 182–190.Google ScholarGoogle ScholarCross RefCross Ref
  3. A. Alsharif, M. Nabil, M. Mahmoud, and M. Abdallah. 2018. In Privacy-preserving collection of power consumption data for enhanced AMI networks. In25th International Conference on Telecommunications (ICT). IEEE, 196–201.Google ScholarGoogle Scholar
  4. M. Ambrosin, H. Hosseini, K. Mandal, M. Conti, and R. Poovendran. 2016. Despicable me (ter): Anonymous and fine-grained metering data reporting with dishonest meters. In IEEE conference on communications and network security (CNS). IEEE, 163–171.Google ScholarGoogle Scholar
  5. M. R. Asghar, G. Dán, D. Miorandi, and I. Chlamtac. 2017. Smart meter data privacy: A survey. IEEE Communications Surveys & Tutorials 19, 4 (2017), 2820–2835.Google ScholarGoogle ScholarCross RefCross Ref
  6. M. Backes and S. Meiser. 2013. Differentially private smart metering with battery recharging. In Data Privacy Management and Autonomous Spontaneous Security. Springer, Heidelberg - Berlin, 194–212.Google ScholarGoogle Scholar
  7. M. F. Balli, S. Uludag, A. A. Selcuk, and B. Tavli. 2018. Distributed Multi-Unit Privacy Assured Bidding (PAB) for Smart Grid Demand Response Programs. in IEEE Transactions on Smart Grid 9, 5 (September 2018), 4119–4127. https://doi.org/10.1109/TSG.2017.2651029Google ScholarGoogle ScholarCross RefCross Ref
  8. P. Barbosa, A. Brito, H. Almeida, and S. Clauß. 2014. Lightweight privacy for smart metering data by adding noise. Proceedings of the 29th Annual ACM Symposium on Applied Computing, 531–538.Google ScholarGoogle Scholar
  9. J. M. Bohli, C. Sorge, and O. Ugus. 2010. A privacy model for smart metering. In Conference on Communications Workshops. IEEE, 1–5.Google ScholarGoogle Scholar
  10. A. Braeken, P. Kumar, and A. Martin. 2018. Efficient and privacy-preserving data aggregation and dynamic billing in smart grid metering networks. Energies 11, 8 (2018), 2085.Google ScholarGoogle ScholarCross RefCross Ref
  11. H. Cao, S. Liu, L. Wu, Z. Guan, and X. Du. 2019. Achieving differential privacy against non‐intrusive load monitoring in smart grid: A fog computing approach. Concurrency and Computation: Practice and Experience 31 (2019), 22.Google ScholarGoogle ScholarCross RefCross Ref
  12. S. Desai, R. Alhadad, N. Chilamkurti, and A. Mahmood. 2019. A survey of privacy preserving schemes in IoE enabled Smart Grid Advanced Metering Infrastructure. Cluster Computing 22, 1 (2019), 43–69.Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. T. Dimitriou, T. Giannetsos, and L. Chen. 2019. REWARDS: Privacy-preserving rewarding and incentive schemes for the smart electricity grid and other loyalty systems. Computer Communications 137 (2019), 1–14.Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. T. Dimitriou and G. O. Karame. 2017. Enabling Anonymous Authorization and Rewarding in the Smart Grid. IEEE Transactions on Dependable and Secure Computing 14, 5 (2017), 565–572.Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. T. Eccles and B. Halak. 2017. A Secure and Private Billing Protocol for Smart Metering. IACR Cryptol. ePrint Arch(2017), 654.Google ScholarGoogle Scholar
  16. C. Efthymiou and G. Kalogridis. 2010. Smart grid privacy via anonymization of smart metering data. IEEE international conference on smart grid communications, 238–243.Google ScholarGoogle Scholar
  17. C. Efthymiou and G. Kalogridis. 2010. Smart grid privacy via anonymization of smart metering data. IEEE international conference on smart grid communications, 238–243.Google ScholarGoogle Scholar
  18. M. A. Ferrag, L. A. Maglaras, H. Janicke, J. Jiang, and L. Shu. 2018. A systematic review of data protection and privacy preservation schemes for smart grid communications. Sustainable cities and society 38 (2018), 806–835.Google ScholarGoogle Scholar
  19. S. Finster and I. Baumgart. 2015. Privacy-aware smart metering: A survey. IEEE communications surveys & tutorials 17, 2 (2015), 1088–1101.Google ScholarGoogle Scholar
  20. A. Ghosal and M. Conti. 2019. Key management systems for smart grid advanced metering infrastructure: A survey. IEEE Communications Surveys & Tutorials 21, 3 (2019), 2831–2848.Google ScholarGoogle ScholarCross RefCross Ref
  21. Y. Gong, Y. Cai, Y. Guo, and Y. Fang. 2015. A privacy-preserving scheme for incentive-based demand response in the smart grid. IEEE Transactions on Smart Grid 7, 3 (2015), 1304–1313.Google ScholarGoogle ScholarCross RefCross Ref
  22. P. Gope and B. Sikdar. 2018. Lightweight and privacy-friendly spatial data aggregation for secure power supply and demand management in smart grids. IEEE Transactions on Information Forensics and Security 14, 6(2018), 1554–1566.Google ScholarGoogle ScholarCross RefCross Ref
  23. R. Gopinath, M. Kumar, C. P. C. Joshua, and K. Srinivas. 2020. Energy management using non-intrusive load monitoring techniques-State-of-the-art and future research directions. Sustainable Cities and Society 102411 (2020).Google ScholarGoogle Scholar
  24. Matthew B Gough, Sérgio F Santos, Tarek AlSkaif, Mohammad S Javadi, Rui Castro, and João PS Catalão. 2021. Preserving privacy of smart meter data in a smart grid environment. IEEE Transactions on Industrial Informatics 18, 1 (2021), 707–718.Google ScholarGoogle ScholarCross RefCross Ref
  25. L. Grassi, D. Khovratovich, C. Rechberger, A. Roy, and M. Schofnegger. 2020. Poseidon: A new hash function for zero-knowledge proof systems. In Proceedings of the 30th USENIX Security Symposium. USENIX Association.Google ScholarGoogle Scholar
  26. Mahmoud M. Fouda M. M. Alsolami F. Alasmary W. & Shen X. Ibrahem, M. I.2021. Privacy Preserving and Efficient Data Collection Scheme for AMI Networks Using Deep Learning. IEEE Internet of Things Journal 8, 23 (2021), 17131–17146.Google ScholarGoogle ScholarCross RefCross Ref
  27. M. Jawurek, M. Johns, and F. Kerschbaum. 2011. Plug-in privacy for smart metering billing., Springer (Ed.). In International Symposium on Privacy Enhancing Technologies Symposium, Heidelberg - Berlin, 192–210.Google ScholarGoogle Scholar
  28. M. Jawurek, M. Johns, and K. Rieck. 2011. Smart metering de-pseudonymization.In Proceedings of the 27th annual computer security applications conference (December 2011), 227–236.Google ScholarGoogle Scholar
  29. A. S. Khwaja, A. Anpalagan, M. Naeem, and B. Venkatesh. 2020. Smart Meter Data Obfuscation Using Correlated Noise. IEEE Internet of Things Journal 7, 8 (2020), 7250–7264.Google ScholarGoogle ScholarCross RefCross Ref
  30. F. Knirsch, A. Unterweger, M. Unterrainer, and D. Engel. 2020. Comparison of the Paillier and ElGamal Cryptosystems for Smart Grid Aggregation Protocols. In ICISSP (2020), 232–239.Google ScholarGoogle Scholar
  31. M. LeMay, G. Gross, C. A. Gunter, and S. Garg. 2007. Unified architecture for large-scale attested metering, IEEE (Ed.). In 40th Annual Hawaii International Conference on System Sciences (HICSS’07)., 115–115.Google ScholarGoogle Scholar
  32. Y. Liu, W. Guo, C. I. Fan, L. Chang, and C. Cheng. 2018. A practical privacy-preserving data aggregation (3PDA) scheme for smart grid. IEEE Transactions on Industrial Informatics 15, 3 (2018), 1767–1774.Google ScholarGoogle ScholarCross RefCross Ref
  33. M. A. Mustafa, S. Cleemput, A. Aly, and A. Abidin. 2019. A secure and privacy-preserving protocol for smart metering operational data collection. IEEE Transactions on Smart Grid 10, 6 (2019), 6481–6490.Google ScholarGoogle ScholarCross RefCross Ref
  34. R. Petrlic. 2010. A privacy-preserving concept for smart grids. Sicherheit in vernetzten Systemen 18 (2010), B1–B14.Google ScholarGoogle Scholar
  35. M. S. Rahman, A. Basu, S. Kiyomoto, and M. A. Bhuiyan. 2017. Privacy-friendly secure bidding for smart grid demand-response. Information Sciences 379(2017), 229–240.Google ScholarGoogle ScholarCross RefCross Ref
  36. R. B. Romdhane, H. Hammami, M. Hamdi, and T. H. Kim. 2019. At the cross roads of lattice-based and homomorphic encryption to secure data aggregation in smart grid. In 15th International Wireless Communications & Mobile Computing Conference (IWCMC) (). IEEE (June 2019), 1067–1072.Google ScholarGoogle ScholarCross RefCross Ref
  37. R. B. Romdhane, H. Hammami, M. Hamdi, and T. H. Kim. 2019. A novel approach for privacy-preserving data aggregation in smart grid. In 15th International Wireless Communications & Mobile Computing Conference (IWCMC) (). IEEE (June 2019), 1060–1066.Google ScholarGoogle ScholarCross RefCross Ref
  38. H. Souri, A. Dhraief, S. Tlili, K. Drira, and A. Belghith. 2014. Smart metering privacy-preserving techniques in a nutshell. Procedia Computer Science 32 (2014), 1087–1094.Google ScholarGoogle ScholarCross RefCross Ref
  39. S. Sultan. 2019. Privacy-preserving metering in smart grid for billing, operational metering, and incentive-based schemes: A survey. Computers & Security 84(2019), 148–165.Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. X. Wang, Y. Liu, and K. R. Choo. 2020. Fault tolerant, multi-subset aggregation scheme for smart grid. IEEE Transactions on Industrial Informatics.Google ScholarGoogle Scholar
  41. X. F. Wang, Y. Mu, and R. M. Chen. 2016. An efficient privacy‐preserving aggregation and billing protocol for smart grid. Security and Communication Networks 9, 17 (2016), 4536–4547.Google ScholarGoogle ScholarDigital LibraryDigital Library
  42. L. Zhang, J. Zhang, and Y. H. Hu. 2019. A privacy-preserving distributed smart metering temporal and spatial aggregation scheme. IEEE Access 7(2019), 28372–28382.Google ScholarGoogle ScholarCross RefCross Ref
  1. Privacy-Preserving approaches for smart metering: A survey

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Other conferences
        EPCE '22: Proceedings of the Asia Conference on Electrical, Power and Computer Engineering
        April 2022
        423 pages
        ISBN:9781450396127
        DOI:10.1145/3529299

        Copyright © 2022 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 28 June 2022

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article
        • Research
        • Refereed limited

        Acceptance Rates

        EPCE '22 Paper Acceptance Rate73of165submissions,44%Overall Acceptance Rate73of165submissions,44%
      • Article Metrics

        • Downloads (Last 12 months)21
        • Downloads (Last 6 weeks)1

        Other Metrics

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      HTML Format

      View this article in HTML Format .

      View HTML Format