03 Chapter 03
03 Chapter 03
Abstract
The transformation of the current electrical gird to a smart grid, enabling a
real time analysis as well as response of electrical consumption, poses new
security and privacy electricity grid challenges. It is of crucial interest for
utilities to obtain precise consumption data, in order to manage the grid. From
the security perspective confidentiality as well as integrity must be kept to
ensure utilities receiving of correct data. From privacy perspective precise data
poses a threat to customers. Precise energy data allows to gain a view into each
participating household, which is beyond the original needs of performing grid
management. The iUrban pilot builds a bridge between both contrary goals.
Data needed for grid management is delivered in a precise form, while data
for additional use cases, like analyzing energy consumption of a house, is
delivered in a privacy preserving form.
1
http://security.blogoverflow.com/2012/08/confidentiality-integrity-availability-the-three-
components-of-the-cia-triad/.
2
Encryption can be seen also as a form of access control. Only entities which have the
according key are able to decrypt properly encrypted data. Key management can be seen as
access control.
35
36 Data Privacy and Confidentiality
operational and security care. As in any other critical IT system, these technical
personnel are in a trusted state by the company members of the consortium,
but at the same time, they are not exempt of the security control to ensure
all the operations they perform are conducted following the highest security
levels. Lately, all the actions performed by these personnel are logged and
securely stored for further review if necessary.
3.1 Confidentiality
The iURBAN system framework, as a whole, is seen as a service-oriented
architecture (SOA) paradigm application and therefore constituted by several
tiers of processing: data acquisition, data presentations, etc.
Data transmission networks transmit messages and commonly intercon-
nect the several application tiers, which can include a mix of air and cable
implementations. The end-to-end communication, across tiers, must be
secured in order to ensure the basic security requirements of confidential-
ity, integrity, accessibility, availability, authenticity, and nonrepudiation and
therefore protect the communication channels and messages that run across
them (and even the ICT infrastructures).
The iURBAN security framework (SEC) is considering only Internet as the
data transmission networks, because we are considering the utility networks
as secure (Figure 3.2).
meter roll out on hold [4]. By using customer data and energy values, a
demand response aggregator (DRA) is able to find out customers’ incentive
and representing a considerable advantage on determining the compensation
amount of an offer [5]. Computer science tries to avoid intermediaries and
provides a variety of privacy-enhancing technologies (PETs) such as zero
knowledge proofs (ZKP) where only one bit of information is divulged instead
of a full consumption trace of fine granular energy data, creating the situation
where the question be asked, must be known in advance [6]. The computing
penalties are high and the approach is not promising in respect of managing
smart grid.
Figure 3.4(A) shows a feedback loop of tasks for indirect load control
(ILC). ILC is one option to create load shifts, and one form of it was
implemented in iURBAN. Another option is direct load control, where a DRA
can directly control devices at customer side or tariff-based programs where
different prices at different times create incentives to shift load. Without an
intermediary in ILC, a DRAmakes a proposal directly to residential customers,
e.g., households which accepts or rejects it. Out of the accepted, DRA selects a
sufficiently large group to perform the intended load shift and sends this group
the participation acknowledgement. For program verification and forecasts,
DRA obtains energy data from the according household smart meter. We
assume that the only way to obtain plain energy data is via access to the
smart meter.
In price-based DR as shown in Figure 3.5, a DRA sends price signals to the
respective smart meter to influence customer’s behavior consumption. In an
intermediary setting, the signals are sent through the intermediary forwarding
it to related recipients.
In both cases, the feedback loop allows DRA to exercise control of
households. The loop needs data traces in order to be performed. Those traces
leak privacy-sensitive information and thus are a potential privacy threat.
Figure 3.4(B) shows how this feedback loop is interrupted by an intermediary.
The iURBAN platform acts as the intermediary as shown in Figure 3.6.
In this feedback loop, all energy data are stored within the SCDB. The other
components are accessing the data via the SCDB interfaces. This approach
considers SCDB as a central cardinal point to protect PPDP. iURBAN follows
the privacy by design approach which consists of seven principle steps:
• Proactive not reactive, preventative not remedial
• Privacy as the default setting
• Privacy embedded into the design
• Full functionality—positive sum, not zero sum
• End-to-end security—full life cycle protection
42 Data Privacy and Confidentiality
Only this privacy protected answer is provided to the inquirer. Note that the
only way to retrieve information from SCDB must be via the privacy proxy.
To mitigate the privacy threats for energy values, requests for differential
privacy protected data shall be allowed as long as the following privacy
requirements holds:
A user of the iURBAN platform shall not be able to learn an exact energy
consumption value of a 15-minute interval for a single data producer.
To keep this requirement, a privacy budget for requests per data consumer
(ε − budget) must be settled. As soon as ε − budget is used up, no further
request shall be allowed. SCDB is continuously updated by the data producers.
Differential privacy as a worst case guarantee associates this budget to the
whole lifetime of the database with the consequence that in case of a used up
budget, future requests of future energy values would be blocked. To prevent
such a situation, ε − budget is associated with time frames. Only requests
for this frame are blocked, if the budget of the frame is used up. A suitable
ε − budget as well as an appropriate time frame needs to be evaluated during
the course of the project.
3.6 Conclusions
This chapter has provided information about the approach implemented within
iURBAN with respect to privacy and confidentiality of energy information
being captured and stored from the smart grid.
As iURBAN stores public (public buildings) and private (households)
energy information, its APIs and interfaces have been built to allow the data
to flow transparently or biased depending on the level of privacy that the user
would like to maintain.
A proxy has been designed and applied over that data captured by iURBAN
for residential buildings. The proxy induces some perturbation on the original
data in order to maintain privacy, which depends on the time span of the request
and the type of query, meaning that depending on the target of the use of data
queried, the corresponding use case can be or not achieved; this implies that
this approach can jeopardize the possibility to launch services that can provide
benefits the household (which holds the ownership of the data).
References
[1] Machanavajjhala, A., Gehrke, J., Kifer, D., and Venkitasubramaniam, M.
(2006). l-diversity: Privacy beyond k-anonymity. In Proceedings of the
22nd IEEE International Conference on Data Engineering (ICDE), 2006.
[2] Chen, R., Fung, B., Wang, K., and Yu, P. (2010). Privacy-preserving
data publishing: A survey of recent developments. ACM Comput. Surv.
(CSUR), 42 (4), 2010.
Confidentiality, Integrity and availability:
http://security.blogoverflow.com/2012/08/confidentiality-integrity-
availability-the-three-components-of-the-cia-triad/
[3] Albert, A., and Rajagopal, R. (2013). Smart meter driven segmentation:
What your consumption says about you. IEEE Trans. Power Syst., 28 (4),
November 2013.
[4] AlAbdulkarim, L., and Lukszo, Z. (2011). Impact of privacy con-
cerns on consumers’ acceptance of smart metering in The Netherlands,
international conference on networking, sensing and control, Delft
Netherlands, 2011.
[5] Karwe, M, and Strüker, J. (2014). Privacy in residential demand side
management applications. Smart grid security: Second international
workshop, SmartGridSec2014, Munich Germany, 2014.
References 47