Cyber-Resilient Privacy Preservation and Secure Billing Approach for Smart Energy Metering Devices

Cyber-Resilient Privacy Preservation and Secure Billing Approach for Smart Energy Metering Devices

  IJETT-book-cover           
  
© 2022 by IJETT Journal
Volume-70 Issue-9
Year of Publication : 2022
Authors : M. Venkatesh Kumar, C. Lakshmi
DOI : 10.14445/22315381/IJETT-V70I9P233

How to Cite?

M. Venkatesh Kumar, C. Lakshmi, "Cyber-Resilient Privacy Preservation and Secure Billing Approach for Smart Energy Metering Devices" International Journal of Engineering Trends and Technology, vol. 70, no. 9, pp. 337-345, 2022. Crossref, https://doi.org/10.14445/22315381/IJETT-V70I9P233

Abstract
Most of the smart applications, such as smart energy metering devices, demand strong privacy preservation to strengthen data privacy. However, it is difficult to protect the privacy of the smart device data, especially on the client side. It is mainly because payment for billing is computed by the server deployed at the client's side, and it is highly challenging to prevent the leakage of client's information to unauthorised users. Various researchers have discussed this problem and have proposed different privacy preservation techniques. Conventional techniques suffer from the problem of high computational and communication overload on the client side. In addition, the performance of these techniques deteriorates due to computational complexity and their inability to handle the security of large-scale data. Due to these limitations, it becomes easy for the attackers to introduce malicious attacks on the server, posing a significant threat to data security. In this context, this proposal intends to design novel privacy preservation and secure billing framework using deep learning techniques to ensure data security in smart energy metering devices. This research aims to overcome the limitations of the existing techniques to achieve robust privacy preservation in smart devices and increase the cyber resilience of these devices.

Keywords
Cyber Resilient, Data mining, Data Security, Privacy Preservation, Smart Metering.

Reference
[1] DeCraemer K, & Deconinck G, “Analysis of State-of-the-Art Smart Metering Communication Standards,” In Proceedings of the 5th Young Researchers Symposium, 2010.
[2] Arun, J., & Mohit, J, “A Novel Smart Metering Infrastructure Using Virtual Instrument,” Indian Journal of Science and Technology, vol. 9, no. 12, pp. 1-7, 2016.
[3] Cheng Y, Saputra H, Goh L. M, & Wu Y, “Secure Smart Metering Based on Lora Technology,” In IEEE 4th International Conference on Identity, Security, and Behavior Analysis ISBA, IEEE, pp. 1-8, 2018.
[4] Chim T. W, Yiu S. M, Hui L. C, & Li V. O, “VSPN: VANET-Based Secure and Privacy-Preserving Navigation,” IEEE Transactions on Computers, vol. 63, no. 2, pp. 510-524, 2012.
[5] Li Y, Dai W, Ming Z, & Qiu M, “Privacy Protection for Preventing Data Over-Collection in Smart City,” IEEE Transactions on Computers, vol. 65, no. 5, pp. 1339-1350, 2015.
[6] Xing K, Hu C, Yu J, Cheng X, & Zhang F, “Mutual Privacy Preserving $ K $-Means Clustering in Social Participatory Sensing,” IEEE Transactions on Industrial Informatics, vol. 13, no. 4, pp. 2066-2076, 2017.
[7] Garcia F. D, & Jacobs B, “Privacy-Friendly Energy-Metering via Homomorphic Encryption,” In International Workshop on Security and Trust Management, Springer, Berlin, Heidelberg, pp. 226-238, 2010.
[8] Li D, Aung Z, Williams J, & Sanchez A, “P3: Privacy Preservation Protocol for Automatic Appliance Control Application in Smart Grid,” IEEE Internet of Things Journal, vol. 1, no. 5, p. 414-429, 2014.
[9] Yao D, Wen M, Liang X, Fu Z, Zhang K, & Yang B, “Energy Theft Detection with Energy Privacy Preservation in the Smart Grid,” IEEE Internet of Things Journal, vol. 6, no. 5, pp. 7659-7669, 2019.
[10] Syed D, Refaat S. S, & Bouhali O, “Privacy Preservation of Data-Driven Models in Smart Grids Using Homomorphic Ncryption,” Information, vol. 11, no. 7, pp. 357, 2020.
[11] Paulet R, Kaosar M. G, Yi X, & Bertino E, “Privacy-Preserving and Content-Protecting Location Based Queries,” IEEE Transactions on Knowledge and Data Engineering, vol. 26, no. 5, pp. 1200-1210, 2013.
[12] Huang X, Liu J. K, Tang S, Xiang Y, Liang K, Xu L, & Zhou J, “Cost-Effective Authentic and Anonymous Data Sharing with Forward Security,” IEEE Transactions on Computers, vol. 64, no. 4, pp. 971-983.
[13] Chen W, Zhou A, Zhou P, Gao L, Ji S, & Wu D, “A Privacy-Preserving Online Learning Approach for Incentive-Based Demand Response in Smart Grid,” IEEE Systems Journal, vol. 13, no. 4, pp. 4208-4218, 2019.
[14] Molina-Markham A, Danezis G, Fu K, Shenoy P, & Irwin D, “Designing Privacy-Preserving Smart Meters with Low-Cost Microcontrollers,” In International Conference on Financial Cryptography and Data Security, Springer, Berlin, Heidelberg, pp. 239-253, 2012.
[15] Alhothaily A, Hu C, Alrawais A, Song T, Cheng X, & Chen D, “A Secure and Practical Authentication Scheme using Personal Devices,” IEEE Access, vol. 5, pp. 11677-11687, 2017.
[16] Erkin Z, Troncoso-Pastoriza J. R, Lagendijk R. L, & Pérez-González F, “Privacy-Preserving Data Aggregation in Smart Metering Systems: An Overview,” IEEE Signal Processing Magazine, vol. 30, no. 2, pp. 75-86.
[17] Evans Mwasiaji, Kenneth Iloka, "Cyber Security Concerns and Competitiveness for Selected Medium Scale Manufacturing Enterprises in the Context of Covid-19 Pandemic in Kenya," SSRG International Journal of Computer Science and Engineering, vol. 8, no. 8, pp. 1-7, 2021. Crossref, https://doi.org/10.14445/23488387/IJCSE-V8I8P101
[18] Wang Z, “An Identity-Based Data Aggregation Protocol for the Smart Grid,” IEEE Transactions on Industrial Informatics, vol. 13, no. 5, pp. 2428-2435, 2017.
[19] Rial A, &Danezis G, “Privacy-Preserving Smart Metering,” In Proceedings of the 10th annual ACM workshop on Privacy in the Electronic Society, pp. 49-60, 2011.
[20] Souri H, Dhraief A, Tlili S, Drira K, & Belghith A, “Smart Metering Privacy-Preserving Techniques in a Nutshell,” Procedia Computer Science, vol. 32, pp. 1087-1094, 2014.
[21] Mustafa M. A, Zhang N, Kalogridis G, & Fan Z, “MUSP: Multi-Service, User Self-Controllable and Privacy-Preserving System for Smart Metering,” In 2015 IEEE International Conference on Communications (ICC), IEEE, pp. 788-794, 2015.
[22] Nguyen HuyBinh, Le TrungKien, "Counteraction against Digital Data Leak: Open Source Software for Intrusion Detection and Prevention," International Journal of Engineering Trends and Technology, vol. 69, no. 3, pp. 17-22, 2021. Crossref, https://doi.org/10.14445/22315381/IJETT-V69I3P204.
[23] Joudaki M, Zadeh P. T, Olfati H. R, & Deris S, “A Survey on Deep Learning Methods for Security and Privacy in Smart Grid,” In 15th International Conference on Protection and Automation of Power Systems (IPAPS), IEEE, pp. 153-159, 2020.
[24] Asghar M. R, Dán G, Miorandi D, & Chlamtac I, “Smart Meter Data Privacy: A Survey,” IEEE Communications Surveys & Tutorials, vol. 19, no. 4, pp. 2820-2835, 2017.
[25] Giaconi G, Gunduz D, & Poor H. V, “Smart Meter Data Privacy,” arXiv preprint arXiv:2009.01364, 2020.
[26] Ibrahem M. I, Nabil M, Fouda M. M, Mahmoud M. M, Alasmary W, & Alsolami F, “Efficient Privacy-Preserving Electricity Theft Detection with Dynamic Billing and Load Monitoring for AMI Networks,” IEEE Internet of Things Journal, vol. 8, no. 2, pp. 1243- 1258, 2020.
[27] Ibrahem M. I, Mahmoud M, Fouda M. M, Alsolami F, Alasmary W, & Shen X, “Privacy Preserving and Efficient Data Collection Scheme for AMI Networks Using Deep Learning,” IEEE Internet of Things Journal, vol. 8, no. 23, pp. 17131-17146, 2021.
[28] Atallah M. J, & Blanton M, Eds., “Algorithms and Theory of Computation Handbook, Special Topics and Techniques,” CRC Press, vol. 2, 2009
[29] Volgushev N, Schwarzkopf M, Getchell B, Varia M, Lapets A, & Bestavros A, “Conclave: Secure Multi-Party Computation on Big Data,” In Proceedings of the Fourteenth EuroSys Conference, pp. 1-18, 2019.
[30] Sharma S, Xing C, & Liu Y, “Privacy-Preserving Deep Learning with SPDZ,” In the AAAI Workshop on Privacy-Preserving Artificial Intelligence, vol. 4, 2019.
[31] Schoppmann P, Vogelsang L, Gascón A, & Balle B, “Secure and Scalable Document Similarity on Distributed Databases: Differential Privacy to the Rescue,” Cryptology ePrint Archive, 2018.
[32] Dalskov A, Escudero D, & Keller M, “Secure Evaluation of Quantised Neural Networks,” Proceedings on Privacy Enhancing Technologies, vol. 2020, no. 4, pp. 355-375, 2020.
[33] Irish Social Science Data Archive, 2017. [Online]. Available: http://www.ucd.ie/issda/data/commissionforenergyregulationcer
[34] Pereira L, Costa D, & Ribeiro M, “A Residential Labeled Dataset for Smart Meter Data Analytics,” Scientific Data, vol. 9, no. 1, pp. 1-11, 2022.
[35] Neha Priya, "Cybersecurity Considerations for Industrial IoT in Critical Infrastructure Sector," International Journal of Computer and Organization Trends, vol. 12, no. 1, pp. 27-36, 2022. Crossref, https://doi.org/10.14445/22492593/IJCOT-V12I1P306
[36] Shen H, Zhang M, & Shen J, “Efficient Privacy-Preserving Cube-Data Aggregation Scheme for Smart Grids,” IEEE Transactions on Information Forensics and Security, vol. 12, no. 6, pp. 1369-1381, 2017.
[37] Gohar A, Shafik F, Duerr F, Rothermel K, & ElMougy A, “Privacy-Preservation Mechanisms for Smart Energy Metering Devices Based on Differential Privacy,” In IEEE Wireless Communications and Networking Conference Workshop(WCNCW), IEEE, pp. 1- 6, 2019.