Journal of Communications Vol. 14, No. 9, September 2019

Overview of Data Aggregation Schemes in a Smart Grid AMI Network

R. C. Diovu and J. T. Agee Discipline of Electrical, Electronic and Computer Engineering, University of KwaZulu-Natal, Durban 4001, South Africa Email: [email protected], [email protected]

Abstract—In a fully evolved smart grid advanced metering perform this task by visiting consumer’s apartments. This infrastructure network, grid operators, energy suppliers and technology will not only benefit utility companies as other third-party operators can be granted access to end users consumers will have options of leveraging on AMI’s consumption data for purposes such as billing and other grid demand response features to switch off their high control operations. This will help to optimize smart grid consuming appliances during peak periods. This will operations and maximize energy consumer’s benefits. However, uncontrolled or unauthorized access to consumption data may evidently help energy consumers to save a lot of money. put energy consumer’s privacy at risk. This is because end Very importantly, the AMI eliminates monotony and user’s energy consumption data can be profiled when collected creates a competitive market by involving trusted third at a high frequency and then subsequently used to make parties who may be involved in supplying energy to reasonable inferences about the private life of energy consumers. consumers or in-charge of billing and other related Aggregation of energy consumption data has been a popular operations. A summary of SG AMI’s advantages to research approach towards preserving the privacy of energy consumers, energy suppliers and utility has been consumers. In this paper, we present a survey of different presented in Fig. 1. schemes using data aggregation approach for preserving the privacy of energy consumers in a smart grid AMI network. At the end, open research issues are highlighted and discussed.

Index Terms—Advanced Metering Infrastructure (AMI), data aggregation, Smart Grid (SG), Smart Meter (SM). privacy preserving data aggregation protocols

I. INTRODUCTION

A. Preamble The smart grid advanced metering infrastructure (SG AMI) is a technology designed to modernize the traditional electricity network. With the SG AMI, conventional mechanical meters are replaced with smart meters and other intelligent electronic devices (IEDs) Fig. 1. Benefits of advanced metering infrastructure which help in the measurement, collection and analysis of energy consumption data. The SG AMI is also designed B. Motivation and Problem Definition to provide multi-way communication paths between energy consumers, smart grid operators and other The privacy of energy consumers is a major concern authorized and trusted third party operators [1]. The for the smart grid. Unfortunately, the introduction of the National Institute for Standards and Technology (NIST) AMI into the smart grid vision raises new issues relating prioritized the AMI as an important functionality in the to the violation of the privacy of energy consumers. Fine implementation of the smart grid vision [2]. grained consumption data can be communicated from the Experiences from many countries like Italy have smart meters located at end user’s apartments to other shown that the implementation of the AMI can bring smart grid entities. Uncontrolled access to this some advantages which include reduction in the costs of consumption data can put electricity consumers at great operations [3]. For instance, periodic readings of user’s risk. Research has shown that energy consumption data energy consumption can be taken remotely, thus, collected at high frequency can be profiled and eliminating the need for the engagement of persons who consequently used to make reasonable inferences or draw accurate conclusions about the private life of energy consumers. Fig. 2 provides an illustration which shows Manuscript received February 20, 2019; revised August 8, 2019. This work was supported by Eskom Power Plant Engineering how smart meter consumption data can be used to predict Institute (EPPEI) at the Eskom Centre of Excellence in HVDC with near certainty the private behaviours of consumers Engineering, University of KwaZulu-Natal, 4001, Durban, South Africa using machine learning algorithms [4]. From Fig. 2, it can Corresponding author email: [email protected]. be clearly seen that consumer’s activities such as working doi:10.12720/jcm.14.9.787-801

©2019 Journal of Communications 787 Journal of Communications Vol. 14, No. 9, September 2019

hours and vacation periods can be predicted with ease and of energy consumer’s data. At the end of this survey, this can be beneficial to cyber criminals who can utilize open research directions on data aggregation in a smart such knowledge to further launch various degrees of grid AMI have been highlighted and discussed. attack against consumers. In addition, such highly C. Organization of Paper classified private information can be used by insurance companies or/and energy suppliers for price The rest of this paper is organized as follows: section 2 discrimination against energy consumers. contains necessary backgrounds including cryptographic building blocks utilized in designing data aggregation protocols. In section 3, an extensive review of data aggregation protocols found in the literature is carried out. Section 4 contains open research issues and future challenges while section 5 contains the conclusion of this study.

II. BACKGROUND

A. AMI and Associated Technologies The advanced metering infrastructure incorporates smart and intelligent electronic devices (IEDs) and communication technologies that help to automate metering functions that have in the past been Fig. 2. An illustration showing how appliance load signatures can be accomplished by manually intensive operations. used to predict the private life of users [4]. The AMI has been integrated with some advanced Currently, there are many privacy-related legal customer-based technologies which enable power utilities frameworks in many countries today which are geared to offer new rate options that produce good incentives to towards the protection of private data. In United States customers to reduce their energy consumptions during for example, there is a lack of privacy regulations for peak periods. In other words, the AMI and the customer- smart metering data at the federal level [5]. However, associated technologies work together to automate attempts have been made by states like California, functions and manage demand side management. The Colorado, Ohio and Oklahoma [6] through their flow of the relationship between these AMI functions and respective public utilities commissions to introduce the their associated technologies is presented in figure 3. concept of smart metering data privacy into their privacy- These technologies include but not limited to the related legal frameworks. Similarly, the protection of following: personal information (POPI) has been enacted into law in . Information Technologies: With these South Africa since 2013 [7]. It is expected that all technologies, customers can be encouraged to personal information which includes smart metering data better manage their electricity consumption. should be regulated in the way and manner they are This can be done by providing them with near processed, how long they are to be retained by authorized real-time data about their electricity parties and in ensuring that personal data must be used consumption and costs through technology for the purpose for which they were collected in the first platforms like in-home displays (IHDs), web instance. portals, and text/email. Such technologies can Unfortunately, there are some drawbacks from these provide information in amazing ways which are privacy frameworks as there are no guarantees that data capable of providing understanding and insights owner’s consent would be sought and obtained before about actions that can save energy and reduce such data can be released to either public or private bills. organizations in need of them. Another conflicting issue with regards to data owner’s consent is the fact that . Communication Networks: The installation of legislations on data protection makes processing legal for the AMI necessitates the installation of new the fulfilment of legal or contractual obligations such as communication networks and/or the upgrade of billing, energy supplies or even for ensuring network existing ones. These networks ought to be as stability. It is therefore safe to state that these privacy robust as possible considering the voluminous frameworks/policies cannot effectively prevent privacy amount of data that need to be transmitted from violations expected against energy consumers. In other the AMI smart meters to the AMI back-end words, privacy-preserving technologies such as data systems and other authorized third parties. aggregation techniques which can prevent a lot of privacy . AMI Back-End Systems: The AMI back-end violations before they happen are highly desirable. systems are involved in advanced operations that Motivated by the need to provide a good overview on ensure the smooth functioning and the stability mechanisms that can preserve the privacy of consumers, of the smart grid. They are in-charge of this paper has carried out a comprehensive survey of data aggregation schemes proposed for enhancing the privacy functions like billing, meter data management

©2019 Journal of Communications 788 Journal of Communications Vol. 14, No. 9, September 2019

and other grid control operations like power violations [10]. The threat analysis of these objects quality monitoring. are have been provided briefly. . Smart Meters: The smart meters are the most C. Threat Analysis of SG AMI Security Objects fundamental and core element of the AMI. The Notwithstanding the unquantifiable benefits of the SG smart meters provide functions such as AMI to energy consumers, energy suppliers and grid measuring customer electricity consumption at operators, the SG AMI provides opportunities for cyber intervals which varies from 5, 15, 30, or 60 criminals and malicious insiders to attack the smart grid minutes. They can also be used to measure or violate the privacy of energy consumers for intensions voltage levels; and monitoring the on/off status which can either be fun or for ill-gotten gains. The threats of electric service. Fundamentally, smart meters to the security objects include but not limited to the are designed to communicate these readings to following: utilities for processing and analysis. . Denial of Service/Distributed Denial of Service Interestingly, important information such as Attack: Denial of service (DoS) or distributed billing charges, energy feedback, and available denial of service attack (DDoS) is an attack time-based rates can be communicated back to against the availability of smart metering data or customers via the smart meters and/or through control signals. The smooth functioning of the its associated technologies. SG AMI depends on the availability of these data [11]. DoS/DDoS attacks are executed mainly by sending fake requests which can be voluminous to servers or other network nodes such that the affected nodes would be driven to a point of exhaustion where little or no resources are left to process requests from legitimate nodes connected to the network [12]. DoS/DDoS attacks can result in an improper scheduling of data delivery between meters and data concentrators. This situation can lead to buffer overflow and data loss at the concentrator’s side. Moreover, this can cause delay in data delivery or even data loss at the AMI backend due to limited link bandwidth [13]. On the other hand, control data are needed in a timely manner so that urgent decision can be taken by grid Fig. 3. Relationship between AMI functions and their associated operators in order to ensure general stability of technologies [8] the system.

B. Smart Grid AMI and Security Challenges . Eavesdropping Attack: Eavesdropping is an attack where a cyber-criminal listen or gathers The smart grid advanced metering infrastructure (SG data intended for the smart grid AMI. In this AMI) was conceived in the smart grid vision to provide kind of attack, the cyber-criminal, or near-real time monitoring of energy consumption/usage. eavesdropper illegally monitors and taps into the The SG AMI has been designed to provide dynamic transmission signal between the data source and pricing support in its demand response scheme especially the smart grid AMI backend. This can be done for the residential customers. The SG AMI is between the time the data are encoded and the interconnected with other smart grid domains with an time it is decoded. That may not be simple for a open, distributed and highly networked infrastructural cyber-attacker who is not experienced but some technologies. Thus, the AMI consists of several cyber-criminals could have access to the communication hardware/software, severally connected common decoding algorithms, and with enough intelligent electronic devices (IEDs) and data trial and error, they can determine how to read management system. In order to keep the smart grid AMI the data [14]. very secure, genuine but collaborative efforts are required . Injecting False Information (Replay Attack): In from all the stakeholders which include [9]-customers, this type of attack, the cyber-criminal can send grid/utility operators, billing companies, energy providers, packets to inject false information in the network. other third-party operators who may be in-charge of some This can range from false metering data, false control operations and representatives of government. prices, fake emergency event. The major The smart metering data, control commands from smart motivation for an attacker with this malicious meters, billing information and energy consumer’s intension may be to evade the payment for private information are the key security objects that need consumer’s electrical energy or to pay a to be protected against security breaches and/or privacy

©2019 Journal of Communications 789 Journal of Communications Vol. 14, No. 9, September 2019

drastically reduced bill [15]. An attacker may . Symmetric Key : In symmetric also decide to record sequence smart metering cryptographic system, the same key is used by a data and then replays this sequence later. This sending party and the receiving party. With this kind of attack targets the integrity of the cryptosystem, the confidentiality of the measured data and also prevents data freshness transmitted message can be guaranteed using the [12]. Similarly, the attacker can transmit false and decryption process of the data to the control center. Fundamentally, most cryptosystem [20]. Conventionally, the sending control systems are decided to question or ignore party sends a message, m which is encrypted data whose mean square difference from the with a unique key, k in an encryption process normal or expected is too high [16]. An attacker where m and k are inputs to the encryption with this basic knowledge, can analyze data for a algorithm, E. The encryption algorithm period of time, determine an acceptable range of generates an encrypted message, e known as the values, and inject data that will be accepted by . This process can be represented as: the control system [17]. e E(k,m) . This ciphertext is then sent to the . Energy Consumer’s Privacy Violations: receiving party through a communication Collecting user’s metering data at a high channel. In other to recover the original message frequency may reveal sensitive information that was encrypted, the receiving party uses the about the user, such as his/her electricity ciphertext and the unique key as inputs to a consumption patterns [18], the type of electrical decryption algorithm, D. This process can be appliances used on the user’s premises [19], or if the premises are occupied or not. This kind of represented as: m  D(k,e) . A typical information may be very valuable to a number example of the symmetric key cryptosystem that of external entities. For example, criminal can be utilized for providing message elements may leverage on information revealed confidentiality has been illustrated in figure 4 from metering data to identify and target while the Advanced Encryption Standard is well temporary unoccupied premises. This would known example of an encryption algorithm [21]. increase their chances of burgling such apartments unnoticed or undetected. Insurance companies may also be interested in such data. For instance, an insurance company may use a user’s metering data to infer the user’s unhealthy life styles which can be used by the insurance company to decide the parameters of the user’s life insurance policy. Fig. 4. Symmetric key cryptosystem . Access Rights Violations: Energy consumer’s fine-grained metering data may be very valuable . Hashed Message Authentication Code (HMAC): for authorized third parties or other internal SG A hashed message authentication code is entities too. For example, if a supplier has access obtained by combining a hash function with a to the metering data of other suppliers’ shared symmetric key. A hashed message code customers (in addition to its own customers), the authentication code (HMAC) can be used to supplier would be in a better position to compete guarantee the authenticity of the transmitted better than its competitors in the electricity message. On the other hand, a hash function, markets. As such, their competitors can be easily H(.), is that function which takes as input data short-changed in the open, liberalized and with an arbitrary length and produces as output a competitive electricity markets. Such advantage fixed-sized string of hash value, h [20]. This could be very beneficial to the supplier as it process can be represented as: h  H(m) , could help the supplier increase its market share. where m is the message to be transmitted. Therefore, suppliers would have an incentive to Typical examples of well-known standard hash try to access the metering data of their functions include SHA-1, SHA-224, SHA-256, competitors’ customers. SHA-384 and SHA-512 specified in the Secure D. Basic Cryptographic Concepts Hash Standard (SHS) [22]. A hashed message In this section, the basic cryptographic concepts or authentication code otherwise known as a building blocks that have been used in different data keyed-hash function because it is key dependent aggregation schemes have been reviewed. These hash function. In other words, a symmetric key cryptographic building blocks include but not limited to is always used in the generation and verification the following: symmetric key , hashed of the hash value of the message to be message authentication codes (HMACs) and asymmetric transmitted [20]. The HMAC can be used to key cryptosystems like schemes, RSA provide message authenticity because the cryptosystem, El-Gamal Cryptosystem and Elliptic curve generated hash value can only be verified by key . somebody in possession of the identical

©2019 Journal of Communications 790 Journal of Communications Vol. 14, No. 9, September 2019

symmetric key, k. This guarantees that the In this type of cryptosystem, the sending party message originated from the claimed sender. In uses both the message to be transmitted and the addition, the integrity of the transmitted message public key, Kp as inputs to the encryption can also be guaranteed as the message receiver algorithm which in turn generates a ciphertext, e. can verify whether or not the transmitted This process can be represented as:

message has been altered in transit. The above e  E(K ,m) where Kp represents the public guarantees can only be sustained if the hash P key. Once ciphetext (encrypted message) is function has the following properties: generated, it can then be transmitted through a (1) Given a message, m, the hash value of the communication network. In other to recover the message (h  H(m) can be computed with original message sent by the sender, the receiver ease but given the hash value, h, it would be uses his/her private key and the received extremely hard to compute the message, m, such ciphertext as inputs to a decryption algorithm. This decryption process can be represented as: that H(m)  h . m  D(K ,e) where K represents the private (2) Given a message, m, it would be very difficult to s s find another message key. A simple illustration of asymmetric key cryptosystem has been presented in Fig. 6. m', suchthat H(m)  H(m') .

As shown in Fig. 5, a hash function is used with a secret key known by the sender and receiver only. The sending party applies this hash function in combination with the secret key to produce a hash value (h = H (k, m) which is then transmitted along with the message through a communication network (channel). With the help of the secret key the receiver can calculate the hash value and then compares this with the received hash value. This makes it easier to verify the authenticity of and the integrity of the received message. Fig. 6. An Illustration of asymmetric key cryptosystem . Paillier Cryptosystem: The paillier cryptosystem which was invented by a French researcher Pascal Paillier in 1999 is an example of asymmetric cryptosystem that is worth reviewing in this paper primarily because it is efficient and secure. Pailllier cryptosystem has received good attention in its application to various privacy-preserving technologies because of its nice homomorphic property [27]. Unlike most cryptosystems already reviewed in this paper, paillier cryptosystem comprises of three algorithms which include a key generation algorithm, encryption and decryption algorithms. A brief explanation of the steps taken for the Fig. 5. An Illustration of hashed message authentication Code (HMAC). construction of the three algorithms have been provided below [28], [29]: . Asymmetric Key Cryptosystem: While (1) Key Generation Algorithm: The steps for key symmetric key cryptosystem makes use of one generation include: unique key for the encryption and decryption (i) Two large prime numbers p and q algorithms, the asymmetric key cryptosystem uses two separate keys to perform cryptographic are chosen randomly and independently operations. These two keys are conventionally of each other. referred to as public and private keys (ii) The modulus, n , of the two prime respectively. This type of cryptosystem can be numbers, their product (i.e n  p.q ) used to guarantee the confidentiality and authenticity of the transmitted message [20]. and  , which is called camichael’s Typical examples of well-known asymmetric function are computed. encryption algorithms include the Rivest- (iii) Select a random integer g such that Shamir-Adleman (RSA) [23], El-Gamal [24], g  * 2 and g' s order is a non-zero Cramer-Shoup [25] and Paillier [26] algorithms. n

©2019 Journal of Communications 791 Journal of Communications Vol. 14, No. 9, September 2019

multiple of n (since (m1m2m3m4) n 2 = g .(r1 .r2 .r3.r4 ) mod n g  (1 n) works and can be calculated easily). = e(m1  m2  m3  m4 ) (iv) It is to be ensured that n divides the It can be noted that this additive property of the Paillier order of g by checking that the cryptosystem can be utilized for aggregation in a following modular multiplicative progressive manner. This can be stated mathematically as inverse exists: follows: u  (L(g  mod n2 )1 mod n where m1 n m2 n 2 e(m1 ). e(m2 )(g .r1 ).(g . r2 )mod n (2) the function L is a langrage function (m1m2) n 2 = g . (r1 .r2 ) mod n L(u) (u 1) / n = e(m1  m2 ) (v) Following (4), the public key would be n n (n, g) while the private key would be e(m ).e(m ) (g m3 .r ).(g m4 .r )mod n2 (3) 3 4 3 4  for u  1mod n  g (m3m4) .(r .r )n .mod n2 3 4 (2) Encryption Algorithm: In the case of encryption  e(m  m ) algorithm, the following steps can be taken: 3 4 (i) Given a message (plaintext), m such e(m1  m2 ).e(m3  m4 )  that m  and m  n n (m1 m2) n (m 3  m 4 ) n 2 (g .(r1 .r2 ) .(g .(r3 .r4 ) mod n

(ii) Choose a random r  n * (4) (m1m2m3m4) n 2 (iii) Compute the ciphertext, e , such that  g .(r1 .r2 .r3 .r4 ) mod n m n 2 e  g . r mod n e(m1  m2  m3  m4 ) (iv) The expression for the encryption (ii) The second property of Paillier cryptosystem algorithm can be represented as: shows that raising an encrypted message to e  E(K ,m, r) the power of a second message would result p in the multiplication of the plaintext (3) Decryption Algorithm: Finally, the steps for messages [28]: executing the decryption algorithm include: (i) Given a ciphertext, e , such that m2 (m1.m2) m2 n 2 2 E(m1, K p )  g .(r1 ) .(mod n ) e   2 * and n e  n (5) e (K ,m . m ,mod n) (ii) Recover the original plaintext, m , p 1 2 such that Summarily, the steps for the encryption process is as m  L(e mod n2)/L( g mod n 2 ) mod n follows: (i) The sender obtains the receiver’s public key (iii) The expression for the decryption (n,e) algorithm can be represented as: (ii) The plaintext is expressed as a positive integer, m  D(Ks ,e) m. In summary, the Paillier cryptosystem has two (iii) The ciphertext is computed such that ciphertext e important properties which include: additive c  m mod n homomorphism and a capability of random number (iv) The ciphertext, c, is then sent the receiver. recovery. The mathematical elements of these two important properties are provided below [30]: Decryption Process (i) Additive Homomorphism: This property Finally, the steps for the decryption process is as stipulates that the multiplication of the follows [31]: encrypted messages would result in the sum (i) The receiver uses the private key, (n,e) to of the original messages (plaintexts). d Mathematically, it can be stated that: compute mc mod n (ii) The plaintext is then recovered from m. e(m1).e(m2 ).e(m3 ).e(m4 )  n n n n . The El-Gamal Public Key Cryptosystem: In (g m1.r ).(g m2..r ).(g m3.r ).(g m4.r ) mod n2 1 2 3 4 1985, Taher Elgamal proposed El-Gamal public (1) key cryptosystem which is used over finite fields

©2019 Journal of Communications 792 Journal of Communications Vol. 14, No. 9, September 2019

and its security based on the E (m) (g k ,myk ) and D(u,v) uxv problem (DLP) [32]. The cryptosystem provides k additional layer of security by making it possible respectively where all operations are performed to asymmetrically encrypt keys that have been  in mod p (in  p ). The decryption function previously used for symmetric encryption. The can be used to retrieve the original message as reason for the use of the discrete logarithm follows: problem is due to the difficulty of finding x k k discrete logarithm while the inverse operation of such that D(Ek (m) u v  y my m . exponentiation can be computed with ease. . Digital Signature Schemes: Digital signature scheme Bryce Allen defined discrete logarithm to be the is another variant of public-key cryptosystem. The inverse of modular exponentiation [33]. This notion of digital signature was first conceived by definition states that given a modular Whitfield Diffie and Martin Hellman in 1976 [34]. exponentiation The authors formulated the properties which a digital x  signature scheme has to satisfy in order to be able to y  g in  p and the base g, the discrete substitute for a handwritten signature. By definition, y logarithm log g is x. This is a discrete a digital signature is a mathematical strategy for demonstrating the authenticity of digital messages. logarithm in the cyclic group g which may or Digital signature schemes can also be used to realize  may not be all of  . When | g | n is large other objectives of cyber security such as integrity p and non-repudiation. In this context, the receiver of and has at least one large prime factor, discrete the message would have every reason to believe that log problems in g are considered intractable. the message actually originated from the sender and An El-Gamal cryptosystem can be defined by a that the message was not altered in transit. In tuple ( p, g, x, y) with p being a large prime addition, it would be difficult for the sender to deny that the message was sent by him. Formally, a digital number which also describes which group scheme consists of three different algorithms which   p is used, g being an element of order include [20]:  (i) Key generation algorithm (generates a public n in  p . In addition, x is a random integer key, K p and a corresponding private key, with 1 xn 1,and y  g x . K . Encryption and Decryption of El-Gamal s Cryptosystem: Before encrypting a plaintext (ii) Signature generation algorithm using El-Gamal cryptosystem, it must be (iii) Signature verification algorithm converted to an integer between 1 and In order to sign a message digitally, the following steps p 1 where integer between can be taken:  (i) A hash function is applied to the message by the (1 and p 1) p . If the message is the key for a symmetric cipher, then it may already sender to generate a hash value, h  H(m) . be a number, if on the other hand the message is (ii) The sender uses this hash value together with larger than p 1 , then it can be broken into his/her private key to generate a digital signature of the message,  . blocks. If g is a primitive, then n  p 1 . (iii) The sender then appends this signature to the However, n can be chosen to be much smaller original message and then sends both to the than p 1for reasons bothering on efficiency. receiving party. If on the other hand, g is not a primitive, then (iv) The receiver verifies this sender’s signature by  using the sent signature and the sender’s only n of the p 1 members of  will be p public key to obtain the hash value, h. The in g. In this context, it is not clear how receiver compares this computed hash value messages can be converted to an element of with the received value. If the two values g . Since a discrete log would be required in are equal, then the signature is adjudged to order to recover the original message, raising g be valid, else, it is regarded as an invalid signature. to the power of the message would not be workable. In summary, the public and private Typical examples of digital signature scheme include: keys for the El-Gamal cryptosystem would be digital signature algorithm [35], Boneh-Lynn- ( p, g, y) and x respectively. With an integer Shacham (BLS) short signature scheme [36], k[1,n 1] and a public key, the encryption Lamport/Merkle-Winternitz one-time signature schemes [37] and aggregate signature scheme [38]. A and decryption functions would be given by

©2019 Journal of Communications 793 Journal of Communications Vol. 14, No. 9, September 2019

general illustration of digital signature generation and verification process is presented in Fig. 7.

Fig. 8. Graph showing two Instances of Elliptic Curves [45]

Elliptic Curve Key Generation: The definition given below provides the necessary basics for the generation of the key for the elliptic curve. Definition 1: Let E be an elliptic curve defined over a

Fig. 7. Illustration of digital signal generation and verification finite field Fp . Let P be a point in E(Fp ) and . Elliptic Curve Cryptography: Elliptic curve suppose that P has a prime order of n . Then the cyclic cryptography (ECC) is another variant of public-key subgroup of E(Fp ) generated by P is given by: cryptosystem based on the algebraic structure of elliptic curves over finite fields. Elliptic curve P {, P,2P,3P,...... (n 1)P} cryptography (ECC) [39-40] is increasingly used in It is to be noted that the prime, p , the equation of the practice for the design of public-key based cryptographic protocols. ECC requires smaller keys elliptic curve, E and the point P and its order, n, are compared to non-ECC cryptography (based on plain collectively referred to as the domain parameters. A Galois fields) to provide equivalent security [41]. private key for the elliptic curve is therefore an integer d The practical benefits of using elliptic curves cannot that is uniformly selected at random from the interval be neglected after many years of their introduction. [1, n 1] while the corresponding public key would be They offer smaller key sizes [42] and have more efficient implementations [43] at the same security given by Q  dP. However, it is also to be noted that level as other widely deployed schemes like RSA there is a problem known as the discrete logarithm cryptosystem. A brief explanation of important problem (ECDLP) in determining d , given Q and other concepts like elliptic curve definition, elliptic curve key generation process and elliptic curve encryption domain parameters. In summary, the steps for generating process has been provided [44]. the elliptic curve key algorithm include: Elliptic Curve Definition: An elliptic curve E over (i) Input the elliptic curve domain parameters ( p, E, P,n) . Public key Q and private key Fp is defined by an equation of the form: d. 2 3 y  x  ax b (6) (ii) Select dR[1,n 1]. where is a prime number and denotes the field of p Fp (iii) Compute Q  dP . integers modulo p , a , bFp satisfy (iv) Return (Q, d) . 4a3  27b2 0(mod p) . Equation 6 is called (v) Output elliptic curve public key Q and private Weierstrass normal form for elliptic curves while figure 8 key d . represents two instances of elliptic curve in which a  1, b  0,and a 1, b 1 respectively [45]. Elliptic curve Encryption and Decryption Process: The elliptic curve encryption process is started by first A pair ( x, y) is a point on the curve if (x, y) satisfies representing the plaintext, m , as a point M, and then equation 6 provided x, yFp . It is to be noted that the encrypted by adding it to kQwhere k is an integer that point at infinity (also known as the ideal point), usually is randomly selected, Q is the recipient’s public key. The denoted by  , is also said to be on the curve. As such, eqn. 6 can be refined to produce eqn. 2.7 and given below: sender then transmits the point C kPand C  M  kQ to the receiver who then E (a,b) {(x, y)}R2 | y2  x3  ax b,4a3  27b2 0} {} (7) 1 2 p  uses his/her private key d to compute

©2019 Journal of Communications 794 Journal of Communications Vol. 14, No. 9, September 2019

concerning these consumers can be deduced. In this dC1 d(k p) k(d P) kQ . Thereafter, M is survey, the categorization of the data aggregation recovered from the expression . The steps M C2 kQ proposed for the smart grid AMI is dependent on the for generating the elliptic curve encryption and scheme implemented or the kind of technology decryption algorithms can be summarized as follows: implemented. This categorization includes: (1) data aggregation protocols using trusted third parties (TTPs). Encryption Algorithm: (2) data aggregation protocols using perturbation (i) Input the elliptic curve domain parameters technology. (3) protocols using cryptographic algorithms. ( p, E, P,n) . Public key Q and plaintext, A. Data Aggregation Protocols Using Perturbation m In data aggregation protocols based on the principle of (ii) Represent m as point M in E(Fp ) perturbation, the main research idea is to add a kind of randomness to the metering or control data. In such a (iii) Select kR[1,n 1] situation, it would be extremely difficult for the (iv) Compute C1  kP aggregating entity to link the metering data to the smart (v) Compute C  M  kQ meters of energy consumers. However, it is expected that 2 aggregated metering data would be calculated with (vi) Return (C1,C2 ) minimal or no error. Typical approaches of data aggregation-based protocols using perturbation include: (vii) Output the ciphertext (C1,C2 ) perturbation based on probability distribution (such as Decryption Algorithm: binomial or Gaussian), perturbation based on time series (i) Input the elliptic curve domain parameters using theories such as load signature moderation, theory ( p, E, P,n) , private key d , ciphertext of rate distortion, and perturbation using orthogonal codes. In [46], Li S. et al. encrypted the measured (C1,C2 ) . metering data using Walsh orthogonal codes with ring communication architecture. In the time series-based (ii) Compute M (C2 dC1) approach using load signature moderation [47], home (iii) Retrieve m from M electrical power routing can be employed to moderate the (iv) Return (m) smart home’s load signature so that the appliance usage (v) Output the plaintext, m information could be hidden. On the other hand, the theory of rate distortion which is a sub-field of information theory addresses the problem of lossy III. DATA AGGREGATION SCHEMES IN SG AMI compression by analyzing the theoretical fundamentals of A popular research approach for mitigating the effects the determining the bit rate to be communicated over a arising from cyber security threats and privacy violations channel such that the original measured data can be in a smart grid AMI is the use of data aggregation reconstructed at the receiver without or with a negligible protocols. In the literature, research solutions proposed on distortion error. The taxonomy for data aggregation data aggregation-based protocols can be categorized as: approaches based on the principle of perturbation is (i) Data aggregation solutions for metering data shown in figure 9. This taxonomy contains four different meant for billing purposes categories of research approaches: (ii) Data aggregation solutions for metering data . Approach using orthogonal codes [46], [48] meant for operational purposes and . Approach based on time series theories [47], (iii) Data aggregation solutions meant for the above [49]–[51] two purposes. . Approach based on differential privacy [52]–[54] In the first category, proposed protocol solutions seek . Approach based on distribution function [52], to make available smart metering data for billing [53], [55]–[58] operations without revealing sensitive information about Notwithstanding the perceived strength of data energy consumers. In the second category, proposed aggregation protocols based on the principle of solutions seek to avail smart metering data for control perturbation, they generally have some drawbacks. Firstly, operations such as power quality monitoring without the aggregated data (with added randomness) will not be violating the privacy of the consumers by the way the exactly the same as the aggregation of real metering data. data are obtained, processed or stored. The security Secondly, this approach increases the overhead on threats and privacy violations that could be brought about computation owing to data processing involved in the by the abuse of these data are fundamentally dependent recovery of real aggregated metering data. Finally, the on the frequency at which these data are sampled. certainty of recovering the real aggregated metering data Generally, the lower the sampling frequency the less the will reduce drastically in the event of one or more smart possibility these data can be attributed to the consumers meters being unable to deliver their randomized metering who own them or the less certainty information data to the aggregating entity. In other to overcome these

©2019 Journal of Communications 795 Journal of Communications Vol. 14, No. 9, September 2019

drawbacks, some researchers have resorted to the use of . Schemes using secret sharing different cryptographic algorithms that can allow entities . Schemes using and to aggregate metering data without knowing each smart . A hybrid scheme combining secret sharing and meter’s data. homomorphic encryption.

B. Data Aggregation Protocols Using Trusted Third Protocols Employing the Secret Sharing Schemes: In Parties data aggregation protocols using secret sharing schemes, In this data aggregation scheme, a trusted third party is smart meters split their metering data into different shares. authorized to collect, aggregate and then deliver the Each share is then sent to a different aggregating node. metering data to the SG AMI back end systems. Bohli et The aggregating node aggregates the different shares al [53] introduced this concept of aggregating metering received from different smart meters, and then sends this data with a trusted third party acting as an aggregating aggregated value to an authorized data recipient. The entity. In order to prevent the violation of end user’s final aggregated value of all smart meters is then privacy by the trusted third party (TTP), the authors computed when the data recipient has received the suggested that installed smart meters at the consumer’s aggregated value from different aggregating nodes. In home be incorporated with pseudonyms known only to this way, it will be difficult for the aggregating node and the data recipients while sending individual meter data recipient to compromise the privacy of the metering readings to the TTP. In a similar manner, Kim et al, [58] data since the aggregating nodes receive only a share of proposed a related scheme which uses obfuscation the metering data from smart meters while data recipient function to preserve privacy. This obfuscation function receives only the aggregated data which consists of operates on a vector of the smart meter measurements. shares generated from different smart meters. In [62-64], The measurements are obfuscated in such a way that its Rottondi et al proposed a privacy-preserving data original values will be difficult to deduce. In [60], Vetter aggregation architecture and a communication protocol et al, proposed a hybrid approach which utilizes the based on the Shamir Secret Sharing encryption scheme. cryptographic capabilities of homomorphic encryption This architecture relies on gateways placed at the end and a TTP that manages certificates and cryptographic user’s premises which collect data generated by smart keys for smart meters. In another development, Fouda et meters. The gateways communicate with each other and al [61] proposed a lightweight authentication protocol with other external entities by means of a public data where building area gateway (BA GW) are assumed to be network. Simulations carried out in this work show that fully trusted and in charge of aggregating metering data the proposed protocol based on Shamir Secret Sharing from SMs connected to them, encrypts them before (SSS) scheme is a viable solution with regards to the forwarding them to their required destination. This problem of privacy-preserving aggregation of metering proposed aggregation scheme uses Diffie-Hellman key data. The major drawbacks in these schemes include (1) exchange protocol for establishing a secret key shared a high overhead in communication as a result of the secret smart meter and its associated gateway. This scheme sharing scheme (2) high overhead in computation at ensures the confidentiality and integrity of the metering smart meters as each smart meter has to establish data while transit between the smart meter and the communication with each privacy-preserving nodes gateway entity. (PPNs). Protocols using Homomorphic Encryption: F. Li et al [65] proposed an in-network data aggregation which utilizes smart meters to aggregate user’s encrypted metering data. In this scheme, aggregation is done in a distributed manner such that each smart meter node collects data from its children, aggregates them with its own data, and sends the intermediate result to the parent node. To preserve the privacy of the energy consumption metering data, homomorphic encryption is employed so that inputs and intermediate results are not revealed to smart meters within the aggregation path. It is important to note that this scheme can be utilized to achieve a considerable level of scalability. However, the scheme Fig. 9. Taxonomy of data aggregation protocols based on perturbation can only protect end user’s consumption data against passive attacks. In [66], [67], proposed an efficient C. Data Aggregation Protocols using Cryptographic privacy-preserving scheme which employs a Algorithms homomorphic encryption for demand response in order to In the literature, three popular approaches on data achieve privacy-preserving demand aggregation and aggregation protocols using cryptographic primitives efficient response. In addition, this scheme also, an include: adaptive key evolution technique was investigated to

©2019 Journal of Communications 796 Journal of Communications Vol. 14, No. 9, September 2019

ensure that the users’ session keys be forwarded in a increases the overheads in computation and secure manner. Finally, Borges et al [68], proposed a communication. Similar protocols utilizing this hybrid protocol that allows authorized data recipients obtain approach can be found in [70], [71]. aggregated metering data in a privacy-preserving manner. This protocol describes how privacy-preserving data IV. OPEN ISSUES AND FUTURE CHALLENGES ON DATA aggregation and smart billing can be performed. The AGGREGATION FOR SMART GRID AMI proposed protocol grants the benefits of data aggregation In this section, a summary of open issues and future of the measurements and allows billing with time-based challenges with regards to data aggregation for the SG pricing. This proposed work combines homomorphic AMI is presented. From the review carried out in this commitment scheme with a homomorphic encryption paper, it can be observed that the state of research in the scheme. Unfortunately, this scheme also suffers from domain of data aggregation for the SG AMI is really high overhead in communication and computations. For commendable. Notwithstanding, there is obvious instance, each smart meter at each time slot, needs to indication that research in this area will continue to perform 5 n computationally expensive operations evolve, considering the popularity of data aggregation made up of one commitment, two signatures, two approach for providing privacy in SG AMI. Based on this and n verifications. assumption an analysis based only on the papers Hybrid Protocols combining Homomorphic Encryption reviewed in this work which concentrated on data and Secret Sharing: In this section, a brief review of few aggregation protocols is presented. A total of twenty-six hybrid protocols that combine both homomorphic research papers were considered in this analysis. Based encryption and homomorphic encryption. Garcia et al [69] on this, an important classification has been presented in proposed a privacy-preserving aggregation scheme which Fig. 10. The following observation have been made as a combines the secret sharing scheme and a homomorphic result: encryption. This protocol defined two roles: (1) first role . Many of the privacy-preserving data aggregation for the utility company (UC) and (2) second role for protocols were not designed to have a true customers. In this context, the UC acts as the aggregator. reflection of smart grid AMI environment. In this protocol, each customer splits their consumption . As a result of the above point, many of the measurements into a random number of shares which is proposals were designed for a single authorized equal to the number of participants. For instance, entity data recipient. In reality, documents from assuming three customer participants with smart meters, standard bodies for the implementation of the SG AMI show that there are many AMI-back SM1 SM 2 &SM 3 respectively, and a . The end systems who may be authorized to have customer with SM 1 splits her metering consumption data access to consumption data for purposes such as into three secret shares: billing and other grid control purposes. From Fig. 10, it can be seen that protocol design in 19% of Customer1(SM1 (SS 1)  SM1 (SS 2 )  SM1 (SS 3) mod  the research papers under consideration, were (8) done without good hint on how many authorized where  is a large integer. The customer then keeps the entities are expected to have access to first secret share, SM1 (SS 1) to herself and then encrypts consumption data. . From Table I, it can also be seen that out of the SM and SM with the public keys of other 1 (SS 2) 1 (SS 3) 31% of the research proposals that indicated two customers, and then send the encrypted message to implicitly or explicitly the number of authorized . The utility company, then receives the entity data recipients, only 25% of these proposals indicate that multiple entities are encrypted shares from SM1,SM 2 and SM 3 , adds the expected to access user’s consumption data. shares which are encrypted with the same public key . It was observed that in all the reviewed using the homomorphic encryption properties. The proposals on privacy-preserving data then sends the added shares to customer 1 ( ) who aggregation protocols, justifications on can now decrypt it using her secret key in order obtain the overheads in communications and computations plaintexts. Each of the two participants does the same were usually based on complexity analysis thing after receiving the added shares from . Each premised on the number or the complexity of participant then sends the decrypted plaintexts to primitive operations performed in those protocols. who then computes the total consumption. This proposed protocol achieves privacy goal as the Based on the above observations, we provide the cannot have access to the private measurements following future challenges for research in the domain of from the participant’s smart meters. Unfortunately, the privacy-preserving data aggregation protocols for SG reliance of this protocol on secret sharing scheme AMI:

©2019 Journal of Communications 797 Journal of Communications Vol. 14, No. 9, September 2019

(1) Research proposals on privacy-preserving data 3 [53] No No aggregation protocols for the SG AMI should be 4 [54] No No designed to show explicitly the incorporation of 5 [58] No No multiple data recipients into the proposed models. 6 [59] No No (2) Notwithstanding the popularity of the data 7 [60] Yes No aggregation approach towards providing privacy 8 [62] Yes No for consumption data, this approach can drive 9 [63] Yes No the SG AMI network into a congestive scenario 10 [64] Yes No owing to increased overheads on computations 11 [65] No No and communications. This situation can abate 12 [66] No No cyber-criminals with the intension of launching 13 [67] No No data availability attacks against the network. As 14 [68] No No a result, future researchers ought to justify that 15 [69] No No these protocols are indeed lightweight. 16 [70] No No (3) It is therefore our considered opinion that the best way of resolving the issue raised in (3) V. CONCLUSION above is to implement the designed protocols on wireless communication network standards like There have been a lot of research efforts directed at Wi-Fi, ZigBee or any wired communication improving security and privacy of consumption data and standard which have been recommended for SG control information against different types of attacks and AMI communications. In doing this, rather than privacy violations in a SG AMI. The security and privacy focus on the complexity analysis of primitive issues for the AMI had been compounded in many operations utilized in the protocols as countries where laws for the protection of private justifications for low overheads, quality of information had been enacted. Research has revealed that service (QoS) performance analysis of the consumption data from electricity user’s smart meters can networks ought to be carried out. be profiled to reveal sensitive information about the (4) In order to improve the QoS performance of customers. It is believed that this sensitive information these networks in the presence of these protocols, can be maliciously exploited by cyber-criminals to further schemes which tends to minimize congestions in launch different ranges of cyber-attacks on consumers. Stakeholders involved in driving the smart grid vision these networks ought to be designed and may risk being resisted by final consumers in their efforts implemented together with the data aggregation towards the mass deployments of the AMI in different protocols on the wireless or wired countries if these security and privacy issues remain communication network of choice. unresolved. Data aggregation of metering data has been a popular research approach towards preserving privacy in SG AMI. In this paper, an extensive review on data aggregation protocols proposed for the SG AMI has been carried out. It was discovered that research in this domain has evolved considerably. However, open issues which can be addressed in order to improve research in this area were highlighted and discussed.

REFERENCES [1] W. Wang, Y. Xu, and M. Khanna, “A survey on the communication architectures in smart grid computer networks,” vol. 55, no. 15, pp. 3604-3629, 2011. [2] National Institute of Standards and Technology, NISTIR Fig. 10. Classification of research papers focusing on data aggregation 7628, August 2010. [3] B. Botte, V. Cannatelli, and S. Rogai, “The telegestore project in enel’s metering system,” in Proc. 18th TABLE I. ANALYSIS OF PROPOSALS ON DATA AGGREGATION SCHEMES International Conference and Exhibition on Electricity Include Multiple Applied to a Standard Distribution, 2005, pp. 1–4. Proposal S/N entity Network [4] A. Molina-Markham, P. Shenoy, K. Fu, E. Cecchet, and D. recipients Irwin, “Private memoirs of a smart meter,” in Proc. 2Nd 1 [46] No No ACM Workshop on Embedded Sensing Systems for 2 [49] No No

©2019 Journal of Communications 798 Journal of Communications Vol. 14, No. 9, September 2019

Energy-Efficiency in Building, New York, NY, USA, [20] W. Stallings, Cryptography and Network Security 2010, pp. 61–66. Principles and Practices, 4th ed., M. J. Horton, Ed. [5] F. T. Commission. (June 25, 2007). Fair Information Prentice Hall, 2005. Practice Principles. [Online]. Available: [21] (FIPS PUB 197), National Institute of Standards and http://wwww.ftc.gov/reports/Privacy3/fairinfo.shtm Technology (NIST) std., (2001). [Online]. Available: [6] S. Report, “Assessment of demand response and advanced http://csrc.nist.gov/publications metering,” Technical Report, Federal Energy Regulatory [22] Secure Hash Standard (SHS) FIPS PUB 180-4, National Commission, November 2011. Institute of Standards and Technology (NIST) std., [7] Protection of Personal Information Act. No 4 of 2013, [Online]. Available: Government Gazette NO: 37067, 26th November, 2013. http://csrc.nist.gov/publications/fips/fips [8] U.S Department of Energy, Office of Electricity Delivery [23] R. L. Rivest, A. Shamir, and L. Adleman, “A method for and Energy Reliability, Advanced Metering Infrastructure obtaining digital signatures and public-key and Customer Systems, Results from the Smart Grid cryptosystems,” Commununications of the ACM, vol. 21, Investment Grant Program, September 2016. no. 2, pp. 120–126, Feb. 1978. [9] W. Zhang and L. Yang, “SC-FDMA for uplink smart [24] T. Elgamal, “A public key cryptosystem and a signature meter transmission over low voltage power lines,” in Proc. scheme based on discrete logarithms,” IEEE Transactions IEEE International Symposium on Power Line on Information Theory, vol. 31, no. 4, pp. 469–472, July Communications and Its Applications, 2011, pp. 497–502. 1985. [10] R. Mahmud, R. Vallakati, A. Mukherjee, P. Ranganathan, [25] R. Cramer and V. Shoup, “A practical public key and A. Nejadpak, “A survey on smart grid metering cryptosystem provably secure against adaptive chosen infrastructures: Threats and solutions,” in Proc. IEEE ciphertext attack,” in Advances in Cryptology International Conference on Electro/Information CRYPTO ’98, Lecture Notes in Computer Science, H. Technology, 2015, pp. 386-391. Krawczyk, Ed. Springer Berlin Heidelberg, 1998, vol. [11] D. Kundur, X. Feng, S. Lui, T. Zourntos, and K. L. 1462, pp. 13–25. Butler-Purry, “Towards a framework for cyber attack [26] P. Paillier, “Public-key cryptosystems based on composite impact analysis of the electric smart grid,” in Proc. IEEE degree residuosity classes,” in Advances in Cryptology Int. Conf. Smart Grid Communication, Oct. 2010, pp. (EUROCRYPT), vol. 1592, 1999, pp. 223–238. 244-249. [27] R. Lu, Privacy-Enhancing Aggregation Techniques for [12] Y. Mo, T. H. J. Kim, K. Brancik, D. Dickinson, H. Lee, A. Smart Grid Communications, Wireless Networks, Perrig, and B. Sinopoli, “Cyber-Physical security of a Springer, Switzerland, 2016. smart grid infrastructure,” Proceedings of the IEEE, vol. [28] T. Sridkmai and S. Prakancharoen, “The homomorphic 100, no. 1, pp. 195-209, 2012. other property of paillier cryptosystem,” in Proc. [13] M. A. Rahman, P. Bera, and E. Al-Shaer, “SmartAnalyzer: International Conference on Science and Technology A noninvasive security threat analyzer for AMI smart (RMUTT), 2015, pp. 356-359. grid,” in Proc. IEEE INFOCOM, 2012, pp. 2255–2263. [29] M. Marwan, A. Kartit, and H. Ouahmane, “Towards a [14] S. Goel and Y. Hong, “Security challenges in smart secure cloud database using Paillier’s homomorphic grid implementation,” in Smart Grid Security. cryptosystem,” in Proc. 5th International Conference on SpringerBriefs in Cybersecurity, Springer, London, Multimedia Computing and Systems, 2016, pp. 360-365. 2015. [30] X. Yi, R. Paulet, and E. Bertino, “Homomorphic [15] F. Aloula, A. R. Al-Alia, R. Al-Dalkya, M. AL-Mardinia, encryption and applications,” SpringerBriefs in Computer and W. El-Hajib, “Smart grid security: Threats, Science, 2014. vulnerabilities and solutions,” International Journal of [31] M. A. Mustafa, N. Zhang, G. Kalogrids, and Z. Fan, Smart Grid and Clean Energy, vol. 1, no. 1, September “DEP2SA: A decentralized efficient privacy-preserving 2012. and selective aggregation scheme in advanced metering [16] Y. Liu, P. Ning, and M. Reiter, “False data injection infrastructure,” IEEE Access, vol. 3, pp. 2828-2846, 2015 attacks against state estimation in electric power grids,” [32] W. Mao, Modern Cryptography Theory and Practice, ACM Transactions on Information and System Security, Prentice Hall PTR, July 25, 2003 vol. 14, no. 1, pp. 13.1-13.33, 2011 [33] D. A. Bryce, “Implementing several attacks on plain el- [17] J. Kim and L. Tong, “On topology attacks of a smart gamal encryption,” Graduate Thesis and Dissertations, grid,” IEEE Journal on Selected Areas in 11535, 2008. Communications, vol. 31, no. 7, pp. 1294–1305, 2013. [34] W. Diffie and M. E. Hellman, “New directions in [18] E. L. Quinn, “Privacy and the new energy infrastructure,” cryptography,” IEEE Transactions on Information Theory, Social Science Research Networks, Feb. 2009. vol. IT-22, no. 6, pp. 644-654, 1976. [19] G. Kalogridis, C. Efthymiou, S. Denic, T. Lewis, and R. [35] Digital Signature Standard (DSS) FIPS PUB 186-4, Cepeda, “Privacy for smart meters: Towards undetectable National Institute of Standards and Technology (NIST) appliance load signatures,” in Proc. 1st IEEE International Std. (2013). [Online]. Available: Conference on Smart Grid Communications http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186- (SmartGridComm), Oct. 2010, pp. 232–237. 4.pdf

©2019 Journal of Communications 799 Journal of Communications Vol. 14, No. 9, September 2019

[36] D. Boneh, B. Lynn, and H. Shacham, “Short signatures [52] X. Ren, X. Yang, J. Lin, Q. Yang, and W. Yu, “On from the Weil pairing,” in Advances in Cryptology, vol. scaling perturbation based privacy preserving schemes in 2248, 2001, pp. 514–532. smart metering systems,” in Proc. International [37] V. I. Villanyi, “Promising one-time signature schemes- Conference on Computer Communications and Networks survey,” in Proc. 11th IEEE International Symposium on (ICCCN), Nassau Bahamas, 2013. Computational Intelligence and Informatics, Budapest, [53] J. M Bohli, C. Sorge, and O. Ugus, “A privacy model for Hungary, Nov. 18-20, 2010. smart metering,” in Proc. IEEE International Conference [38] D. Boneh, C. Gentry, B. Lynn, and H. Shacham, on Communications Workshops, 2010, pp. 1-5. “Aggregate and verifiably encrypted signatures from [54] L. Lyu, Y. Wei Law, J. Jin, and M. Palaniswami, bilinear maps,” in Advances in Cryptology, vol. 2656, “Privacy-Preserving aggregation of smart metering via 2003. transformation and encryption,” IEEE [39] N. Koblitz. “Elliptic curve cryptosystems,” Mathematics Trustcom/BigDataSE/ICESS, pp. 472-479, 2017. of Computation, vol. 48, no. 177, pp. 203–209, 1987. [55] D. Egarter, C. Prokop, and W. Elmenreich, “Load hiding [40] V. S. Miller, “Use of elliptic curves in cryptography,” in of household’s power demand,” in Proc. IEEE Crypto, H. C. Williams, ed., Springer, 1986, pp. 417–426. International Conference on Smart Grid Communications, [41] National Security Agency & Central Security Service, 2014, pp. 854-859. Commercial National Security Algorithm Suite and [56] G. Deniz, J. Gomez-Vilardebo, O. Tan, and H. V. Poor, Quantum Computing FAQ, pp. 1-11, January 2016 “Information theoretic privacy for smart meters,” in Proc. [42] A. K. Lenstra and E. R. Verheul, “Selecting cryptographic Information Theory and Applications Workshops, 2013, key sizes,” Journal of Cryptology, vol. 14, no. 4, pp. 255– pp. 1-7. 293, 2001. [57] S. R. Rajagopalan, L, Sankar, S, Mohajerm and H. V, [43] D. J. Bernstein and T. Lange (editors). eBACS: ECRYPT Poor, “Smart meter privacy: A utility-privacy Benchmarking of Cryptographic Systems. [Online]. framework,” in Proc. IEEE International Conference on Available: http://bench.cr.yp Smart Grid Communications, 2011, pp. 190-195. [44] D. Hankerson, A. Menezes, and S. Vanstone, Guide to [58] Y. Kim, C. Edith, H. Ngai, and M. B. Srivastava, Elliptic Curve Cryptography, Springer-Verlag New York, “Cooperative state estimation for preserving the privacy Inc, 2004. of user behaviors in smart grid,” in Proc. IEEE [45] X. Fang, G. Yang, and Y. Wu, “Research on the International Conference on Smart Grid Communications, underlying method of elliptic curve cryptography,” in 2011, pp. 178-183. Proc. 4th International Conference on Information Science [59] J. Ni, K. Zhang, K. Alharbi, X. Lin, N. Zhang, and X. S. and Control Engineering, 2017, pp. 639–643. Shen, “Differentially private smart metering with fault [46] S. Li, K. Choi, and K. Chae, “OCPM: Ortho code privacy tolerance and range-based filtering,” IEEE Transactions mechanism in smart grid using ring communication on Smart Grid, vol. 8, no. 5, pp. 2483-2493, 2017. architecture,” Adhoc Hoc Networks, vol. 22, pp. 93-108, [60] B. Vetter, O. Ugus, D. Westhoff, and C. Sorge, Nov. 2014 “Homomorphic primitives for privacy for a privacy- [47] G. Kalogridis, C. Efthymiou, C. Denic, S. Z. Lewis, T. A. friendly smart metering architecture,” in Proc. Lewis, and R. Cepeda, “Privacy for Smart meters: International Conference of Security Cryptography, Rome, Towards undetectable applinace load signatures,” in Proc. July 2012, pp. 327-332. 1st IEEE International Conference on Smart Grid [61] M. Fouda, Z. Fadlullah, N. Kato, R. Lu, and X. Shen, “A Communications, Oct. 4-6, 2010, pp. 232-237. lightweight message authentication scheme for smart grid [48] Y. Yan, Y. Qian, and Y. Sharif, “A secure and reliable in- communications,” IEEE Transactions on Smart Grid, vol. network collaborative communication scheme for 2, no. 4, pp. 675–685, Dec. 2011. advanced metering infrastructure in smart grid,” in Proc. [62] C. Rottondi, M. Savi, D. Polenghi, G. Verticale, and C IEEE Wireless Communications and Networking Kraub, “Implementation of a protocol for a secure Conference, 2011, pp. 909-914. distributed aggregation of smart metering data,” in Proc. [49] W. Jia, H. Zhu, Z. Cao, X. Dong and C. Xiao, “Human- International Conference on Smart Grid Technology, Factor-Aware privacy-preserving aggregation in smart Economics and Policies, 2012, pp. 1-4. grid,” IEEE Systems Journal, vol. 8, no. 2, pp. 598-607, [63] C. Rottondi, G. Verticale, and C. Kraub, “Distributed 2014. privacy-preserving aggregation of metering data in smart [50] J. Zhao, T. Jung, Yu Wang, and X. Li, “Achieving grids,” IEEE Journal on Selected Areas in differential privacy of data disclosure,” in Proc. IEEE Communications, vol. 31, no. 7, July 2013. INFOCOM 2014- IEEE Conference on Computer [64] C. Rottondi, G. Verticale, and C. Kraub, “Privacy- Communications, 2014, pp. 504-512. Preserving smart metering with multiple data consumers,” [51] H. Y. Lin, W. G. Tzeng, S. T. Shen, and B. S. P. Lin, “A Computer Networks, vol. 57, 2013. practical smart metering system supporting privacy [65] F. Li, B. Luo, and P. Liu, “Secure information preserving billing and load monitoring,” in Proc. aggregation for smart grids using homomorphic International Conference on Applied Cryptography and encryption,” in Proc. IEEE International Conference on Network Security, 2012, pp. 544-560. Smart Grid Communications, Oct. 2010, pp. 327–332.

©2019 Journal of Communications 800 Journal of Communications Vol. 14, No. 9, September 2019

[66] H. Li, X. Liang, R. Lu, X. Lin, and X. Shen, “EDR: An [71] K. Kursawe, G. Danezis, and M. Kohlweiss, “Privacy- efficient demand response scheme for achieving forward friendly aggregation for the smart-grid,” in Privacy secrecy in smart grid,” in Proc. IEEE International Enhancing Technologies, Lecture Notes in Computer Conference on Global Communications, 2012. Science, S. Fischer-Hbner and N. Hopper, Eds., Springer [67] H. Li, X. Lin, H. Yang, X. Liang, R. Lu, and X. Shen, Berlin Heidelberg, 2011, vol. 6794, pp. 175–191. “EPPDR: An efficient privacy-preserving demand response scheme with adaptive key evolution in smart Remigius Chidiebere Diovu holds an grid,” IEEE Transactions on Parallel and Distribution M.Eng degree in Communications Systems, vol. 25, no. 8, pp. 2053–2064, 2014 Engineering from University of Nigeria, [68] F. Borges, D. Demirel, L. Bock, J. Buchmann, and M. Nsukka. He is currently a PhD student at Muhlhauser, “A privacy-enhancing protocol that provides the Disciple of Electrical, Electronic, and in-network data aggregation and verifiable smart meter Computer Engineering, University of KwaZulu-Natal, Durban, South Africa. billing,” in Proc. IEEE Symposium on Computers and He is doing his research in the domain of Communication, June 2014, pp. 1–6. smart grid cyber security. [69] F. D. Garcia and B. Jacobs, “Privacy-Friendly energy-

management metering via homomorphic encryption,” in John T. Agee is a professor with the Proc. International Workshop on Security and Trust Discipline of Electrical, Electronic and Management, 2010, pp. 226-238. Computer Engineering at the University [70] Z. Erkin and G. Tsudik, “Private computation of spatial of KwaZulu-Natal Durban South Africa. and temporal power consumption with smart meters,” in His research interests include: Control Applied Cryptography and Network Security, ser. Lecture Systems Engineering, Instrumentation Notes in Computer Science, F. Bao, P. Samarati, and J. and Smart Grids. Currently, he is an Zhou, Eds., Springer Berlin Heidelberg, 2012, vol. 7341, EPPEI supervisor and Smart Grid pp. 561–577. research leader at ESKOM Centre of Excellence in HVDC Engineering at Westville Campus, UKZN.

©2019 Journal of Communications 801