
Security and Privacy Preserving Data Aggregation in Cloud Computing Leandro Ventura Silva, Rodolfo Marinho, Jose Luis Vivas, Andrey Brito Universidade Federal de Campina Grande {leandrojose, rodolfoams, jlvivas, andrey}@lsd.ufcg.edu.br ABSTRACT Smart metering is an essential feature of smart grids, al- Electricity is today the most important single source of car- lowing residential customers to monitor and reduce elec- bon dioxide emission, and hence it is considered one of the tricity costs. Devices called smart meters allows residential main contributors to climate change. Growing energy needs customers to monitor and reduce electricity costs, promot- are therefore forcing governments to find more efficient and ing energy saving, demand management, and energy effi- economic ways to manage the energy grid and improve load ciency. However, monitoring a households' energy consump- balancing. To this end, the current electrical power system is tion through smart meters poses serious privacy threats, and undergoing significant modernization with the introduction have thus become a major privacy issue. Hence, a significant of information technologies, turning into what is commonly amount of research has appeared recently with the purpose called \smart grid". Smart grids are basically power net- of providing methods and mechanisms to reconcile smart works enhanced with information technology and an intelli- metering technologies and privacy requirements. However, gent metering infrastructure. The purpose is to integrate the most current approaches fall short in meeting one of several behavior and actions of all involved actors and components of the requirements for privacy preserving smart metering in order to ensure an economically efficient, robust, secure systems. In this paper we show how Intel SGX technology and reliable power system with minimal power loss. Among can be used to provide a simple and general solution for its benefits is a quicker response for changes in electricity the smart metering privacy problem that meets all these re- demand, made possible by the use of intelligent electronic quirements in a satisfactory way. Moreover, we present also devices such as load controllers, sensors, and smart meters. an implementation of the proposed architecture as well as a series of experiments that have been carried out in order to Smart metering is an essential feature of smart grids, allow- assess how the proposed solution performs in comparison to ing residential customers to monitor and thereby reduce elec- a second implementation of the architecture that completely tricity costs. The key component of a smart metering system disregards privacy issues. is an electronic device called smart meter (SM), which is in- tended to substitute ordinary electromechanical meters that provide only energy measurement data. Unlike the latter, a CCS Concepts smart meter can record energy consumption at determined •Security and privacy ! Privacy-preserving proto- time intervals and report it to the utility supplier for pur- cols; Hardware security implementation; Security poses of monitoring and billing. This is done by means of protocols; Data anonymization and sanitization; In- a two-way communication link between the SM and other formation accountability and usage control; Privacy components of the metering system. In theory, SMs could protections; be capable of communicating with any other devices, in- cluding other SMs, and of executing both local and remote arXiv:1902.05334v1 [cs.CR] 14 Feb 2019 command signals. Keywords The ability to remotely read fine-grained measurements or smart grid; smart metering; secure cloud computing; privacy energy consumption is the most important feature of smart metering. This feature would enable grid operators to per- 1. INTRODUCTION form efficient load balancing and to offer customers time- dependent tariffs. In this way, SMs may be used to pro- mote energy saving, demand management, and energy effi- Publication rights licensed to ACM. ACM acknowledges that this con- ciency. However, monitoring a households' energy consump- tribution was authored or co-authored by an employee, contractor or tion through SMs poses serious privacy threats, and have affiliate of a national government. As such, the Government retains a thus become a major privacy issue. Fine-grained consump- nonexclusive, royalty-free right to publish or reproduce this article, or tion data could reveal what citizens do within their own to allow others to do so, for Government purposes only. homes, how they spend their free time, whether they are SAC 2017,April 03 - 07, 2017, Marrakech, Morocco away on holiday or at work, when they watch TV or run a ACM 978-1-4503-4486-9/17/04. $15.00 washing machine, or even the use of some specific medical http://dx.doi.org/10.1145/3019612.3019795 device. There is also a potential for extensive data mining to establish secure key exchange protocols between a remote by combining fine-grained metering with data from other participant and an isolated execution environment. These sources. Notwithstanding, the benefits of smart metering protocols are defined by the combination of a passively se- are so significant that it has given rise a significant amount cure key exchange protocol and an arbitrary attestation pro- of research with the purpose of providing methods and mech- tocol. anisms to reconcile smart metering technologies and privacy requirements. 3. PRIVACY-PRESERVING SOLUTIONS FOR The two most important smart metering privacy require- OPERATIONAL METERING ments are: (i) fine-grained individual consumption data must be accessible only to the corresponding individual; and (ii) Basically, privacy preserving proposals for smart metering the consumption data of a customer for a billing period have adopted one of the two following approaches: anonymiza- (monthly or other) must be accessible to the contracted util- tion and data aggregation. Next, we present each one of ity supplier for billing purposes. hence, fine-grained data them. metering, also called operational metering, should not be at- tributable, whereas long-term consumption data, also called 3.1 Anonymization approaches accountable metering, should be attributable. Anonymization approaches have been based on trusted third On the other hand, among the most important requirements parties (TTP), zero knowledge proofs, and group keys/IDs. for smart metering privacy preserving systems are: (i) scal- ability; (ii) fault tolerance; (iii) reduced computational and Trusted third party solutions. TTP solutions include the storage capabilities in smart meters; (iv) low communication following proposals: (i) using a trusted neighborhood gate- overhead; and (v) rapid response. As we shall see, most cur- way to which SMs send their data at each time slot, and rent privacy preserving proposals fall short in meeting one which thereafter forwards to the utility supplier only the of several of these requirements. metering data without the corresponding identity informa- In the paper we show that Intel SGX technology can be tion [24]; (ii) using a Public Key Infrastructure (PKI) for used to provide a simple and general solution for the smart the identification of smart meters to the TTP, in which a metering privacy problem detailed above. SM may send to the TTP its private data encrypted with both the public key of the supplier and a pseudonym private key shared with the TTP, which may thus authenticate the 2. INTEL SGX data but not read it before sending it to the utility supplier Intel SGX can be described as a set of new instructions and encrypted with the latter's public key, without any identifi- changes in memory access mechanisms added to the Intel cation details [22]; (iii) anonymization of operational meter- Architecture that allows an application to instantiate a pro- ing data through pseudonymous certified by a TTP escrow tected area in the application's address space, dubbed an service [12]; and (iv) letting a trusted proxy, either the gate- enclave [23]. An enclave is intended to ensure confidential- way or a TTP, play the role of an anonymizer hiding the ity and integrity of owned data even in the presence of priv- static IP address of SMs [17]. ileged malware. Inside the enclave, code, data and stack Apart from vulnerabilities such as timing attacks, the main are protected by hardware enforced access control policies drawback of these anonymization approaches is related to which prevent attacks against the enclave's content even the trust model issues: in each case a TTP must be trusted. when these originate from privileged software such as vir- We need solutions that minimize the required trusted base. tual machine monitors, BIOS, or operating systems. Another critical feature of Intel SGX is a set of instructions Zero Knowledge proofs. Instead of relying on TTPs, other for remote attestation of a running enclave [2]. SGX pro- schemes have been proposed that are based on the SM send- vides means to generate a hardware based attestation that ing metering data in plaintext to authorized data recipients an enclave has been successfully established on an SGX en- using zero-knowledge methods to anonymously prove that it abled platform and that a specific piece of software, and is a legitimate SM, but without revealing any other informa- nothing else, has been loaded within the enclave. Both fea- tion, such as the identity of the SM [25, 19]. The main draw- tures, i.e., attestation and isolation, are essential to the so- backs of these approaches are the high computational
Details
-
File Typepdf
-
Upload Time-
-
Content LanguagesEnglish
-
Upload UserAnonymous/Not logged-in
-
File Pages7 Page
-
File Size-