Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3632775.3661988acmotherconferencesArticle/Chapter ViewAbstractPublication Pagese-energyConference Proceedingsconference-collections
research-article

Privacy-Preserving Control of Partitioned Energy Resources

Published: 31 May 2024 Publication History

Abstract

Distributed energy resources are an increasingly important part of the electric grid. We examine the problem of partitioning a distributed energy resource among many users while providing privacy to them. In this model, clients can send requests to a server, the server can verify that the requests are valid and aggregate them, but it cannot see the actual values in the requests. Without privacy, each user is forced to reveal their daily schedule or energy use.
Energy resources add a novel challenge that prior systems do not address: they require verifying limits on private power (a rate over time) and energy (a sum) values. Furthermore, the cryptographic mechanisms must run on embedded energy control systems.
We describe Weft, a novel cryptographic system that verifies both power (rate) and energy (integral) constraints on private client values and aggregates them. The key insight behind the approach is to rely on additively homomorphic secret shares, which allows servers to compute sums from rates. We present 3 cryptographic proof systems with different system trade-off for embedded systems: bit-splitting proofs minimize memory use, sorting proofs minimize computation, and commitment proofs minimize network communication. Using bit-splitting proofs, it takes an IoT client using a CortexM microcontroller 4 minutes of compute time to privately control its share of an energy resource for a day at 20s granularity.

References

[1]
2021. nRF52840 Product Specification v1.7. https://infocenter.nordicsemi.com/pdf/nRF52840_PS_v1.7.pdf.
[2]
2024. Join the Tesla Virtual Power Plant. https://www.tesla.com/support/energy/tesla-virtual-power-plant-pge.
[3]
2024. libprio-rs crate. https://github.com/divviup/libprio-rs.
[4]
Josh Aas and Tim Geoghegan. 2020. Introducing ISRG Prio Services for Privacy Respecting Metrics. https://www.abetterinternet.org/post/introducing-prio-services/.
[5]
Gergely Ács and Claude Castelluccia. 2011. I Have a DREAM! (DiffeRentially privatE smArt Metering). In Information Hiding, Tomáš Filler, Tomáš Pevný, Scott Craver, and Andrew Ker (Eds.). Springer Berlin Heidelberg, Berlin, Heidelberg, 118–132.
[6]
Surya Addanki, Kevin Garbe, Eli Jaffe, Rafail Ostrovsky, and Antigoni Polychroniadou. 2021. Prio+: Privacy Preserving Aggregate Statistics via Boolean Shares. Cryptology ePrint Archive, Report 2021/576. https://eprint.iacr.org/2021/576.
[7]
Khalid Alharbi and Xiaodong Lin. 2012. LPDA: A lightweight privacy-preserving data aggregation scheme for smart grid. In 2012 International Conference on Wireless Communications and Signal Processing (WCSP). 1–6. https://doi.org/10.1109/WCSP.2012.6542936
[8]
Apple and Google. 2021. Exposure Notification Privacy-preserving Analytics (ENPA) White Paper. Technical Report. https://covid19-static.cdn-apple.com/applications/covid19/current/static/contact-tracing/pdf/ENPA_White_Paper.pdf
[9]
Mungyu Bae, Kangho Kim, and Hwangnam Kim. 2016. Preserving privacy and efficiency in data communication and aggregation for AMI network. Journal of Network and Computer Applications 59 (2016), 333–344. https://doi.org/10.1016/j.jnca.2015.07.005
[10]
Stephanie Bayer and Jens Groth. 2012. Efficient Zero-Knowledge Argument for Correctness of a Shuffle. In Advances in Cryptology – EUROCRYPT 2012, David Pointcheval and Thomas Johansson (Eds.). Springer Berlin Heidelberg, Berlin, Heidelberg, 263–280.
[11]
Donald Beaver. 1992. Efficient Multiparty Protocols Using Circuit Randomization. In Advances in Cryptology — CRYPTO ’91, Joan Feigenbaum (Ed.). Springer Berlin Heidelberg, Berlin, Heidelberg, 420–432.
[12]
Eli Ben-Sasson, Iddo Bentov, Yinon Horesh, and Michael Riabzev. 2019. Scalable Zero Knowledge with No Trusted Setup. 701–732. https://doi.org/10.1007/978-3-030-26954-8_23
[13]
Eli Ben-Sasson, Alessandro Chiesa, Daniel Genkin, Eran Tromer, and Madars Virza. 2013. SNARKs for C: Verifying Program Executions Succinctly and in Zero Knowledge. Cryptology ePrint Archive, Report 2013/507. https://eprint.iacr.org/2013/507.
[14]
Eli Ben-Sasson, Alessandro Chiesa, Eran Tromer, and Madars Virza. 2013. Succinct Non-Interactive Arguments for a von Neumann Architecture. Cryptology ePrint Archive, Report 2013/879. https://eprint.iacr.org/2013/879.
[15]
Eli Ben-Sasson, Alessandro Chiesa, Eran Tromer, and Madars Virza. 2014. Scalable Zero Knowledge via Cycles of Elliptic Curves. 276–294. https://doi.org/10.1007/978-3-662-44381-1_16
[16]
Fabrice Benhamouda, Marc JOYE, and Benoît Libert. 2015. A New Framework for Privacy-Preserving Aggregation of Time-Series Data. ACM Transactions on Information and System Security 18 (07 2015). https://doi.org/10.1145/2873069
[17]
G. R. Blakley. 1979. Safeguarding cryptographic keys. In Managing Requirements Knowledge, International Workshop on. IEEE Computer Society, Los Alamitos, CA, USA, 313. https://doi.org/10.1109/AFIPS.1979.98
[18]
Dan Boneh, Elette Boyle, Henry Corrigan-Gibbs, Niv Gilboa, and Yuval Ishai. 2019. Zero-Knowledge Proofs on Secret-Shared Data via Fully Linear PCPs. 67–97. https://doi.org/10.1007/978-3-030-26954-8_3
[19]
Dan Boneh, Elette Boyle, Henry Corrigan-Gibbs, Niv Gilboa, and Yuval Ishai. 2019. Zero-Knowledge Proofs on Secret-Shared Data via Fully Linear PCPs. Cryptology ePrint Archive, Paper 2019/188. https://eprint.iacr.org/2019/188 https://eprint.iacr.org/2019/188.
[20]
Jonathan Bootle, Andrea Cerulli, Jens Groth, Sune Jakobsen, and Mary Maller. 2018. Nearly Linear-Time Zero-Knowledge Proofs for Correct Program Execution. Cryptology ePrint Archive, Report 2018/380. https://eprint.iacr.org/2018/380.
[21]
Fábio Borges and Max Mühlhäuser. 2014. EPPP4SMS: Efficient Privacy-Preserving Protocol for Smart Metering Systems and Its Simulation Using Real-World Data. IEEE Transactions on Smart Grid 5, 6 (2014), 2701–2708. https://doi.org/10.1109/TSG.2014.2336265
[22]
Benedikt Bünz, Jonathan Bootle, Dan Boneh, Andrew Poelstra, Pieter Wuille, and Greg Maxwell. 2018. Bulletproofs: Short Proofs for Confidential Transactions and More. 315–334. https://doi.org/10.1109/SP.2018.00020
[23]
Le Chen, Rongxing Lu, Zhenfu Cao, Khalid AlHarbi, and Xiaodong Lin. 2015. MuDA: Multifunctional data aggregation in privacy-preserving smart grid communications. Peer-to-Peer Networking and Applications 8, 5 (01 Sep 2015), 777–792. https://doi.org/10.1007/s12083-014-0292-0
[24]
Xin Chen, Xiaolei Dong, Zhenfu Cao, Jiachen Shen, Yuanjian Zhou, and Jiawei Qian. 2021. SSDA: A Privacy-Preserving and Fault-Tolerant Data Aggregation Scheme Based on Secret Sharing in Smart Grids. In International Conference on Big Data and Social Sciences. https://doi.org/10.1109/ICBDSS53610.2021.00035
[25]
Alessandro Chiesa, Yuncong Hu, Mary Maller, Pratyush Mishra, Psi Vesely, and Nicholas Ward. 2019. Marlin: Preprocessing zkSNARKs with Universal and Updatable SRS. Cryptology ePrint Archive, Report 2019/1047. https://eprint.iacr.org/2019/1047.
[26]
Tzi cker Chiueh, Mao-Cheng Huang, Kai-Cheung Juang, Shih-Hao Liang, and Welkin Ling. 2018. Virtualizing Energy Storage Management Using RAIBA. In 2018 USENIX Annual Technical Conference (USENIX ATC 18). USENIX Association, Boston, MA, 187–198. https://www.usenix.org/conference/atc18/presentation/chiueh
[27]
Henry Corrigan-Gibbs and Dan Boneh. 2017. Prio: Private, Robust, and Scalable Computation of Aggregate Statistics. CoRR abs/1703.06255 (2017). arXiv:1703.06255http://arxiv.org/abs/1703.06255
[28]
Craig Costello, Cédric Fournet, Jon Howell, Markulf Kohlweiss, Benjamin Kreuter, Michael Naehrig, Bryan Parno, and Samee Zahur. 2014. Geppetto: Versatile Verifiable Computation. Cryptology ePrint Archive, Report 2014/976. https://eprint.iacr.org/2014/976.
[29]
Dalek Cryptography. 2024. Bulletproofs crate. https://github.com/dalek-cryptography/bulletproofs.
[30]
Hannah Davis, Christopher Patton, Mike Rosulek, and Phillipp Schoppmann. 2023. Verifiable Distributed Aggregation Functions. Cryptology ePrint Archive, Report 2023/130. https://eprint.iacr.org/2023/130.
[31]
Keita Emura. 2017. Privacy-Preserving Aggregation of Time-Series Data with Public Verifiability from Simple Assumptions. 193–213.
[32]
Chun-I Fan, Shi-Yuan Huang, and Yih-Loong Lai. 2014. Privacy-Enhanced Data Aggregation Scheme Against Internal Attackers in Smart Grid. IEEE Transactions on Industrial Informatics 10, 1 (2014), 666–675. https://doi.org/10.1109/TII.2013.2277938
[33]
Hongbin Fan and Changbing Huang. 2021. Blockchain-based data aggregation scheme for fault-tolerant privacy-preserving in smart grid. In 2021 8th International Forum on Electrical Engineering and Automation (IFEEA). 376–380. https://doi.org/10.1109/IFEEA54171.2021.00169
[34]
Mochan Fan and Xiaohong Zhang. 2019. Consortium Blockchain Based Data Aggregation and Regulation Mechanism for Smart Grid. IEEE Access 7 (2019), 35929–35940. https://doi.org/10.1109/ACCESS.2019.2905298
[35]
Ariel Gabizon, Zachary J. Williamson, and Oana Ciobotaru. 2019. PLONK: Permutations over Lagrange-bases for Oecumenical Noninteractive arguments of Knowledge. Cryptology ePrint Archive, Report 2019/953. https://eprint.iacr.org/2019/953.
[36]
Flavio D. Garcia and Bart Jacobs. 2011. Privacy-Friendly Energy-Metering via Homomorphic Encryption. In Security and Trust Management, Jorge Cuellar, Javier Lopez, Gilles Barthe, and Alexander Pretschner (Eds.). Springer Berlin Heidelberg, Berlin, Heidelberg, 226–238.
[37]
S Goldwasser, S Micali, and C Rackoff. 1985. The Knowledge Complexity of Interactive Proof-Systems. In Proceedings of the Seventeenth Annual ACM Symposium on Theory of Computing (Providence, Rhode Island, USA) (STOC ’85). Association for Computing Machinery, New York, NY, USA, 291–304. https://doi.org/10.1145/22145.22178
[38]
Zhitao Guan and Guanlin Si. 2017. Achieving privacy-preserving big data aggregation with fault tolerance in smart grid. Digital Communications and Networks 3, 4 (2017), 242–249. https://doi.org/10.1016/j.dcan.2017.08.005 Big Data Security and Privacy.
[39]
Marc Joye and Benoît Libert. 2013. A Scalable Scheme for Privacy-Preserving Aggregation of Time-Series Data. 111–125. https://doi.org/10.1007/978-3-642-39884-1_10
[40]
Ahmed Kosba, Dimitrios Papadopoulos, Charalampos Papamanthou, and Dawn Song. 2020. MIRAGE: Succinct Arguments for Randomized Algorithms with Applications to Universal zk-SNARKs. Cryptology ePrint Archive, Report 2020/278. https://eprint.iacr.org/2020/278.
[41]
Ahmed E. Kosba, Dimitrios Papadopoulos, Charalampos Papamanthou, and Dawn Song. 2020. MIRAGE: Succinct Arguments for Randomized Algorithms with Applications to Universal zk-SNARKs. 2129–2146.
[42]
Klaus Kursawe, George Danezis, and Markulf Kohlweiss. 2011. Privacy-Friendly Aggregation for the Smart-Grid. In Privacy Enhancing Technologies, Simone Fischer-Hübner and Nicholas Hopper (Eds.). Springer Berlin Heidelberg, Berlin, Heidelberg, 175–191.
[43]
Fred Lambert. 2023. Tesla has now installed over 500,000 Powerwalls. https://electrek.co/2023/06/16/tesla-installed-over-500000-powerwalls/
[44]
Stephen Lee, Prashant Shenoy, Krithi Ramamritham, and David Irwin. 2021. AutoShare: Virtual community solar and storage for energy sharing. Energy Informatics 4, 1 (12 Jul 2021), 10. https://doi.org/10.1186/s42162-021-00144-w
[45]
Amit Levy, Bradford Campbell, Branden Ghena, Daniel B. Giffin, Pat Pannuto, Prabal Dutta, and Philip Levis. 2017. Multiprogramming a 64kB Computer Safely and Efficiently. In Proceedings of the 26th Symposium on Operating Systems Principles (Shanghai, China) (SOSP ’17). Association for Computing Machinery, New York, NY, USA, 234–251. https://doi.org/10.1145/3132747.3132786
[46]
Fengjun Li, Bo Luo, and Peng Liu. 2010. Secure Information Aggregation for Smart Grids Using Homomorphic Encryption. In 2010 First IEEE International Conference on Smart Grid Communications. 327–332. https://doi.org/10.1109/SMARTGRID.2010.5622064
[47]
Hongwei Li, Xiaodong Lin, Haomiao Yang, Xiaohui Liang, Rongxing Lu, and Xuemin Shen. 2014. EPPDR: An Efficient Privacy-Preserving Demand Response Scheme with Adaptive Key Evolution in Smart Grid. IEEE Transactions on Parallel and Distributed Systems 25, 8 (2014), 2053–2064. https://doi.org/10.1109/TPDS.2013.124
[48]
Xiong Li, Shanpeng Liu, Fan Wu, Saru Kumari, and Joel J. P. C. Rodrigues. 2019. Privacy Preserving Data Aggregation Scheme for Mobile Edge Computing Assisted IoT Applications. IEEE Internet of Things Journal 6, 3 (2019), 4755–4763. https://doi.org/10.1109/JIOT.2018.2874473
[49]
Rongxing Lu, Xiaohui Liang, Xu Li, Xiaodong Lin, and Xuemin Shen. 2012. EPPA: An Efficient and Privacy-Preserving Aggregation Scheme for Secure Smart Grid Communications. IEEE Transactions on Parallel and Distributed Systems 23, 9 (2012), 1621–1631. https://doi.org/10.1109/TPDS.2012.86
[50]
Lingjuan Lyu, Karthik Nandakumar, Ben Rubinstein, Jiong Jin, Justin Bedo, and Marimuthu Palaniswami. 2018. PPFA: Privacy Preserving Fog-Enabled Aggregation in Smart Grid. IEEE Transactions on Industrial Informatics 14, 8 (2018), 3733–3744. https://doi.org/10.1109/TII.2018.2803782
[51]
Mary Maller, Sean Bowe, Markulf Kohlweiss, and Sarah Meiklejohn. 2019. Sonic: Zero-Knowledge SNARKs from Linear-Size Universal and Updateable Structured Reference Strings. Cryptology ePrint Archive, Report 2019/099. https://eprint.iacr.org/2019/099.
[52]
Sonia Martin, Nicholas Mosier, Obi Nnorom, Yancheng Ou, Liana Patel, Oskar Triebe, Gustavo Cezar, Philip Levis, and Ram Rajagopal. 2022. Software Defined Grid Energy Storage. In Proceedings of the 9th ACM International Conference on Systems for Energy-Efficient Buildings, Cities, and Transportation (Boston, Massachusetts) (BuildSys ’22). Association for Computing Machinery, New York, NY, USA, 218–227. https://doi.org/10.1145/3563357.3564082
[53]
Kassia Micek and Justine Coyne. 2023. US battery storage: Capacity tops 12.5 GW in Q2; 3.5 GW planned in Q3. https://www.spglobal.com/commodityinsights/en/market-insights/latest-news/electric-power/082523-us-battery-storage-capacity-tops-125-gw-in-q2-35-gw-planned-in-q3
[54]
C. Andrew Neff. 2001. A Verifiable Secret Shuffle and Its Application to e-Voting. 116–125. https://doi.org/10.1145/501983.502000
[55]
Bryan Parno, Jon Howell, Craig Gentry, and Mariana Raykova. 2013. Pinocchio: Nearly Practical Verifiable Computation. 238–252. https://doi.org/10.1109/SP.2013.47
[56]
Alfredo Rial and George Danezis. 2011. Privacy-Preserving Smart Metering. In Proceedings of the 10th Annual ACM Workshop on Privacy in the Electronic Society (Chicago, Illinois, USA) (WPES ’11). Association for Computing Machinery, New York, NY, USA, 49–60. https://doi.org/10.1145/2046556.2046564
[57]
Sushmita Ruj and Amiya Nayak. 2013. A Decentralized Security Framework for Data Aggregation and Access Control in Smart Grids. IEEE Transactions on Smart Grid 4, 1 (2013), 196–205. https://doi.org/10.1109/TSG.2012.2224389
[58]
Srinath Setty. 2019. Spartan: Efficient and general-purpose zkSNARKs without trusted setup. Cryptology ePrint Archive, Report 2019/550. https://eprint.iacr.org/2019/550.
[59]
Adi Shamir. 1979. How to Share a Secret. Commun. ACM 22, 11 (nov 1979), 612–613. https://doi.org/10.1145/359168.359176
[60]
Elaine Shi, T.-H. Hubert Chan, Eleanor G. Rieffel, Richard Chow, and Dawn Song. 2011. Privacy-Preserving Aggregation of Time-Series Data.
[61]
Riad S. Wahby, Srinath T. V. Setty, Zuocheng Ren, Andrew J. Blumberg, and Michael Walfish. 2015. Efficient RAM and control flow in verifiable outsourced computation.
[62]
Nan Wang, Sid Chi-Kin Chau, and Yue Zhou. 2021. Privacy-Preserving Energy Storage Sharing with Blockchain and Secure Multi-Party Computation. CoRR abs/2111.02005 (2021). arXiv:2111.02005https://arxiv.org/abs/2111.02005
[63]
Nan Wang and Sid Chi-Kin Chau. 2022. Flashproofs: Efficient Zero-Knowledge Arguments of Range and Polynomial Evaluation with Transparent Setup. In Advances in Cryptology – ASIACRYPT 2022, Shweta Agrawal and Dongdai Lin (Eds.). Springer Nature Switzerland, Cham, 219–248.
[64]
Xiaodi Wang, Yining Liu, and Kim-Kwang Raymond Choo. 2021. Fault-Tolerant Multisubset Aggregation Scheme for Smart Grid. IEEE Transactions on Industrial Informatics 17, 6 (2021), 4065–4072. https://doi.org/10.1109/TII.2020.3014401
[65]
Chenkai Weng, Kang Yang, Jonathan Katz, and Xiao Wang. 2020. Wolverine: Fast, Scalable, and Communication-Efficient Zero-Knowledge Proofs for Boolean and Arithmetic Circuits. Cryptology ePrint Archive, Report 2020/925. https://eprint.iacr.org/2020/925.
[66]
Tiancheng Xie, Yupeng Zhang, and Dawn Song. 2022. Orion: Zero Knowledge Proof with Linear Prover Time. 299–328. https://doi.org/10.1007/978-3-031-15985-5_11
[67]
Kang Yang, Pratik Sarkar, Chenkai Weng, and Xiao Wang. 2021. QuickSilver: Efficient and Affordable Zero-Knowledge Proofs for Circuits and Polynomials over Any Field. Cryptology ePrint Archive, Report 2021/076. https://eprint.iacr.org/2021/076.
[68]
Andrew Chi-Chih Yao. 1986. How to generate and exchange secrets. In 27th Annual Symposium on Foundations of Computer Science (sfcs 1986). 162–167. https://doi.org/10.1109/SFCS.1986.25
[69]
Yupeng Zhang, Daniel Genkin, Jonathan Katz, Dimitrios Papadopoulos, and Charalampos Papamanthou. 2018. vRAM: Faster Verifiable RAM with Program-Independent Preprocessing. 908–925. https://doi.org/10.1109/SP.2018.00013

Index Terms

  1. Privacy-Preserving Control of Partitioned Energy Resources

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Other conferences
    e-Energy '24: Proceedings of the 15th ACM International Conference on Future and Sustainable Energy Systems
    June 2024
    704 pages
    ISBN:9798400704802
    DOI:10.1145/3632775
    This work is licensed under a Creative Commons Attribution International 4.0 License.

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 31 May 2024

    Check for updates

    Author Tags

    1. distributed energy resources
    2. energy storage
    3. privacy

    Qualifiers

    • Research-article
    • Research
    • Refereed limited

    Funding Sources

    Conference

    e-Energy '24

    Acceptance Rates

    Overall Acceptance Rate 160 of 446 submissions, 36%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • 0
      Total Citations
    • 29
      Total Downloads
    • Downloads (Last 12 months)29
    • Downloads (Last 6 weeks)4
    Reflects downloads up to 03 Sep 2024

    Other Metrics

    Citations

    View Options

    Get Access

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    HTML Format

    View this article in HTML Format.

    HTML Format

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media