Lattice-Based Homomorphic Encryption For Privacy-Preserving Smart Meter Data Analytics
Privacy-preserving smart meter data collection and analysis are critical for optimizing smart grid environments without compromising privacy. Using homomorphic encryption techniques, smart meters can encrypt collected data to ensure confidentiality, and other untrusted nodes can further compute over...
Saved in:
Published in | Computer journal Vol. 67; no. 5; pp. 1687 - 1698 |
---|---|
Main Authors | , , , |
Format | Journal Article |
Language | English |
Published |
Oxford University Press
22.06.2024
|
Subjects | |
Online Access | Get full text |
ISSN | 0010-4620 1460-2067 |
DOI | 10.1093/comjnl/bxad093 |
Cover
Loading…
Abstract | Privacy-preserving smart meter data collection and analysis are critical for optimizing smart grid environments without compromising privacy. Using homomorphic encryption techniques, smart meters can encrypt collected data to ensure confidentiality, and other untrusted nodes can further compute over the encrypted data without having to recover the underlying plaintext. As an illustrative example, this approach can be useful to compute the monthly electricity consumption without violating consumer privacy by collecting fine-granular data through small increments of time. Toward that end, we propose an architecture for privacy-preserving smart meter data collection, aggregation and analysis based on lattice-based homomorphic encryption. Furthermore, we compare the proposed method with the Paillier and Boneh–Goh–Nissim (BGN) cryptosystems, which are popular alternatives for homomorphic encryption in smart grids. We consider different services with different requirements in terms of multiplicative depth, e.g. billing, variance and nonlinear support vector machine classification. Accordingly, we measure and show the practical overhead of using the proposed homomorphic encryption method in terms of communication traffic (ciphertext size) and latency. Our results show that lattice-based homomorphic encryption is more efficient than Paillier and BGN for both multiplication and addition operations while offering more flexibility in terms of the computation that can be evaluated homomorphically. |
---|---|
AbstractList | Privacy-preserving smart meter data collection and analysis are critical for optimizing smart grid environments without compromising privacy. Using homomorphic encryption techniques, smart meters can encrypt collected data to ensure confidentiality, and other untrusted nodes can further compute over the encrypted data without having to recover the underlying plaintext. As an illustrative example, this approach can be useful to compute the monthly electricity consumption without violating consumer privacy by collecting fine-granular data through small increments of time. Toward that end, we propose an architecture for privacy-preserving smart meter data collection, aggregation and analysis based on lattice-based homomorphic encryption. Furthermore, we compare the proposed method with the Paillier and Boneh–Goh–Nissim (BGN) cryptosystems, which are popular alternatives for homomorphic encryption in smart grids. We consider different services with different requirements in terms of multiplicative depth, e.g. billing, variance and nonlinear support vector machine classification. Accordingly, we measure and show the practical overhead of using the proposed homomorphic encryption method in terms of communication traffic (ciphertext size) and latency. Our results show that lattice-based homomorphic encryption is more efficient than Paillier and BGN for both multiplication and addition operations while offering more flexibility in terms of the computation that can be evaluated homomorphically. |
Author | Alves, Pedro Geraldo M R Marandi, Ali Jacobsen, Rune Hylsberg Aranha, Diego F |
Author_xml | – sequence: 1 givenname: Ali surname: Marandi fullname: Marandi, Ali email: marandi.ali62@gmail.com – sequence: 2 givenname: Pedro Geraldo M R surname: Alves fullname: Alves, Pedro Geraldo M R – sequence: 3 givenname: Diego F surname: Aranha fullname: Aranha, Diego F – sequence: 4 givenname: Rune Hylsberg surname: Jacobsen fullname: Jacobsen, Rune Hylsberg |
BookMark | eNqFkE1LAzEQhoMo2FavnnP1kDbJptndY62tFSoW_Lguk2xWU7bZJYnF_fduaU-CyByGgXleZp4hOneNMwjdMDpmNE8mutltXT1R31D24xkaMCEp4VSm52hAKaNESE4v0TCELaWU01wO0PsaYrTakDsIpsSrZteXbz-txgunfddG2zi8bDzeeLsH3ZGNN8H4vXUf-GUHPuInE43H9xABzxzUXR8XrtBFBXUw16c-Qm_Lxet8RdbPD4_z2ZponiaRQC7BqFxlKQjJcskYV2wKaZlxpkQlS5FxyJkqZSorA1ppkVRMVHpaZjKBaTJC4pirfROCN1WhbYTDzdGDrQtGi4Ob4uimOLnpsfEvrPW2f6b7G7g9As1X-9_uDy4PfBk |
CitedBy_id | crossref_primary_10_1109_ACCESS_2024_3473901 crossref_primary_10_3390_app14199047 crossref_primary_10_1109_ACCESS_2024_3473903 |
Cites_doi | 10.1109/TSG.2015.2425222 10.1016/j.jnt.2010.05.001 10.1515/jmc-2015-0016 10.1007/s12083-014-0292-0 10.1109/TIFS.2020.3014487 10.1016/j.ins.2016.08.011 10.1145/2633600 10.1145/3214303 10.3390/fi9030029 10.1007/s00145-019-09319-x 10.1109/ACCESS.2019.2899961 10.1007/BF00162341 10.1109/MNET.2014.6724103 10.1109/MWC.2017.1600214 10.1109/TIFS.2019.2946097 10.1109/TDSC.2013.51 |
ContentType | Journal Article |
Copyright | The British Computer Society 2023. All rights reserved. For permissions, please e-mail: journals.permissions@oup.com 2023 |
Copyright_xml | – notice: The British Computer Society 2023. All rights reserved. For permissions, please e-mail: journals.permissions@oup.com 2023 |
DBID | AAYXX CITATION |
DOI | 10.1093/comjnl/bxad093 |
DatabaseName | CrossRef |
DatabaseTitle | CrossRef |
DatabaseTitleList | CrossRef |
DeliveryMethod | fulltext_linktorsrc |
Discipline | Computer Science |
EISSN | 1460-2067 |
EndPage | 1698 |
ExternalDocumentID | 10_1093_comjnl_bxad093 10.1093/comjnl/bxad093 |
GroupedDBID | -E4 -~X .2P .DC .I3 0R~ 123 18M 1OL 1TH 29F 3R3 4.4 41~ 48X 5VS 5WA 6J9 6TJ 70D 85S 9M8 AAIJN AAJKP AAJQQ AAMVS AAOGV AAPQZ AAPXW AARHZ AAUAY AAUQX AAVAP AAYOK ABAZT ABDFA ABDTM ABEFU ABEJV ABEUO ABGNP ABIXL ABNKS ABPTD ABQLI ABSMQ ABVGC ABVLG ABXVV ABZBJ ACBEA ACFRR ACGFS ACGOD ACIWK ACNCT ACUFI ACUTJ ACUXJ ACVCV ACYTK ADEYI ADEZT ADGZP ADHKW ADHZD ADIPN ADMLS ADOCK ADQBN ADRDM ADRTK ADVEK ADYJX ADYVW ADZXQ AECKG AEGPL AEGXH AEJOX AEKKA AEKSI AEMDU AENEX AENZO AEPUE AETBJ AEWNT AFFZL AFIYH AFOFC AGINJ AGKEF AGMDO AGORE AGSYK AHGBF AHXPO AI. AIDUJ AIJHB AJBYB AJEEA AJEUX AJNCP ALMA_UNASSIGNED_HOLDINGS ALTZX ALUQC ALXQX ANAKG APIBT APJGH APWMN ASAOO ATDFG ATGXG AXUDD AZVOD BAYMD BCRHZ BEFXN BEYMZ BFFAM BGNUA BHONS BKEBE BPEOZ BQUQU BTQHN CAG CDBKE COF CS3 CXTWN CZ4 DAKXR DFGAJ DILTD DU5 D~K EBS EE~ EJD F9B FA8 FLIZI FLUFQ FOEOM GAUVT GJXCC H13 H5~ HAR HW0 HZ~ H~9 IOX J21 JAVBF JXSIZ KBUDW KOP KSI KSN M-Z MBTAY ML0 MVM N9A NGC NMDNZ NOMLY NU- O0~ O9- OCL ODMLO OJQWA OJZSN OWPYF O~Y P2P PAFKI PEELM PQQKQ Q1. Q5Y R44 RD5 RNI ROL ROX ROZ RUSNO RW1 RXO RZO SC5 TAE TJP TN5 VH1 VOH WH7 WHG X7H XJT XOL XSW YAYTL YKOAZ YXANX ZKX ZY4 ~91 AAYXX CITATION |
ID | FETCH-LOGICAL-c273t-a96aeb9b87a46196112b15a7d821b4f6d482a91bd676feacbc43f14fc5d863a53 |
ISSN | 0010-4620 |
IngestDate | Tue Jul 01 02:55:11 EDT 2025 Thu Apr 24 22:59:24 EDT 2025 Mon Jun 30 08:34:52 EDT 2025 |
IsPeerReviewed | true |
IsScholarly | true |
Issue | 5 |
Keywords | smart meter data analysis privacy security Homomorphic encryption |
Language | English |
License | This article is published and distributed under the terms of the Oxford University Press, Standard Journals Publication Model (https://academic.oup.com/pages/standard-publication-reuse-rights) https://academic.oup.com/pages/standard-publication-reuse-rights |
LinkModel | OpenURL |
MergedId | FETCHMERGED-LOGICAL-c273t-a96aeb9b87a46196112b15a7d821b4f6d482a91bd676feacbc43f14fc5d863a53 |
PageCount | 12 |
ParticipantIDs | crossref_citationtrail_10_1093_comjnl_bxad093 crossref_primary_10_1093_comjnl_bxad093 oup_primary_10_1093_comjnl_bxad093 |
ProviderPackageCode | CITATION AAYXX |
PublicationCentury | 2000 |
PublicationDate | 2024-06-22 |
PublicationDateYYYYMMDD | 2024-06-22 |
PublicationDate_xml | – month: 06 year: 2024 text: 2024-06-22 day: 22 |
PublicationDecade | 2020 |
PublicationTitle | Computer journal |
PublicationYear | 2024 |
Publisher | Oxford University Press |
Publisher_xml | – name: Oxford University Press |
References | Freeman (2024062312365286900_ref29) 2010 Acar (2024062312365286900_ref5) 2018; 51 Garau (2024062312365286900_ref12) 2017; 24 Zhao (2024062312365286900_ref11) 2021; 16 Chillotti (2024062312365286900_ref23) 2020; 33 Boneh (2024062312365286900_ref7) 2005 Cheon (2024062312365286900_ref34) 2013 Costache (2024062312365286900_ref26) 2022 Lyubashevsky (2024062312365286900_ref10) 2010 Ganesh (2024062312365286900_ref21) 2021 Mouchet (2024062312365286900_ref24) 2020 Boneh (2024062312365286900_ref30) 2011; 131 Brakerski (2024062312365286900_ref36) 2014; 6 Barbosa (2024062312365286900_ref3) 2016; 370-371 Bailey (2024062312365286900_ref31) 1990; 4 Jokar (2024062312365286900_ref14) 2015; 7 NIST (2024062312365286900_ref25) (2024062312365286900_ref39) 2021 Cheon (2024062312365286900_ref9) 2018 Bois (2024062312365286900_ref18) 2021 Gentry (2024062312365286900_ref13) 2009 ns-3 Network Simulator (2024062312365286900_ref32) Meng (2024062312365286900_ref2) 2014; 28 Shor (2024062312365286900_ref28) 1994 Paillier ciphertext size (2024062312365286900_ref37) Archive (2024062312365286900_ref41) Rivest (2024062312365286900_ref27) 1978; 4 Zhang (2024062312365286900_ref8) 2019; 7 Bajard (2024062312365286900_ref16) 2020; 15 Rahulamathavan (2024062312365286900_ref15) 2014; 11 Doröz (2024062312365286900_ref35) 2016 Fiore (2024062312365286900_ref19) 2014 Cheng (2024062312365286900_ref38) 2011 Brakerski (2024062312365286900_ref20) 2011 Paillier (2024062312365286900_ref6) 1999 Fan (2024062312365286900_ref22) 2012 Chen (2024062312365286900_ref1) 2015; 8 Albrecht (2024062312365286900_ref33) 2015; 9 Benaissa (2024062312365286900_ref17) 2021 Aranha (2024062312365286900_ref40) Ebeid (2024062312365286900_ref4) 2017; 9 |
References_xml | – volume: 7 start-page: 216 year: 2015 ident: 2024062312365286900_ref14 article-title: Electricity theft detection in AMI using customers’ consumption patterns publication-title: IEEE Trans. Smart Grid doi: 10.1109/TSG.2015.2425222 – volume: 131 start-page: 832 year: 2011 ident: 2024062312365286900_ref30 article-title: Finding composite order ordinary elliptic curves using the cocks–pinch method publication-title: J. Number Theory doi: 10.1016/j.jnt.2010.05.001 – start-page: 108 volume-title: IEEE International Workshop on Smart Grid Modeling and Simulation (SGMS), Brussels, Belgium, 17 Oct year: 2011 ident: 2024062312365286900_ref38 article-title: Feasibility study of applying lte to smart grid – volume: 9 start-page: 169 year: 2015 ident: 2024062312365286900_ref33 article-title: On the concrete hardness of learning with errors publication-title: J. Math. Cryptol. doi: 10.1515/jmc-2015-0016 – start-page: 325 volume-title: Theory of Cryptography (TCC), Berlin, Heidelberg, 10–12 Feb year: 2005 ident: 2024062312365286900_ref7 article-title: Evaluating 2-DNF formulas on ciphertexts – year: 2022 ident: 2024062312365286900_ref26 article-title: On the precision loss in approximate homomorphic encryption publication-title: Cryptology ePrint Archive, Paper 2022/162 – volume: 8 start-page: 777 year: 2015 ident: 2024062312365286900_ref1 article-title: MuDA: multifunctional data aggregation in privacy-preserving smart grid communications publication-title: Peer-to-Peer Netw. Appl. doi: 10.1007/s12083-014-0292-0 – start-page: 1 volume-title: Advances in Cryptology – EUROCRYPT, French Riviera, 30 May year: 2010 ident: 2024062312365286900_ref10 article-title: On ideal lattices and learning with errors over rings – volume: 16 start-page: 521 year: 2021 ident: 2024062312365286900_ref11 article-title: Smart and practical privacy-preserving data aggregation for fog-based smart grids publication-title: IEEE Trans. Inf. Forensics Secur. doi: 10.1109/TIFS.2020.3014487 – volume: 370-371 start-page: 355 year: 2016 ident: 2024062312365286900_ref3 article-title: A technique to provide differential privacy for appliance usage in smart metering publication-title: Inf. Sci. doi: 10.1016/j.ins.2016.08.011 – volume: 6 start-page: 13:1 year: 2014 ident: 2024062312365286900_ref36 article-title: (leveled) fully homomorphic encryption without bootstrapping publication-title: ACM Trans. Comput. Theory doi: 10.1145/2633600 – start-page: abs/2104.03152 year: 2021 ident: 2024062312365286900_ref17 article-title: TenSEAL: a library for encrypted tensor operations using homomorphic encryption publication-title: CoRR – volume: 51 start-page: 1 year: 2018 ident: 2024062312365286900_ref5 article-title: A survey on homomorphic encryption schemes: theory and implementation publication-title: ACM Comput. Surv. (CSUR) doi: 10.1145/3214303 – start-page: 347 volume-title: Selected Areas in Cryptography (SAC), Calgary, AB, Canada, 15–17 Aug year: 2018 ident: 2024062312365286900_ref9 article-title: A full RNS variant of approximate homomorphic encryption – start-page: 315 volume-title: Advances in Cryptology – EUROCRYPT, Athens, Greece, 26–30 May year: 2013 ident: 2024062312365286900_ref34 article-title: Batch fully homomorphic encryption over the integers – volume: 4 start-page: 169 year: 1978 ident: 2024062312365286900_ref27 article-title: On data banks and privacy homomorphisms publication-title: Found. Secur. Comput. – start-page: 288 volume-title: Financial Cryptography Workshops, Rockley, Christ Church, Barbados, 22–26 Feb year: 2016 ident: 2024062312365286900_ref35 article-title: On-the-fly homomorphic batching/unbatching – ident: 2024062312365286900_ref37 – volume: 9 start-page: 29 year: 2017 ident: 2024062312365286900_ref4 article-title: Deducing energy consumer behavior from smart meter data publication-title: Future Internet doi: 10.3390/fi9030029 – year: 2012 ident: 2024062312365286900_ref22 article-title: Somewhat practical fully homomorphic encryption publication-title: Cryptology ePrint Archive, Paper 2012/144 – ident: 2024062312365286900_ref25 article-title: NIST glossary - data integrity – start-page: 169 volume-title: ACM symposium on Theory of computing (STOC), Bethesda, MD, USA, 31 May year: 2009 ident: 2024062312365286900_ref13 article-title: Fully homomorphic encryption using ideal lattices – start-page: 844 volume-title: ACM SIGSAC Conference on Computer and Communications Security (CCS), Scottsdale, AZ, USA, 3–7 Nov year: 2014 ident: 2024062312365286900_ref19 article-title: Efficiently verifiable computation on encrypted data – volume: 33 start-page: 34 year: 2020 ident: 2024062312365286900_ref23 article-title: TFHE: fast fully homomorphic encryption over the torus publication-title: J. Cryptol. doi: 10.1007/s00145-019-09319-x – volume: 7 start-page: 28372 year: 2019 ident: 2024062312365286900_ref8 article-title: A privacy-preserving distributed smart metering temporal and spatial aggregation scheme publication-title: IEEE Access doi: 10.1109/ACCESS.2019.2899961 – volume-title: Microsoft SEAL (release 3.7) year: 2021 ident: 2024062312365286900_ref39 – start-page: 528 volume-title: Public Key Cryptography (PKC) (2), Virtual Event, 10–13 May year: 2021 ident: 2024062312365286900_ref18 article-title: Flexible and efficient verifiable computation on encrypted data – volume-title: International Algorithmic Number Theory Symposium (ANTS), Ithaca, NY, USA, 6–9 May 289 year: 1994 ident: 2024062312365286900_ref28 article-title: Polynominal time algorithms for discrete logarithms and factoring on a quantum computer – year: 2021 ident: 2024062312365286900_ref21 article-title: Rinocchio: SNARKs for ring arithmetic publication-title: Cryptology ePrint Archive, Paper 2021/322 – year: 2020 ident: 2024062312365286900_ref24 article-title: Multiparty homomorphic encryption: from theory to practice publication-title: Cryptology ePrint Archive, Paper 2020/304 – ident: 2024062312365286900_ref40 article-title: RELIC is an efficient library for cryptography – volume: 4 start-page: 23 year: 1990 ident: 2024062312365286900_ref31 article-title: FFTs in external or hierarchical memory publication-title: J. Supercomput. doi: 10.1007/BF00162341 – ident: 2024062312365286900_ref32 – volume: 28 start-page: 24 year: 2014 ident: 2024062312365286900_ref2 article-title: Smart grid neighborhood area networks: a survey publication-title: IEEE Netw. doi: 10.1109/MNET.2014.6724103 – ident: 2024062312365286900_ref41 article-title: Irish smart energy trial – volume: 24 start-page: 42 year: 2017 ident: 2024062312365286900_ref12 article-title: Evaluation of smart grid communication technologies with a co-simulation platform publication-title: IEEE Wirel. Commun. doi: 10.1109/MWC.2017.1600214 – start-page: 505 volume-title: Advances in Cryptology-CRYPTO, Santa Barbara, CA, USA, 14–18 Aug year: 2011 ident: 2024062312365286900_ref20 article-title: Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages – start-page: 223 volume-title: Advances in Cryptology — EUROCRYPT, Prague, Czech Republic, 2–6 May year: 1999 ident: 2024062312365286900_ref6 article-title: Public-key cryptosystems based on composite degree residuosity classes – volume: 15 start-page: 1709 year: 2020 ident: 2024062312365286900_ref16 article-title: Improving the efficiency of SVM classification with FHE publication-title: IEEE Trans. Inf. Forensics Secur. doi: 10.1109/TIFS.2019.2946097 – volume: 11 start-page: 467 year: 2014 ident: 2024062312365286900_ref15 article-title: Privacy-preserving multi-class support vector machine for outsourcing the data classification in cloud publication-title: IEEE Trans. Dependable Secur. Comput. doi: 10.1109/TDSC.2013.51 – start-page: 44 volume-title: Advances in Cryptology - EUROCRYPT, French Riviera, 30 May year: 2010 ident: 2024062312365286900_ref29 article-title: Converting pairing-based cryptosystems from composite-order groups to prime-order groups |
SSID | ssj0002096 |
Score | 2.4153588 |
Snippet | Privacy-preserving smart meter data collection and analysis are critical for optimizing smart grid environments without compromising privacy. Using homomorphic... |
SourceID | crossref oup |
SourceType | Enrichment Source Index Database Publisher |
StartPage | 1687 |
Title | Lattice-Based Homomorphic Encryption For Privacy-Preserving Smart Meter Data Analytics |
Volume | 67 |
hasFullText | 1 |
inHoldings | 1 |
isFullTextHit | |
isPrint | |
link | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV3fb9MwELZK98ILvxFjgCyExENklsSO4zwW2KimFSHY0N4q23GmoC5BWTZR_hj-Vs6xm2ZsEwNVipLIPbW-T3dn--47hF4BZqhiaUZSLQxhVCmSURESleZUCAUxnbH1zrOPfHrI9o6So9Ho1yBr6axVb_TPK-tK_ker8A70aqtk_0GzvVB4AfegX7iChuF6Ix3vy9bmrpG34IryYFqfwAfmrdTBTqWbpbMGu3UTfGrKc6mXxCZcWONgWbhPQGAws9kwoPpWOnqSdpX8viIv8E0fguHvcewDth7GlciUPWoW55743-RNHXzo9rvqYLbOSpzA1_wRU2mO63Ve8R5YZuV3gz5bKpPpcnHa02_5bYmY2fSpeLCIvbrccWiKwQEwHrtDGeOsL-MhsXzyQ_Psn8rhAXhnayPuXbXxj66d9SWf4PiyQMvfqgXcqB8yD11Xxj-Ytq8ffAttxLAMicdoY_J-tv-l9_Vx2HWA6_9MTwtKt52MbS_hQthjSykHUczBPXTHLz_wxGHpPhqZ6gG6u9Iy9pb-Ifp6AVp4AC28hhYGaOHL0MIdtHAHLWyhhXtoPUKHuzsH76bEt-AgGuLalsiMS6MyJVLJYKnNITpXUSLTXMSRYgXPmYhlFqmcp7wAH640o0XECp3kglOZ0MdoXNWVeYJwEsYyhWhIRKG2pJRKFCAqynXBdCQV3URkNUNz7fnpbZuUxdzlSdC5m9G5n9FN9Lof_90xs1w78iVM-F8GPb3JoC10e431Z2jcNmfmOQSlrXrhkfEboCCUIg |
linkProvider | EBSCOhost |
openUrl | ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Lattice-Based+Homomorphic+Encryption+For+Privacy-Preserving+Smart+Meter+Data+Analytics&rft.jtitle=Computer+journal&rft.au=Marandi%2C+Ali&rft.au=Alves%2C+Pedro+Geraldo+M+R&rft.au=Aranha%2C+Diego+F&rft.au=Jacobsen%2C+Rune+Hylsberg&rft.date=2024-06-22&rft.pub=Oxford+University+Press&rft.issn=0010-4620&rft.eissn=1460-2067&rft.volume=67&rft.issue=5&rft.spage=1687&rft.epage=1698&rft_id=info:doi/10.1093%2Fcomjnl%2Fbxad093&rft.externalDocID=10.1093%2Fcomjnl%2Fbxad093 |
thumbnail_l | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=0010-4620&client=summon |
thumbnail_m | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=0010-4620&client=summon |
thumbnail_s | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=0010-4620&client=summon |