2012
DOI: 10.1007/978-3-642-31284-7_33
|View full text |Cite
|
Sign up to set email alerts
|

Private Computation of Spatial and Temporal Power Consumption with Smart Meters

Abstract: Abstract. Smart metering of utility consumption is rapidly becoming reality for multitudes of people and households. It promises real-time measurement and adjustment of power demand which is expected to result in lower overall energy use and better load balancing. On the other hand, finely granular measurements reported by smart meters can lead to starkly increased exposure of sensitive information, including all kinds of personal attributes and activities. Reconciling smart metering's benefits with privacy co… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

4
161
0

Year Published

2014
2014
2020
2020

Publication Types

Select...
6
2

Relationship

0
8

Authors

Journals

citations
Cited by 143 publications
(165 citation statements)
references
References 16 publications
4
161
0
Order By: Relevance
“…In [6], the authors proposed a protocol for secure aggregation of data using a modified version of Paillier homomorphic encryption. The aggregator which is interested in learning the aggregate sum of data is able to decrypt without knowing the decryption key.…”
Section: Dynamic Group Managementmentioning
confidence: 99%
“…In [6], the authors proposed a protocol for secure aggregation of data using a modified version of Paillier homomorphic encryption. The aggregator which is interested in learning the aggregate sum of data is able to decrypt without knowing the decryption key.…”
Section: Dynamic Group Managementmentioning
confidence: 99%
“…****In the homomorphic encryption-based approaches discussed in [3,18,26,48,49,50], we observe that the power-usage information is generally of small size (e.g. 20 bits) [4,52].…”
Section: Discussionmentioning
confidence: 99%
“…20 bits) [4,52]. However, the plaintext input size of most existing homomorphic cryptosystems is huge [3,52], for example 2048 bits for the widely-used Paillier cryptosystem [42,48,50,52]. As a result, the input data has to be padded before encryption and the size of the output is also large.…”
Section: Discussionmentioning
confidence: 99%
See 1 more Smart Citation
“…Our work builds upon two main domains, in order to provide the privacy and incentives for the users and data aggregators: (1) privacy-preserving aggregation [14,36,37,46], and (2) privacy-preserving monetization of user profiles [4,19,35,41]. Hereafter we discuss these two sets of works.…”
Section: Related Workmentioning
confidence: 99%