Show simple item record

dc.contributor.authorStegelmann, Marknb_NO
dc.date.accessioned2014-12-19T14:15:18Z
dc.date.available2014-12-19T14:15:18Z
dc.date.created2013-05-22nb_NO
dc.date.issued2013nb_NO
dc.identifier622505nb_NO
dc.identifier.isbn978-82-471-4392-6nb_NO
dc.identifier.isbn978-82-471-4393-3nb_NO
dc.identifier.urihttp://hdl.handle.net/11250/262768
dc.description.abstractThe Smart Grid is the envisioned next generation power grid. Key to a Smart Grid are its components with bidirectional communication capabilities such as Smart Meters and electric vehicles. Smart Meters enable a fine-grained monitoring and management of the energy flows from and to customer premises. Customers can use Smart Meter readings to learn their individual energy use patterns. Service providers such as grid operators, in turn, can use them to optimise the grid’s operation. The energy flows of electric vehicles connected to the grid can similarly be monitored and managed. The Vehicle-to-Grid concept leverages this and explores using electric vehicles and their batteries as a centrally coordinated, distributed grid resource. As such they can, e.g., temporarily store excess renewable energy available beyond the current demand. The Smart Grid’s monitoring capabilities are, however, also one of the key challenges to its introduction. While Smart Meter readings can reveal sensitive details about a customer’s behaviour and preferences, the information flows resulting from the Vehicle-to-Grid concept can reveal his whereabouts throughout a day. In this thesis, we focus on these privacy issues. For the Vehicle-to-Grid concept, we initially consider an architecture built on current privacy-enhancing technologies and on anonymising Vehicle-to-Grid interactions. Based on this, we quantify the privacy achievable by such an approach and how information flows such as timing, location, and battery information can reduce privacy. Moreover, we outline potential approaches to protect customer privacy and evaluate them regarding their privacy benefits and effects on service functionality. For Smart Metering, we provide a detailed analysis of the privacy-preserving Smart Metering architecture mandated by German law that manages the information flows between a customer’s premises and remote service providers. This allows us to reveal possibilities of addressing shortcomings of the approach and other Smart Metering approaches that similarly rely on anonymising or pseudonymising Smart Meter data. Specifically, we put forward a service that allows to establish k-anonymity for Smart Metering data. Last but not least, by example of the German approach we discuss how to create an integrated privacy-preserving infrastructure that addresses both Smart Metering and Vehicle-to-Grid privacy. This approach offers two benefits. Firstly, it avoids costs for a separate Vehicle-to-Grid communication infrastructure. Secondly, the joint infrastructure significantly improves the level of Vehicle-to-Grid privacy that can be provided to customers.nb_NO
dc.languageengnb_NO
dc.publisherNTNUnb_NO
dc.relation.ispartofseriesDoctoral Theses at NTNU, 1503-8181; 2013:144nb_NO
dc.relation.haspartStegelmann, Mark; Kesdogan, Dogan. Design and Evaluation of a Privacy-Preserving Architecture for Vehicle-to-Grid Interaction. Public Key Infrastructures, Services and Applications - 8th European Workshop, EuroPKI 2011, Leuven, Belgium, September 15-16, 2011, Revised Selected Papers: 75-90, 2012. <a href='http://dx.doi.org/10.1007/978-3-642-29804-2_5'>10.1007/978-3-642-29804-2_5</a>.nb_NO
dc.relation.haspartStegelmann, Mark; Kesdogan, Dogan. Location Privacy for Vehicle-to-Grid Interaction through Battery Management. 2012 Ninth International Conference on Information TechnologyNew Generations: 373-378, 2012. <a href='http://dx.doi.org/10.1109/ITNG.2012.93'>10.1109/ITNG.2012.93</a>.nb_NO
dc.relation.haspartStegelmann, Mark; Kesdogan, Dogan. GridPriv. 2012 IEEE 11th International Conference on Trust, Security and Privacy in Computing and Communications: 419-426, 2012. <a href='http://dx.doi.org/10.1109/TrustCom.2012.170'>10.1109/TrustCom.2012.170</a>.nb_NO
dc.relation.haspartStegelmann, Mark; Kesdogan, Dogan. V2GPriv. Cyberspace Safety and Security - 4th International Symposium, CSS 2012, Melbourne, Australia, December 12-13, 2012. Proceedings: 93-107, 2012. <a href='http://dx.doi.org/10.1007/978-3-642-35362-8_9'>10.1007/978-3-642-35362-8_9</a>.nb_NO
dc.relation.haspartStegelmann, Mark; Kesdogan, Dogan. V2GPriv*. , 2012.nb_NO
dc.titlePrivacy for the Smart Grid: Evaluating and enhancing Vehicle-to-Grid and Smart Metering approachesnb_NO
dc.typeDoctoral thesisnb_NO
dc.contributor.departmentNorges teknisk-naturvitenskapelige universitet, Fakultet for informasjonsteknologi, matematikk og elektroteknikk, Institutt for telematikknb_NO
dc.description.degreePhD i telematikknb_NO
dc.description.degreePhD in Telematicsen_GB


Files in this item

Thumbnail

This item appears in the following Collection(s)

Show simple item record