You are in:Home/Publications/Efficient Privacy-Preserving Electricity Theft Detection With Dynamic Billing and Load Monitoring for AMI Networks

Dr. Mohamed Ibrahem Mohamed Ibrahem :: Publications:

Title:
Efficient Privacy-Preserving Electricity Theft Detection With Dynamic Billing and Load Monitoring for AMI Networks
Authors: Mohamed I. Ibrahem , Mahmoud Nabil , Mostafa M. Fouda, Mohamed M. E. A. Mahmoud, Waleed Alasmary, and Fawaz Alsolami
Year: 2021
Keywords: Dynamic billing, electricity theft detection, functional encryption (FE), machine learning, privacy preservation.
Journal: IEEE Internet of Things Journal
Volume: 8
Issue: 2
Pages: 1243 - 1258
Publisher: IEEE
Local/International: International
Paper Link:
Full paper Mohamed Ibrahem Mohamed Ibrahem_Efficient_Privacy-Preserving_Electricity_Theft_Detection_With_Dynamic_Billing_and_Load_Monitoring_for_AMI_Networks (4).pdf
Supplementary materials Not Available
Abstract:

In advanced metering infrastructure (AMI), smart meters (SMs) are installed at the consumer side to send finegrained power consumption readings periodically to the system operator (SO) for load monitoring, energy management, and billing. However, fraudulent consumers launch electricity theft cyber attacks by reporting false readings to reduce their bills illegally. These attacks do not only cause financial losses but may also degrade the grid performance because the readings are used for grid management. To identify these attackers, the existing schemes employ machine-learning models using the consumers’ fine-grained readings, which violates the consumers’ privacy by revealing their lifestyle. In this article, we propose an efficient scheme that enables the SO to detect electricity theft, compute bills, and monitor load while preserving the consumers’ privacy. The idea is that SMs encrypt their readings using functional encryption (FE), and the SO uses the ciphertexts to: 1) compute the bills following the dynamic pricing approach; 2) monitor the grid load; and 3) evaluate a machine-learning model to detect fraudulent consumers, without being able to learn the individual readings to preserve consumers’ privacy. We adapted an FE scheme so that the encrypted readings are aggregated for billing and load monitoring and only the aggregated value is revealed to the SO. Also, we exploited the inner-product operations on encrypted readings to evaluate a machine-learning model to detect fraudulent consumers. The real data set is used to evaluate our scheme, and our evaluations indicate that our scheme is secure and can detect fraudulent consumers accurately with low communication and computation overhead.

Google ScholarAcdemia.eduResearch GateLinkedinFacebookTwitterGoogle PlusYoutubeWordpressInstagramMendeleyZoteroEvernoteORCIDScopus