scispace - formally typeset
Search or ask a question
Conference

International Conference on Smart Grid Communications 

About: International Conference on Smart Grid Communications is an academic conference. The conference publishes majorly in the area(s): Smart grid & Demand response. Over the lifetime, 991 publications have been published by the conference receiving 28315 citations.

Papers published on a yearly basis

Papers
More filters
Proceedings ArticleDOI
04 Nov 2010
TL;DR: This paper analytically model the subscribers' preferences and their energy consumption patterns in form of carefully selected utility functions based on concepts from microeconomics and proposes a distributed algorithm which automatically manages the interactions among the ECC units at the smart meters and the energy provider.
Abstract: In this paper, we consider a smart power infrastructure, where several subscribers share a common energy source. Each subscriber is equipped with an energy consumption controller (ECC) unit as part of its smart meter. Each smart meter is connected to not only the power grid but also a communication infrastructure such as a local area network. This allows two-way communication among smart meters. Considering the importance of energy pricing as an essential tool to develop efficient demand side management strategies, we propose a novel real-time pricing algorithm for the future smart grid. We focus on the interactions between the smart meters and the energy provider through the exchange of control messages which contain subscribers' energy consumption and the real-time price information. First, we analytically model the subscribers' preferences and their energy consumption patterns in form of carefully selected utility functions based on concepts from microeconomics. Second, we propose a distributed algorithm which automatically manages the interactions among the ECC units at the smart meters and the energy provider. The algorithm finds the optimal energy consumption levels for each subscriber to maximize the aggregate utility of all subscribers in the system in a fair and efficient fashion. Finally, we show that the energy provider can encourage some desirable consumption patterns among the subscribers by means of the proposed real-time pricing interactions. Simulation results confirm that the proposed distributed algorithm can potentially benefit both subscribers and the energy provider.

995 citations

Proceedings ArticleDOI
04 Nov 2010
TL;DR: The method described in this paper provides a 3rd party escrow mechanism for authenticated anonymous meter readings which are difficult to associate with a particular smart meter or customer.
Abstract: The security and privacy of future smart grid and smart metering networks is important to their rollout and eventual acceptance by the public: research in this area is ongoing and smart meter users will need to be reassured that their data is secure. This paper describes a method for securely anonymizing frequent (for example, every few minutes) electrical metering data sent by a smart meter. Although such frequent metering data may be required by a utility or electrical energy distribution network for operational reasons, this data may not necessarily need to be attributable to a specific smart meter or consumer. It does, however, need to be securely attributable to a specific location (e.g. a group of houses or apartments) within the electricity distribution network. The method described in this paper provides a 3rd party escrow mechanism for authenticated anonymous meter readings which are difficult to associate with a particular smart meter or customer. This method does not preclude the provision of attributable metering data that is required for other purposes such as billing, account management or marketing research purposes.

632 citations

Proceedings ArticleDOI
04 Nov 2010
TL;DR: A distributed incremental data aggregation approach, in which data aggregation is performed at all smart meters involved in routing the data from the source meter to the collector unit, which is especially suitable for smart grids with repetitive routine data aggregation tasks.
Abstract: In this paper, we present a distributed incremental data aggregation approach, in which data aggregation is performed at all smart meters involved in routing the data from the source meter to the collector unit. With a carefully constructed aggregation tree, the aggregation route covers the entire local neighborhood or any arbitrary set of designated nodes with minimum overhead. To protect user privacy, homomorphic encryption is used to secure the data en route. Therefore, all the meters participate in the aggregation, without seeing any intermediate or final result. In this way, our approach supports efficient data aggregation in smart grids, while fully protecting user privacy. This approach is especially suitable for smart grids with repetitive routine data aggregation tasks.

552 citations

Proceedings ArticleDOI
04 Nov 2010
TL;DR: It is suggested that home electrical power routing can be used to moderate the home's load signature in order to hide appliance usage information and set the ground for further research on the subject of optimising home energy management with regards to hiding load signatures.
Abstract: Smart grid privacy encompasses the privacy of information extracted by analysing smart metering data. In this paper, we suggest that home electrical power routing can be used to moderate the home's load signature in order to hide appliance usage information. In particular, 1) we introduce a power management model using a rechargeable battery, 2) we propose a power mixing algorithm, and 3) we evaluate its protection level by proposing three different privacy metrics: an information theoretic (relative entropy), a clustering classification, and a correlation/regression one; these are tested on different metering datasets. This paper sets the ground for further research on the subject of optimising home energy management with regards to hiding load signatures.

440 citations

Proceedings ArticleDOI
04 Nov 2010
TL;DR: This work proposes two algorithms to place encrypted devices in the system such as to maximize their utility in terms of increased system security, and illustrates the effectiveness of these algorithms on two IEEE benchmark power networks under two attack and protection cost models.
Abstract: State estimators in power systems are currently used to, for example, detect faulty equipment and to route power flows. It is believed that state estimators will also play an increasingly important role in future smart power grids, as a tool to optimally and more dynamically route power flows. Therefore security of the estimator becomes an important issue. The estimators are currently located in control centers, and large numbers of measurements are sent over unencrypted communication channels to the centers. We here study stealthy false-data attacks against these estimators. We define a security measure tailored to quantify how hard attacks are to perform, and describe an efficient algorithm to compute it. Since there are so many measurement devices in these systems, it is not reasonable to assume that all devices can be made encrypted overnight in the future. Therefore we propose two algorithms to place encrypted devices in the system such as to maximize their utility in terms of increased system security. We illustrate the effectiveness of our algorithms on two IEEE benchmark power networks under two attack and protection cost models.

419 citations

Performance
Metrics
No. of papers from the Conference in previous years
YearPapers
201791
2016126
2015149
2014165
2013135
2012122