other sensor networks.
ACKNOWLEDGEMENTS
The author would like to thank Klaus M¨uller for con-
tributing the data of figure 1.
REFERENCES
Berg Insight (2010). Worldwide installed base of smart
electricity meters will reach 302.5 million units in
2015.
Camenisch, J. and Groth, J. (2005). Group Signatures: Bet-
ter Efficiency and New Theoretical Aspects. In pro-
ceedings of SCN ’04, LNCS series, pages 120–133.
Springer.
Camenisch, J. and Lysyanskaya, A. (2003). A Signature
Scheme with Efficient Protocols. In Cimato, S., Per-
siano, G., and Galdi, C., editors, Security in Commu-
nication Networks, volume 2576 of Lecture Notes in
Computer Science, pages 268–289. Springer Berlin /
Heidelberg. 10.1007/3-540-36413-7 20.
Camenisch, J. and Stadler, M. (1997). Proof Systems for
General Statements about Discrete Logarithms. Tech-
nical Report 260, Institute for Theoretical Computer
Science, ETH Z¨urich.
Dr. Neuhaus (2010). MUC-Controller zur Fernauslesung
von Haushaltsz¨ahlern via DSL – Specification.
Fiat, A. and Shamir, A. (1987). How to prove your-
self: Practical solutions to identification and signa-
ture problems. In Odlyzko, A. M., editor, Advances in
Cryptology – CRYPTO ’86, volume 263, pages 186–
194. Springer Verlag.
Garcia, F. D. and Jacobs, B. (2010). Privacy-friendly
energy-metering via homomorphic encryption. In
et al., J. C., editor, In 6th Workshop on Security
and Trust Management (STM 2010), Lecture Notes in
Computer Science. Springer Verlag.
German Federal Ministry of Justice (2005). Gesetz ¨uber die
Elektrizitts- und Gasversorgung (Energiewirtschafts-
gesetz - EnWG), Paragraph 21b.
German Federal Ministry of Justice (2008). Erneuerbare-
Energien-Gesetz, Paragraph 2.
Gladman, B. et al. (2010). MPIR - Multiple Precision Inte-
gers and Rationals.
Groth, J. (2005). Non-interactive zero-knowledge argu-
ments for voting. In In proceedings of ACNS ’05,
LNCS series, pages 467–482. Springer-Verlag.
Lemay, M., Gross, G., Gunter, C. A., and Garg, S. (2007).
Unified architecture for large-scale attested metering.
In in Hawaii International Conference on System Sci-
ences. Big Island. ACM.
McDaniel, P. and McLaughlin, S. (2009). Security and Pri-
vacy Challenges in the Smart Grid. IEEE Security and
Privacy, 7(3):75–77.
M¨uller, K. J. (2010). Gewinnung von Verhaltensprofilen am
intelligenten Stromz¨ahler. Datenschutz und Daten-
sicherheit, 6:359–364.
M¨uller, K. J. et al. (2011). Volksz¨ahler - Smart Meter for
Self-Construction.
Petrlic, R. (2011). A privacy-preserving concept for smart
grids. In 18. DFN Workshop ”Sicherheit in vernetzten
Systemen”.
Pointcheval, D. and Stern, J. (1996). Security proofs for
signature schemes. In Maurer, U., editor, Advances in
Cryptology – EUROCRYPT ’96, volume 1070, pages
387–398. Springer Verlag.
Rabin, J. O. and Shallit, J. (1985). Randomized algorithms
in number theory. Technical report, University of
Chicago, Chicago, IL, USA.
Schnorr, C.-P. (1991). Efficient Signature Generation by
Smart Cards. Journal of Cryptology, 4(3):161 – 174.
The Tor Project (2011). Tor: anonymity online.
APPENDIX
This section contains a short summary of some cryp-
tographic building blocks that we use in this pa-
per. In the first part, we explain the Groth commit-
ment scheme and give a short introduction to zero-
knowledge protocols in the second part. At the end,
we explain how to prove in zero-knowledge that a se-
cret number fulfils an inequality.
A. Commitment Schemes
A non-interactive commitment scheme consists of
three algorithms, ComSetup, Commit and ComOpen.
The hiding property ensures that a commitment C
x
to
x does not reveal any information about x, whereas the
binding property ensures that C
x
cannot be opened to
another value x
′
. For our solution, we choose the in-
teger commitment scheme of Groth (Groth, 2005).
ComSetup: First generate the parameters of the com-
mitment scheme. Set l
n
as the bit length of a given
special RSA modulus n and l as the bit-length of
the security parameter. Randomly choose a generator
h ∈
R
QR
n
and k exponents α
i
(for i = 1,. ..,k) of bit
length l
n
+ l. Then compute g
i
= h
α
i
(for i = 1,.. . ,k).
Commit: To commit integers (m
1
,. ..,m
k
) of bit
length l
m
, choose a random integer p of bit length
l
n
+ l and compute C = g
m
1
1
·· · g
m
k
k
h
p
mod n. Al-
gorithm Commit outputs the commitment C together
with auxiliary information p to open the commitment.
Open: To open a commitment C, compute C
′
=
g
m
′
1
1
·· · g
m
′
k
k
h
p
′
mod n for input integers (m
′
1
,. ..,m
′
k
)
and p
′
. Check whether C = C
′
.
SECRYPT 2011 - International Conference on Security and Cryptography
122