using homomorphic encryption and thus many im-
provements can be imagined. First at all, we plan to
implement and test the classification algorithm using
other homomorphic cryptosystems (e.g., more recent
third generation homomorphic schemes such as (Gen-
try et al., 2013)). At the same time, we will focus on
the scalability of such an application and the subse-
quent impacts on processing performance. Secondly,
one could imagine a more complex classification al-
gorithm, less naive than the Gaussian one along with
a more thorough evaluation process of the accuracy
of the proposed service. Last but not least, one has
to think of the way the labeling provided by this out-
sourced service could be usefully exploited by other
tools, such as optimization scenarios, in order to en-
dow the Program Administrator with a cost efficient
overall solution.
REFERENCES
(2016). Energy rating. http://www.energyrating.gov.au/.
(2016). Uci: Machine learning repository.
Agrawal, R. and Srikant, R. (2000). Privacy-preserving data
mining. SIGMOD Rec., 29(2):439–450.
Bayardo, R. and Agrawal, R. (2005). Data privacy through
optimal k-anonymization. In Proceedings 21st In-
ternational Conference on Data Engineering, 2005.
ICDE 2005, pages 217–228.
Bost, R., Popa, R., Tu, S., and Goldwasser, S.
(2014). Machine learning classification over en-
crypted data. Cryptology ePrint Archive, Report
2014/331. http://eprint.iacr.org/.
Brakerski, Z., Gentry, C., and Vaikuntanathan, V. (2011).
Fully homomorphic encryption without bootstrap-
ping. Cryptology ePrint Archive, Report 2011/277.
http://eprint.iacr.org/.
Catalano, D. and Fiore, D. (2014). Boosting linearly-
homomorphic encryption to evaluate degree-2 func-
tions on encrypted data. Cryptology ePrint Archive,
Report 2014/813. http://eprint.iacr.org/2014/813.
Cavoukian, A., Polonetsky, J., and Wolf, C. (2010). Smart-
privacy for the smart grid: embedding privacy into the
design of electricity conservation. Identity in the In-
formation Society, 3(2):275–294.
CNIL (2012). Pack de conformite sur les compteurs com-
municants. Technical report.
De Silva, D., Yu, X., Alahakoon, D., and Holmes, G.
(2011). A data mining framework for electricity con-
sumption analysis from meter data. IEEE Transac-
tions on Industrial Informatics, 7(3):399–407.
Gentry, G., Sahai, A., and Waters, B. (2013). Homomorphic
encryption from learning with errors: Conceptually-
simpler, asymptotically-faster, attribute-based. In
CRYPTO, pages 75–92. Springer.
Goldwasser, S. and Micali, S. (1982). Probabilistic en-
cryption and how to play mental poker keeping secret
all partial information. In Proceedings of the Four-
teenth Annual ACM Symposium on Theory of Comput-
ing, STOC ’82, pages 365–377, New York, NY, USA.
ACM.
Graepel, T.and Lauter, K. and Naehrig, M. (2012). Ml con-
fidential: Machine learning on encrypted data. IACR
Cryptology ePrint Archive, 2012:323.
Halevi, S. (2013). Helib - an implementation of homomor-
phic encryption. https://github.com/shaih/HElib.
Kantarcioglu, M. and Clifton, C. (2004). Privately comput-
ing a distributed k-nn classifier. In Proceedings of the
8th European Conference on Principles and Practice
of Knowledge Discovery in Databases, PKDD ’04,
pages 279–290. Springer-Verlag New York, Inc.
Kim, H., Marwah, M., Arlitt, M., Lyon, G., and Han,
J. (2010). Unsupervised disaggregation of low fre-
quency power measurements. In In Proceedings of
SIAM Interational Conference on Data Mining, pages
747–758.
Li, F., Luo, B., and Liu, P. (2010). Secure information ag-
gregation for smart grids using homomorphic encryp-
tion. In 2010 First IEEE International Conference
on Smart Grid Communications (SmartGridComm),
pages 327–332.
Lindell, Y. and Pinkas, B. (2000). Privacy preserving data
mining. In JOURNAL OF CRYPTOLOGY, pages 36–
54. Springer-Verlag.
MacQueen, J. B. (1967). Some methods for classification
and analysis of multivariate observations. In Cam, L.
M. L. and Neyman, J., editors, Proceedings of the fifth
Berkeley Symposium on Mathematical Statistics and
Probability, volume 1, pages 281–297. University of
California Press.
Nikolaou, T., Kolokotsa, D., Stavrakakis, G., Apostolou, A.,
and Munteanu, C. (2015). Review and state of the
art on methodologies of buildings’ energy-efficiency
classification. In Managing Indoor Environments and
Energy in Buildings with Integrated Intelligent Sys-
tems, pages 13–31. Springer.
NIST (2010). Guidelines for smar grid cyber security. Tech-
nical report.
Paillier, P. (1999). Public-key cryptosystems based on com-
posite degree residuosity classes. In Stern, J., editor,
Advances in Cryptology - EUROCRYPT 99, volume
1592 of Lecture Notes in Computer Science, pages
223–238. Springer Berlin Heidelberg.
Samanthula, B., Elmehdwi, Y., and Jiang, W. (2014). k-
nearest neighbor classification over semantically se-
cure encrypted relational data. CoRR.
Smart, N. P. and Vercauteren, F. (2014). Fully homo-
morphic simd operations. Des. Codes Cryptography,
71(1):57–81.
Verdu, S. V., Garcia, M., C., S., Marin, A. G., and Franco,
F. J. G. (2006). Classification, filtering, and identifi-
cation of electrical customer load patterns through the
use of self-organizing maps. IEEE Transactions on
Power Systems.
Vetter, B., Ugus, O., Westhoff, D., and Sorge, C. (2012).
Homomorphic primitives for a privacy - friendly smart
metering architecture. In SECRYPT, pages 102–112.
A New Crypto-classifier Service for Energy Efficiency in Smart Cities
87