german smart metering and european privacy...

14
German Smart Metering and European Privacy Needs Markus Bartsch

Upload: phunganh

Post on 07-Jul-2018

214 views

Category:

Documents


0 download

TRANSCRIPT

German Smart Metering and

European Privacy Needs

Markus Bartsch

10 – 25 Years

Smart Grid (and Metering)

Cus

tom

er

Sat

isfa

ctio

n

Web-

Services

In-Home

Display

Dynamic

Billing

Smart

HomeHAN

Energy

Pattern

Smart

Appliances

Privacy

Automated

Read-out

Prosumer

Role

3 Years 3 – 10 Years

AccessCyber

Real Time

Simulation

Phase

Balancing

Decentralized Energy

and Intelligence

Microgrid

100% Electrified

Transportation

Fault

Anticipation

Distribution Energy

Management System

1/16/2013 1© TÜV Informationstechnik GmbH – Member of TÜV NORD Group

Energy Security Climate Protection

Energy

Storage

V2G

BEV

Bidirectional

Power Flow

Distributed

Energy Supply

WAN

Access

Management

Cyber

Security

Smart

Meters

Smart Meter

Infrastructure

Vault

Monitoring

Self Healing

GridSmart

Sensors

Station

Automation

Network

Automation

Feeder

Automation

Asset

Management

Identity

Management

Theft of Power

Detection

Outage

Management

Communication

Fault Indicators

Simulation

Real Time Condition

based Maintenance

Power Quality

Management

Balancing

Network

OptimizationLine Loss

Minimization

Management System

More

Renewables

ProblemsPrivacy

1/16/2013 2© TÜV Informationstechnik GmbH – Member of TÜV NORD Group

http://www.daprim.dehttp://turn.org/http://www.smartmeterfilm.com/http://www.smartmeterlock.com/http://stopsmartmeters.orghttp://michiganstopsmartmeters.com/http://www.citizensforsafetechnology.com/http://www.stopsmartmetersbc.ca/html/http://stopsmartmeters.com.au

Current Activities in the Energy Sector IT Security for Smart Meter

IT Security Functionalities have been specified for Smart Meter Systems by TÜViT

and the Federal Office for Information Security (BSI)

together with

� Ministry of Economics

� BNetzA (Federal Network Agency)

� PTB (Physical Technical Authority)

� BfDI (Federal Commissioner for Data Protection and Freedom of Information)

Protection Profiles acc. to the international

3© TÜV Informationstechnik GmbH – Member of TÜV NORD Group1/16/2013

https://www.bsi.bund.de/DE/Themen/SmartMeter/smartmeter_node.html

The technical challenge

1/16/2013 4© TÜV Informationstechnik GmbH – Member of TÜV NORD Group

The System Approach

Gateway

• Central component of the smart metering system

• Rich in functionality

• Evaluated in depth

Security Module

1/16/2013 5© TÜV Informationstechnik GmbH – Member of TÜV NORD Group

Security Module

• Implementation of cryptographic primitives

• Secure Handling of key material

• Facilitate a fast rollout by re-use of existing technologies

Smart Metering System

• Comprising a Gateway and multiple meters

The main Functionality of the Gateway

Firewalling

• The Gateway has control over all information flows

• Connections may only have their origin locally

• The Gateway is not directly contactable

Metering Policies

• The Gateway receives data from meters

• The Gateway processes the data according to installed profiles

1/16/2013 6© TÜV Informationstechnik GmbH – Member of TÜV NORD Group

• The Gateway processes the data according to installed profiles

• The Gateway submits the processed data to external parties in the WAN

Privacy Protection

• All information flows are transparent for the user

• The Gateway only allows encrypted and authenticated information flows

• The Gateway is able to conceal information flows if necessary

Communication for CLS

• The Gateway allow Controllable Local Systems to contact parties in the WAN

• The CLS have to follow the policies for information flow of the Gateway

SMGWInterfaces

1/16/2013 7© TÜV Informationstechnik GmbH – Member of TÜV NORD Group

The Functionality of the Security Module

Cryptography

• Key Negotiation for TLS

• Key Transport for content data

• Signature Generation and Verification

Storage of Key Material

1/16/2013 8© TÜV Informationstechnik GmbH – Member of TÜV NORD Group

Storage of Key Material

• Asymmetric key material as the identity of the Gateway

• Symmetric keys to be used by the Gateway

Random Number Generation

• For internal use

• For various purposes to be used by the Gateway

„Privacy by Design” -PbD

Respecting the user

• In the area of new technologies for the smart grid consumers do often not have a choice to

participate or not

• Respecting the privacy of the consumers and prosumers is therefore a key aspect for the

success of all large rollouts of smart grid technologies

Respecting the user

• In the area of new technologies for the smart grid consumers do often not have a choice to

participate or not

• Respecting the privacy of the consumers and prosumers is therefore a key aspect for the

success of all large rollouts of smart grid technologies

PbD - Key AspectsPbD - Key Aspects

1/16/2013 9© TÜV Informationstechnik GmbH – Member of TÜV NORD Group

• Privacy has got highest priority - The personal data of the consumers shall not be seen as part

of a business case

• Design Feature: Central functionalities of smart meter systems support privacy

• Privacy „by default“ - PbDef: Standard configuration is in “privacy-friendly mode”

• Transparency: Privacy is comprehensible for the consumer

• Privacy shall be considered during the whole life cycle (specification - roll-out - operation)

• Privacy has got highest priority - The personal data of the consumers shall not be seen as part

of a business case

• Design Feature: Central functionalities of smart meter systems support privacy

• Privacy „by default“ - PbDef: Standard configuration is in “privacy-friendly mode”

• Transparency: Privacy is comprehensible for the consumer

• Privacy shall be considered during the whole life cycle (specification - roll-out - operation)

PbD - Verification

Common Criteria: IT Security Functionalities

ISO 27001: Secure rollout and operation

PIA (Privacy Impact Assessments): Privacy of the life-cycle

PbD - Verification

Common Criteria: IT Security Functionalities

ISO 27001: Secure rollout and operation

PIA (Privacy Impact Assessments): Privacy of the life-cycle

� EU Directive

� Article 8 of the Charter of Fundamental Rights of the EU

� Implementation of Privacy and IT Security features

� Cooperation with national data protection authorities

� No traceability of personal data

Commission Recommendation (9.3.2012)on preparations for the roll-out of smart metering systems

Motivation

� No traceability of personal data

� Processing of personal data is minimised

� PIA (Privacy Impact Assessment) –Template for “data protection impact assessment”

� � appropriate Protective Measures

� Comment of EDPS (08.06.2012)

1/16/2013 10© TÜV Informationstechnik GmbH – Member of TÜV NORD Group

Commission Recommendation (9.3.2012)on preparations for the roll-out of smart metering systems

Recommendations

� PIA

� Privacy by Design / Privacy by Default� Systematic Approach / Methodical Process ����

� 3 Levels: legislative, technical, organisational ����

� Privacy friendly option � Standard configuration ����

1/16/2013 11© TÜV Informationstechnik GmbH – Member of TÜV NORD Group

� Privacy friendly option � Standard configuration ����

� Preference to PbD /PbDef Reference architecture ����

� Privacy Principles� Data Minimisation ����

� Transparency ����

� Empowerment of the Individual ����

� Security � cryptographic channel ����

� …

� Consumer‘s view

� Direct Readings ����

� Frequent Update ����

� Metering Operator’s view

� Remote Reading (with respect to privacy) ����

� Two-way communication (maintenance/control) ����

Commission Recommendation (9.3.2012)on preparations for the roll-out of smart metering systems

Minimal Functional Requirements

� Frequent Reading � for network planning (����)

� Commercial aspects

� Advanced tariff systems ����

� Remote on/off (����)

� Security / Privacy

� Secure data communication ����

� Fraud prevention and detection ����

� Distributed Generation

� Reactive Metering (����)

1/16/2013 12© TÜV Informationstechnik GmbH – Member of TÜV NORD Group

TÜV Informationstechnik GmbHMember of TÜV NORD Group

Markus BartschIT Security

Thank you very much for your attention!

Langemarckstr. 2045141 EssenGermany

Phone: +49 201 8999 – 616Fax: +49 201 8999 – 666E-Mail: [email protected]: www.tuvit.de

13© TÜV Informationstechnik GmbH – Member of TÜV NORD Group1/16/2013