Side Channel Security of Smart Meter Data Compression Techniques

Given the large and sustained growth in the number of smart meters for different applications, e.g., electricity, water or heat, effective data compression has become increasingly important. Although smart meters tend to encrypt payloads using state-of-the-art solutions, the packet length variability introduced by compression of the data can be exploited in a side channel attack to gain knowledge about the consumption of individual meters. For example, a meter reporting constant (e.g. zero) consumption can be compressed more than one reporting more erratic usage. An attacker may gain knowledge of behavioral patterns of a household, e.g., when is no one home, or company, e.g., active periods of production. This paper analyzes the correlation between compressed packet length and reported consumption of multiple signals and practical reporting periods for the DLMS standard using real (anonymized) smart meter measurements. We consider various built-in compressors and also propose new techniques that can both increase the compression and reduce this correlation. Our proposed schemes are particularly well suited for the increasingly popular case of high frequency reporting, e.g., reporting each measurement as it becomes available.