Difference between revisions of "Journal:Smart grids and ethics: A case study"

From LIMSWiki
Jump to navigationJump to search
(Saving and adding more.)
(→‎Notes: Added cat)
 
(14 intermediate revisions by the same user not shown)
Line 28: Line 28:
<blockquote>As a crucial element of our overall energy and climate strategy, we need to ensure that our energy infrastructure is sustainable, goal-oriented and operational. - Miguel Arias Cañete, European Commissioner for Climate Action and Energy</blockquote>
<blockquote>As a crucial element of our overall energy and climate strategy, we need to ensure that our energy infrastructure is sustainable, goal-oriented and operational. - Miguel Arias Cañete, European Commissioner for Climate Action and Energy</blockquote>


The energy sector represents the critical infrastructure upon which all other economic activities, modern life conveniences, and services—including the wide spectrum of information and communication technologies (ICT)—are based. The expected demands on the energy sector over the coming years will be immense due to the proliferation of ICT technologies and their ubiquitous use in all aspects of social and economic life.
The energy sector represents the critical infrastructure upon which all other economic activities, modern life conveniences, and services—including the wide spectrum of [[information]] and communication technologies (ICT)—are based. The expected demands on the energy sector over the coming years will be immense due to the proliferation of ICT technologies and their ubiquitous use in all aspects of social and economic life.


Many factors will increase society’s electricity demands in Europe, such as the advent of [[internet of things]]{{Efn|"The interconnection via the Internet of computing devices embedded in everyday objects, enabling them to send and receive data." [https://en.oxforddictionaries.com/definition/internet_of_things Source]}} (IoT) sensors, the increased digitization of social life due to robotics and [[blockchain]]{{Efn|"A system in which a record of transactions made in bitcoin or another cryptocurrency are maintained across several computers that are linked in a peer-to-peer network." [https://en.oxforddictionaries.com/definition/blockchain Source]. The term is now used for recording exchanges beyond cryptocurrency.}}, the further digitization of industry, and the transition from vehicles using fossil fuel to electric vehicles. In parallel, to tackle climate change and decrease reliance on imported fossil fuels, Europe is pushing for greater integration of renewables in the mix of energy production sources. In combination, both put great pressure on the capacity of Europe’s pre-existing energy distribution network infrastructure, which cannot currently scale up to meet expected demands, at least not if managed in traditional ways. European countries have two options<ref name="ECBench14">{{cite web |url=https://ses.jrc.ec.europa.eu/publications/reports/benchmarking-smart-metering-deployment-eu-27-focus-electricity |title=Benchmarking smart metering deployment in the EU-27 with a focus on electricity |author=European Commission |publisher=Publications Office of the European Union |date=17 June 2014}}</ref>: invest in upgrading energy infrastructure networks or optimize the use of the existing infrastructure capacity by utilizing smart information systems (SIS).  
Many factors will increase society’s electricity demands in Europe, such as the advent of [[internet of things]]{{Efn|"The interconnection via the Internet of computing devices embedded in everyday objects, enabling them to send and receive data." [https://en.oxforddictionaries.com/definition/internet_of_things Source]}} (IoT) sensors, the increased digitization of social life due to robotics and [[blockchain]]{{Efn|"A system in which a record of transactions made in bitcoin or another cryptocurrency are maintained across several computers that are linked in a peer-to-peer network." [https://en.oxforddictionaries.com/definition/blockchain Source]. The term is now used for recording exchanges beyond cryptocurrency.}}, the further digitization of industry, and the transition from vehicles using fossil fuel to electric vehicles. In parallel, to tackle climate change and decrease reliance on imported fossil fuels, Europe is pushing for greater integration of renewables in the mix of energy production sources. In combination, both put great pressure on the capacity of Europe’s pre-existing energy distribution network infrastructure, which cannot currently scale up to meet expected demands, at least not if managed in traditional ways. European countries have two options<ref name="ECBench14">{{cite web |url=https://ses.jrc.ec.europa.eu/publications/reports/benchmarking-smart-metering-deployment-eu-27-focus-electricity |title=Benchmarking smart metering deployment in the EU-27 with a focus on electricity |author=European Commission |publisher=Publications Office of the European Union |date=17 June 2014}}</ref>: invest in upgrading energy infrastructure networks or optimize the use of the existing infrastructure capacity by utilizing smart information systems (SIS).  
Line 118: Line 118:


In Germany, Latvia, and Slovakia, smart metering was found to be economically justified, but only for particular groups of customers, while the business case in terms of consumer benefits across the population was either negative or inconclusive in Belgium, the Czech Republic, Germany, Latvia, Lithuania, Portugal, and Slovakia. No roll out plans were available in Bulgaria, Cyprus, Hungary, and Slovenia. In 15 of the 16 Member States, DSOs are responsible for installing smart meters in households which are to be financed via network tariffs. DSOs are responsible for energy distribution infrastructure (mainly electricity and gas piles, exchanges, etc.). DSOs are responsible for not only installing the meters but also for data analytics in most countries, with the exception of Denmark, Estonia, Poland, and the U.K., where data is handled by an independent central data hub; and with the exception of Czech Republic, Germany, and Slovakia, where alternative options for data handling are being considered. The European Commission requires that companies advise customers on how best to balance their energy consumption and enable new energy related services and products. This hinges on access to real-time customer information and raises issues of profiling due to the gathering and storing of sensitive information on the household energy footprint, and stored data in the light of privacy and confidentiality policies.<ref name="ECBench14" />
In Germany, Latvia, and Slovakia, smart metering was found to be economically justified, but only for particular groups of customers, while the business case in terms of consumer benefits across the population was either negative or inconclusive in Belgium, the Czech Republic, Germany, Latvia, Lithuania, Portugal, and Slovakia. No roll out plans were available in Bulgaria, Cyprus, Hungary, and Slovenia. In 15 of the 16 Member States, DSOs are responsible for installing smart meters in households which are to be financed via network tariffs. DSOs are responsible for energy distribution infrastructure (mainly electricity and gas piles, exchanges, etc.). DSOs are responsible for not only installing the meters but also for data analytics in most countries, with the exception of Denmark, Estonia, Poland, and the U.K., where data is handled by an independent central data hub; and with the exception of Czech Republic, Germany, and Slovakia, where alternative options for data handling are being considered. The European Commission requires that companies advise customers on how best to balance their energy consumption and enable new energy related services and products. This hinges on access to real-time customer information and raises issues of profiling due to the gathering and storing of sensitive information on the household energy footprint, and stored data in the light of privacy and confidentiality policies.<ref name="ECBench14" />
The European Energy Union aspires to connect the networks of its various countries into an integrated energy system. This will require data and knowledge exchange, as well as collaborations across the energy, transport, and ICT sectors from experts and regulators transnationally. The stakeholder landscape in the energy sector is beginning to change, giving rise to the development of cross-sector and cross-country collaborations, such as the European Technology and Innovation Platform on Smart Networks for the Transition, which includes the participation of industry representatives, research, academia, and users (see Figure 4 below). The development of cross-border groups is an interesting development in that there is an international collaboration between DSOs to tackle common issues, which is of particular interest to the case below. Platforms for a public debate with the participation of all types of future energy providers might be more useful in voicing concerns, getting public commitments towards agreed courses of action, and informing policy and regulations.
[[File:Fig4 Hatzakis ORBITJ2019 2-2.png|700px]]
{{clear}}
{|
| STYLE="vertical-align:top;"|
{| border="0" cellpadding="5" cellspacing="0" width="700px"
|-
  | style="background-color:white; padding-left:10px; padding-right:10px;"| <blockquote>'''Fig. 4''' The smart grid innovation landscape: The European Technology and Innovation Platform on Smart Networks for the Transition involves industry representatives, research, academia, and users. [https://setis.ec.europa.eu/system/files/Communication_SET-Plan_15_Sept_2015.pdf Source].</blockquote>
|-
|}
|}
Not only is the relationship between companies within the energy supply chain beginning to change, but also the relationship between companies and customers. Smart utilities promise consumers greater control over their energy consumption choices by collecting and providing customers with real-time information related to energy use and pricing. In addition, the role of end users in the energy value chain is likely to change. With the advent of household renewables solutions, end users will increasingly generate their own power to use, give back to the grid, or exchange at a local level. Hence their role will increasingly change from that of passive consumers of energy to that of an energy prosumer.{{Efn|Prosumer: “A prosumer is a person who consumes and produces a product. It is derived from "prosumption," a dot-com-era business term meaning "production by consumers." These terms were coined in 1980 by American futurist Alvin Toffler, and were widely used by many technology writers of the time. Today it generally refers to a person using commons-based peer production.” Source: [https://en.wikipedia.org/wiki/Prosumer Wikipedia].}} This will require the development of smart household energy management and billing systems that can become an extension of the existing energy grid.<ref name="IEADig17">{{cite web |url=https://www.iea.org/publications/freepublications/publication/DigitalizationandEnergy3.pdf |format=PDF |title=Digitization and Energy |author=International Energy Agency |date=2017 |accessdate=25 January 2019}}</ref>
Typically, end users receive their household energy from energy providers (gas and electricity companies) with whom they have a contract agreement. Many such utilities struggle to garner their customers’ support for the installation of smart meters in households, particularly in Europe and the USA. The two primary concerns fueling the resistance to smart meters relate to health and data privacy issues. Customers, in general, are uncomfortable with commercial organizations, including utilities, possessing such fine-level data that can give away intimate information about one’s lifestyle.<ref name="ECBench14" /> Aside from privacy, a number of other ethical issues relate to the use of SIS in smart grids.
==Ethical issues of using SIS in smart grids==
Despite the wide range of articles on smart grids, there has been very little research on the ethical and legal implications of using SIS technologies in energy. The installation of smart meters in the mainstream is not completed. Consumer research that has taken place relies mostly on pilots with interested parties and looks at the response and use of such technologies, from a functional rather than an ethical perspective. There have been few articles that have cohesively addressed ethical issues of SIS technology in the energy sector. A key issue receiving little attention at present is the implications of energy grids for energy justice and transitional justice to smart grids. Smart grids and their management are only a part of the new energy ecosystem and will likely become the key customer platform and key industry gatekeeper collecting customer insight. There seems to be an underlying mistrust towards energy players and governments about their positions and commitments towards practices that benefit society as a whole once implementation takes place.
Anticipated consumer benefits, such as energy savings, are predicated on the collection and analysis of granular information on household energy usage via smart meters, but these can be used to reveal detailed information about people’s private lives within the home, raising serious questions at a technical and policy level about in-home surveillance and how to address consumers’ privacy interests. These issues have been particularly controversial for gaining user acceptance in the U.S. and Europe.<ref name="WeaverDutch14">{{cite web |url=https://takebackyourpower.net/smart-meter-privacy-invasions-are-unjustifiable-in-a-democratic-society/ |title=Dutch case study: “smart” meter privacy invasions are unjustifiable in a democratic society |author=Weaver, K.T. |work=Take Back Your Power |date=06 November 2014 |accessdate=25 January 2019}}</ref> In addition, energy systems are strategic targets for economically-motivated cybercrime, cyberterrorism, and even cyberwar. Smart grids have ICT dependencies that make them more prone to additional security risks (perpetuated by deficiencies in system configurations, network design, software and platform vulnerabilities, or lack of standards and policies). Hence, the use of SIS in the energy sector brings into question societal norms around competing priorities and around the deliberation processes for resolving conflicts and reaching consensus.
The following subsections explore the ethical tensions related to the smart grid. First, ethical issues arising from the impact of smart grids on people’s health are discussed. Next, the implications around eliciting informed consent with privacy and industry practices is addressed. Finally, cybersecurity risks threatening energy security are elaborated upon.
===Health and safety: Does the smart grid make us unhealthy?===
The wireless communication between smart appliances and the smart grid raises health and safety concerns relating to radio frequency radiation and its possible carcinogenic effects. Similar concerns are associated with cell phone usage. Research conducted by the Electric Power Research Institute on the health implication of the radio-frequency exposure of smart grids indicated that levels fall within acceptable thresholds as defined by the Federal Communications Commission (FCC) for the general public. Yet, adverse public perceptions persist. This has led to various levels of resistance and disputes. For example, in California, citizens and municipalities have resisted the rollout of smart meters, taking the case to the Federal court. The matter also remains open for debate by the International Agency for Research on Cancer.<ref name="IARCNon13">{{cite web |url=https://monographs.iarc.fr/wp-content/uploads/2018/06/mono102.pdf |format=PDF |title=Non-Ionizing Radiation, Part 2: Radiofrequency Electromagnetic Fields |author=International Agency for Research on Cancer |publisher=World Health Organization |date=2013}}</ref> While the case was recently resolved in court, negative perceptions about potential health risks still persist.<ref name="WeaverFederal18">{{cite web |url=https://smartgridawareness.org/2018/08/18/federal-court-rules-against-consumers-on-smart-meters/ |title=Federal Court Rules against Consumers on Smart Meters and Privacy Rights |author=Weaver, K.T. |work=Smart Grid Awareness |date=18 August 2018 |accessdate=25 January 2019}}</ref>
===Privacy and informed consent: Does the smart grid give away household privacy?===
Privacy concerns relate to the granularity of electricity consumption data that can be collected about a household and the intimate lifestyle information that can be inferred from it. For instance, smart meters can tell when someone is at home, whether they are cooking, taking a shower, or watching TV based on monitoring the energy consumption patterns (loads) of such appliances. Customers in general are uncomfortable with commercial organizations, including utilities, possessing such fine-level information.<ref name="GrayPricing18">{{cite web |url=https://utilityweek.co.uk/pricing-trust-utilities-conundrum/ |title=Pricing and trust: A utilities conundrum |author=Gray, J. |work=Utility Week |date=24 May 2018 |accessdate=25 January 2019}}</ref> Some people also object to the mandate of being told to have a smart meter installed, unaware of how this decision was made and who were involved in this decision. Objections are then related to trust and transparency.<ref name="GrayPricing18" /><ref name="KnapmanHouse18">{{cite web |url=https://www.moneywise.co.uk/news/2018-01-30%E2%80%8C%E2%80%8C/households-pressured-getting-smart-meters |title=Households pressured into getting smart meters |author=Knapman, H. |work=Moneywise |date=30 January 2018 |accessdate=25 January 2019}}</ref> To mitigate such concerns, and in response to Europe's General Data Protection Regulation (GDPR), utilities have embarked on educating customers regarding their privacy policies, the reasons behind data collection and sharing, accessing of data, and consumer rights.
Ofgem, the government regulator for gas and electricity markets in Great Britain, for example, informs citizens of their rights and suggests that energy suppliers and network companies access smart meter data no more than once every 30 minutes to ensure accurate billing, carry out other essential tasks, and share data (with customer consent) with third parties to offer them new products/services, such as dynamic billing options (see ''Smart Meters: A Guide to Your Rights'' at Ofgem.gov.uk). The British Chartered Trading Standards Institute (CTSI) have, however, received complaints from citizens about being misinformed and pressured to install smart meters, potentially breaching Consumer Protection from Unfair Trading Regulations 2008 and raising doubts about the industry’s overall ethical code.<ref name="KnapmanHouse18" />
New market players such as aggregators and storage operators are expected to offer dynamic consumption advice as a service to residential customers, contingent upon customers’ consent to share their household consumption data. The company Efficiency 2.0, for example, delivers energy efficiency via customer engagement programs, combining personalized technology portfolios and energy conservation actions with rewards and loyalty incentives to optimize energy savings.{{Efn|Interestingly, the company was acquired and is not part of C3 platform, now offering behavioral and AI data analytics platforms for smart grids and  platforms. [https://www.greentechmedia.com/articles/read/c3-acquires-efficiency-2-0#gs.v0jhVeYy Source].}} This raises the question as to who will be able to afford such services and at what cost. Given the high cost of energy as a percentage of discretionary income for poorer families, it also raises the question as to whether poorer families can afford to opt out from giving their consent if this is the only way to get cheaper energy, or will they be indirectly coerced into it? Furthermore, those who live in, e.g., government-assisted accommodation where electricity is paid by the stateor are occupants in shared private housing where the landlord controls the energy supply may not be given the option to consent individually.
===Cyber-risks and security: Do we jeopardize energy security?===
Cyber-attacks on the smart grid can do significant damage, yet they are still inadequately addressed due to their low probability of occurrence.<ref name="Eder-NeuhauserSust17">{{cite journal |title=Cyber attack models for smart grid environments |journal=Sustainable Energy, Grids and Networks |author=Eder-Neuhauser, P.; Zseby, T.; Fabini, J. et al. |volume=12 |pages=10–29 |year=2017 |doi=10.1016/j.segan.2017.08.002}}</ref> Using coordinated, distributed resources, cyber-attacks could potentially target sufficient critical power control equipment simultaneously to originate cascading effects and eventually cause the system to collapse. This would not only be harmful to system integrity but also poses huge risks to human safety. The use of sensors and IoT networks opens up the energy grid to cyber-attacks that can cause disruption to energy distribution flows and even to the distribution infrastructure itself. As energy is fundamental for all aspects of modern living (from cooking to heating to telecoms), such disruptions can directly affect people’s well-being.
To date, cyber-attacks on the energy grid have been sparse but raise significant concerns. In 2015, and again in 2016, hackers launched a cyber-attack on West Ukraine’s power grid.<ref name="CherepanovBlack16">{{cite web |url=https://www.welivesecurity.com/2016/01/03/blackenergy-sshbeardoor-details-2015-attacks-ukrainian-news-media-electric-industry/ |title=BlackEnergy by the SSHBearDoor: Attacks against Ukrainian news media and electric industry |author=Cherepanov, A. |work=WeLiveSecurity |date=03 January 2016 |accessdate=25 January 2019}}</ref> The Industroyer malware hijacked standardized industrial communication protocols, which are used in most critical infrastructure systems, to take direct control of electricity substation switches and circuit breakers to cut electricity in 250,000 households in Western Ukraine for several hours.<ref name="CherepanovIndu17">{{cite web |url=https://www.welivesecurity.com/2017/06/12/industroyer-biggest-threat-industrial-control-systems-since-stuxnet/ |title=Industroyer: Biggest threat to industrial control systems since Stuxnet |author=Cherepanov, A.; Lipovsky, R. |work=WeLiveSecurity |date=12 June 2017 |accessdate=25 January 2019}}</ref> Lying dormant until instructed otherwise, malware can be reactivated remotely to overwrite documents with random data or make the operating system unbootable. Cyber-attacks on the energy grid have economic implications for citizens at a national level; they have cost the U.K. 545 million euro in losses alone, while global losses were estimated to be 1.69 billion euro in 2018.<ref name="TofanTheCost16">{{cite web |url=https://www.enisa.europa.eu/publications/the-cost-of-incidents-affecting-ciis |title=The cost of incidents affecting CIIs: Systematic review of studies concerning the economic impact of cyber-security incidents on critical information infrastructures (CII) |author=Tofan, D.; Nikolakopoulos, T.; Darra, E. |publisher=European Union Agency for Network and Information Security |date=August 2016 |doi=10.2824/475621}}</ref>
==Affordability and energy equity{{Efn|Energy equity: An index that evaluates the accessibility and affordability of energy within a country or region, and one of the three core dimensions of the Energy Trilemma. [https://www.worldenergy.org/wp-content/uploads/2017/11/World-Energy-Trilemma-2017_Full-report_WEB.pdf Source].}}: A new criteria to set society apart==
One of the key drivers for the smartification{{Efn|smartification (noun) :  The process of transforming negative behavior into a smart personality. [from the root word smart]. [http://nws.merriam-webster.com/opendictionary/newword_display_alpha.php Source]}} of energy grids is to create energy abundance, or at least sufficiency, without the need for costly infrastructure investments, in order to maintain energy affordability for all.<ref name="RicciSmart12">{{cite web |url=https://www.europarl.europa.eu/stoa/en/document/IPOL-JOIN_ET(2012)488797 |title=Smart Grids / Energy Grids - The Techno-Scientific Developments of Smart Grids and the Related Political, Societal and Economic Implications (Study and Options Brief) |author=Ricci, A.; Faberi, S.; Brizard, N. et al. |publisher=European Parliament |date=14 September 2012 |accessdate=25 January 2019}}</ref> The introduction of smart grids and active demand systems that monitor and incentivize alternative energy consumption habits can enable dynamic consumption of energy by enabling customers to shift their consumption to take advantage of dynamic pricing.<ref name="RicciSmart12" />
Industrial and commercial organizations have experts who work on optimizing energy requirements for their organizations. Citizens, however, lack the expertise, drive, and flexibility to change their lifestyles according to dynamic pricing. The same holds for most SMEs and their energy consumption patterns.<ref name="FaruguiTheEthics10">{{cite web |url=http://gridsolar.com/smartgrid/docket2010-267/Attachment_11.pdf |format=PDF |title=The Ethics of Dynamic Pricing |author=Faruqui, A. |publisher=Grid Solar, LLC |date=30 March 2010 |accessdate=25 January 2019}}</ref> Energy aggregators and storage operators are expected to offer alternative services to facilitate dynamic consumption and manage the energy production of individual or community owned renewables. Nevertheless, smart energy systems will pose energy equity dilemmas around energy justice. For example, while the cost of the energy grid is funded via taxation and hence shared between citizens, the benefits from transition to smart grids are not equally shared. Affluent consumers (e.g., those who can afford electric cars or to invest in photo-voltaic energy production) will reap the benefits of smart grids earlier and to a larger extent. Smart grids also raise questions about the potential of algorithmic bias in managing energy distribution. For example, how can we ensure that energy distribution algorithms will not be designed to favor charging an affluent person’s electric car over the washing machine of a poorer family?
While smart grids are seen as one of the solutions to effecting energy justice or equity, what they in fact try to achieve is energy abundance, such that there is enough supply to satisfy the disproportionate increases in energy demand.<ref name="SovacoolEnergy15">{{cite journal |title=Energy justice: Conceptual insights and practical applications |journal=Applied Energy |author=Sovacool, B.K.; Dworkin, M.H. |volume=142 |pages=435–44 |year=2015 |doi=10.1016/j.apenergy.2015.01.002}}</ref> One could argue that via dynamic pricing, such technologies promote social engineering of the energy consumption patterns of large sections of the population for whom spending on energy consumption is a considerable part of their discretionary income, to support the ever-expanding list of electronic gadgets and (soon) electric vehicles available to the more affluent members of society.<ref name="McCauleyEnergy19">{{cite journal |title=Energy justice in the transition to low carbon energy systems: Exploring key themes in interdisciplinary research |journal=Applied Energy |author=McCauley, D.; Ramasar, V.; Heffron, R.J. et al. |volume=233–4 |pages=916–21 |year=2019 |doi=10.1016/j.apenergy.2018.10.005}}</ref> Poorer socio-economic strata would be the most motivated to save on their energy costs, but they might find it difficult to benefit from dynamic pricing as their energy use is frugal to begin with. There is also a concern that dynamic pricing will leave consumers who are unable to shift their energy consumption worse off, as companies will try to "penalize" energy use during peak times by raising prices.<ref name="FaruguiTheEthics10" />
==Sustainability: Doing our bit for climate change==
Smart grids are part of the E.U.’s green energy strategy to tackle CO<sub>2</sub> emissions and climate change, in cost efficient ways. The more accurate and real-time the modelling that matches energy production with consumption can be, the more responsive the grid will be in managing electricity flows. Hence, the more reliably renewables can be incorporated into the energy production mix. The transition to sustainable energy resources is a key part of the climate change agenda and closely linked to issues of intergenerational justice. Another key contribution of smart grids towards the E.U.’s sustainability goals is the transition of transportation systems from fossil-fuels to electric. While this will exponentially increase the demand for electricity over the coming years, it enables greater freedom as to which sources this electricity will come from. On the other hand, smart meters and SIS technologies come at an energy cost, as they themselves use electricity to function. Hence, they contribute to a country’s overall energy consumption by the public sector as they become operational part of the energy distribution network, a critical infrastructure funded by taxation.
==The case of a large Dutch distribution system operator using SIS in smart grids==
This section will focus on a specific Dutch energy company. The company is a large Dutch DSO and as such responsible for introducing smart grid technologies (including smart meters) in the geographical areas of the Netherlands where it operates. According to Ballo<ref name="BalloImag15">{{cite journal |title=Imagining energy futures: Sociotechnical imaginaries of the future Smart Grid in Norway |journal=Energy Research & Social Science |author=Ballo, I.F. |volume=9 |pages=9–20 |year=2015 |doi=10.1016/j.erss.2015.08.015}}</ref>, in the Netherlands the introduction of smart meters was met with resistance or indifference by the public for two key reasons: (i) unresolved privacy issues and (ii) lack of transparency, since decision-making about this policy happened "behind closed doors."
Market dynamics and their impact on progress and implementation were also explored. DSOs are transitioning from market facilitators to energy platforms with multiple providers, both traditional and innovative, relying on the customer insights of DSOs. This has created rivalry within the sector and a lack of clarity between energy players.
The aim of this section is to understand the company’s perspective on the ethical issues arising from use of SIS by the organization and by the sector overall. The section is informed by background research on the company’s use of SIS technology, and interviews with staff members on their experiences and use of SIS technologies and their views on the current and anticipated ethical issues pertaining to the use of SIS by both the company and the energy sector more generally.
===Description of company===
The company is a typical DSO operating in the Netherlands. It manages the networks that transport electricity and gas from energy producers to customers. The company was founded in 2000 and it is based in the middle of the Netherlands. It is one of the largest DSOs and part of a energy provider group. There are seven DSOs in the Netherlands, among which three large DSO’s each servicing a different geographical area. The company services 3.3 million households in the middle band of the Netherlands in the provinces of Gelderland and Noord-Holland, and parts of Flevoland, Friesland, and Zuid-Holland. Much like other DSOs, it is publicly funded and is expected to maintain its financial independence from its holding company to ensure that it provides a level ground for all utilities relying on its distribution network.
According to its website, the company is “implementing Smart Grids to create an intelligent electricity supply system: substations and mid-voltage units are equipped with ICT and sensor technology to make the network intelligent, while also raising its capacity from 10 kV to 20 kV.” This is in response to the environmental sensibilities of modern society around energy use and the need to detach from fossil fuels, which will become increasingly scarce and expensive. As part of that, the holding company has invested in a LiveLab to bring together managers, engineers, and procurement staff to experiment with new technologies, equipment, and processes that can improve the management and maintenance of energy networks.
The company is tasked by the Dutch government to install smart meters for at least 80% of their customer base by 2020. To date, around 60% of its customer base has adopted smart meters. There is hence an urgency to reach out to another 20% of the market by 2020. Installation of smart meters is considered Phase I of the Energy Transition Plan, where meters are mainly used to raise customers' insights into their own energy usage and drive behavioral changes or purchasing decisions that can lead to lower energy consumption. Phase II of the Energy Transition plan, to commence after 2020, is the use of smart meters as a means to support the smarter management of grids and enable innovation in the energy ecosystem. For example, this could enable energy suppliers to develop and deliver new services and flexible tariffs for electricity; allow for more than one electricity provider to serve the same household; and facilitate transactions in renewable microgrids with the main grid.
The company is involved in various pilot initiatives to experiment with smart grid technologies. For example, it has been involved in microgrid projects with citizens and aggregators, such as citizens investing together in generating energy via solar panels, and in collective purchasing of energy facilitated by aggregators (companies which specialize in the automation of high- and middle-voltage stations), as well as the production of smart sensors. The holding company has also created a living lab, a mid-voltage network dedicated to live testing of innovative technologies, equipment, and processes, with collaboration from asset managers, network managers, engineers, and procurement staff (see Figure 5 below).
[[File:Fig5 Hatzakis ORBITJ2019 2-2.png|494px]]
{{clear}}
{|
| STYLE="vertical-align:top;"|
{| border="0" cellpadding="5" cellspacing="0" width="494px"
|-
  | style="background-color:white; padding-left:10px; padding-right:10px;"| <blockquote>'''Fig. 5''' The smart grid innovation landscape: The European Technology and Innovation Platform on Smart Networks for the Transition involves industry representatives, research, academia, and users. [https://setis.ec.europa.eu/system/files/Communication_SET-Plan_15_Sept_2015.pdf Source].</blockquote>
|-
|}
|}
Joint interviews were conducted with members of the data protection team within the company. While data protection officers (DPOs) are formally an independent role, the DPOs interviewed reside within the customer data domain (departments smart-metering and customer markets). The DPO team is responsible for ensuring the company’s compliance with GDPR and enabling the organization to utilize and make data available to private organizations in order to facilitate the development of utility services to customers. GDPR is seen by the interviewees as a factor halting progress towards the further adoption of technology by new customers by raising suspicion about corporations’ use of smart meter data. Hence, the company has been proactive in coordinating its effort towards lifting barriers to smart meter adoption and utilization of smart meter data and advising on how to use personal data within the limits of the law.
===Description of SIS technologies used in the company===
The company does not yet currently use AI as a means to run and manage energy distribution, as envisioned by industry and academic literature, and makes limited use of existing smart meter data for smart grid purposes. Smart meter data collection and analysis is a prerequisite for the development and testing of an operating model that could utilize AI to run a smart grid autonomously or semi-autonomously, and hence the installation of smart meters to the majority of the customer basis is a first step in this direction. Yet, while data from smart meters are getting collected by smart meters in approximately 60% of the company’s customer base, they remain mostly unused for smart grid purposes (see more on this in section 3.3 below) primarily due to lack of clarity in the implementation of privacy laws in combination with energy laws. Despite these tensions, different types of data can legitimately be collected via smart meters:
:a) Consumption data collected in 15-minute intervals (electricity) and 60-minute intervals (gas) currently stored within the smart meters
:b) Power quality voltage data are not hard related to energy consumption behavior of individual households. Power quality data relate to voltage spikes and dips and are made available through smart meters because of their less privacy sensitive character (voltage spikes and dips have no hard relation to specific energy usage of households). In addition, such data cannot be requested by third parties.
:c) Power quality data (current related) is directly related to energy consumption behaviors. This type of data is treated the same as consumption data. Power quality current data is not lightly made available via the smart meters and also cannot be requested by third parties.
:d) Pinging the meter, to ensure control of and access to the meter by the company
:e) Event data, i.e., status information (indicators, alarms, and error messages) from the meter
Once the legal issues around the use of data get clarified, data from smart meters can be used for the management of the energy grid and, in the future, could also support the provision of personalized services at the household level. The granularity of data collection and analysis depends on the purpose of data analytics. In order to monitor grid performance, the company usually requires aggregated data for smart meters connected to the same energy line, which can involve several hundred meters. When a household experiences a problem with their electricity supply, a specific smart meter needs to be engaged with to diagnose energy leakages. Energy leakages can occur due to a fault in the energy distribution network, or due to energy theft, resulting in unaccounted energy consumption being compensated by the DSO and hence by taxpayers money. The company aspires to use smart meter data for various purposes such as:
* Error, failure and hazard detection, analysis, and prediction
* Power quality monitoring to ensure quality standards set out by law
* Network capacity planning to inform investments
* Visualization of performance and adherence to quality standards
* Status and events recording
To monitor the functioning of the energy grid and detect any malfunction, one needs to combine smart meter readings of events and check the accessibility of the meters and the power quality voltage. This is in line with the company’s legal obligations from the energy law and no analysis of energy consumption data is required. Malfunctions of the energy grid are automatically linked to a compensation fee to the customer, hence it is important to accurately record the duration of the malfunction. To do so, a post-hoc analysis is performed by reading smart meter data on power quality.
Consumption data are used for predicting and projecting energy demand and detecting possible fraud. Consumption data, along with power quality, can be read for a specific period in order to monitor the capacity of the network for the purposes of planning, so that potential bottlenecks can be solved or limited. Consumption data can indicate possible cases of energy theft (as in the case of drug farms, or vacant property squatting, for example) or loss of energy due to technical issues. According to the company’s drafted code of conduct, personal data can be used when:
: (a) the data subject has given consent for the processing of personal information for one or more specific purposes;
: (b) the processing of personal data is necessary for the execution of an agreement in which the party concerned is involved, or to take measures at the request of the person concerned before the conclusion of an agreement;
: (c) the processing of personal data is necessary in order to comply with a legal obligation, which rests on the system operator;
: (d) the processing of personal data is necessary to protect the vital interests of the person concerned or of another natural person;
: (e) the processing of personal data is necessary for the performance of a task of general interest or of a task within the framework of the exercise of the public authority entrusted to the processor responsible;
: (f) the processing of personal data is necessary for the protection of the legitimate interests of the network operator or of a third party, except where the interests or fundamental rights and freedoms of the person concerned which protect personal data require more weight than those interests, especially when the person concerned is a child.
===The effectiveness of using SIS for the company===
Both interviewees agreed that the use of AI for the company is at an early stage and that moving towards the development of autonomous grid management systems will require the majority of consumers to install smart meters, and legal and regulatory barriers to be lifted. Currently, smart sensors and big data analytics are successfully used for post-hoc analysis of energy disturbances to create models that can predict future disturbances. SIS allow the organisation to quickly locate technical issues within the grid and respond swiftly to manage energy disturbances. This also allows for accurate accounting of energy outages to provide customer compensation. Smart meter data is also used to locate energy loss and understand the reasons for the energy loss due to theft, lack of accountability of energy usage, and/or inaccurate information.
Analysis of smart meter data from already installed smart meters is ridden with difficulties due to GDPR and its interpretation. Big data analytics are used ad hoc, on a case-by-case basis, following the consent of affected customers and/or obtaining the approval of the Dutch Personal Data Authority, both of which cause delays and require a clear and detailed justification. The interviewees said that the reason for these difficulties is that the authority does not understand the business and its applications. They just check the data analytics processes against the letter of the law, the implementation of which can be unclear. This, coupled with negative publicity about the potential misuse of smart meter data, deters the authority from approving something that society might have a problem with afterwards and setting precedence that would be difficult to undo.
To tackle privacy concerns, the company has come together with the other DSOs serving the Netherlands to develop a code of conduct for the branch in terms of dealing with smart meter data. This was submitted to the Personal Data Authority for approval in March 2018, prior to GDPR becoming effective. The code of conduct seeks to bring some clarity around the implementation of GDPR in the sector and its agreement with the Personal Data Authority in order to provide some peace-of-mind around legal implications. This was to clarify the authority’s position on "processing of meter data by or on behalf of the System Operator for its statutory duties” and “for market facilitation." It also clarifies the extent to which smart meters are considered to process personal data (Article 29, GDPR) and whether data contain any special categories of personal data mentioned in Article 9 of the GDPR. The purpose of this code of conduct is:
:(a) to establish rules for network operators to process meter data from remotely readable meters;
:(b) to provide information to data subjects whose meter information is processed by grid operators in relation to the distance readable meter;
:(c) to contribute to the transparency of how grid operators deal with energy suppliers and third parties for processing measurement data of remotely readable meter; and
:(d) to contribute to transparency with regard to the processing of personal data collected by remotely readable meters.
The code of conduct has been returned with comments and recommendations and is soon to be revised.
==The Company: Ethical issues from SIS technology==
This section aims to identify which ethical issues have arisen for the company, whether there are policies and procedures in place, and what their protocol is for addressing these concerns. This section relies not only on the interviews conducted with representatives of the company, but also on desktop research on the company’s website and related material from the organization.
The following ethical concerns are discussed: privacy and informed consent, security of the smart grid, data stewardship and market dynamics, and prioritization of energy distribution and energy justice.
===Privacy and informed consent===
The company sees smart meter acceptance levels dropping due to ethical tensions in the interaction between customers and organizations. According to the interviewees, the current barrage of GDPR articles in the media has raised the public’s privacy concerns and suspicion towards the company. The situation is exacerbated by the fact that it has been difficult to obtain certification by Dutch Personal Data Authority to demonstrate to the public that the organization follows acceptable data management practices. Privacy concerns relate primarily (but not solely) to energy consumption data collected by smart meters from which inferences about behavior can be drawn, due to the granularity of electricity consumption data that can be collected about a household and the intimate lifestyle information that can be inferred from it.
To date, aggregated consumption data are used for predicting and projecting energy demand, by exception, i.e., to check electricity consumption in vacant properties or periodically to detect fraud (i.e., energy theft) or technical issues (i.e., energy leaks). Such tapping into energy consumption data may be negotiable with the public through a more coherent discussion on the risks and benefits that are required for people to understand the implications, and design organizational processes for seeking and eliciting consumer consent on specific use cases. Privacy concerns may be more sinister, however, as DSOs move towards Phase II of the Energy Transition Plan, that will require real-time monitoring of all smart meters for market facilitation and the development of AI systems for monitoring, diagnosing, and operating the smart grid. In addition, there is undoubtedly high tension between consumer privacy and the protection of the smart energy grid. To protect the energy grid, insight into the energy flows is required, but it can only be appropriately visualized by reading consumer data from all individual smart meters collectively in real time.
The company’s frustration with GDPR can be explained by the sector’s failure to resolve competing demands facing DSOs and the lack of a cohesive strategy for doing so, as well as the company’s inability to tackle the distrust facing utilities overall. On the one hand, the target for introducing smart meters by 2020 to 80% of the customer basis did not account for GDPR and was not reviewed after the effects of GDPR on public perception became apparent. The company is, thus left with the obligation to adhere to a goal while the conditions have changed, with little support or guidance from relevant authorities. For example, the Personal Data Authority was unable to provide guidance on how the company can use smart data within the limits of the new law and unwilling to ratify any proposals put forward in time to facilitate progress. On the other hand, the company has limited capacity, capability, and experience in engaging the sector and the public in direct deliberation processes, and perhaps even feels constrained by industry norms to do so in order to explore acceptable ways forward. Admittedly, there will be ethical issues arising from the constant surveillance of energy consumption in Phase II of the energy transition, and there is a lack of deliberation of how these issues will be resolved or institutional and political commitments on how they will mitigated. Phase II is often discussed in relation to the ability of the organization to incentivize behavioral change via economic benefits, rather than the ethical and social implications of dynamic pricing with respect to energy equity or energy justice.
===Security of the smart grid===
The ultimate threat to smart grids is the possibility of disruption in energy transmission, which can affect energy security and effectively all fundamental aspects of life, including heating, cooking, communication, transportation, healthcare, commerce, and many more. According to the company representatives, as the grid will ultimately rely only on the data from sensors and their automated processing, the impact of disruption may be high and the possibility of it going unnoticed for long periods will be longer. On the other hand, insights into the energy flows and monitoring usage data from all individual smart meters collectively and in real-time will help to detect inconsistencies faster. In addition, analytics can help to resolve disruptions faster because energy flows can be redirected in near real-time.
Cyber-attacks may disrupt the function of the grid, but also the balance of trade between energy providers, DSOS, energy suppliers, and customers. Manipulating for example the meters may result in miscalculation of energy flows. By law, unaccounted consumption of energy is compensated by publicly funded DSOs, and this can result in losses that will be compensated by the government via taxation. Hence, it is important that accurate accounting of energy flows is maintained.
Dealing with cybersecurity issues arising from the complexity of the decentralized architecture and the digitization of multiple points in the grid, all of which can be individually attacked to trigger a cascading response that may lead to energy disruption or failure of the infrastructure (e.g., blowing the fuses of energy exchanges). As it will be impossible to safeguard the infrastructure entirely, the emphasis is shifting towards containing possible contagion and its cascading effects. Interestingly, reliance on standardized technologies and technology vendors may increase risks, as the same bugs can be exploited for bigger impact. Hence, avoiding long-term contractual agreement with supplies is paramount. Changing vendors quickly to avoid viruses exploiting common vendor vulnerabilities can be a mitigation tactic to avoid contamination.
This will require systemic coordination by all parties in the energy sector—suppliers, DSOs, and energy consumers. DSOs are joint owners of EDSN (Energy Data Services Netherlands), the entity with the task of distributing energy data to all players in the energy sector. While the company, as a DSO and grid operator, must ensure that energy transport is fulfilled and that the energy balance in the grid is always maintained, other key players have roles to play. For example, the government must draft relevant laws and regulations and ensure compliance with these regulations and clarify their implementation. Solutions on how to respond to these legal requirements should be accepted by the energy ecosystem to avoid each player seeking to protect their own interests and ensure that the implementation of legislation does not leave room for internal politics that block such solutions. Specific cyber threats and implications for cybersecurity are difficult to predict in order to make provisions into the system design and the institutional environment, yet a concerted effort to put together a pan-European cybersecurity framework has recently been formed by means of a Cybersecurity Act, which includes an E.U. Cybersecurity that will affect the management of critical infrastructures and related equipment as well as consumer products.<ref name="ECState17">{{cite web |url=http://europa.eu/rapid/press-release_IP-17-3193_en.htm |title=State of the Union 2017 - Cybersecurity: Commission scales up EU's response to cyber-attacks |author=European Commission |work=European Commission Press Release Database |date=19 September 2017 |accessdate=25 January 2019}}</ref>
===Other issues===
====Data stewardship and market dynamics====
The company sees the role of the organization developing as one of energy data stewardship, which manages the “Data-Driven Grid.” In a digital world where information is power, smart meter stewardship is changing industry dynamics and has created conflicts within the sector, halting progress towards energy transition. Energy consumption data is particularly crucial for energy service providers who traditionally had access to both customer information and customers. With DSOs having direct access to and responsibility for customer data, customer insights become the privilege of DSOs. Hence, their role is growing more prominent within the market and will be even more so in phase II of the Energy Transition.
====Prioritization of energy distribution and energy justice====
While the goal of smart grids is to avoid energy scarcity, the company recognizes that balancing energy provision between competing priorities will become a point of political and societal debate that will touch company policies and priorities in Phase II of the Energy Transition. For example, how should AI be able to distinguish and prioritize between domestic uses, industrial uses, and electric car uses, particularly in cases of energy scarcity? These concerns relate primarily to issues of distributive justice. Transparency in energy distribution and the use of “explainable AI”{{Efn|See [https://en.wikipedia.org/wiki/Explainable_artificial_intelligence this article].}} that can provide evidence of energy distribution choices and inform social debates is likely to become pertinent in the future and is fundamental for establishing the social capital and procedural justice that can springboard technology acceptance.
===Mechanisms for addressing ethical issues===
The company recognizes that engagement of the public has been relatively low and localized, a step forward from typical old-fashioned management strategies, particularly in traditional services such as the utility sector. They are actively looking to set up a program to engage customers and relevant NGOs more substantively.
The company has been instrumental in aiming to address issues of social acceptability of smart meters and address the privacy issues. For example, it has coordinated the development of a code of conduct to address public concerns and sought to have it approved by the Personal Data Authority to ensure that the company remains within the law and attracts public trust. The company is also keen to develop a scheme to engage the public in dialogue to address their concerns.
==Conclusion==
This case study contributes to knowledge regarding big data/AI ethics, and to empirical research on the implementation of SIS technologies in the energy sector.
Ethical issues are delaying the integration and use of SIS technologies in energy grids. This case study explores the ethical issues arising from its implementation the purpose of using SIS in the energy sector. The two interviews with company employees offered an understanding of the current state of the use of SIS in the energy sector and discussed the practical, industry, and ethical issues arising from the use of SIS in this sector.
The critical ethical issue resulting from the use of SIS by energy utilities to date is privacy. Privacy directly relates to household energy consumption data currently collected and stored in smart meters. Privacy issues are seriously debated and are affecting the installation of smart meters in households in the Netherlands to the desired 80% level. Privacy concerns are thus presently a key barrier for the roll-out of smart meters and their acceptance by the public. The following issues were also identified: security of the smart grid, changes in market dynamics, and energy justice. In addition to suspicion around the use of technology, there is suspicion about the company, its role and agendas, and the extent to which it operates in the public interest. The company has recognized the need for further engagement with the public and actively seeks solutions and recommendations to achieve this goal. During the interview, the idea of engaging them as members of the living lab to capture the concerns during the development of ideas and ensure that solutions are based on their values and privacy concerns. They can also engage the whole ecosystem in Future Search research to give customers an insider’s view of industry developments and rationale and allow them to influence priorities and industry strategies. There is also the possibility to:
:I. undertake deep qualitative, ethnographic research with their most avid objectors to understand their underlying concerns and their relative importance;
:II. guarantee adherence and transparency of industry practices by allowing customer juries on their board and to contribute to data management practices; and
:III. co-opt other DSOs internationally in educating the public and co-develop a code of con-duct in collaboration and even create a sectoral fund to employ an international legal firm to promote its progression with personal data authorities (or their equivalent) in all European countries.
===Implications of this report===
This report highlights the interplay between government policy, legal requirements, and industry dynamics with respect to the ethical issues arising from the use of SIS in the energy sector. While transition to smart grids is fundamental at a country our research highlights the inability of policy makers, industry players, and legal authorities to engage the public in meaningful dialogue and align public and national interests around the energy transition. The document highlights the need for clarification in practice of privacy policies (particularly of GDPR) to lift concerns about the capability of organizations to remain within its boundaries without holding back progress.
===Further research===
This report has implications for the further exploration of ethical issues in the use of SIS in the energy sector. While smart grid technologies are a relatively new phenomenon, piloting research needs to take place to understand how they change social life, interactions between people in a community, their values, and local culture.
The report is also valuable in highlighting the state of affairs, highlighting gaps and providing direction towards future research into the topic for other DSOs and policy makers, and informing funding decisions and economic investments into smart grids to include further research.
==Acknowledgements==
This SHERPA project has received funding from the European Union’s Horizon 2020 Framework Programme for Research and Innovation under the Specific Grant Agreement No. 786641. The author acknowledge the contribution of the consortium to the development and design of the case study approach. They are grateful to UCLan Cyprus for their contribution to quality assurance of the case study.


==Footnotes==
==Footnotes==
Line 126: Line 304:


==Notes==
==Notes==
This presentation is faithful to the original, with only a few minor changes to presentation, grammar, and punctuation. In some cases important information was missing from the references, and that information was added. To more easily differentiate footnotes from references, the original footnotes (which where numbered) were updated to use lowercase letters. The original article has an inline citation for Servapali ''et al.'' 2012 but nothing listed in the sources for it. An educated guess was made concerning the source and was added for this version. The original article has an inline citation for ENSI, 2016 but nothing in the sources to match it. The source is presumably the 2018 "Regulatory Innovation Zones for Smart Energy Networks" presentation referenced in the description of Figure 3 and is used in this version for the citation. In the original, Footnote 3 is found inline in the text but is not expounded upon; it has been omitted for this version.
This presentation is faithful to the original, with only a few minor changes to presentation, grammar, and punctuation. In some cases important information was missing from the references, and that information was added. To more easily differentiate footnotes from references, the original footnotes (which where numbered) were updated to use lowercase letters. The original article has an inline citation for Servapali ''et al.'' 2012 but nothing listed in the sources for it. An educated guess was made concerning the source and was added for this version. The original article has an inline citation for ENSI, 2016 but nothing in the sources to match it. The source is presumably the 2018 "Regulatory Innovation Zones for Smart Energy Networks" presentation referenced in the description of Figure 3 and is used in this version for the citation. In the original, Footnote 3 and 8 are found inline in the text but are not expounded upon; they have been omitted for this version. The original has an inline citation for Eder-Neuhauser ''et al.'' 2017 but doesn't include the detailed citation in the references; the presumed reference has been added for this version. The original makes an inline reference to "Unpublished, 2018" in the "The effectiveness of using SIS for the company" subsection; however, any citation information for this was not found in the references, and the inline citation is omitted in this version.


<!--Place all category tags here-->
<!--Place all category tags here-->
Line 133: Line 311:
[[Category:LIMSwiki journal articles on big data]]
[[Category:LIMSwiki journal articles on big data]]
[[Category:LIMSwiki journal articles on cybersecurity]]
[[Category:LIMSwiki journal articles on cybersecurity]]
[[Category:LIMSwiki journal articles on privacy]]

Latest revision as of 18:50, 14 October 2019

Full article title Smart grids and ethics: A case study
Journal ORBIT Journal
Author(s) Hatzakis, Tally; Rodrigues, Rowena; Wright, David
Author affiliation(s) Trilateral Research
Primary contact Email: Tally dot Hatzakis at trilateralresearch dot com
Year published 2019
Volume and issue 2(2)
Page(s) 108
DOI 10.29297/orbit.v2i2.108
ISSN 2515-8562
Distribution license Creative Commons Attribution 4.0 International
Website https://www.orbit-rri.org/ojs/index.php/orbit/article/view/108
Download https://www.orbit-rri.org/ojs/index.php/orbit/article/view/108/119 (PDF)

Abstract

This case study explores the principal ethical issues that occur in the use of smart information systems (SIS) in smart grids and offers suggestions as to how they might be addressed. Key issues highlighted in the literature are reviewed. The empirical case study describes one of the largest distribution system operators (DSOs) in the Netherlands. The aim of this case study is to identify which ethical issues arise from the use of SIS in smart grids, the current efforts of the organization to address them, and whether practitioners are facing additional issues not addressed in current literature. The literature review highlights mainly ethical issues around health and safety, privacy and informed consent, cyber-risks and energy security, affordability, equity, and sustainability. The key topics raised by interviewees revolved around privacy and to some extent cybersecurity. This may be due to the prevalence of the issue within the sector and the company in particular or due to the positions held by interviewees in the organization. Issues of sectorial dynamics and public trust, codes of conduct, and regulation were raised in the interviews, which are not discussed in the literature. Rather, this paper hence highlights the ability of case studies to identify ethical issues not covered (or covered to an inadequate degree) in the academic literature which are facing practitioners in the energy sector.

Keywords: smart grids, ethics, big data

Introduction

As a crucial element of our overall energy and climate strategy, we need to ensure that our energy infrastructure is sustainable, goal-oriented and operational. - Miguel Arias Cañete, European Commissioner for Climate Action and Energy

The energy sector represents the critical infrastructure upon which all other economic activities, modern life conveniences, and services—including the wide spectrum of information and communication technologies (ICT)—are based. The expected demands on the energy sector over the coming years will be immense due to the proliferation of ICT technologies and their ubiquitous use in all aspects of social and economic life.

Many factors will increase society’s electricity demands in Europe, such as the advent of internet of things[a] (IoT) sensors, the increased digitization of social life due to robotics and blockchain[b], the further digitization of industry, and the transition from vehicles using fossil fuel to electric vehicles. In parallel, to tackle climate change and decrease reliance on imported fossil fuels, Europe is pushing for greater integration of renewables in the mix of energy production sources. In combination, both put great pressure on the capacity of Europe’s pre-existing energy distribution network infrastructure, which cannot currently scale up to meet expected demands, at least not if managed in traditional ways. European countries have two options[1]: invest in upgrading energy infrastructure networks or optimize the use of the existing infrastructure capacity by utilizing smart information systems (SIS).

On the supply side, improved efficiency can derive from better management of volatile renewable energy generation solutions, improved maintenance of the energy grid infrastructure, and even enhancing modelling of demand needs and thereby infrastructure investments. On the demand side, improved efficiency can derive from shifting energy consumption patterns through real-time demand-response pricing and load balancing across the grid.[2]

While the use of SIS in energy distribution, i.e., in smart grids, holds the promise that countries will be able to ensure affordable and sustainable energy for the ever-increasing energy demands of smart living[2], it presents a number of ethical challenges.[3]

This case study reviews the social, ethical, and human rights issues arising from the utilization of SIS (artificial intelligence [AI] technologies and big data analytics) in the energy sector, and in particular in smart energy grids. The next section explains the use of SIS in the energy sector and in particular in energy distribution via energy grids. The section after, a review of the current implementation of big data and AI-powered analytics in the energy sector and the ethical issues that may arise as a result are reviewed. The section focuses on the types of SIS technologies being used and highlights the range of social and ethical issues surrounding their use. The third section will analyse a Dutch distribution system operator (DSO) company, while the fourth will explore and critically evaluate ethical issues arising from the introduction of SIS technologies in smart grids in practice, through interviews conducted with staff members. This section will evaluate whether there are policies and procedures in place to tackle these issues and what the protocol is for addressing concerns.

The use of SIS in smart grids

The use of SIS in energy promises to ensure sustainable affordable energy for the ever-increasing demands of smart living without big investments in the energy distribution systems in two ways. First, SIS allow for the optimizations of energy supply and demand management from existing resources. Smart grids involve a host of intelligent technologies to improve the management of the energy distribution network that connects energy producers with consumers. These include:

  • sensors that collect real-time information about energy quality at different points along the distribution network;
  • sensors that collect information about consumption via smart meters installed in people’s houses;
  • a mechanism to analyze all collected data in order to better predict energy needs, optimize supply and demand, and swiftly respond to unpredictable changes in either; and
  • a means to provide the necessary insights to design incentivization programs to change energy consumption behaviors.

Second, smart grids enable the safe incorporation of renewables and green electricity into the grid. While renewables are a key component of Europe’s sustainability goals, their integration poses a challenge for traditional power grids. Surges of power generated by renewables may overcharge the grid leading to power cuts and costly maintenance work, or compromise the reliability and quality of the electricity provided.[4] SIS allow to safely manage the risks from integrating renewables into the energy production mix. According to Liang[5], quality issues arise from:

  • voltage and frequency fluctuations that can be caused by the intermittent nature of renewable energy production due to changing weather conditions, and
  • harmonic (wavelength) distortions introduced by electronic devices utilized in renewable energy generation.

Such risks introduced by renewable energy technologies may affect the performance of electrical equipment, particularly sensitive electronic devices. A number of problems can compromise the performance and reliability of electronic systems, such as equipment shutoff, errors or memory loss, loss of data and burned circuit boards, reader errors, and the like. To handle such volatility requires the monitoring and control of electricity from the point of production to the point of consumption, as well as real-time adjustments in energy distribution depending on fluctuations in weather conditions, fluctuations in energy generation and demand, and other factors that can affect the quality of the energy supply.[6] Hence, the use of smart grid technologies can help solve the World Energy Council's "Energy Trilemma": how to secure (energy security) affordable energy for all (energy equity) in a sustainable manner (environmental sustainability).


Fig1 Hatzakis ORBITJ2019 2-2.png

Fig. 1 The three dimensions of the Energy Trilemma. Source: World Energy Trilemma Index 2018, World Energy Council 2018

Energy security: Effective management of primary energy supply from domestic and external sources, reliability of energy infrastructure, and ability of energy provide to meet current and future demand.

Energy equity: Accessibility and affordability of energy supply across the population.

Environmental sustainability: Encompasses achievement of supply- and demand-side energy efficiencies and development of energy supply from renewable and other low-carbon sources.

The application of SIS in the energy sector in Europe is deployed within the wider context of accelerating the European Energy System transformation set out by the Integrated Strategic Energy Technology Plan (SET-Plan).[2] The SET plan was originally conceived in 2008 and amended in 2015 to introduce steps towards a pan-European Energy Union. It seeks to accelerate knowledge and technology transfer and adoption, foster research and development (R&D), and drive the uptake of low-carbon energy technologies to reach energy and climate change goals and achieve the transition to a low-carbon economy by 2050.[2] The plan makes provisions for dealing with the technological challenges posed by renewables, their volatility in energy production, and their distributed nature. It also makes provisions for the integration of the upcoming electric transport systems and IoTs in an integrated energy system, which will require new protocols of data exchange and collaboration across the energy, transport, and ICT sectors and regulators. The plan sets out a number of priorities to facilitate innovation in the sector with the view to develop and implement solutions that can help (a) maximize the value and lifetime of the existing grid to defer large lump sum investments in costly new infrastructure, and (b) integrate power from renewable generation sources and distribute it at a local or regional level (see Figure 2 below).


Fig2 Hatzakis ORBITJ2019 2-2.png

Fig. 2 Top 10 priorities of the SET plan ratified in Tallinn 2016[2]

Smart grids involve a host of intelligent technologies to improve monitoring and control of energy consumption, and communication technologies to address operational issues around distribution and production, but also collect real-time information about energy consumption from consumers via smart meters. It is worth noting that such technologies do not substitute but complement traditional grids. Such technologies comprise:

  • HAN (Home Area Networks), which ensure the communication between smart meters and smart appliances;
  • WASA (Wide Area Situational Awareness), which provides monitoring of performance and ensures dynamic prevention and response services when necessary;
  • SCADA (Substation Supervisory Control and Data Acquisition) systems, which are used to monitor and control energy plants or equipment, as well as transportation;
  • AMI (Advanced Metering Infrastructure), which allows smart meters to communicate with the grid;
  • PMUs (Phasor Measurement Units), which allow the concurrent, real-time monitoring of energy supply systems by measuring electricity current and voltage by amplitude and phase across selected locations (stations) of the grid;
  • WAMPAC (Wide Area Monitoring Protection and Control), which ensures the security of the power system;
  • IEDs (Intelligent Electronic Devices), smart devices which can communicate with each other and with SCADA to enable fault detection and rectification; and
  • FACTS (Flexible AC Transmission Systems, such as Unified Power Flow Controllers), which enable long-distance transport and integration of renewable energy sources.

Energy data from a variety of sources is combined and analysed, in order to[7]:

  • Develop a responsive power grid to achieve appropriate levels of reliability, resilience, and economic efficiency in the face of the fluctuations of renewable power generation. Smart power grids optimize not only the seamless integration of sustainable power, but also its storage, its connection with other networks (e.g., heat and cold, transport), and the inter-regional exchange of power.
  • Develop local and regional energy systems to facilitate the integration of renewables in the local or regional supply by 2030, and enable the inter-regional exchange of spare energy, as well as the security and resilience of European energy systems (see Figure 3 below).


Fig3 Hatzakis ORBITJ2019 2-2.png

Fig. 3 Current Innovation Priorities of SET plan[7]

Smart grid management systems require the analysis of real-time energy consumption data and energy production data. AMI collect household energy consumption data, as well as data relating to voltage quality, power quality, active energy, and reactive power, as well as diagnostics information about the condition and control of the smart meter itself (pinging the meter) and operational status (indicators, alarms, and error messages) from the meter.

The use of artificial intelligence and big data analytics in the energy sector is nascent. It is contingent upon the widespread adoption of smart meters by the public. According to a study by the European Commission[1], there were 45 million electricity smart meters installed in Finland, Italy, and Sweden, representing only 25% of the potential market penetration in these countries. This number has increased to around 60% by 2018, but it still lags behind the expected level of 80% for smart meter penetration, which is necessary to require and justify the use of such systems for energy management. Nevertheless, progress towards this goal is likely to be rapid. In 16 European Member States (Austria, Denmark, Estonia, Finland, France, Greece, Ireland, Italy, Luxemburg, Malta, Netherlands, Poland, Romania, Spain, Sweden, and the U.K.) rollouts of smart meters by 2020 or earlier are planned, and Poland and Romania have already seen consumer benefits.

In Germany, Latvia, and Slovakia, smart metering was found to be economically justified, but only for particular groups of customers, while the business case in terms of consumer benefits across the population was either negative or inconclusive in Belgium, the Czech Republic, Germany, Latvia, Lithuania, Portugal, and Slovakia. No roll out plans were available in Bulgaria, Cyprus, Hungary, and Slovenia. In 15 of the 16 Member States, DSOs are responsible for installing smart meters in households which are to be financed via network tariffs. DSOs are responsible for energy distribution infrastructure (mainly electricity and gas piles, exchanges, etc.). DSOs are responsible for not only installing the meters but also for data analytics in most countries, with the exception of Denmark, Estonia, Poland, and the U.K., where data is handled by an independent central data hub; and with the exception of Czech Republic, Germany, and Slovakia, where alternative options for data handling are being considered. The European Commission requires that companies advise customers on how best to balance their energy consumption and enable new energy related services and products. This hinges on access to real-time customer information and raises issues of profiling due to the gathering and storing of sensitive information on the household energy footprint, and stored data in the light of privacy and confidentiality policies.[1]

The European Energy Union aspires to connect the networks of its various countries into an integrated energy system. This will require data and knowledge exchange, as well as collaborations across the energy, transport, and ICT sectors from experts and regulators transnationally. The stakeholder landscape in the energy sector is beginning to change, giving rise to the development of cross-sector and cross-country collaborations, such as the European Technology and Innovation Platform on Smart Networks for the Transition, which includes the participation of industry representatives, research, academia, and users (see Figure 4 below). The development of cross-border groups is an interesting development in that there is an international collaboration between DSOs to tackle common issues, which is of particular interest to the case below. Platforms for a public debate with the participation of all types of future energy providers might be more useful in voicing concerns, getting public commitments towards agreed courses of action, and informing policy and regulations.


Fig4 Hatzakis ORBITJ2019 2-2.png

Fig. 4 The smart grid innovation landscape: The European Technology and Innovation Platform on Smart Networks for the Transition involves industry representatives, research, academia, and users. Source.

Not only is the relationship between companies within the energy supply chain beginning to change, but also the relationship between companies and customers. Smart utilities promise consumers greater control over their energy consumption choices by collecting and providing customers with real-time information related to energy use and pricing. In addition, the role of end users in the energy value chain is likely to change. With the advent of household renewables solutions, end users will increasingly generate their own power to use, give back to the grid, or exchange at a local level. Hence their role will increasingly change from that of passive consumers of energy to that of an energy prosumer.[c] This will require the development of smart household energy management and billing systems that can become an extension of the existing energy grid.[8]

Typically, end users receive their household energy from energy providers (gas and electricity companies) with whom they have a contract agreement. Many such utilities struggle to garner their customers’ support for the installation of smart meters in households, particularly in Europe and the USA. The two primary concerns fueling the resistance to smart meters relate to health and data privacy issues. Customers, in general, are uncomfortable with commercial organizations, including utilities, possessing such fine-level data that can give away intimate information about one’s lifestyle.[1] Aside from privacy, a number of other ethical issues relate to the use of SIS in smart grids.

Ethical issues of using SIS in smart grids

Despite the wide range of articles on smart grids, there has been very little research on the ethical and legal implications of using SIS technologies in energy. The installation of smart meters in the mainstream is not completed. Consumer research that has taken place relies mostly on pilots with interested parties and looks at the response and use of such technologies, from a functional rather than an ethical perspective. There have been few articles that have cohesively addressed ethical issues of SIS technology in the energy sector. A key issue receiving little attention at present is the implications of energy grids for energy justice and transitional justice to smart grids. Smart grids and their management are only a part of the new energy ecosystem and will likely become the key customer platform and key industry gatekeeper collecting customer insight. There seems to be an underlying mistrust towards energy players and governments about their positions and commitments towards practices that benefit society as a whole once implementation takes place.

Anticipated consumer benefits, such as energy savings, are predicated on the collection and analysis of granular information on household energy usage via smart meters, but these can be used to reveal detailed information about people’s private lives within the home, raising serious questions at a technical and policy level about in-home surveillance and how to address consumers’ privacy interests. These issues have been particularly controversial for gaining user acceptance in the U.S. and Europe.[9] In addition, energy systems are strategic targets for economically-motivated cybercrime, cyberterrorism, and even cyberwar. Smart grids have ICT dependencies that make them more prone to additional security risks (perpetuated by deficiencies in system configurations, network design, software and platform vulnerabilities, or lack of standards and policies). Hence, the use of SIS in the energy sector brings into question societal norms around competing priorities and around the deliberation processes for resolving conflicts and reaching consensus.

The following subsections explore the ethical tensions related to the smart grid. First, ethical issues arising from the impact of smart grids on people’s health are discussed. Next, the implications around eliciting informed consent with privacy and industry practices is addressed. Finally, cybersecurity risks threatening energy security are elaborated upon.

Health and safety: Does the smart grid make us unhealthy?

The wireless communication between smart appliances and the smart grid raises health and safety concerns relating to radio frequency radiation and its possible carcinogenic effects. Similar concerns are associated with cell phone usage. Research conducted by the Electric Power Research Institute on the health implication of the radio-frequency exposure of smart grids indicated that levels fall within acceptable thresholds as defined by the Federal Communications Commission (FCC) for the general public. Yet, adverse public perceptions persist. This has led to various levels of resistance and disputes. For example, in California, citizens and municipalities have resisted the rollout of smart meters, taking the case to the Federal court. The matter also remains open for debate by the International Agency for Research on Cancer.[10] While the case was recently resolved in court, negative perceptions about potential health risks still persist.[11]

Privacy and informed consent: Does the smart grid give away household privacy?

Privacy concerns relate to the granularity of electricity consumption data that can be collected about a household and the intimate lifestyle information that can be inferred from it. For instance, smart meters can tell when someone is at home, whether they are cooking, taking a shower, or watching TV based on monitoring the energy consumption patterns (loads) of such appliances. Customers in general are uncomfortable with commercial organizations, including utilities, possessing such fine-level information.[12] Some people also object to the mandate of being told to have a smart meter installed, unaware of how this decision was made and who were involved in this decision. Objections are then related to trust and transparency.[12][13] To mitigate such concerns, and in response to Europe's General Data Protection Regulation (GDPR), utilities have embarked on educating customers regarding their privacy policies, the reasons behind data collection and sharing, accessing of data, and consumer rights.

Ofgem, the government regulator for gas and electricity markets in Great Britain, for example, informs citizens of their rights and suggests that energy suppliers and network companies access smart meter data no more than once every 30 minutes to ensure accurate billing, carry out other essential tasks, and share data (with customer consent) with third parties to offer them new products/services, such as dynamic billing options (see Smart Meters: A Guide to Your Rights at Ofgem.gov.uk). The British Chartered Trading Standards Institute (CTSI) have, however, received complaints from citizens about being misinformed and pressured to install smart meters, potentially breaching Consumer Protection from Unfair Trading Regulations 2008 and raising doubts about the industry’s overall ethical code.[13]

New market players such as aggregators and storage operators are expected to offer dynamic consumption advice as a service to residential customers, contingent upon customers’ consent to share their household consumption data. The company Efficiency 2.0, for example, delivers energy efficiency via customer engagement programs, combining personalized technology portfolios and energy conservation actions with rewards and loyalty incentives to optimize energy savings.[d] This raises the question as to who will be able to afford such services and at what cost. Given the high cost of energy as a percentage of discretionary income for poorer families, it also raises the question as to whether poorer families can afford to opt out from giving their consent if this is the only way to get cheaper energy, or will they be indirectly coerced into it? Furthermore, those who live in, e.g., government-assisted accommodation where electricity is paid by the stateor are occupants in shared private housing where the landlord controls the energy supply may not be given the option to consent individually.

Cyber-risks and security: Do we jeopardize energy security?

Cyber-attacks on the smart grid can do significant damage, yet they are still inadequately addressed due to their low probability of occurrence.[14] Using coordinated, distributed resources, cyber-attacks could potentially target sufficient critical power control equipment simultaneously to originate cascading effects and eventually cause the system to collapse. This would not only be harmful to system integrity but also poses huge risks to human safety. The use of sensors and IoT networks opens up the energy grid to cyber-attacks that can cause disruption to energy distribution flows and even to the distribution infrastructure itself. As energy is fundamental for all aspects of modern living (from cooking to heating to telecoms), such disruptions can directly affect people’s well-being.

To date, cyber-attacks on the energy grid have been sparse but raise significant concerns. In 2015, and again in 2016, hackers launched a cyber-attack on West Ukraine’s power grid.[15] The Industroyer malware hijacked standardized industrial communication protocols, which are used in most critical infrastructure systems, to take direct control of electricity substation switches and circuit breakers to cut electricity in 250,000 households in Western Ukraine for several hours.[16] Lying dormant until instructed otherwise, malware can be reactivated remotely to overwrite documents with random data or make the operating system unbootable. Cyber-attacks on the energy grid have economic implications for citizens at a national level; they have cost the U.K. 545 million euro in losses alone, while global losses were estimated to be 1.69 billion euro in 2018.[17]

Affordability and energy equity[e]: A new criteria to set society apart

One of the key drivers for the smartification[f] of energy grids is to create energy abundance, or at least sufficiency, without the need for costly infrastructure investments, in order to maintain energy affordability for all.[18] The introduction of smart grids and active demand systems that monitor and incentivize alternative energy consumption habits can enable dynamic consumption of energy by enabling customers to shift their consumption to take advantage of dynamic pricing.[18]

Industrial and commercial organizations have experts who work on optimizing energy requirements for their organizations. Citizens, however, lack the expertise, drive, and flexibility to change their lifestyles according to dynamic pricing. The same holds for most SMEs and their energy consumption patterns.[19] Energy aggregators and storage operators are expected to offer alternative services to facilitate dynamic consumption and manage the energy production of individual or community owned renewables. Nevertheless, smart energy systems will pose energy equity dilemmas around energy justice. For example, while the cost of the energy grid is funded via taxation and hence shared between citizens, the benefits from transition to smart grids are not equally shared. Affluent consumers (e.g., those who can afford electric cars or to invest in photo-voltaic energy production) will reap the benefits of smart grids earlier and to a larger extent. Smart grids also raise questions about the potential of algorithmic bias in managing energy distribution. For example, how can we ensure that energy distribution algorithms will not be designed to favor charging an affluent person’s electric car over the washing machine of a poorer family?

While smart grids are seen as one of the solutions to effecting energy justice or equity, what they in fact try to achieve is energy abundance, such that there is enough supply to satisfy the disproportionate increases in energy demand.[20] One could argue that via dynamic pricing, such technologies promote social engineering of the energy consumption patterns of large sections of the population for whom spending on energy consumption is a considerable part of their discretionary income, to support the ever-expanding list of electronic gadgets and (soon) electric vehicles available to the more affluent members of society.[21] Poorer socio-economic strata would be the most motivated to save on their energy costs, but they might find it difficult to benefit from dynamic pricing as their energy use is frugal to begin with. There is also a concern that dynamic pricing will leave consumers who are unable to shift their energy consumption worse off, as companies will try to "penalize" energy use during peak times by raising prices.[19]

Sustainability: Doing our bit for climate change

Smart grids are part of the E.U.’s green energy strategy to tackle CO2 emissions and climate change, in cost efficient ways. The more accurate and real-time the modelling that matches energy production with consumption can be, the more responsive the grid will be in managing electricity flows. Hence, the more reliably renewables can be incorporated into the energy production mix. The transition to sustainable energy resources is a key part of the climate change agenda and closely linked to issues of intergenerational justice. Another key contribution of smart grids towards the E.U.’s sustainability goals is the transition of transportation systems from fossil-fuels to electric. While this will exponentially increase the demand for electricity over the coming years, it enables greater freedom as to which sources this electricity will come from. On the other hand, smart meters and SIS technologies come at an energy cost, as they themselves use electricity to function. Hence, they contribute to a country’s overall energy consumption by the public sector as they become operational part of the energy distribution network, a critical infrastructure funded by taxation.

The case of a large Dutch distribution system operator using SIS in smart grids

This section will focus on a specific Dutch energy company. The company is a large Dutch DSO and as such responsible for introducing smart grid technologies (including smart meters) in the geographical areas of the Netherlands where it operates. According to Ballo[22], in the Netherlands the introduction of smart meters was met with resistance or indifference by the public for two key reasons: (i) unresolved privacy issues and (ii) lack of transparency, since decision-making about this policy happened "behind closed doors."

Market dynamics and their impact on progress and implementation were also explored. DSOs are transitioning from market facilitators to energy platforms with multiple providers, both traditional and innovative, relying on the customer insights of DSOs. This has created rivalry within the sector and a lack of clarity between energy players.

The aim of this section is to understand the company’s perspective on the ethical issues arising from use of SIS by the organization and by the sector overall. The section is informed by background research on the company’s use of SIS technology, and interviews with staff members on their experiences and use of SIS technologies and their views on the current and anticipated ethical issues pertaining to the use of SIS by both the company and the energy sector more generally.

Description of company

The company is a typical DSO operating in the Netherlands. It manages the networks that transport electricity and gas from energy producers to customers. The company was founded in 2000 and it is based in the middle of the Netherlands. It is one of the largest DSOs and part of a energy provider group. There are seven DSOs in the Netherlands, among which three large DSO’s each servicing a different geographical area. The company services 3.3 million households in the middle band of the Netherlands in the provinces of Gelderland and Noord-Holland, and parts of Flevoland, Friesland, and Zuid-Holland. Much like other DSOs, it is publicly funded and is expected to maintain its financial independence from its holding company to ensure that it provides a level ground for all utilities relying on its distribution network.

According to its website, the company is “implementing Smart Grids to create an intelligent electricity supply system: substations and mid-voltage units are equipped with ICT and sensor technology to make the network intelligent, while also raising its capacity from 10 kV to 20 kV.” This is in response to the environmental sensibilities of modern society around energy use and the need to detach from fossil fuels, which will become increasingly scarce and expensive. As part of that, the holding company has invested in a LiveLab to bring together managers, engineers, and procurement staff to experiment with new technologies, equipment, and processes that can improve the management and maintenance of energy networks.

The company is tasked by the Dutch government to install smart meters for at least 80% of their customer base by 2020. To date, around 60% of its customer base has adopted smart meters. There is hence an urgency to reach out to another 20% of the market by 2020. Installation of smart meters is considered Phase I of the Energy Transition Plan, where meters are mainly used to raise customers' insights into their own energy usage and drive behavioral changes or purchasing decisions that can lead to lower energy consumption. Phase II of the Energy Transition plan, to commence after 2020, is the use of smart meters as a means to support the smarter management of grids and enable innovation in the energy ecosystem. For example, this could enable energy suppliers to develop and deliver new services and flexible tariffs for electricity; allow for more than one electricity provider to serve the same household; and facilitate transactions in renewable microgrids with the main grid.

The company is involved in various pilot initiatives to experiment with smart grid technologies. For example, it has been involved in microgrid projects with citizens and aggregators, such as citizens investing together in generating energy via solar panels, and in collective purchasing of energy facilitated by aggregators (companies which specialize in the automation of high- and middle-voltage stations), as well as the production of smart sensors. The holding company has also created a living lab, a mid-voltage network dedicated to live testing of innovative technologies, equipment, and processes, with collaboration from asset managers, network managers, engineers, and procurement staff (see Figure 5 below).


Fig5 Hatzakis ORBITJ2019 2-2.png

Fig. 5 The smart grid innovation landscape: The European Technology and Innovation Platform on Smart Networks for the Transition involves industry representatives, research, academia, and users. Source.

Joint interviews were conducted with members of the data protection team within the company. While data protection officers (DPOs) are formally an independent role, the DPOs interviewed reside within the customer data domain (departments smart-metering and customer markets). The DPO team is responsible for ensuring the company’s compliance with GDPR and enabling the organization to utilize and make data available to private organizations in order to facilitate the development of utility services to customers. GDPR is seen by the interviewees as a factor halting progress towards the further adoption of technology by new customers by raising suspicion about corporations’ use of smart meter data. Hence, the company has been proactive in coordinating its effort towards lifting barriers to smart meter adoption and utilization of smart meter data and advising on how to use personal data within the limits of the law.

Description of SIS technologies used in the company

The company does not yet currently use AI as a means to run and manage energy distribution, as envisioned by industry and academic literature, and makes limited use of existing smart meter data for smart grid purposes. Smart meter data collection and analysis is a prerequisite for the development and testing of an operating model that could utilize AI to run a smart grid autonomously or semi-autonomously, and hence the installation of smart meters to the majority of the customer basis is a first step in this direction. Yet, while data from smart meters are getting collected by smart meters in approximately 60% of the company’s customer base, they remain mostly unused for smart grid purposes (see more on this in section 3.3 below) primarily due to lack of clarity in the implementation of privacy laws in combination with energy laws. Despite these tensions, different types of data can legitimately be collected via smart meters:

a) Consumption data collected in 15-minute intervals (electricity) and 60-minute intervals (gas) currently stored within the smart meters
b) Power quality voltage data are not hard related to energy consumption behavior of individual households. Power quality data relate to voltage spikes and dips and are made available through smart meters because of their less privacy sensitive character (voltage spikes and dips have no hard relation to specific energy usage of households). In addition, such data cannot be requested by third parties.
c) Power quality data (current related) is directly related to energy consumption behaviors. This type of data is treated the same as consumption data. Power quality current data is not lightly made available via the smart meters and also cannot be requested by third parties.
d) Pinging the meter, to ensure control of and access to the meter by the company
e) Event data, i.e., status information (indicators, alarms, and error messages) from the meter

Once the legal issues around the use of data get clarified, data from smart meters can be used for the management of the energy grid and, in the future, could also support the provision of personalized services at the household level. The granularity of data collection and analysis depends on the purpose of data analytics. In order to monitor grid performance, the company usually requires aggregated data for smart meters connected to the same energy line, which can involve several hundred meters. When a household experiences a problem with their electricity supply, a specific smart meter needs to be engaged with to diagnose energy leakages. Energy leakages can occur due to a fault in the energy distribution network, or due to energy theft, resulting in unaccounted energy consumption being compensated by the DSO and hence by taxpayers money. The company aspires to use smart meter data for various purposes such as:

  • Error, failure and hazard detection, analysis, and prediction
  • Power quality monitoring to ensure quality standards set out by law
  • Network capacity planning to inform investments
  • Visualization of performance and adherence to quality standards
  • Status and events recording

To monitor the functioning of the energy grid and detect any malfunction, one needs to combine smart meter readings of events and check the accessibility of the meters and the power quality voltage. This is in line with the company’s legal obligations from the energy law and no analysis of energy consumption data is required. Malfunctions of the energy grid are automatically linked to a compensation fee to the customer, hence it is important to accurately record the duration of the malfunction. To do so, a post-hoc analysis is performed by reading smart meter data on power quality.

Consumption data are used for predicting and projecting energy demand and detecting possible fraud. Consumption data, along with power quality, can be read for a specific period in order to monitor the capacity of the network for the purposes of planning, so that potential bottlenecks can be solved or limited. Consumption data can indicate possible cases of energy theft (as in the case of drug farms, or vacant property squatting, for example) or loss of energy due to technical issues. According to the company’s drafted code of conduct, personal data can be used when:

(a) the data subject has given consent for the processing of personal information for one or more specific purposes;
(b) the processing of personal data is necessary for the execution of an agreement in which the party concerned is involved, or to take measures at the request of the person concerned before the conclusion of an agreement;
(c) the processing of personal data is necessary in order to comply with a legal obligation, which rests on the system operator;
(d) the processing of personal data is necessary to protect the vital interests of the person concerned or of another natural person;
(e) the processing of personal data is necessary for the performance of a task of general interest or of a task within the framework of the exercise of the public authority entrusted to the processor responsible;
(f) the processing of personal data is necessary for the protection of the legitimate interests of the network operator or of a third party, except where the interests or fundamental rights and freedoms of the person concerned which protect personal data require more weight than those interests, especially when the person concerned is a child.

The effectiveness of using SIS for the company

Both interviewees agreed that the use of AI for the company is at an early stage and that moving towards the development of autonomous grid management systems will require the majority of consumers to install smart meters, and legal and regulatory barriers to be lifted. Currently, smart sensors and big data analytics are successfully used for post-hoc analysis of energy disturbances to create models that can predict future disturbances. SIS allow the organisation to quickly locate technical issues within the grid and respond swiftly to manage energy disturbances. This also allows for accurate accounting of energy outages to provide customer compensation. Smart meter data is also used to locate energy loss and understand the reasons for the energy loss due to theft, lack of accountability of energy usage, and/or inaccurate information.

Analysis of smart meter data from already installed smart meters is ridden with difficulties due to GDPR and its interpretation. Big data analytics are used ad hoc, on a case-by-case basis, following the consent of affected customers and/or obtaining the approval of the Dutch Personal Data Authority, both of which cause delays and require a clear and detailed justification. The interviewees said that the reason for these difficulties is that the authority does not understand the business and its applications. They just check the data analytics processes against the letter of the law, the implementation of which can be unclear. This, coupled with negative publicity about the potential misuse of smart meter data, deters the authority from approving something that society might have a problem with afterwards and setting precedence that would be difficult to undo.

To tackle privacy concerns, the company has come together with the other DSOs serving the Netherlands to develop a code of conduct for the branch in terms of dealing with smart meter data. This was submitted to the Personal Data Authority for approval in March 2018, prior to GDPR becoming effective. The code of conduct seeks to bring some clarity around the implementation of GDPR in the sector and its agreement with the Personal Data Authority in order to provide some peace-of-mind around legal implications. This was to clarify the authority’s position on "processing of meter data by or on behalf of the System Operator for its statutory duties” and “for market facilitation." It also clarifies the extent to which smart meters are considered to process personal data (Article 29, GDPR) and whether data contain any special categories of personal data mentioned in Article 9 of the GDPR. The purpose of this code of conduct is:

(a) to establish rules for network operators to process meter data from remotely readable meters;
(b) to provide information to data subjects whose meter information is processed by grid operators in relation to the distance readable meter;
(c) to contribute to the transparency of how grid operators deal with energy suppliers and third parties for processing measurement data of remotely readable meter; and
(d) to contribute to transparency with regard to the processing of personal data collected by remotely readable meters.

The code of conduct has been returned with comments and recommendations and is soon to be revised.

The Company: Ethical issues from SIS technology

This section aims to identify which ethical issues have arisen for the company, whether there are policies and procedures in place, and what their protocol is for addressing these concerns. This section relies not only on the interviews conducted with representatives of the company, but also on desktop research on the company’s website and related material from the organization.

The following ethical concerns are discussed: privacy and informed consent, security of the smart grid, data stewardship and market dynamics, and prioritization of energy distribution and energy justice.

Privacy and informed consent

The company sees smart meter acceptance levels dropping due to ethical tensions in the interaction between customers and organizations. According to the interviewees, the current barrage of GDPR articles in the media has raised the public’s privacy concerns and suspicion towards the company. The situation is exacerbated by the fact that it has been difficult to obtain certification by Dutch Personal Data Authority to demonstrate to the public that the organization follows acceptable data management practices. Privacy concerns relate primarily (but not solely) to energy consumption data collected by smart meters from which inferences about behavior can be drawn, due to the granularity of electricity consumption data that can be collected about a household and the intimate lifestyle information that can be inferred from it.

To date, aggregated consumption data are used for predicting and projecting energy demand, by exception, i.e., to check electricity consumption in vacant properties or periodically to detect fraud (i.e., energy theft) or technical issues (i.e., energy leaks). Such tapping into energy consumption data may be negotiable with the public through a more coherent discussion on the risks and benefits that are required for people to understand the implications, and design organizational processes for seeking and eliciting consumer consent on specific use cases. Privacy concerns may be more sinister, however, as DSOs move towards Phase II of the Energy Transition Plan, that will require real-time monitoring of all smart meters for market facilitation and the development of AI systems for monitoring, diagnosing, and operating the smart grid. In addition, there is undoubtedly high tension between consumer privacy and the protection of the smart energy grid. To protect the energy grid, insight into the energy flows is required, but it can only be appropriately visualized by reading consumer data from all individual smart meters collectively in real time.

The company’s frustration with GDPR can be explained by the sector’s failure to resolve competing demands facing DSOs and the lack of a cohesive strategy for doing so, as well as the company’s inability to tackle the distrust facing utilities overall. On the one hand, the target for introducing smart meters by 2020 to 80% of the customer basis did not account for GDPR and was not reviewed after the effects of GDPR on public perception became apparent. The company is, thus left with the obligation to adhere to a goal while the conditions have changed, with little support or guidance from relevant authorities. For example, the Personal Data Authority was unable to provide guidance on how the company can use smart data within the limits of the new law and unwilling to ratify any proposals put forward in time to facilitate progress. On the other hand, the company has limited capacity, capability, and experience in engaging the sector and the public in direct deliberation processes, and perhaps even feels constrained by industry norms to do so in order to explore acceptable ways forward. Admittedly, there will be ethical issues arising from the constant surveillance of energy consumption in Phase II of the energy transition, and there is a lack of deliberation of how these issues will be resolved or institutional and political commitments on how they will mitigated. Phase II is often discussed in relation to the ability of the organization to incentivize behavioral change via economic benefits, rather than the ethical and social implications of dynamic pricing with respect to energy equity or energy justice.

Security of the smart grid

The ultimate threat to smart grids is the possibility of disruption in energy transmission, which can affect energy security and effectively all fundamental aspects of life, including heating, cooking, communication, transportation, healthcare, commerce, and many more. According to the company representatives, as the grid will ultimately rely only on the data from sensors and their automated processing, the impact of disruption may be high and the possibility of it going unnoticed for long periods will be longer. On the other hand, insights into the energy flows and monitoring usage data from all individual smart meters collectively and in real-time will help to detect inconsistencies faster. In addition, analytics can help to resolve disruptions faster because energy flows can be redirected in near real-time.

Cyber-attacks may disrupt the function of the grid, but also the balance of trade between energy providers, DSOS, energy suppliers, and customers. Manipulating for example the meters may result in miscalculation of energy flows. By law, unaccounted consumption of energy is compensated by publicly funded DSOs, and this can result in losses that will be compensated by the government via taxation. Hence, it is important that accurate accounting of energy flows is maintained.

Dealing with cybersecurity issues arising from the complexity of the decentralized architecture and the digitization of multiple points in the grid, all of which can be individually attacked to trigger a cascading response that may lead to energy disruption or failure of the infrastructure (e.g., blowing the fuses of energy exchanges). As it will be impossible to safeguard the infrastructure entirely, the emphasis is shifting towards containing possible contagion and its cascading effects. Interestingly, reliance on standardized technologies and technology vendors may increase risks, as the same bugs can be exploited for bigger impact. Hence, avoiding long-term contractual agreement with supplies is paramount. Changing vendors quickly to avoid viruses exploiting common vendor vulnerabilities can be a mitigation tactic to avoid contamination.

This will require systemic coordination by all parties in the energy sector—suppliers, DSOs, and energy consumers. DSOs are joint owners of EDSN (Energy Data Services Netherlands), the entity with the task of distributing energy data to all players in the energy sector. While the company, as a DSO and grid operator, must ensure that energy transport is fulfilled and that the energy balance in the grid is always maintained, other key players have roles to play. For example, the government must draft relevant laws and regulations and ensure compliance with these regulations and clarify their implementation. Solutions on how to respond to these legal requirements should be accepted by the energy ecosystem to avoid each player seeking to protect their own interests and ensure that the implementation of legislation does not leave room for internal politics that block such solutions. Specific cyber threats and implications for cybersecurity are difficult to predict in order to make provisions into the system design and the institutional environment, yet a concerted effort to put together a pan-European cybersecurity framework has recently been formed by means of a Cybersecurity Act, which includes an E.U. Cybersecurity that will affect the management of critical infrastructures and related equipment as well as consumer products.[23]

Other issues

Data stewardship and market dynamics

The company sees the role of the organization developing as one of energy data stewardship, which manages the “Data-Driven Grid.” In a digital world where information is power, smart meter stewardship is changing industry dynamics and has created conflicts within the sector, halting progress towards energy transition. Energy consumption data is particularly crucial for energy service providers who traditionally had access to both customer information and customers. With DSOs having direct access to and responsibility for customer data, customer insights become the privilege of DSOs. Hence, their role is growing more prominent within the market and will be even more so in phase II of the Energy Transition.

Prioritization of energy distribution and energy justice

While the goal of smart grids is to avoid energy scarcity, the company recognizes that balancing energy provision between competing priorities will become a point of political and societal debate that will touch company policies and priorities in Phase II of the Energy Transition. For example, how should AI be able to distinguish and prioritize between domestic uses, industrial uses, and electric car uses, particularly in cases of energy scarcity? These concerns relate primarily to issues of distributive justice. Transparency in energy distribution and the use of “explainable AI”[g] that can provide evidence of energy distribution choices and inform social debates is likely to become pertinent in the future and is fundamental for establishing the social capital and procedural justice that can springboard technology acceptance.

Mechanisms for addressing ethical issues

The company recognizes that engagement of the public has been relatively low and localized, a step forward from typical old-fashioned management strategies, particularly in traditional services such as the utility sector. They are actively looking to set up a program to engage customers and relevant NGOs more substantively.

The company has been instrumental in aiming to address issues of social acceptability of smart meters and address the privacy issues. For example, it has coordinated the development of a code of conduct to address public concerns and sought to have it approved by the Personal Data Authority to ensure that the company remains within the law and attracts public trust. The company is also keen to develop a scheme to engage the public in dialogue to address their concerns.

Conclusion

This case study contributes to knowledge regarding big data/AI ethics, and to empirical research on the implementation of SIS technologies in the energy sector.

Ethical issues are delaying the integration and use of SIS technologies in energy grids. This case study explores the ethical issues arising from its implementation the purpose of using SIS in the energy sector. The two interviews with company employees offered an understanding of the current state of the use of SIS in the energy sector and discussed the practical, industry, and ethical issues arising from the use of SIS in this sector.

The critical ethical issue resulting from the use of SIS by energy utilities to date is privacy. Privacy directly relates to household energy consumption data currently collected and stored in smart meters. Privacy issues are seriously debated and are affecting the installation of smart meters in households in the Netherlands to the desired 80% level. Privacy concerns are thus presently a key barrier for the roll-out of smart meters and their acceptance by the public. The following issues were also identified: security of the smart grid, changes in market dynamics, and energy justice. In addition to suspicion around the use of technology, there is suspicion about the company, its role and agendas, and the extent to which it operates in the public interest. The company has recognized the need for further engagement with the public and actively seeks solutions and recommendations to achieve this goal. During the interview, the idea of engaging them as members of the living lab to capture the concerns during the development of ideas and ensure that solutions are based on their values and privacy concerns. They can also engage the whole ecosystem in Future Search research to give customers an insider’s view of industry developments and rationale and allow them to influence priorities and industry strategies. There is also the possibility to:

I. undertake deep qualitative, ethnographic research with their most avid objectors to understand their underlying concerns and their relative importance;
II. guarantee adherence and transparency of industry practices by allowing customer juries on their board and to contribute to data management practices; and
III. co-opt other DSOs internationally in educating the public and co-develop a code of con-duct in collaboration and even create a sectoral fund to employ an international legal firm to promote its progression with personal data authorities (or their equivalent) in all European countries.

Implications of this report

This report highlights the interplay between government policy, legal requirements, and industry dynamics with respect to the ethical issues arising from the use of SIS in the energy sector. While transition to smart grids is fundamental at a country our research highlights the inability of policy makers, industry players, and legal authorities to engage the public in meaningful dialogue and align public and national interests around the energy transition. The document highlights the need for clarification in practice of privacy policies (particularly of GDPR) to lift concerns about the capability of organizations to remain within its boundaries without holding back progress.

Further research

This report has implications for the further exploration of ethical issues in the use of SIS in the energy sector. While smart grid technologies are a relatively new phenomenon, piloting research needs to take place to understand how they change social life, interactions between people in a community, their values, and local culture.

The report is also valuable in highlighting the state of affairs, highlighting gaps and providing direction towards future research into the topic for other DSOs and policy makers, and informing funding decisions and economic investments into smart grids to include further research.

Acknowledgements

This SHERPA project has received funding from the European Union’s Horizon 2020 Framework Programme for Research and Innovation under the Specific Grant Agreement No. 786641. The author acknowledge the contribution of the consortium to the development and design of the case study approach. They are grateful to UCLan Cyprus for their contribution to quality assurance of the case study.

Footnotes

  1. "The interconnection via the Internet of computing devices embedded in everyday objects, enabling them to send and receive data." Source
  2. "A system in which a record of transactions made in bitcoin or another cryptocurrency are maintained across several computers that are linked in a peer-to-peer network." Source. The term is now used for recording exchanges beyond cryptocurrency.
  3. Prosumer: “A prosumer is a person who consumes and produces a product. It is derived from "prosumption," a dot-com-era business term meaning "production by consumers." These terms were coined in 1980 by American futurist Alvin Toffler, and were widely used by many technology writers of the time. Today it generally refers to a person using commons-based peer production.” Source: Wikipedia.
  4. Interestingly, the company was acquired and is not part of C3 platform, now offering behavioral and AI data analytics platforms for smart grids and platforms. Source.
  5. Energy equity: An index that evaluates the accessibility and affordability of energy within a country or region, and one of the three core dimensions of the Energy Trilemma. Source.
  6. smartification (noun) : The process of transforming negative behavior into a smart personality. [from the root word smart]. Source
  7. See this article.

References

  1. 1.0 1.1 1.2 1.3 European Commission (17 June 2014). "Benchmarking smart metering deployment in the EU-27 with a focus on electricity". Publications Office of the European Union. https://ses.jrc.ec.europa.eu/publications/reports/benchmarking-smart-metering-deployment-eu-27-focus-electricity. 
  2. 2.0 2.1 2.2 2.3 2.4 European Commission (2016). "ransforming the European Energy System Through INNOVATION:Integrated SET Plan Progress in 2016". Publications Office of the European Union. doi:10.2833/661954. https://setis.ec.europa.eu/transforming-european-energy-system-through-innovation-2016. 
  3. Ramchurn, S.D.; Vytelingum, P.; Rogers, A.; Jennings, N.R. (2012). "Putting the 'smarts' into the smart grid: A grand challenge for artificial intelligence". Communications of the ACM 55 (4): 86–97. doi:10.1145/2133806.2133825. 
  4. Rathi, A. (8 April 2017). "The UK’s electrical grid is so overrun with renewable power, it may pay wind farms to stop producing it". Quartz. https://qz.com/952827/the-uks-electrical-grid-is-so-overrun-with-renewable-power-it-may-pay-wind-farms-to-stop-producing-it/. Retrieved 19 January 2019. 
  5. Liang, X. (2017). "Emerging Power Quality Challenges Due to Integration of Renewable Energy Sources". IEEE Transactions on Industry Applications 53 (2): 855–866. doi:10.1109/TIA.2016.2626253. 
  6. Rojin, R.K. (2013). "A Review of Power Quality Problems and Solutions in Electrical Power System". International Journal of Advanced Research in Electrical, Electronics and Instrumentation Engineering 2 (11): 5605–5614. http://www.rroij.com/open-access/a-review-of-power-qualityproblems-and-solutions-inelectrical-power-system.php?aid=42532. 
  7. 7.0 7.1 Hübner, M. (September 2018). "Regulatory Innovation Zones for Smart Energy Networks". SlideShare. https://www.slideshare.net/sustenergy/regulatory-innovation-zones-for-smart-energy-networks. 
  8. International Energy Agency (2017). "Digitization and Energy" (PDF). https://www.iea.org/publications/freepublications/publication/DigitalizationandEnergy3.pdf. Retrieved 25 January 2019. 
  9. Weaver, K.T. (6 November 2014). "Dutch case study: “smart” meter privacy invasions are unjustifiable in a democratic society". Take Back Your Power. https://takebackyourpower.net/smart-meter-privacy-invasions-are-unjustifiable-in-a-democratic-society/. Retrieved 25 January 2019. 
  10. International Agency for Research on Cancer (2013). "Non-Ionizing Radiation, Part 2: Radiofrequency Electromagnetic Fields" (PDF). World Health Organization. https://monographs.iarc.fr/wp-content/uploads/2018/06/mono102.pdf. 
  11. Weaver, K.T. (18 August 2018). "Federal Court Rules against Consumers on Smart Meters and Privacy Rights". Smart Grid Awareness. https://smartgridawareness.org/2018/08/18/federal-court-rules-against-consumers-on-smart-meters/. Retrieved 25 January 2019. 
  12. 12.0 12.1 Gray, J. (24 May 2018). "Pricing and trust: A utilities conundrum". Utility Week. https://utilityweek.co.uk/pricing-trust-utilities-conundrum/. Retrieved 25 January 2019. 
  13. 13.0 13.1 Knapman, H. (30 January 2018). "Households pressured into getting smart meters". Moneywise. https://www.moneywise.co.uk/news/2018-01-30%E2%80%8C%E2%80%8C/households-pressured-getting-smart-meters. Retrieved 25 January 2019. 
  14. Eder-Neuhauser, P.; Zseby, T.; Fabini, J. et al. (2017). "Cyber attack models for smart grid environments". Sustainable Energy, Grids and Networks 12: 10–29. doi:10.1016/j.segan.2017.08.002. 
  15. Cherepanov, A. (3 January 2016). "BlackEnergy by the SSHBearDoor: Attacks against Ukrainian news media and electric industry". WeLiveSecurity. https://www.welivesecurity.com/2016/01/03/blackenergy-sshbeardoor-details-2015-attacks-ukrainian-news-media-electric-industry/. Retrieved 25 January 2019. 
  16. Cherepanov, A.; Lipovsky, R. (12 June 2017). "Industroyer: Biggest threat to industrial control systems since Stuxnet". WeLiveSecurity. https://www.welivesecurity.com/2017/06/12/industroyer-biggest-threat-industrial-control-systems-since-stuxnet/. Retrieved 25 January 2019. 
  17. Tofan, D.; Nikolakopoulos, T.; Darra, E. (August 2016). "The cost of incidents affecting CIIs: Systematic review of studies concerning the economic impact of cyber-security incidents on critical information infrastructures (CII)". European Union Agency for Network and Information Security. doi:10.2824/475621. https://www.enisa.europa.eu/publications/the-cost-of-incidents-affecting-ciis. 
  18. 18.0 18.1 Ricci, A.; Faberi, S.; Brizard, N. et al. (14 September 2012). "Smart Grids / Energy Grids - The Techno-Scientific Developments of Smart Grids and the Related Political, Societal and Economic Implications (Study and Options Brief)". European Parliament. https://www.europarl.europa.eu/stoa/en/document/IPOL-JOIN_ET(2012)488797. Retrieved 25 January 2019. 
  19. 19.0 19.1 Faruqui, A. (30 March 2010). "The Ethics of Dynamic Pricing" (PDF). Grid Solar, LLC. http://gridsolar.com/smartgrid/docket2010-267/Attachment_11.pdf. Retrieved 25 January 2019. 
  20. Sovacool, B.K.; Dworkin, M.H. (2015). "Energy justice: Conceptual insights and practical applications". Applied Energy 142: 435–44. doi:10.1016/j.apenergy.2015.01.002. 
  21. McCauley, D.; Ramasar, V.; Heffron, R.J. et al. (2019). "Energy justice in the transition to low carbon energy systems: Exploring key themes in interdisciplinary research". Applied Energy 233–4: 916–21. doi:10.1016/j.apenergy.2018.10.005. 
  22. Ballo, I.F. (2015). "Imagining energy futures: Sociotechnical imaginaries of the future Smart Grid in Norway". Energy Research & Social Science 9: 9–20. doi:10.1016/j.erss.2015.08.015. 
  23. European Commission (19 September 2017). "State of the Union 2017 - Cybersecurity: Commission scales up EU's response to cyber-attacks". European Commission Press Release Database. http://europa.eu/rapid/press-release_IP-17-3193_en.htm. Retrieved 25 January 2019. 

Notes

This presentation is faithful to the original, with only a few minor changes to presentation, grammar, and punctuation. In some cases important information was missing from the references, and that information was added. To more easily differentiate footnotes from references, the original footnotes (which where numbered) were updated to use lowercase letters. The original article has an inline citation for Servapali et al. 2012 but nothing listed in the sources for it. An educated guess was made concerning the source and was added for this version. The original article has an inline citation for ENSI, 2016 but nothing in the sources to match it. The source is presumably the 2018 "Regulatory Innovation Zones for Smart Energy Networks" presentation referenced in the description of Figure 3 and is used in this version for the citation. In the original, Footnote 3 and 8 are found inline in the text but are not expounded upon; they have been omitted for this version. The original has an inline citation for Eder-Neuhauser et al. 2017 but doesn't include the detailed citation in the references; the presumed reference has been added for this version. The original makes an inline reference to "Unpublished, 2018" in the "The effectiveness of using SIS for the company" subsection; however, any citation information for this was not found in the references, and the inline citation is omitted in this version.