An efficient data aggregation scheme with local differential privacy in smart grid

被引:37
作者
Gai, Na [1 ]
Xue, Kaiping [1 ,2 ]
Zhu, Bin [1 ]
Yang, Jiayu [1 ]
Liu, Jianqing [3 ]
He, Debiao [4 ]
机构
[1] Univ Sci & Technol China, Sch Cyber Sci & Technol, Hefei 230027, Anhui, Peoples R China
[2] Univ Sci & Technol China, Dept Elect Engn & Informat Sci, Hefei 230027, Anhui, Peoples R China
[3] Univ Alabama Huntsville, Dept Elect & Comp Engn, Huntsville, AL 35899 USA
[4] Wuhan Univ, Sch Cyber Sci & Engn, Key Lab Aerosp Informat Secur & Trusted Comp Mini, Wuhan 430072, Peoples R China
基金
中国国家自然科学基金;
关键词
Local differential privacy; Data aggregation; Smart grid; Privacy preserving; PRESERVING DATA AGGREGATION; FAULT-TOLERANCE; SECURE; NOISE;
D O I
10.1016/j.dcan.2022.01.004
中图分类号
TN [电子技术、通信技术];
学科分类号
0809 ;
摘要
By integrating the traditional power grid with information and communication technology, smart grid achieves dependable, efficient, and flexible grid data processing. The smart meters deployed on the user side of the smart grid collect the users' power usage data on a regular basis and upload it to the control center to complete the smart grid data acquisition. The control center can evaluate the supply and demand of the power grid through aggregated data from users and then dynamically adjust the power supply and price, etc. However, since the grid data collected from users may disclose the user's electricity usage habits and daily activities, privacy concern has become a critical issue in smart grid data aggregation. Most of the existing privacy-preserving data collection schemes for smart grid adopt homomorphic encryption or randomization techniques which are either impractical because of the high computation overhead or unrealistic for requiring a trusted third party. In this paper, we propose a privacy-preserving smart grid data aggregation scheme satisfying Local Differential Privacy (LDP) based on randomized responses. Our scheme can achieve an efficient and practical estimation of power supply and demand statistics while preserving any individual participant's privacy. Utility analysis shows that our scheme can estimate the supply and demand of the smart grid. Our approach is also efficient in terms of computing and communication overhead, according to the results of the performance investigation.
引用
收藏
页码:333 / 342
页数:10
相关论文
共 41 条
  • [1] A Lightweight Lattice-Based Homomorphic Privacy-Preserving Data Aggregation Scheme for Smart Grid
    Abdallah, Asmaa
    Shen, Xuemin
    [J]. IEEE TRANSACTIONS ON SMART GRID, 2018, 9 (01) : 396 - 405
  • [2] Bao HY, 2015, IEEE ICC, P7240, DOI 10.1109/ICC.2015.7249482
  • [3] A New Differentially Private Data Aggregation With Fault Tolerance for Smart Grid Communications
    Bao, Haiyong
    Lu, Rongxing
    [J]. IEEE INTERNET OF THINGS JOURNAL, 2015, 2 (03): : 248 - 258
  • [4] Boneh D, 2005, LECT NOTES COMPUT SC, V3378, P325
  • [5] Efficient and Provably Secure Aggregation of Encrypted Data in Wireless Sensor Networks
    Castelluccia, Claude
    Chan, Aldar C-F
    Mykletun, Einar
    Tsudik, Gene
    [J]. ACM TRANSACTIONS ON SENSOR NETWORKS, 2009, 5 (03) : 1 - 36
  • [6] PDAFT: A privacy-preserving data aggregation scheme with fault tolerance for smart grid communications
    Chen, Le
    Lu, Rongxing
    Cao, Zhenfu
    [J]. PEER-TO-PEER NETWORKING AND APPLICATIONS, 2015, 8 (06) : 1122 - 1132
  • [7] PRGA: Privacy-Preserving Recording & Gateway-Assisted Authentication of Power Usage Information for Smart Grid
    Chim, Tat Wing
    Yiu, Siu-Ming
    Li, Victor O. K.
    Hui, Lucas C. K.
    Zhong, Jin
    [J]. IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING, 2015, 12 (01) : 85 - 97
  • [8] Privacy at Scale: Local Differential Privacy in Practice
    Cormode, Graham
    Jha, Somesh
    Kulkarni, Tejas
    Li, Ninghui
    Srivastava, Divesh
    Wang, Tianhao
    [J]. SIGMOD'18: PROCEEDINGS OF THE 2018 INTERNATIONAL CONFERENCE ON MANAGEMENT OF DATA, 2018, : 1655 - 1658
  • [9] Secure Metering Data Aggregation With Batch Verification in Industrial Smart Grid
    Ding, Yong
    Wang, Bingyao
    Wang, Yujue
    Zhang, Kun
    Wang, Huiyong
    [J]. IEEE TRANSACTIONS ON INDUSTRIAL INFORMATICS, 2020, 16 (10) : 6607 - 6616
  • [10] Duchi JC, 2013, ANN ALLERTON CONF, P1592, DOI 10.1109/Allerton.2013.6736718