Please wait a minute...
浙江大学学报(工学版)  2019, Vol. 53 Issue (8): 1496-1505    DOI: 10.3785/j.issn.1008-973X.2019.08.008
计算机与控制工程     
支持数据实用性和容错的差分隐私保护方案
张磊1(),张菁2,*()
1. 哈尔滨工程大学 计算机科学与技术学院,黑龙江 哈尔滨 150001
2. 济南大学 信息科学与工程学院,山东 济南 250022
Differential privacy protection scheme supporting high data utility and fault tolerance
Lei ZHANG1(),Jing ZHANG2,*()
1. College of Computer Science and Technology, Harbin Engineering University, Harbin 150001, China
2. College of Information Science and Engineering, Jinan University, Jinan 250022, China
 全文: PDF(1241 KB)   HTML
摘要:

针对智能电网环境下个体数据的差分隐私与聚合数据实用性的均衡问题,提出基于近似耗电分组的差分隐私算法,通过降低组内耗电值的最大敏感度,降低整体差分隐私噪音,提高聚合数据对于供电方的实用性;针对内部节点攻击个体电表数据的问题,通过构建分布式加密聚合平台,抵御包括控制中心在内的内部节点对个体细粒度数据的攻击;解决由于故障电表的存在所导致的分布式聚合方案不能正确解密同态加密聚合值以及非故障电表添加的噪音值不能满足整体差分噪音量需求这2个问题. 实验证明所提出的基于近似耗电分组的算法与预估故障率设定差分噪音的方法的结合,相比其他相近方案,在提高聚合数据实用性方面有明显提升,同时分布式加密聚合平台为抵御内部节点攻击以及支持加密容错和差分容错提供了轻量级保证.

关键词: 智能电网差分隐私隐私保护容错聚合数据实用性    
Abstract:

Aiming at the problem of balancing the differential privacy of individual data and the aggregation data utility under the smart grid environment, a differential privacy algorithm based on similar power consumption grouping was proposed. By reducing the maximum sensitivity of consumption data, the whole differential privacy noise was reduced, and the utility of aggregation data for the power supplier was improved. To solve the problem of internal nodes attacking individual data, a distributed encryption aggregation platform was constructed to resist the attack of internal nodes including the control center on individual fine-grained data. The proposed method can solve the two issues due to the existence of the malfunctional smart meters, i.e. the distributed aggregation scheme cannot correctly decrypt the homomorphic encryption aggregation data and the added noise of the non-malfunctional smart meters cannot satisfy the overall differential requirement. Experiments show that the combination of the proposed method based on similar consumption grouping and the method of estimating the failure rate and setting the differential noise, compared with other related schemes, has an obvious effect on improving the utility of aggregation data, and the distributed encryption aggregation platform also provides lightweight guarantee for resisting the attack of internal nodes as well as supporting the encrypted fault-tolerance and the differential fault-tolerance.

Key words: smart grid    differential privacy    privacy protection    fault tolerance    aggregation data utility
收稿日期: 2018-09-29 出版日期: 2019-08-13
CLC:  TP 391  
通讯作者: 张菁     E-mail: lei_power@hrbeu.edu.cn;ise-zhangjing@ujn.edu.cn
作者简介: 张磊(1978—),女,副教授,博士生,从事无线传感网络的信息安全与隐私保护研究. orcid.org/0000-0002-6651-2477. E-mail: lei_power@hrbeu.edu.cn
服务  
把本文推荐给朋友
加入引用管理器
E-mail Alert
作者相关文章  
张磊
张菁

引用本文:

张磊,张菁. 支持数据实用性和容错的差分隐私保护方案[J]. 浙江大学学报(工学版), 2019, 53(8): 1496-1505.

Lei ZHANG,Jing ZHANG. Differential privacy protection scheme supporting high data utility and fault tolerance. Journal of ZheJiang University (Engineering Science), 2019, 53(8): 1496-1505.

链接本文:

http://www.zjujournals.com/eng/CN/10.3785/j.issn.1008-973X.2019.08.008        http://www.zjujournals.com/eng/CN/Y2019/V53/I8/1496

图 1  近似耗电分组的系统模型
图 2  控制中心与组间的通信流示例
图 3  循环分组方案的流程图
图 4  均值绝对误差随用户数量及故障率的变化
图 5  个人通信代价随用户数量及时间的变化
图 6  总通信代价随用户数量的变化
图 7  聚合数据实用性随故障率的变化
1 JIANG B, FEI Y Smart home in smart microgrid: a cost-effective energy ecosystem with intelligent hierarchical agents[J]. IEEE Transactions on Smart Grid, 2014, 6 (1): 3- 13
2 BOUDIA O R M, SENOUCI S M, FEHAM M, et al Elliptic curve based secure multidimensional aggregation for smart grid communications[J]. IEEE Sensors Journal, 2017, 17 (23): 7750- 7757
doi: 10.1109/JSEN.2017.2720458
3 ULUDAG S, ZEADALLY S, BADRA M. Techniques, taxonomy, and challenges of privacy protection in the smart grid [M]// Privacy in a Digital, Networked World. London: Springer, 2015: 428-433.
4 DENG X, HE L, ZHU C, et al QoS-aware and load-balance routing for IEEE 802.11s based neighborhood area network in smart grid[J]. Wireless Personal Communications: An International Journal, 2016, 89 (4): 1065- 1088
doi: 10.1007/s11277-016-3305-x
5 曹珍富, 董晓蕾, 周俊, 等 大数据安全与隐私保护研究进展[J]. 计算机研究与发展, 2016, 53 (10): 2137- 2151
CAO Zhen-fu, DONG Xiao-lei, ZHOU Jun, et al Research advances on big data security and privacy preserving[J]. Journal of Computer Research and Development, 2016, 53 (10): 2137- 2151
doi: 10.7544/issn1000-1239.2016.20160684
6 孟小峰, 张啸剑 大数据隐私管理[J]. 计算机研究与发展, 2015, 52 (2): 265- 281
MENG Xiao-feng, ZHANG Xiao-jian Big data privacy management[J]. Journal of Computer Research and Development, 2015, 52 (2): 265- 281
doi: 10.7544/issn1000-1239.2015.20140073
7 GARCIA F D, JACOBS B. Privacy-friendly energy-metering via homomorphic encryption [C]// Proceedings of Privacy-Friendly Energy-Metering via Homomorphic Encryption. Berlin: Springer-Verlag, 2010: 226-238.
8 BARBOSA P, BRITO A, ALMEIDA H A technique to provide differential privacy for appliance usage in smart metering[J]. Information Sciences, 2016, 370/371: 355- 367
9 NI J, ZHANG K, ALHARBI K, et al Differentially private smart metering with fault tolerance and range-based filtering[J]. IEEE Transactions on Smart Grid, 2017, 8 (5): 2483- 2493
doi: 10.1109/TSG.2017.2673843
10 ERKIN Z, TSUDIK G. Private computation of spatial and temporal power consumption with smart meters [C]// Proceedings of International Conference on Applied Cryptography and Network Security. Berlin: Springer-Verlag, 2012: 561-577.
11 SHI Z, SUN R, LU R, et al Diverse grouping-based aggregation protocol with error detection for smart grid communications[J]. IEEE Transactions on Smart Grid, 2015, 6 (6): 2856- 2868
doi: 10.1109/TSG.2015.2443011
12 SAMUEL K, TOMASZ J K, KRZYSTOF P The Laplace distribution and generalizations: a revisit with applications to communications, economics, engineering, and finance[J]. Journal of the American Statistical Association, 2002, 97 (460): 1210- 1211
doi: 10.1198/jasa.2002.s242
13 JIA W, ZHU H, CAO Z, et al Human-factor-aware privacy-preserving aggregation in smart grid[J]. IEEE Systems Journal, 2017, 8 (2): 598- 607
14 PAILLIER P Public-key cryptosystems based on composite degree residuosity classes[J]. Advances in Cryptology: Eurocrypt, 1999, 547 (1): 223- 238
15 LU R, LIANG X, LI X, et al EPPA: an efficient and privacy-preserving aggregation scheme for secure smart grid communications[J]. IEEE Transactions on Parallel and Distributed Systems, 2012, 23 (9): 1621- 1631
doi: 10.1109/TPDS.2012.86
16 DWORK C. Differential privacy [C]// Proceedings of International Colloquium on Automata, Languages, and Programming. Berlin: Springer, 2006: 1-12.
17 DWORK C, MCSHERRY F, NISSIM K. Calibrating noise to sensitivity in private data analysis [C]// Proceedings of Conference on Theory of Cryptography. Berlin: Springer-Verlag, 2006: 265-284.
18 DWORK C, KENTHAPADI K, MCSHERRY F, et al. Our data, ourselves: privacy via distributed noise generaten [C]// Proceedings of A dvances in Cryptology: EUROCRYPT 2006, International Conference on the Theory and Applications of Cryptographic Techniques. Berlin: Springer-Verlag, 2006: 486-503.
19 何贤芒, 王晓阳, 陈华辉, 等 差分隐私保护参数ε的选取研究 [J]. 通信学报, 2015, 36 (12): 124- 130
HE Xian-mang, WANG Xiao-yang, CHEN Hua-hui, et al Study on choosing the parameter ε in differential privacy [J]. Journal on Communications, 2015, 36 (12): 124- 130
doi: 10.11959/j.issn.1000-436x.2015321
20 WON J, MA C Y T, YAU D K Y, et al. Proactive fault-tolerant aggregation protocol for privacy-assured smart metering [C]// Proceedings of INFOCOM-IEEE Conference on Computer Communications. Ottawa: IEEE, 2014: 2804-2812.
21 张啸剑, 孟小峰 面向数据发布和分析的差分隐私保护[J]. 计算机学报, 2014, (4): 927- 949
ZHANG Xiao-jian, MENG Xiao-feng Differential privacy in data publication and anlysis[J]. Chinese Journal of Computers, 2014, (4): 927- 949
22 王保义, 胡恒, 张少敏 差分隐私保护下面向海量用户的用电数据聚类分析[J]. 电力系统自动化, 2018, 42 (2): 121- 127
WANG Bao-yi, HU Heng, ZHANG Shao-min Differential privacy protection based clustering analysis of electricity consumption data for massive consumers[J]. Automation of Electric Power Systems, 2018, 42 (2): 121- 127
doi: 10.7500/AEPS20170611006
23 ZHANG L, ZHANG J EPPRD: an efficient privacy-preserving power requirement and distribution aggregation scheme for a smart grid[J]. Sensors, 2017, 17 (8): 1814
doi: 10.3390/s17081814
24 LIAO X, FORMB D, DAY C, et al. Towards secure meter data analysis via distributed differential privacy [C]// Proceedings of IEEE/IFLP International Conference on Dependable Systems and Networks. Atlanta: IEEE, 2014: 780-785.
25 BAO H, LU R A new differentially private data aggregation with fault tolerance for smart grid communications[J]. IEEE Internet of Things Journal, 2015, 2 (3): 248- 258
doi: 10.1109/JIOT.2015.2412552
[1] 林京京,沈艳霞. 永磁同步电机驱动系统电流传感器容错控制[J]. 浙江大学学报(工学版), 2019, 53(9): 1815-1825.
[2] 王凯, 岳泊暄, 傅骏伟, 梁军. 基于生成对抗网络的图像恢复与SLAM容错研究[J]. 浙江大学学报(工学版), 2019, 53(1): 115-125.
[3] 朱涛涛, 项晓燕, 陈晨, 孟建熠, 严晓浪. 面向宽电压应用的容错时钟门控单元设计[J]. 浙江大学学报(工学版), 2018, 52(9): 1796-1803.
[4] 齐小刚, 王振宇, 刘立芳, 刘兴成, 马久龙. 无线传感器和执行器网络可靠高效路由[J]. 浙江大学学报(工学版), 2018, 52(10): 1964-1972.
[5] 戴彩艳, 陈崚, 李斌, 陈伯伦. 复杂网络中的抽样链接预测[J]. 浙江大学学报(工学版), 2017, 51(3): 554-561.
[6] 郝子轶, 项晓燕, 陈晨, 孟建熠. 轻量级现场纠正的错误消除寄存器设计[J]. 浙江大学学报(工学版), 2017, 51(3): 605-611.
[7] 黄焱, 王鹏, 谢高辉, 安俊秀. 智能电网下数据中心能耗费用优化综述[J]. 浙江大学学报(工学版), 2016, 50(12): 2386-2399.
[8] 韩玲, 卢延辉, 安颖, 田丽媛. 基于容错理论无级变速器故障诊断分类[J]. 浙江大学学报(工学版), 2016, 50(10): 1927-1936.
[9] 李侃,黄文雄,黄忠华. 基于支持向量机的多传感器探测目标分类方法[J]. J4, 2013, 47(1): 15-22.
[10] 皮俊波, 陈珂, 陈刚, 董金祥. 基于用户兴趣模型两段式排序的隐私保护方法[J]. J4, 2010, 44(9): 1659-1665.
[11] 彭志宇, 李善平, 杨朝晖, 林欣. 信任管理中的匿名授权方法[J]. J4, 2010, 44(5): 897-902.
[12] 马进, 李锋, 李建华. 分布式数据挖掘中基于扰乱的隐私保护方法[J]. J4, 2010, 44(2): 276-282.
[13] 王健, 孙建伶, 王新宇, 等. 软件容错模型中的部分抢占实时调度算法[J]. J4, 2009, 43(6): 1047-1052.
[14] 孙丹 贺益康 何宗元. 基于容错逆变器的永磁同步电机直接转矩控制[J]. J4, 2007, 41(7): 1101-1106.
[15] 黄雷 赵光宙 贺益康. PMSM的自适应滑模观测器无传感器控制[J]. J4, 2007, 41(7): 1107-1110.