Please wait a minute...
Journal of ZheJiang University (Engineering Science)  2019, Vol. 53 Issue (8): 1496-1505    DOI: 10.3785/j.issn.1008-973X.2019.08.008
Computer and Control Engineering     
Differential privacy protection scheme supporting high data utility and fault tolerance
Lei ZHANG1(),Jing ZHANG2,*()
1. College of Computer Science and Technology, Harbin Engineering University, Harbin 150001, China
2. College of Information Science and Engineering, Jinan University, Jinan 250022, China
Download: HTML     PDF(1241KB) HTML
Export: BibTeX | EndNote (RIS)      

Abstract  

Aiming at the problem of balancing the differential privacy of individual data and the aggregation data utility under the smart grid environment, a differential privacy algorithm based on similar power consumption grouping was proposed. By reducing the maximum sensitivity of consumption data, the whole differential privacy noise was reduced, and the utility of aggregation data for the power supplier was improved. To solve the problem of internal nodes attacking individual data, a distributed encryption aggregation platform was constructed to resist the attack of internal nodes including the control center on individual fine-grained data. The proposed method can solve the two issues due to the existence of the malfunctional smart meters, i.e. the distributed aggregation scheme cannot correctly decrypt the homomorphic encryption aggregation data and the added noise of the non-malfunctional smart meters cannot satisfy the overall differential requirement. Experiments show that the combination of the proposed method based on similar consumption grouping and the method of estimating the failure rate and setting the differential noise, compared with other related schemes, has an obvious effect on improving the utility of aggregation data, and the distributed encryption aggregation platform also provides lightweight guarantee for resisting the attack of internal nodes as well as supporting the encrypted fault-tolerance and the differential fault-tolerance.



Key wordssmart grid      differential privacy      privacy protection      fault tolerance      aggregation data utility     
Received: 29 September 2018      Published: 13 August 2019
CLC:  TP 391  
Corresponding Authors: Jing ZHANG     E-mail: lei_power@hrbeu.edu.cn;ise-zhangjing@ujn.edu.cn
Cite this article:

Lei ZHANG,Jing ZHANG. Differential privacy protection scheme supporting high data utility and fault tolerance. Journal of ZheJiang University (Engineering Science), 2019, 53(8): 1496-1505.

URL:

http://www.zjujournals.com/eng/10.3785/j.issn.1008-973X.2019.08.008     OR     http://www.zjujournals.com/eng/Y2019/V53/I8/1496


支持数据实用性和容错的差分隐私保护方案

针对智能电网环境下个体数据的差分隐私与聚合数据实用性的均衡问题,提出基于近似耗电分组的差分隐私算法,通过降低组内耗电值的最大敏感度,降低整体差分隐私噪音,提高聚合数据对于供电方的实用性;针对内部节点攻击个体电表数据的问题,通过构建分布式加密聚合平台,抵御包括控制中心在内的内部节点对个体细粒度数据的攻击;解决由于故障电表的存在所导致的分布式聚合方案不能正确解密同态加密聚合值以及非故障电表添加的噪音值不能满足整体差分噪音量需求这2个问题. 实验证明所提出的基于近似耗电分组的算法与预估故障率设定差分噪音的方法的结合,相比其他相近方案,在提高聚合数据实用性方面有明显提升,同时分布式加密聚合平台为抵御内部节点攻击以及支持加密容错和差分容错提供了轻量级保证.


关键词: 智能电网,  差分隐私,  隐私保护,  容错,  聚合数据实用性 
Fig.1 System model of similar consumption grouping
Fig.2 Example of communication flow between control center and each group
Fig.3 Flow chart of cyclic grouping scheme
Fig.4 Variation of MAE with total number of users and fault rate
Fig.5 Variation of individual communication cost with number of users and time
Fig.6 Variation of total communication cost with number of users
Fig.7 Variation of aggregation data utility with fault rates
[1]   JIANG B, FEI Y Smart home in smart microgrid: a cost-effective energy ecosystem with intelligent hierarchical agents[J]. IEEE Transactions on Smart Grid, 2014, 6 (1): 3- 13
[2]   BOUDIA O R M, SENOUCI S M, FEHAM M, et al Elliptic curve based secure multidimensional aggregation for smart grid communications[J]. IEEE Sensors Journal, 2017, 17 (23): 7750- 7757
doi: 10.1109/JSEN.2017.2720458
[3]   ULUDAG S, ZEADALLY S, BADRA M. Techniques, taxonomy, and challenges of privacy protection in the smart grid [M]// Privacy in a Digital, Networked World. London: Springer, 2015: 428-433.
[4]   DENG X, HE L, ZHU C, et al QoS-aware and load-balance routing for IEEE 802.11s based neighborhood area network in smart grid[J]. Wireless Personal Communications: An International Journal, 2016, 89 (4): 1065- 1088
doi: 10.1007/s11277-016-3305-x
[5]   曹珍富, 董晓蕾, 周俊, 等 大数据安全与隐私保护研究进展[J]. 计算机研究与发展, 2016, 53 (10): 2137- 2151
CAO Zhen-fu, DONG Xiao-lei, ZHOU Jun, et al Research advances on big data security and privacy preserving[J]. Journal of Computer Research and Development, 2016, 53 (10): 2137- 2151
doi: 10.7544/issn1000-1239.2016.20160684
[6]   孟小峰, 张啸剑 大数据隐私管理[J]. 计算机研究与发展, 2015, 52 (2): 265- 281
MENG Xiao-feng, ZHANG Xiao-jian Big data privacy management[J]. Journal of Computer Research and Development, 2015, 52 (2): 265- 281
doi: 10.7544/issn1000-1239.2015.20140073
[7]   GARCIA F D, JACOBS B. Privacy-friendly energy-metering via homomorphic encryption [C]// Proceedings of Privacy-Friendly Energy-Metering via Homomorphic Encryption. Berlin: Springer-Verlag, 2010: 226-238.
[8]   BARBOSA P, BRITO A, ALMEIDA H A technique to provide differential privacy for appliance usage in smart metering[J]. Information Sciences, 2016, 370/371: 355- 367
[9]   NI J, ZHANG K, ALHARBI K, et al Differentially private smart metering with fault tolerance and range-based filtering[J]. IEEE Transactions on Smart Grid, 2017, 8 (5): 2483- 2493
doi: 10.1109/TSG.2017.2673843
[10]   ERKIN Z, TSUDIK G. Private computation of spatial and temporal power consumption with smart meters [C]// Proceedings of International Conference on Applied Cryptography and Network Security. Berlin: Springer-Verlag, 2012: 561-577.
[11]   SHI Z, SUN R, LU R, et al Diverse grouping-based aggregation protocol with error detection for smart grid communications[J]. IEEE Transactions on Smart Grid, 2015, 6 (6): 2856- 2868
doi: 10.1109/TSG.2015.2443011
[12]   SAMUEL K, TOMASZ J K, KRZYSTOF P The Laplace distribution and generalizations: a revisit with applications to communications, economics, engineering, and finance[J]. Journal of the American Statistical Association, 2002, 97 (460): 1210- 1211
doi: 10.1198/jasa.2002.s242
[13]   JIA W, ZHU H, CAO Z, et al Human-factor-aware privacy-preserving aggregation in smart grid[J]. IEEE Systems Journal, 2017, 8 (2): 598- 607
[14]   PAILLIER P Public-key cryptosystems based on composite degree residuosity classes[J]. Advances in Cryptology: Eurocrypt, 1999, 547 (1): 223- 238
[15]   LU R, LIANG X, LI X, et al EPPA: an efficient and privacy-preserving aggregation scheme for secure smart grid communications[J]. IEEE Transactions on Parallel and Distributed Systems, 2012, 23 (9): 1621- 1631
doi: 10.1109/TPDS.2012.86
[16]   DWORK C. Differential privacy [C]// Proceedings of International Colloquium on Automata, Languages, and Programming. Berlin: Springer, 2006: 1-12.
[17]   DWORK C, MCSHERRY F, NISSIM K. Calibrating noise to sensitivity in private data analysis [C]// Proceedings of Conference on Theory of Cryptography. Berlin: Springer-Verlag, 2006: 265-284.
[18]   DWORK C, KENTHAPADI K, MCSHERRY F, et al. Our data, ourselves: privacy via distributed noise generaten [C]// Proceedings of A dvances in Cryptology: EUROCRYPT 2006, International Conference on the Theory and Applications of Cryptographic Techniques. Berlin: Springer-Verlag, 2006: 486-503.
[19]   何贤芒, 王晓阳, 陈华辉, 等 差分隐私保护参数ε的选取研究 [J]. 通信学报, 2015, 36 (12): 124- 130
HE Xian-mang, WANG Xiao-yang, CHEN Hua-hui, et al Study on choosing the parameter ε in differential privacy [J]. Journal on Communications, 2015, 36 (12): 124- 130
doi: 10.11959/j.issn.1000-436x.2015321
[20]   WON J, MA C Y T, YAU D K Y, et al. Proactive fault-tolerant aggregation protocol for privacy-assured smart metering [C]// Proceedings of INFOCOM-IEEE Conference on Computer Communications. Ottawa: IEEE, 2014: 2804-2812.
[21]   张啸剑, 孟小峰 面向数据发布和分析的差分隐私保护[J]. 计算机学报, 2014, (4): 927- 949
ZHANG Xiao-jian, MENG Xiao-feng Differential privacy in data publication and anlysis[J]. Chinese Journal of Computers, 2014, (4): 927- 949
[22]   王保义, 胡恒, 张少敏 差分隐私保护下面向海量用户的用电数据聚类分析[J]. 电力系统自动化, 2018, 42 (2): 121- 127
WANG Bao-yi, HU Heng, ZHANG Shao-min Differential privacy protection based clustering analysis of electricity consumption data for massive consumers[J]. Automation of Electric Power Systems, 2018, 42 (2): 121- 127
doi: 10.7500/AEPS20170611006
[23]   ZHANG L, ZHANG J EPPRD: an efficient privacy-preserving power requirement and distribution aggregation scheme for a smart grid[J]. Sensors, 2017, 17 (8): 1814
doi: 10.3390/s17081814
[24]   LIAO X, FORMB D, DAY C, et al. Towards secure meter data analysis via distributed differential privacy [C]// Proceedings of IEEE/IFLP International Conference on Dependable Systems and Networks. Atlanta: IEEE, 2014: 780-785.
[25]   BAO H, LU R A new differentially private data aggregation with fault tolerance for smart grid communications[J]. IEEE Internet of Things Journal, 2015, 2 (3): 248- 258
doi: 10.1109/JIOT.2015.2412552
[1] WANG Kai, YUE Bo-xuan, FU Jun-wei, LIANG Jun. Image restoration and fault tolerance of stereo SLAM based on generative adversarial net[J]. Journal of ZheJiang University (Engineering Science), 2019, 53(1): 115-125.
[2] QI Xiao-gang, WANG Zhen-yu, LIU Li-fang, LIU Xing-cheng, MA Jiu-long. Reliable and efficient routing of wireless sensors and actuator networks[J]. Journal of ZheJiang University (Engineering Science), 2018, 52(10): 1964-1972.
[3] HUANG Yan, WANG Peng, XIE Gao hui, AN Jun xiu. Data center energy cost optimization in smart grid: a review[J]. Journal of ZheJiang University (Engineering Science), 2016, 50(12): 2386-2399.
[4] PI Dun-Bei, CHEN Ke, CHEN Gang, DONG Jin-Xiang. Privacy protection method based on user profile of two-step sorting[J]. Journal of ZheJiang University (Engineering Science), 2010, 44(9): 1659-1665.
[5] BANG Zhi-Yu, LI Shan-Beng, YANG Chao-Hui, LIN Xin. Anonymous authorization in trust management[J]. Journal of ZheJiang University (Engineering Science), 2010, 44(5): 897-902.