Font Size: a A A

Research On Privacy Protection Of User Information In Smart Grid

Posted on:2020-07-19Degree:DoctorType:Dissertation
Country:ChinaCandidate:L ZhangFull Text:PDF
GTID:1362330605980336Subject:Computer Science and Technology
Abstract/Summary:PDF Full Text Request
Smart Grid provides power companies and users with a more accurate real-time monitoring,control and prediction ability,and creates a good basic environment for smart home and intelligent city with the bidirectional smart metering system.However,with the improvement of fine-grained data metering accuracy,the privacy of user information in the smart grid is facing a severe test.Therefore,domestic and foreign related organizations have devoted a lot of research in this field,however,the tradeoff between the smart metering accuracy,latency problems in the process of communication and the user privacy protection proposes a new challenge for research of the field.The encryption methods based on the homomorphic aggregation have alleviated on certain level the contradiction,however,there are still some problems need to be solved urgently.For example: 1)a single homomorphic aggregation method is not suitable for real-time personalized power demand and response system,as it may lose personalized features of demand and response,and the communication delay and processing time surge caused by network traffic in the field is a severe test for encryption methods.2)In the interactive homomorphic aggregation methods,maliciously forging the intermediate value by the nodes and aggregators in the network would produce wrong smart metering data and affect seriously the stability of SG.3)Internal nodes with high privilege such as control centers can obtain personal fine-grained data with keys or by launching joint attacks,for this,some existing research methods spend high time and communication cost or rely on trusted third parties.4)Distributed homomorphic encrption can not decrypt correctly the aggregation data due to fault meters,and the differential noise will affect the utility of aggregation data with the aggregation noise caused by fault meters in terms of resisting differential attacks.To address the above issues,this dissertation has carried out the following aspects of research works:(1)A demand and response privacy protection method with low latency.Two privacy protection schemes based on incentive mechanism are proposed to meet the demand response of user personalization with low system latency.In the basic scheme,the individual data can be encrypted,stored and distributed by the community the aggregator to share the computing cost and communication traffic of the control center,while reserving the personalized property.In the robust scheme,by hiding sensitive data in zero-knowledge proof and utilizing the feature of BBS+ signature to resist adaptive chosen ciphertext attack,sensitive data can not be obtained by any node except itself,thus enhancing the confidentiality of data.The scheme strengthens the data integrity through the authentication between the meter,aggregator and CC in three stages.The intractability of the three problems respectively protects the private key of all nodes,enhances the confidentiality of the private key of CC and the intractability of forging users' pseudom names and registration signature,and the intractability of users' query signatue authorized by aggregators.Through the novel design of user pseudonyms in the control center,the traceability of user identity in the "dispute" stage and the non-repudiation of data is ensured.(2)A public verifiable spatial and temporal aggregation method.It works on the spatial and temporal aggregation during the smart metering under the integrated grid environment to resist three kinds of internal attacks in the process of the interactive data encryption : 1)Aggregators forge user's billings;2)Any node forges aggregated intermediate value of other users in the network;3)Aggregators collude with other compromised meters to infer fine-grained data of object users.The interactive secret sharing method based on cipher encryption builds the proposed public verifiable property in social power and integrated grid environment.The scheme facilitates the internal energy exchange and the integrated grid users' energy-saving consciousness.It protects users' fine-grained privacy without the participation of the third party.The proposed "Individual Metering Indistinguishable game" provides the security analysis for the scheme.(3)A distributed spatial and temporal aggregation method for a general model.The scheme can resist the single attack of the internal nodes including the control center and the joint attack of the aggregator with up to N-1 internal nodes on the individual data and the aggregated data in the network.It designs distributed spatial and temporal aggregation method based on the hybrid encryption of homomorphic aggregation and modular addition to solve the issue that most schemes cannot resist the individual privacy attack launched by the control center holding homomorphic keys,and the leakage of fine-grained aggregated data within a community.The setting of the number K( ? )of pairwise nodes further reduces the computation and communication cost of the aggregation method.Based on the security proof of a matrix,the temporal and spatial matrix data models are constructed respectively,and the distributed spatial and temporal aggregation process between nodes is elaborated by matrix transformations.This novel proof method provides a rigorous security analysis for this scheme.The optimization of communication and computation overhead is verified by the performance evaluation,in particular,the influence of the setting of the value K on the overhead is discussed.(4)A differential privacy protection method with high utility and fault tolerance.The proposed differential privacy algorithm based on similar consumption grouping reduces the mean absolute error and standard deviation variance of overall differential noise,to reduce the aggregated differential noise.The method realizes the synchronization of encryption based on Paillier and noise addition,and fault tolerance during the encryption and noise addition.The method of estimating fault rate and accordingly adding the aggregated differential noise with the noise parameter of 1 '/-? ?(? is the estimated fault rate,'?is the actual fault rate),compared with most schemes whose noise parameter of 1,not only realizes the differential fault tolerance but also reduces the redundant noise,especially when the actual fault rate is close to the estimated fault rate,the actual added differential noise is closest to the total differential noise required by the non-fault meter,which improves the utility of aggregation data.
Keywords/Search Tags:Smart Grid, information security, privacy protection, homomorphic aggregation, data utility
PDF Full Text Request
Related items