Font Size: a A A

Research On Local Differential Privacy In Smart Grid

Posted on:2021-04-10Degree:DoctorType:Dissertation
Country:ChinaCandidate:H CaoFull Text:PDF
GTID:1482306461464854Subject:Computer Science and Technology Information Security
Abstract/Summary:PDF Full Text Request
Nowadays,with the rapid construction and development of smart grid around the world,the era of smart grid has entered.It brings widespread interconnection of power information network and the fine-grained energy monitoring,which leads to the risk of privacy leakage of user behavior.At the same time,with the development of advanced technologies such as artificial intelligence,Non-Intrusive Load Monitoring technology is also rapid progress,resulting in the attacker can infer the status of the user's electrical equipment through the user's electricity energy consumption information,moreover,infer the user's behavior privacy.In the face of such risks,traditional privacy protection methods can play a limited role.The battery load hiding method is mainly depends on the battery that difficult to deploy on a large scale.The method based on cryptography loses data utility excessively.Traditional centralized differential privacy can not effectively protect the behavior privacy of smart grid users,due to excessive depend on trusted third parties.The existing local differential privacy protection can effectively achieve localized privacy protection,however,it is often cost data utility too much,which makes the user energy consumption data unable to be support billing and other smart grid business.It is difficult to achieve the trade-off between user's behavior privacy and data utility in local differential privacy.Aiming at the above problems,this paper studies the privacy protection of smart grid users,and proposes a set of systematic solutions.Smart grid users are divided into high sensitivity users and ordinary users,and provide different protection.Different machine learning models are proposed for different classification of smart grid users.Based on the model,the energy consumption data is encoded,and then the random response mechanism is used to obfuscate the encoded electricity data.Finally,the data reconstruction is carried out to realize the localized differential privacy protection.The following innovative achievements have been made in this paper.In smart grid,high sensitive customs have high requirements for privacy.The difficulty of privacy protection is to ensure both privacy and data availability.We proposed Emission Hidden Markov Model(EHMM),a novel hidden Markov model.Compared with the existing hidden Markov models,the EHMM is more suitable for describing the state of smart grid user's behavior.Base on EHMM,this paper proposed a novel random response obfuscation mechanism to achieve local differential privacy for high sensitive users in smart grid,the mechanism can ensure the privacy of user behavior and high data utility.Generally,the training time of the model increases rapidly with the increase of training data.In order to reduce the computational cost,we proposed a transfer learning algorithm for Missive Hidden Markov Model update.Different from existing algorithms,the algorithm integrates the models generated by the updated data and the previous model.Compared with the complete model training method,the algorithm avoids repeated training by a large number of data,while greatly reducing the time consuming for model update.In addition to high privacy and data utility,local computing resources are crucial limited for ordinary users in smart grid,which is also a difficulty in privacy protection.We proposed SCRAPPOR,a local differential privacy random response mechanism based on sparse coding for ordinary users in smart grid.SCRAPPOR encodes energy consuming data by sparse coding method,and then performs random response obfuscation and data reconstruction.The mechanism can achieve the privacy and data utility for smart grid users with very low local computing cost.In particular,in order to solve the problem of accuracy loss caused by incomplete training,we proposed the verification weighted average algorithm,a novel sparse coding dictionary updating algorithm based on federated learning.The algorithm makes the cooperation among multiple users,which aggregate the local models from multiple users to generate a global model with high effectiveness.At the same time,the algorithm uses the validation data to evaluate the local models,allocates higher weights for better models,and significantly speeds up the convergence on aggregation.Last,differential privacy obfuscation is applied to the local model which needs to be transmitted in federated learning to ensure the security in the aggregation process.
Keywords/Search Tags:Smart Grid, Privacy protection, Local Differential Privacy, Hidden Markov Model, Sparse Coding
PDF Full Text Request
Related items