Font Size: a A A

Research On Smart Grid Data Collection And Forecast Based On Differential Privacy

Posted on:2021-01-14Degree:MasterType:Thesis
Country:ChinaCandidate:Y QuFull Text:PDF
GTID:2392330614465894Subject:Communication and Information System
Abstract/Summary:PDF Full Text Request
With the increase of people's demand for electric energy,more and more researchers have begun to pay attention to smart grids,and they are committed to building a more efficient,economical,stable,environmentally friendly and safe new power network structure.However,the privacy issues in the collection of smart meter data in different scenarios in smart grids have also caused people's concerns,which have also become an important factor hindering the development of smart grids.Firstly,in the process of data collection,on the one hand,the fine-grained data of the smart meter may expose the user's living habits and violate the user's privacy;on the other hand,if the user considers his own privacy costs,he may refuse to participate in real-time data collection.Secondly,collecting data of a single user to perform load forecasting can allocate energy in time,however,this process also has the risk of exposing the user's privacy.In response to the above privacy issues,the work of this thesis is mainly as follows:1.For traditional data aggregation,this thesis considers a scenario where the aggregator and the users don't trust each other and users may collude with each other.We combined homomorphic encryption and differential privacy mechanism to design a differential privacy aggregation mechanism.The whole mechanism is mainly divided into three steps: first,the aggregator needs to generate a binary sequence and encrypt it,and then send it to the smart meter;secondly,the smart meters encrypt their own power consumption data and generate a corresponding number of random noises,then smart meters choose a random noise through the received binary sequence.After the selection of noise,the encrypted power consumption and noise are sent to the aggregator;finally,the aggregator sums and decrypts the data from the smart meter to obtain the sum of the power consumption in accordance with differential privacy.This solution lets the smart meter and the aggregator cooperate to complete the addition of the noise,so that neither the aggregator nor the user can know the amount of noise that each user has added to the differential privacy mechanism.This solution also ensures that even if there is collusion between users,they cannot subtract their own noise from the aggregation result to reduce the the privacy protection level of differential privacy.2.We consider that each smart meter user's data has a privacy cost.In such case,users may refuse real-time data collection because of their own privacy utility.This thesis considers user privacy as a commodity.In the privacy market,the privacy auction mechanism is designed based on differential privacy.The mechanism guarantees that each user must be guaranteed non-negative utility by participating the mechanism and reporting his privacy value to the mechanism truthfully.At the same time,the mechanism can enable data collectors to obtain the most accurate smart meter data under a limited budget.We have given proof of the above description in our thesis.3.For the load prediction of the terminal user,we consider that an untrusted data analyst may leak the user's privacy.So we use differential privacy technology to add noise to the user's data to protect the user's privacy,which means that the data collected by the data analyst is the data that are added noise rather than the raw data.So the analyst only can perform load forecasting based on the noisy data.This thesis uses stacked LSTM(Long Short-Term Memory Neural Networks)to perform load forecasting and analyze the impact of the addition of differential privacy noise on the utility of user load forecasting.
Keywords/Search Tags:Smart Grid, Differential Privacy, Data Aggregation, Privacy Auction, Load Forecasting
PDF Full Text Request
Related items