skip to main content
10.1145/3661638.3661720acmotherconferencesArticle/Chapter ViewAbstractPublication PagesaisnsConference Proceedingsconference-collections
research-article

Personalized Privacy Protection and Security Aggregation Technology for Smart Grid

Published: 01 June 2024 Publication History

Abstract

Smart grid is a new type of power system that integrates traditional power grid and information network, and is an essential key infrastructure. However, due to the wide coverage of smart grids, there is a risk of privacy leakage or malicious tampering when smart meters transmit user electricity information upwards. This article proposes a secure aggregation scheme that supports personalized privacy parameters for users and prevents tampering. The smart meter adopts a personalized local differential privacy algorithm to perturb and desensitize the user's electricity consumption, and then uses digital signature technology based on elliptic curve cryptography for signature. Then, the superior node of the smart meter can execute a weighted aggregation algorithm to obtain aggregated electricity data. The proposed scheme in this article has the characteristics of small computational complexity and flexibility. After theoretical analysis and experimental verification, this scheme can meet security requirements. Compared with existing schemes, it can obtain more accurate aggregation results and has practical application value.

References

[1]
H. Farhangi, "The path of the smart grid," in IEEE Power and Energy Magazine, vol. 8, no. 1, pp. 18-28, January-February 2010.
[2]
Abdalzaher, M.S.; Fouda, M.M.; Ibrahem, M.I. Data Privacy Preservation and Security in Smart Metering Systems. Energies 2022, 15, 7419. https://doi.org/10.3390/en15197419
[3]
G. W. Hart, "Nonintrusive appliance load monitoring," in Proceedings of the IEEE, vol. 80, no. 12, pp. 1870-1891, Dec. 1992.
[4]
Z. Zhao, Y. Ji, W. Zheng, H. Xie and Y. Lian, "Research and Design of Power Big Data Desensitization System Based on K-means++ Clustering Algorithm," ITNEC, Chongqing, China, 2023, pp. 906-910.
[5]
Wu, L.; Zhang, W.; Zhao, W. Privacy Preserving Data Aggregation for Smart Grid with User Anonymity and Designated Recipients. Symmetry 2022, 14, 847. https://doi.org/10.3390/sym14050847
[6]
C. Efthymiou and G. Kalogridis, "Smart Grid Privacy via Anonymization of Smart Metering Data," 2010 First IEEE International Conference on Smart Grid Communications, Gaithersburg, MD, USA, 2010, pp. 238-243.
[7]
L. Zhang, J. Zhang and Y. H. Hu, "A Privacy-Preserving Distributed Smart Metering Temporal and Spatial Aggregation Scheme," in IEEE Access, vol. 7, pp. 28372-28382, 2019.
[8]
L. Wu, W. Zhang, and W. Zhao, “Privacy preserving data aggregation for smart grid with user anonymity and designated recipients,” Symmetry, vol. 14, no. 5, 2022.
[9]
E. Vahedi, M. Bayat, M. R. Pakravan, and M. R. Aref, “A secure ecc-based privacy preserving data aggregation scheme for smart grids,” Computer Networks, vol. 129, pp. 28–36, 2017.
[10]
G. Kalogridis, C. Efthymiou, S. Z. Denic, T. A. Lewis and R. Cepeda, "Privacy for Smart Meters: Towards Undetectable Appliance Load Signatures," 2010 First IEEE International Conference on Smart Grid Communications, Gaithersburg, MD, USA, 2010, pp. 232-237.
[11]
T. T. Nguyên, X. Xiao, Y. Yang, S. C. Hui, H. Shin, and J. Shin, “Collecting and analyzing data from smart device users with local differential privacy,” arXiv preprint arXiv:1606.05053, 2016.
[12]
L. Ou, Z. Qin, S. Liao, T. Li and D. Zhang, "Singular Spectrum Analysis for Local Differential Privacy of Classifications in the Smart Grid," in IEEE Internet of Things Journal, vol. 7, no. 6, pp. 5246-5255, June 2020.
[13]
Cao H, Liu S, Wu L, Guan Z, Du X. Achieving differential privacy against non-intrusive load monitoring in smart grid: A fog computing approach. Concurrency Computat Pract Exper. 2019; 31:e4528. https://doi.org/10.1002/cpe.4528
[14]
H. H. Arcolezi, S. Cerna, and C. Palamidessi, “On the utility gain of iterative bayesian update for locally differentially private mechanisms,” in Data and Applications Security and Privacy XXXVII, pp. 165–183, Springer Nature Switzerland, 2023.
[15]
Z. Zheng, T. Wang, A. K. Bashir, M. Alazab, S. Mumtaz and X. Wang, "A Decentralized Mechanism Based on Differential Privacy for Privacy-Preserving Computation in Smart Grid," in IEEE Transactions on Computers, vol. 71, no. 11, pp. 2915-2926, 1 Nov. 2022.
[16]
C. Dwork, “Differential privacy: A survey of results,” in Theory and Applications of Models of Computation (M. Agrawal, D. Du, Z. Duan, and A. Li, eds.), (Berlin, Heidelberg), pp. 1–19, Springer Berlin Heidelberg, 2008.
[17]
Genç, Yasin, and Erkan Afacan. "Design and implementation of an efficient elliptic curve digital signature algorithm (ECDSA)." 2021 IEEE International IOT, Electronics and Mechatronics Conference (IEMTRONICS). IEEE, 2021.
[18]
H. H. Arcolezi, J.-F. Couchot, S. Gambs, C. Palamidessi, and M. Zolfaghari, “Multi-freq-LDPy: Multiple frequency estimation under local differential privacy in python,” in Computer Security – ESORICS 2022, pp. 770–775, Springer Nature Switzerland, 2022.
[19]
J. Kelly and W. Knottenbelt, “The UK-DALE dataset, domestic appliance-level electricity demand and whole-house demand from five UK homes,” Scientific Data, vol. 2, no. 150007, 2015.
[20]
S. Makonin, B. Ellert, I. V. Bajic, and F. Popowich, “Electricity, water, and natural gas consumption of a residential house in Canada from 2012 to 2014,” Scientific Data, vol. 3, no. 160037, pp. 1–12, 2016.

Index Terms

  1. Personalized Privacy Protection and Security Aggregation Technology for Smart Grid

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Other conferences
    AISNS '23: Proceedings of the 2023 International Conference on Artificial Intelligence, Systems and Network Security
    December 2023
    467 pages
    ISBN:9798400716966
    DOI:10.1145/3661638
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 01 June 2024

    Permissions

    Request permissions for this article.

    Check for updates

    Qualifiers

    • Research-article
    • Research
    • Refereed limited

    Conference

    AISNS 2023

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • 0
      Total Citations
    • 19
      Total Downloads
    • Downloads (Last 12 months)19
    • Downloads (Last 6 weeks)5
    Reflects downloads up to 17 Feb 2025

    Other Metrics

    Citations

    View Options

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    HTML Format

    View this article in HTML Format.

    HTML Format

    Figures

    Tables

    Media

    Share

    Share

    Share this Publication link

    Share on social media