CN115168423A - Smart power grid data aggregation method based on local differential privacy - Google Patents

Smart power grid data aggregation method based on local differential privacy Download PDF

Info

Publication number
CN115168423A
CN115168423A CN202210831467.5A CN202210831467A CN115168423A CN 115168423 A CN115168423 A CN 115168423A CN 202210831467 A CN202210831467 A CN 202210831467A CN 115168423 A CN115168423 A CN 115168423A
Authority
CN
China
Prior art keywords
data
differential privacy
intelligent electric
gateway
electric meter
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210831467.5A
Other languages
Chinese (zh)
Inventor
秦中元
张磊
张群芳
陈玉清
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Southeast University
Original Assignee
Southeast University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Southeast University filed Critical Southeast University
Priority to CN202210831467.5A priority Critical patent/CN115168423A/en
Publication of CN115168423A publication Critical patent/CN115168423A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2455Query execution
    • G06F16/24553Query execution of query operations
    • G06F16/24554Unary operations; Data partitioning operations
    • G06F16/24556Aggregation; Duplicate elimination
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/06Energy or water supply

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Bioethics (AREA)
  • Databases & Information Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Economics (AREA)
  • Water Supply & Treatment (AREA)
  • Tourism & Hospitality (AREA)
  • Data Mining & Analysis (AREA)
  • Human Resources & Organizations (AREA)
  • Marketing (AREA)
  • Primary Health Care (AREA)
  • Strategic Management (AREA)
  • Public Health (AREA)
  • General Business, Economics & Management (AREA)
  • Computational Linguistics (AREA)
  • Medical Informatics (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Remote Monitoring And Control Of Power-Distribution Networks (AREA)

Abstract

The invention provides a smart grid data aggregation method based on local differential privacy. The intelligent electric meter divides the user electricity utilization data into a plurality of groups on a data domain locally, and then discretizes the divided groups of data. And the intelligent electric meter performs k-RR random response on the discretized data to generate disturbance data. And then the intelligent ammeter sends the disturbed data to the gateway. And the gateway performs frequency analysis, correction and aggregation on the received disturbance data in the region. The gateway sends the aggregated data to the control center. Compared with the traditional homomorphic encryption data aggregation scheme, the data aggregation scheme based on the local differential privacy can have smaller calculation overhead and communication overhead without depending on a third party.

Description

Smart power grid data aggregation method based on local differential privacy
Technical Field
The invention belongs to the technical field of smart grids, relates to a smart grid data aggregation method based on local differential privacy, and particularly relates to a local differential privacy technology based on conditional probability data discretization and oriented to smart meter issued data.
Background
With the rapid development of the internet of things technology, the smart meter also becomes a main target of research of power companies. Compared with the traditional power grid, the intelligent power grid does not need a large amount of labor cost, can realize real-time monitoring and prediction of the power utilization condition of users in the region, gives better power utilization guidance to the users, prevents the problems of large-scale power utilization collapse and the like, and has better sustainability. The electricity consumption data comprises the personal privacy of the user, so the problem of protecting the privacy of the electricity consumption data of the intelligent electric meter is a great problem to be considered by a power grid company.
The traditional power consumption data privacy protection means is to use encryption technology. In order to realize the actual monitoring of users in an area, the smart electric meter needs to frequently acquire the electricity utilization data of the users. Due to the fact that computing resources of the intelligent electric meter are limited, a large amount of computing overhead is caused by frequent encryption and decryption processes, and the intelligent electric meter is broken down. In addition, in the actual process, users can join and leave, and how to reduce the calculation cost of the process is also one of the problems to be considered by the power company.
Disclosure of Invention
Aiming at the problem that the computing resources of the intelligent electric meter are limited, the invention aims to provide a data aggregation method based on local differential privacy under an intelligent power grid application scene, mainly solving the problem that the computing overhead of the current traditional encryption algorithm in the intelligent power grid is overlarge, and realizing real-time monitoring and power utilization guidance for residential users in an area.
The invention provides a smart power grid data aggregation method based on local differential privacy, which comprises the following steps:
the method comprises the following steps: initializing the system, and issuing parameters required by the data aggregation process of the intelligent power grid to a gateway and an intelligent electric meter user by a control center;
step two: the intelligent electric meter performs grouping processing on the electricity utilization data of the user according to the received parameters, then performs disturbance and sends the data to the gateway;
step three: and the gateway carries out aggregation processing on the data sent by the intelligent electric meter in the coverage area and then sends the obtained result to the electricity utilization control center.
In the scheme, the parameters required by the data aggregation of the smart power grid comprise the size of the differential privacy budget, the number of bits of the user power consumption data divided according to the data field, the length of the interval required to be divided by each group, the legal range of the data of each group, and the time frequency and the initial release time of the smart electric meter for executing the collection task.
In a further scheme, the second step is as follows:
(2.1) the intelligent electric meter divides the collected electricity consumption data in unit time into a plurality of groups according to the dividing number d on the data field, namely the data range of each group is [ 0-10 ] d )。
And (2.2) carrying out discretization processing on the data of each group according to a certain conditional probability.
And (2.3) carrying out k-RR random perturbation on the discretized data.
And (2.4) sending the disturbed data to the gateway.
In a further scheme, the third specific method comprises the following steps:
and (3.1) the gateway counts the collected data of all groups according to all possible values.
And (3.2) the gateway estimates all possible values of each group by using the statistical result in (3.1) to obtain a corrected value of the frequency.
And (3.3) accumulating and summing the corrected values of the frequency counts by the gateway according to the specific gravity of the corrected values of the frequency counts to obtain a total estimated value of the electricity consumption of the residents in the area.
And (3.4) the gateway sends the total electricity utilization estimated value to the control center, and the control center provides electricity utilization monitoring and guidance.
Through the technical scheme, the invention provides a local differential privacy technology based on conditional probability data discretization and oriented to smart meter issued data, and the local differential privacy technology has the following beneficial effects:
1) Compared with the traditional encryption means, the method does not need an encryption and decryption process, only groups and disturbs the numbers in a digital domain, has smaller calculation overhead and communication overhead, and can be suitable for a power company to monitor the electricity consumption condition of residents in an area in real time.
2) The invention can support the conditions of user joining and quitting in the actual application scene. For the case of user joining, only the corresponding initial parameters need to be transmitted. For the case that the user logs out, no operation is required.
3) The method and the system can naturally cope with the situation that part of users cannot upload the electricity utilization data in the electricity utilization data aggregation process. Because the cardinality required by the data aggregation of the gateway is large, the last aggregation result cannot be influenced because part of users cannot upload the electricity data.
4) According to the invention, a trusted third party is not needed, the electricity utilization data of the user is only subjected to masking operation locally, the transmitted data belongs to the disturbed data, and an attacker cannot acquire the personal privacy of the user from the disturbed data.
Drawings
FIG. 1 is a schematic diagram of local differential privacy security aggregation;
FIG. 2 is a flow chart of a local differential privacy technology for conditional probability-based data discretization of smart meter-oriented published data;
fig. 3 is a diagram of data aggregation results under different global parameters.
Detailed Description
In order to explain the details of the technical solution, the structural features, the objects and the effects thereof in more detail, the following detailed description is given with reference to the accompanying drawings in conjunction with the embodiments.
Referring to fig. 2, a flow chart of a local differential privacy technology based on conditional probability data discretization for data published by a smart meter is shown. The method comprises the following specific steps:
step 1, as shown by an arrow (1) in FIG. 2, before the electricity control center collects data in the system initialization stage or when a new smart meter user joins in the system, the control center needs to divide the required global parameters (the differential privacy budget size: epsilon; the electricity data is divided into bits according to the data field: d; the interval length required to be divided for each group: r; and the legal range of each group data: 0-10 d ) (ii) a And the time frequency of the intelligent electric meter executing the collection task is as follows:f; given the starting publication time: and t) transmitting the data to the intelligent electric meter through the gateway system. And the intelligent electric meter performs initialization operation after collecting the parameters.
And 2, as shown in arrows (2) (3) and (4) of fig. 2, grouping the electricity utilization data of the user by the intelligent ammeter according to given parameters, then performing discretization processing, performing k-RR random disturbance on the discretized data locally, and sending the k-RR random disturbance to the gateway for aggregation.
The specific implementation of the operation steps shown by the arrow (2) is as follows:
as shown in fig. 1, the smart meter firstly performs grouping operation on the user electricity data in the data field. The intelligent electric meter divides the electricity utilization data of the user on the data domain by the integer part and the decimal part according to the data domain dividing digit d. In an actual scene, in order to realize real-time monitoring of the electricity consumption levels of residents in a certain area, the collection interval time is often short (usually 15 minutes), so that the electricity consumption data of a single resident in a unit collection time is often not large. By referring to the relevant database, the electricity consumption data volume of residents in unit collection time can not exceed 100. Therefore, in an application scenario of the smart grid, the number of division bits of the power consumption data according to the data field can be set to d =2. Therefore, for a certain intelligent ammeter, the electricity consumption data in unit sampling time is assumed to be x i After data field division, the electricity utilization data is divided into
Figure BDA0003748580200000041
Section, wherein d =2. Thus electricity data x i After data domain partitioning, it can be expressed as:
x i =∑ j x ij *10 -2j+2 ,j∈[1,L]
the specific implementation of the operation steps shown by the arrow (3) is as follows:
as shown in fig. 1, the smart meter performs discretization processing on the grouped data. The intelligent electric meter divides the electricity utilization data of the user into L groups according to the data field. And then the smart meter carries out discretization processing on the data. In the step shown by the arrow (2), we can know the number of each groupAccording to the range of [0 to 100%]. The intelligent electric meter divides each group into a plurality of subintervals of 0-r, 2-3 r, 8230and ((s-1) r-sr) according to the interval length r required to be divided by each group, wherein
Figure BDA0003748580200000042
Let X be the set of all possible boundary values in the subinterval, and the total number of boundary values be | X |, so X = {0, r, \8230; (s-1) r, sr }, and | X | = s +1.
For a certain data x in a certain group ij In the case of a composite material, for example,
Figure BDA0003748580200000043
x ij is marked by a possible upper bound of j Possibly lower bound is denoted h j . Then
Figure BDA0003748580200000044
Note x' ij For smart meter handle x ij Discretized data, the discretization formula is as follows:
Figure BDA0003748580200000045
x ij at conditional probability P (x' ij |x ij ) Is discretized to x' ij ,x′ j ∈{l j ,h j }。
The specific implementation of the operation steps shown by the arrow (4) is as follows:
as shown in fig. 1, the smart meter performs a random response operation on the discretized data. And the intelligent electric meter performs k-RR random disturbance on the discretized data and then sends the disturbed data to the gateway for data aggregation. Discrete data x 'in a certain group generated under operation of arrow (3)' ij To say, remember y ij Is x' ij By the value after k-RR random response, then x' ij The random response procedure is as follows:
Figure BDA0003748580200000051
x′ ij at conditional probability P (y) ij |x′ ij ) Lower perturbation into y ij ,y ij ∈X。
And then the intelligent electric meter sends the disturbance data of all groups to the gateway in sequence, and the gateway carries out data aggregation.
The specific implementation of the operation steps shown by the arrow (5) is as follows:
as shown in fig. 1, after the smart meter sends data to the gateway, the gateway performs aggregation operation on all data. The process is that the gateway carries out data aggregation on the grouped disturbance data sent by the intelligent electric meter. For a certain group j, each element X is noted kj Belongs to X, the frequency of k is more than or equal to 0 and less than or equal to | X | is C (X) kj ) The gateway will count the frequency C (X) of each element in the X set in the packet kj ). Gateway pair C (X) kj ) The calculation can obtain the estimated value phi (X) of each member in | X | kj ),
Figure BDA0003748580200000052
And n is the number of the intelligent electric meters in the region.
Thus, for a certain packet j, the total amount of data R in that packet j Comprises the following steps:
Figure BDA0003748580200000053
the proportion occupied by different groups j is different, and the total power consumption estimated value R of the users in the region after aggregation is obtained by accumulative summation according to the proportion of each group:
Figure BDA0003748580200000054
and step 3, as shown in fig. 1, the gateway sends the total power utilization estimated value to the control center, so that the control center monitors the power utilization level of the user in the area in real time, and power utilization guidance is provided for the user better.
Fig. 3 explores the impact of different global parameters on the final aggregation result. In the operation step shown by the arrow (2), the number of division bits of the default electricity data by data field is set to d =2. Therefore, only the differential privacy budget size ε needs to be considered; the influence of the interval length r required for each group to be divided on the aggregation result. As shown in fig. 3, when the differential privacy budget is small, the estimated value of the aggregated data is not very accurate, and when the size epsilon of the differential privacy budget gradually increases, the aggregated result tends to be stable. Meanwhile, the interval length r required to be divided for each group has little influence on the aggregation result.
The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present invention. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the invention. Thus, the present invention is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (8)

1. A smart power grid data aggregation method based on local differential privacy is characterized by comprising the following steps:
(1) Initializing the system, and issuing parameters required by the data aggregation process of the intelligent power grid to a gateway and an intelligent electric meter by a control center;
(2) The intelligent electric meter performs grouping processing disturbance on the electricity utilization data of the user according to the received parameters and then sends the disturbed electricity utilization data to the gateway;
(3) And the gateway carries out aggregation processing on the data sent by the intelligent electric meter in the coverage area and then sends the obtained result to the electricity utilization control center.
2. The smart grid data aggregation method based on local differential privacy as claimed in claim 1, wherein: in the step (1), in the initialization stage of the intelligent electric meter, the electricity utilization control center and the gateway perform one-time interaction, and the gateway and the intelligent electric meter perform one-time interaction to transmit global parameters required in the electricity utilization data aggregation process.
3. The smart grid data aggregation method based on local differential privacy as claimed in claim 2, wherein: the global parameter comprises a differential privacy budget size; dividing the number of bits of the power utilization data according to the data field; the interval length required to be divided for each group; legal range of each group data; the time frequency of the intelligent ammeter executing the acquisition task; the starting publication time is given.
4. The smart grid data aggregation method based on local differential privacy as claimed in claim 3, wherein: in the step (2), the intelligent electric meter processes the electricity utilization data of the user by using the received global parameters; firstly, grouping the electricity utilization data of users on a data domain; the intelligent electric meter divides the user electricity consumption data into a plurality of groups according to the data field dividing number.
5. The smart grid data aggregation method based on local differential privacy as claimed in claim 4, wherein: the intelligent electric meter performs discretization processing on the data in each divided data group; before discretization processing, grouping the single data groups; and dividing according to the length of the interval required to be divided by each given group, wherein the grouped data can fall in a certain interval.
6. The smart grid data aggregation method based on local differential privacy as claimed in claim 5, wherein: the user grouping electricity consumption data is dispersed into one of boundary values of the grouping to which the user grouping electricity consumption data belongs according to a certain conditional probability.
7. The smart grid data aggregation method based on local differential privacy as claimed in claim 6, wherein: the intelligent power grid carries out k-RR random disturbance meeting local differential privacy on the grouped and discretized power consumption data by using the given global parameters, the disturbance output result is all possible boundary values of the grouped data groups, and then the output result is sent to the gateway for aggregation.
8. The smart grid data aggregation method based on local differential privacy as claimed in claim 7, wherein: in the step (3), the gateway aggregates the grouped disturbance data transmitted by the intelligent electric meters in the area; for a certain group of disturbance data, the intelligent electric meter can count the frequency numbers of all possible values in the group of data, then correct the frequency numbers, and then accumulate and sum to obtain the statistical sum of each group of data; because the weights of different groups are different, the sum data of each group is accumulated and summed according to the weights, and the estimated value of the total power consumption data of the users in the area can be obtained.
CN202210831467.5A 2022-07-15 2022-07-15 Smart power grid data aggregation method based on local differential privacy Pending CN115168423A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210831467.5A CN115168423A (en) 2022-07-15 2022-07-15 Smart power grid data aggregation method based on local differential privacy

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210831467.5A CN115168423A (en) 2022-07-15 2022-07-15 Smart power grid data aggregation method based on local differential privacy

Publications (1)

Publication Number Publication Date
CN115168423A true CN115168423A (en) 2022-10-11

Family

ID=83495211

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210831467.5A Pending CN115168423A (en) 2022-07-15 2022-07-15 Smart power grid data aggregation method based on local differential privacy

Country Status (1)

Country Link
CN (1) CN115168423A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115913788A (en) * 2023-02-21 2023-04-04 广东技术师范大学 Differential privacy protection method and device for smart grid
CN117455722A (en) * 2023-12-26 2024-01-26 湖北工业大学 Smart grid data aggregation method and system based on personalized differential privacy protection

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115913788A (en) * 2023-02-21 2023-04-04 广东技术师范大学 Differential privacy protection method and device for smart grid
CN117455722A (en) * 2023-12-26 2024-01-26 湖北工业大学 Smart grid data aggregation method and system based on personalized differential privacy protection
CN117455722B (en) * 2023-12-26 2024-03-22 湖北工业大学 Smart grid data aggregation method and system based on personalized differential privacy protection

Similar Documents

Publication Publication Date Title
Xiong et al. Enhancing privacy and availability for data clustering in intelligent electrical service of IoT
CN115168423A (en) Smart power grid data aggregation method based on local differential privacy
CN104219056A (en) Privacy protection type real-time electric charge collecting method for intelligent power grid
Liu et al. A new network flow grouping method for preventing periodic shrew DDoS attacks in cloud computing
CN116029455A (en) Short-term load prediction method based on federal learning
An et al. Node state monitoring scheme in fog radio access networks for intrusion detection
Tolba et al. A cybersecurity user authentication approach for securing smart grid communications
Le et al. A data imputation model in phasor measurement units based on bagged averaging of multiple linear regression
Lin et al. A comparative analysis of emulated and real iec-104 spontaneous traffic in power system networks
CN107733738A (en) A kind of computer network cloud management system
CN112532615B (en) Smart grid worm detection method
CN117676385A (en) Charging station load prediction system and method under horizontal clustering LSTM federal learning
CN116933895B (en) Internet of things data mining method and system based on machine learning
Li et al. Look-up table based FHE system for privacy preserving anomaly detection in smart grids
Wang et al. Data-driven optimization for utility providers with differential privacy of users' energy profile
CN115913788A (en) Differential privacy protection method and device for smart grid
Li et al. Information security evaluation based on artificial neural network
CN116155592A (en) AMI network intrusion detection method based on DCGAN federal semi-supervised learning
Hu et al. Classification of Abnormal Traffic in Smart Grids Based on GACNN and Data Statistical Analysis
Lalle et al. A hierarchical clustering federated learning-based blockchain scheme for privacy-preserving in water demand prediction
US20140101053A1 (en) Aggregation and Billing for Metering
Lim et al. Secure and structured IoT smart grid system management
Zhang et al. Research on information security evaluation based on artificial neural network
Li et al. Personalized Privacy Protection and Security Aggregation Technology for Smart Grid
Mahajan et al. Implementation of network traffic classifier using semi supervised machine learning approach

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination