CN116471040A - Smart grid data aggregation method based on w event-level local differential privacy - Google Patents

Smart grid data aggregation method based on w event-level local differential privacy Download PDF

Info

Publication number
CN116471040A
CN116471040A CN202310213668.3A CN202310213668A CN116471040A CN 116471040 A CN116471040 A CN 116471040A CN 202310213668 A CN202310213668 A CN 202310213668A CN 116471040 A CN116471040 A CN 116471040A
Authority
CN
China
Prior art keywords
data
moment
value
privacy
aggregation
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310213668.3A
Other languages
Chinese (zh)
Inventor
王瑞鲜
朱友文
张跃
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing University of Aeronautics and Astronautics
Original Assignee
Nanjing University of Aeronautics and Astronautics
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing University of Aeronautics and Astronautics filed Critical Nanjing University of Aeronautics and Astronautics
Priority to CN202310213668.3A priority Critical patent/CN116471040A/en
Publication of CN116471040A publication Critical patent/CN116471040A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H02GENERATION; CONVERSION OR DISTRIBUTION OF ELECTRIC POWER
    • H02JCIRCUIT ARRANGEMENTS OR SYSTEMS FOR SUPPLYING OR DISTRIBUTING ELECTRIC POWER; SYSTEMS FOR STORING ELECTRIC ENERGY
    • H02J13/00Circuit arrangements for providing remote indication of network conditions, e.g. an instantaneous record of the open or closed condition of each circuitbreaker in the network; Circuit arrangements for providing remote control of switching means in a power distribution network, e.g. switching in and out of current consumers by using a pulse code signal carried by the network
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/242Query formulation
    • G06F16/2433Query languages
    • G06F16/244Grouping and aggregation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/06Energy or water supply
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • H04L63/205Network architectures or network communication protocols for network security for managing network security; network security policies in general involving negotiation or determination of the one or more network security mechanisms to be used, e.g. by negotiation between the client and the server or between peers or by selection according to the capabilities of the entities involved
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Economics (AREA)
  • Human Resources & Organizations (AREA)
  • Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Strategic Management (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Tourism & Hospitality (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Business, Economics & Management (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Signal Processing (AREA)
  • Marketing (AREA)
  • Game Theory and Decision Science (AREA)
  • Quality & Reliability (AREA)
  • Operations Research (AREA)
  • Educational Administration (AREA)
  • Development Economics (AREA)
  • Public Health (AREA)
  • Water Supply & Treatment (AREA)
  • Databases & Information Systems (AREA)
  • Primary Health Care (AREA)
  • Data Mining & Analysis (AREA)
  • Computer Hardware Design (AREA)
  • Computational Linguistics (AREA)
  • Mathematical Physics (AREA)
  • Power Engineering (AREA)
  • Medical Informatics (AREA)
  • Complex Calculations (AREA)

Abstract

The invention discloses a smart grid data aggregation method based on w event-level local differential privacy. The intelligent ammeter locally processes historical data to find an optimal endpoint value for data interception processing, then, at each moment, a user groups data streams according to the correlation of power grid data through a deviation distance, when the deviation distance is smaller, the data are divided into a group, the data are temporarily stored at the intelligent ammeter end, the value of privacy budget is set, the ammeter locally performs disturbance, and the data of the same group only report one disturbed value. And finally, after receiving the report value of the regional intelligent ammeter, the gateway performs aggregation calculation on the data at the moment and sends the aggregation value to the control center. Compared with the traditional protection scheme, the method and the device do not depend on a trusted gateway, and reduce calculation and storage expenses while protecting the power utilization mode of the user.

Description

Smart grid data aggregation method based on w event-level local differential privacy
Technical Field
The invention belongs to the smart grid information security technology, and relates to a smart grid data aggregation method based on w event-level local differential privacy.
Background
With the rapid development of smart power grids, massive user electricity consumption data is accumulated in various aspects of operation of a power system, equipment state monitoring, electric quantity information acquisition and the like. In the smart grid system architecture, the smart meter records electricity consumption data every 15 minutes or less, and sends the electricity consumption data to other smart devices or aggregators (gateways) after encryption, and the fine-grained data can reflect information such as behavior patterns and work and rest habits of users, household economy and income conditions, personal preferences and the like. Therefore, how to accurately aggregate and analyze the electricity consumption data of users and protect the privacy of the users in the smart grid from being revealed is an important problem.
The privacy protection scheme in the data aggregation scene of the smart grid is mainly based on cryptographic algorithms such as homomorphic encryption and the like and a data acquisition scheme based on masks. Some schemes based on cryptography place a heavy computational burden on smart meters, and mask-based schemes typically have an entity that assigns a series of noise values to the smart meter, each with which to confuse the data, a typical implementation of this technique uses differential privacy. However, it is difficult to find trusted third parties in real life, and Local Differential Privacy (LDP) technology has been proposed and widely used.
LDP does not require the presence of a trusted third party and the user can process the data locally. However, in the smart grid system, users may join and leave at any time, user data of each user is dynamically changed, and data at consecutive time is not significantly changed, so how to use LDP to the power consumption data stream and ensure accuracy of the user aggregation result is one of the problems to be considered.
Disclosure of Invention
The invention aims to: the invention provides a smart grid data aggregation method based on w event-level local differential privacy, which is mainly used for protecting power consumption data and behavior patterns of users, ensuring the accuracy of gateway aggregation results and realizing power consumption and distribution analysis of a certain area by a control center.
In order to achieve the above object, the present invention provides the following technical solution.
A smart grid data aggregation method based on w event-level local differential privacy comprises the following steps:
s1, a control center issues a privacy budget and the size of a sliding window required in an aggregation process, and the control center obtains the total power consumption of the area through a gateway, wherein the size of the sliding window is w, and the privacy budget of each intelligent electric meter under a w-length window is epsilon;
s2, a pretreatment stage: each intelligent ammeter stores historical data, and is marked as d history For d history Disturbance processing is carried out, and two optimal threshold values tau are found through minimum error head And τ tail When the data of the intelligent ammeter is too large or too small, tau is used head And τ tail Truncated data, wherein the error is defined as:
for each smart meter, it is assumed that the power consumption data range at each moment is between [ min, max ], d 'is an estimated value of the value d, and the expected square error of d' consists of the variance after disturbance and the truncated deviation, namely:
E[(d′-d)]=Var[d]+Bias[d′] 2
the deviation is mainly composed of absolute errors caused by truncation, and the deviation is generated only after the data is truncated too much or too little, and is defined as follows:
since the perturbation uses the Laplace mechanism, the variance can be defined as:
wherein Δ represents a numberSensitivity according to delta = (τ) in case of local differential privacy tailhead )。
S3, on each time stamp, dividing the data with little change into a group according to the deviation distance of the data, and then comparing the value of the current time stamp with the similarity between the groups to determine whether to disturb the processing of the data at the moment. The deviation function may be the error between the policy data and the average value, the deviation distance being defined as:
wherein G is t Is a temporary packet at the current time, and is the union of the previous time packet and the current time value.
S4, if disturbance processing is needed, adding Laplace noise to the data at the moment, submitting the data to a gateway, and determining the sensitivity of a Laplace noise mechanism by the step S2; otherwise, the issuing value of the last issuing time is submitted to the gateway.
And S5, the gateway receives data issued by a large number of users at a certain moment, performs aggregation calculation on the data at the moment, and issues an aggregation result to the control center.
Further, the step (S2) includes the following specific procedures:
in the data field [ min, max]Respectively taking s values as tau head And τ tail Domain B of (2) head And B tail Two of these values were taken as τ for each experiment head And τ tail And (3) carrying out disturbance processing on the historical data in the steps S3 and S4, finding out two thresholds with minimum expected average error as truncated end values, and then carrying out truncation processing on the data by using the two end values.
Further, the specific method of step (S3) is as follows:
view P t-1 For the packet at the previous time, when a new time t arrives, it is assumed that the data after the time t is truncatedHas no obvious change with the preamble time, let ∈ ->Grouping G t Is the deviation distance f of (2) dev (G t ) When the deviation distance is smaller than a threshold value theta, the disturbance value of the front release moment is submitted according to the fact that the data is not changed, and the grouping at the current moment is P t =G t The method comprises the steps of carrying out a first treatment on the surface of the Otherwise the data needs to be perturbed and a new packet is created +.>
Further, in step (S4), the smart meter needs to add laplace noise to the data according to the grouping situation, where, to satisfy the w-event level local differential privacy, the present invention allocates a privacy budget to each timestamp by using a privacy budget absorbing manner: under a window with w length, presetting privacy budget at each moment asIf the disturbance processing is not needed, setting the privacy budget at the current moment to be 0, and if the disturbance processing is needed, calculating t at the moment when the privacy budget is 0 in the previous w-1 moment A The privacy budget at that time is +.>
After the intelligent ammeter allocates the privacy budget, adding Laplacian noise to the data needing to be disturbed according to the threshold value in the step S2, wherein the calculation process is as follows:
in a further scheme, in step (S5), after receiving the disturbance value transmitted by the smart meter, the gateway does not need to know other parameters, and directly performs aggregate calculation on the values reported by all users in a certain area to obtain a total estimated value.
The beneficial effects are that: the invention discloses a technology for satisfying w event-level local differential privacy issued by a smart grid data stream, wherein an optimal threshold value is found to reduce data sensitivity, data are subjected to grouping disturbance processing by utilizing correlation among grid data, and finally, a gateway performs aggregation calculation. On the premise of meeting the local differential privacy, the aggregation result of the test data still reaches higher accuracy. Compared with the prior art, the invention has the outstanding essential characteristics and remarkable progress mainly in the following aspects:
(1) Compared with the traditional smart grid encryption means, the smart grid encryption method only needs to carry out simple calculation grouping and disturbance processing on the numbers, has smaller calculation cost, does not need to consider the storage performance of smart meter equipment, and reduces the storage cost.
(2) According to the invention, under the setting of local differential privacy, all operations are needed to be carried out on each intelligent ammeter locally, the transmitted data are disturbance data, and an attacker cannot obtain the real electricity consumption data of a user.
(3) When the disturbance processing is carried out on the data, the privacy budget is allocated, the same privacy budget is not allocated at each moment, but a privacy budget absorbing scheme is adopted, and the estimation accuracy is further submitted.
Drawings
FIG. 1 is a general flow chart of the present invention;
fig. 2 is a flowchart of the data correlation judgment and disturbance processing of the smart meter according to the present invention.
Detailed Description
For a detailed description of the disclosed embodiments, reference will now be made to the accompanying drawings and examples.
Firstly, combining the problem of insufficient protection of power grid data in the existing intelligent power grid system, the invention relates to an intelligent power grid data aggregation method based on w event-level local differential privacy.
Specifically, referring to fig. 1, a smart grid data aggregation method based on w event-level local differential privacy includes the following steps:
(1) In the initialization phase, the gateway needs to transmit the required parameters to the intelligent ammeter, including the length w of the sliding window, the privacy budget epsilon, the maximum length l of the user packet and the time interval for collecting data.
(2) Preprocessing is carried out after the intelligent ammeter collects parameters, history data of the intelligent ammeter is needed for preprocessing, and the intelligent ammeter is subjected to B through a proposed disturbance method head And B tail Find the minimum error endpoint value τ head And τ tail And cutting off the data exceeding the threshold value. Let t be d t The truncated calculation process is as follows:
(3) At time t, referring to fig. 2, the smart meter first needs to perform correlation judgment on the electricity consumption data, and judges that the standard related to the data is a deviation distance, and when the deviation distance is smaller, the data is considered to be uniformly distributed. Firstly, assuming that the data has no obvious change, the data can be combined into a group at the last moment, the deviation distance of the temporary group is calculated, when the deviation distance is smaller than a given threshold value, the data is considered to have no obvious change, otherwise, a new group is reestablished.
To accommodate changes in the power usage data, the threshold changes over time, and PID correction threshold is used in the present invention, wherein the absolute error between the raw data and the disturbance data is taken as the feedback errorThe PID error can be calculated by the feedback error as:
PID controller composed of proportional, integral and derivative, and considering proportional, integral and K And K i Representing the scale factor of proportional gain, integral gain, where K +K i =1。
(4) The intelligent ammeter selects whether to distribute privacy budget for disturbance processing at the moment according to grouping conditions, and if disturbance processing is needed, the intelligent ammeter distributes privacy budget epsilon t The disturbance value is issued to the gateway after disturbance, if the disturbance value is not required to be processed or is emptied in the process of privacy budget allocation, the disturbance value at the previous issuing moment is directly issued to the gateway, and specific disturbance calculation can be expressed as follows:
regarding the mode of privacy budget allocation, the invention provides a privacy budget absorbing method, and the specific calculation process is as follows:
presetting privacy budget E of each moment t To meet w event level local differential privacy, if the privacy budget is absorbed at a certain time instant, the same number of time instants must be skipped from the subsequent time stamp to ensure that the user is available in the active sliding window. Therefore, the number of the time to be emptied needs to be calculated first, whether the time is empty or not is judged, and if the time is empty, the privacy budget is set to be 0; if no perturbation is required, the privacy budget is also set to 0; if perturbation is required, the privacy budget is calculated specifically as follows:
wherein t is A Is required toThe number of times to be absorbed.
(5) After the intelligent ammeter is disturbed, the gateway needs to perform aggregation calculation on massive data, and an aggregation result is as follows:
where n is the number of smart meters in this area,representing the result of the ith smart meter after disturbance at time t. Finally, the gateway sends the aggregate result to the control center, and the control center performs further analysis and processing.
Based on the above-described calculation processing procedure, the following is the experimental result of the present invention.
The electricity data set CER in the irish data set employed in the experiment is a real data set with more than 5000 irish households and businesses involved in real electricity data during 2009 and 2010 reporting the data every 30 minutes. In the experiment, power consumption data of two continuous days are selected, 96 times are taken, wherein the size of a w window is set to be 10, and the privacy budget is set to be 0.5,1,2,3,4,5. Because the data set is the actual electricity consumption data of the user, the invention calculates the aggregation results for the 96 users respectively, compares the estimated aggregation results with the actual aggregation results, uses the average relative error and the correlation coefficient of the data stream as the measurement standard, and selects the final result of the privacy budget absorbing strategy as shown in table 1.
According to the experimental results, along with the continuous increase of privacy budget and continuous reduction of protection degree, the error of the invention is also continuously reduced, and the greater the correlation between the estimated result and the real result is. When the minimum value of the privacy budget is 0.5, the error of the invention is smaller, the correlation of the data stream reaches 63%, and the accuracy can be ensured.
Table 1 gateway estimates the error between the aggregate result and the true aggregate result
The above description is only of the preferred embodiments of the present invention and is not intended to limit the present invention, but various modifications and variations can be made to the present invention by those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (5)

1. A smart grid data aggregation method based on w event-level local differential privacy is characterized by comprising the following steps of: the method comprises the following processing steps:
s1, a control center issues the size w of a sliding window required in an aggregation process and privacy budget epsilon of each intelligent ammeter under a window with the length w;
s2, a pretreatment stage: according to the history data d stored in each smart meter history For d history Disturbance processing is carried out, and two optimal threshold values tau are found through minimum error head And τ tail When the data of the intelligent ammeter is too large or too small, tau is used head And τ tail Truncated data, wherein the error is defined as:
for each smart meter, it is assumed that the power consumption data range at each moment is between [ min, max ], d 'is an estimated value of the value d, and the expected square error of d' consists of the variance after disturbance and the truncated deviation, namely:
E[(d′-d)]=Var[d′]+Bias[d′] 2
the deviation is mainly composed of absolute errors caused by truncation, and the deviation is generated only after the data is truncated too much or too little, and is defined as follows:
since the perturbation uses the Laplace mechanism, the variance can be defined as:
where Δ represents the sensitivity of the data, in the case of local differential privacy, Δ= (τ) tailhead );
S3, on each time stamp, dividing a plurality of groups according to the deviation distance of the data, and then comparing the value of the current time stamp with the similarity between the groups to determine whether to perform disturbance processing on the data at the moment; the deviation function is used to calculate the error between the data and the average, and measure the variability of the data, wherein the deviation distance is defined as:
wherein G is t The temporary grouping at the current moment is the union of the grouping at the previous moment and the current moment value;
s4, adding Laplace noise to data at the moment to be subjected to disturbance processing through the step S3, and submitting the data to a gateway, wherein the sensitivity of a Laplace noise mechanism is determined by the step S2; otherwise, submitting the release value of the last release time to the gateway;
and S5, the gateway receives the data issued by the user at a certain moment, performs aggregation calculation on the data at the moment, and issues an aggregation result to the control center.
2. The w event level local differential privacy-based smart grid data aggregation method of claim 1, wherein step (S2) comprises the following process:
in the data field [ min, max]Respectively taking s values as tau head And τ tail Domain B of (2) head And B tail Two of these values are taken at a time as τ head And τ tail And (3) carrying out disturbance processing on the historical data in the steps S3 and S4, finding out two thresholds with minimum expected average error as truncated end values, and then carrying out truncation processing on the data by using the two end values.
3. The w event level local differential privacy-based smart grid data aggregation method of claim 1, wherein step (S3) comprises the following process:
view P t-1 For the packet at the previous time, when a new time t arrives, it is assumed that the data after the time t is truncatedHas no obvious change with the preamble time, let ∈ ->Grouping G t Is the deviation distance f of (2) dev (G t ) When the deviation distance is smaller than a threshold value theta, the disturbance value of the front release moment is submitted according to the fact that the data is not changed, and the grouping at the current moment is P t =G t The method comprises the steps of carrying out a first treatment on the surface of the Otherwise the data needs to be perturbed and a new packet is created +.>
4. The w event level local differential privacy-based smart grid data aggregation method of claim 1, wherein step (S4) comprises the following process:
the smart meter needs to add laplace noise to the data according to the grouping condition, wherein to meet the w-event level local differential privacy, the method uses a privacy budget absorbing mode to divide each timestampMatching privacy budgets: under a window with w length, presetting privacy budget at each moment asIf the disturbance processing is not needed, setting the privacy budget at the current moment to be 0, and if the disturbance processing is needed, calculating t at the moment when the privacy budget is 0 in the previous w-1 moment A If yes, the time privacy budget is
After the intelligent ammeter is allocated with privacy budget, laplacian noise is added to data to be disturbed according to the threshold value in the step S2, and the calculation process is as follows:
5. the w event level local differential privacy-based smart grid data aggregation method of claim 1, wherein step (S5) comprises the following process: after the gateway receives the disturbance value transmitted by the intelligent ammeter, the gateway directly carries out aggregation calculation on the values reported by all users in a certain area without knowing other parameters, and a total estimated value is obtained.
CN202310213668.3A 2023-03-08 2023-03-08 Smart grid data aggregation method based on w event-level local differential privacy Pending CN116471040A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310213668.3A CN116471040A (en) 2023-03-08 2023-03-08 Smart grid data aggregation method based on w event-level local differential privacy

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310213668.3A CN116471040A (en) 2023-03-08 2023-03-08 Smart grid data aggregation method based on w event-level local differential privacy

Publications (1)

Publication Number Publication Date
CN116471040A true CN116471040A (en) 2023-07-21

Family

ID=87177796

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310213668.3A Pending CN116471040A (en) 2023-03-08 2023-03-08 Smart grid data aggregation method based on w event-level local differential privacy

Country Status (1)

Country Link
CN (1) CN116471040A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117155692A (en) * 2023-09-20 2023-12-01 重庆大学 Smart grid data aggregation method and system based on security mask
CN118096441A (en) * 2024-04-28 2024-05-28 国网智能电网研究院有限公司 Power data aggregation system and method based on w event-level local differential privacy

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117155692A (en) * 2023-09-20 2023-12-01 重庆大学 Smart grid data aggregation method and system based on security mask
CN117155692B (en) * 2023-09-20 2024-05-10 重庆大学 Smart grid data aggregation method and system based on security mask
CN118096441A (en) * 2024-04-28 2024-05-28 国网智能电网研究院有限公司 Power data aggregation system and method based on w event-level local differential privacy

Similar Documents

Publication Publication Date Title
CN116471040A (en) Smart grid data aggregation method based on w event-level local differential privacy
Ren et al. LDP-IDS: Local differential privacy for infinite data streams
CN107271764A (en) A kind of electrical appliance power consumption method for detecting abnormality and device
CN109902506B (en) Local differential privacy data sharing method and system with multiple privacy budgets
CN112231749B (en) Distributed single-dimensional time sequence data real-time privacy protection publishing method with consistency
CN112800461A (en) Network intrusion detection method for electric power metering system based on federal learning framework
CN111800400A (en) Multi-dimensional multi-angle electricity data aggregation system based on fog
CN101710848A (en) Cooperative frequency spectrum sensing method based on fuzzy integral and optimization theory
CN108234493A (en) The space-time crowdsourcing statistical data dissemination method of secret protection under insincere server
CN105005874A (en) Examination method and system of network administrator
CN114884682B (en) Crowd sensing data stream privacy protection method based on self-adaptive local differential privacy
CN115168423A (en) Smart power grid data aggregation method based on local differential privacy
CN102457878B (en) Method and device for rejecting abnormal data in key business prediction
Giaconi et al. Smart meter data privacy
CN112532615B (en) Smart grid worm detection method
He et al. An in-depth, analytical study of sampling techniques for self-similar internet traffic
CN110311792B (en) Electric quantity data and privacy protection method in smart power grid
CN114221809A (en) Abnormal data resisting and privacy protecting data aggregation system and method
CN110378142A (en) Based on Liapunov optimization to the method for infinite data stream difference secret protection
Hafeez et al. DPNCT: A differential private noise cancellation scheme for load monitoring and billing for smart meters
CN116347519A (en) Parallel unloading scheme with privacy and confidentiality characteristics
He et al. On sampling self-similar Internet traffic
CN117371019A (en) Privacy protection method and system for intelligent power distribution terminal data
Radovanovic et al. Optimized risk-aware nomination strategy in demand response markets
CN106685549B (en) Primary user spectrum sensing method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination