CN117455722B - Smart grid data aggregation method and system based on personalized differential privacy protection - Google Patents

Smart grid data aggregation method and system based on personalized differential privacy protection Download PDF

Info

Publication number
CN117455722B
CN117455722B CN202311798004.4A CN202311798004A CN117455722B CN 117455722 B CN117455722 B CN 117455722B CN 202311798004 A CN202311798004 A CN 202311798004A CN 117455722 B CN117455722 B CN 117455722B
Authority
CN
China
Prior art keywords
data
privacy
personalized
group
privacy protection
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202311798004.4A
Other languages
Chinese (zh)
Other versions
CN117455722A (en
Inventor
宋海娜
赵楠
武明虎
贺章擎
胡胜
熊炜
李利荣
沈华
张明武
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hubei University of Technology
Original Assignee
Hubei University of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hubei University of Technology filed Critical Hubei University of Technology
Priority to CN202311798004.4A priority Critical patent/CN117455722B/en
Publication of CN117455722A publication Critical patent/CN117455722A/en
Application granted granted Critical
Publication of CN117455722B publication Critical patent/CN117455722B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/06Energy or water supply
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Economics (AREA)
  • Strategic Management (AREA)
  • Human Resources & Organizations (AREA)
  • Tourism & Hospitality (AREA)
  • Public Health (AREA)
  • General Business, Economics & Management (AREA)
  • Primary Health Care (AREA)
  • Marketing (AREA)
  • Water Supply & Treatment (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Remote Monitoring And Control Of Power-Distribution Networks (AREA)

Abstract

The invention discloses a smart grid data aggregation method and a smart grid data aggregation system based on personalized differential privacy protection, wherein the method is characterized in that a smart grid terminal user is divided into a plurality of privacy groups according to personalized privacy protection requirements of the same group, and the user privacy protection requirements in the same group are the same. And secondly, the intelligent terminal users in each group perform personalized discretization processing on the electricity consumption data according to the personalized privacy requirements of the intelligent terminal users, perform personalized random response to perform disturbance processing, and send the disturbed electricity consumption data to the gateway. And then, the gateway respectively performs statistical analysis and data correction on the received data of different groups, effectively merges the statistical information from the different groups, and sends the merged result to the control center. Compared with the existing smart grid data aggregation scheme based on localized differential privacy, the method and the device can realize personalized privacy protection and have better statistical analysis effect.

Description

Smart grid data aggregation method and system based on personalized differential privacy protection
Technical Field
The invention relates to the technical field of smart grid security, in particular to a smart grid data aggregation method and system based on personalized differential privacy protection.
Background
As a next generation grid, smart grids have become a world-recognized trend in power systems, and by fusing a conventional power network with a modern communication technology and an advanced power technology, a more reliable, efficient, stable and flexible energy distribution and transmission system is realized. With the rapid development of smart grid technology, a smart terminal, namely a smart meter, is also a main target of electric company research. Compared with the traditional power grid, the intelligent power grid does not need a large amount of labor cost, can realize real-time monitoring and prediction of the power consumption condition of users in an area, gives better power consumption guidance to the users, prevents the problems of large-scale power consumption collapse and the like, and has better sustainability. The electricity consumption mode of the user can be obtained through analyzing the electricity consumption data, for example, whether the user is at home or not and which kinds of electric appliances are used are presumed, so that daily behaviors of the user are presumed, and the personal privacy protection of the user is greatly threatened. Therefore, in the process of collecting the electricity data of the smart grid terminal, privacy protection of the user data needs to be considered, which is also a significant problem for the grid company.
The localized differential privacy protection mechanism does not need intervention of a trusted third party, simultaneously avoids privacy disclosure and privacy attack possibly brought by an untrusted third party, and can solve the problem of privacy disclosure control at the source. The random response (Randomized Response, RR) is a mainstream disturbance mechanism of a localized differential privacy (Local Differential Privacy, LDP) protection technology based on data distortion, a model is simple, visual and easy to implement, the disturbance degree can be directly quantized, and the performance is excellent in the aspect of estimation of statistical characteristics, so that the random response is receiving a great deal of attention.
At present, a smart grid data aggregation method based on local differential privacy is provided in the prior art, and compared with a traditional homomorphic encryption data aggregation scheme, the data aggregation scheme based on the local differential privacy can have smaller calculation cost and communication cost without depending on a third party. However, the above method assumes that the privacy preserving parameters are completely determined by the gateway or the control center and then distributed to all the smart grid terminals participating in the electricity data collection. But in practice the privacy protection requirements of different smart grid end users are different. If the same level of privacy protection is rigidly carried out on the electricity consumption data of all intelligent terminal users, the intelligent terminal users with high privacy requirements are not protected enough, and the intelligent terminal users with low privacy requirements are protected excessively. The method not only causes the opening and sharing of the data of the intelligent terminal users, but also causes unnecessary information loss to a certain extent, and reduces the accuracy of statistical estimation.
Disclosure of Invention
Conventionally, for the problem of smart grid data security, it is assumed that privacy protection parameters are completely determined by a gateway or a control center and then distributed to all smart grid end users. However, privacy protection requirements vary from person to person, so that it is unreasonable for all smart grid end users to adopt the same privacy protection intensity in the process of collecting or aggregating electricity data, and there are problems of insufficient protection and excessive protection. The invention provides a personalized privacy protection data aggregation method for smart grid electricity consumption based on local differential privacy by fully considering personalized privacy requirements of smart grid terminal users. Firstly, according to the personalized privacy protection requirements of the terminal users of the intelligent power grid, the terminal users of the intelligent power grid are divided into a plurality of privacy groups, and the privacy protection requirements of the users in the same group are the same. And secondly, the intelligent terminal users in each group perform personalized discretization processing on the electricity consumption data according to the personalized privacy requirements of the intelligent terminal users, perform personalized random response to perform disturbance processing, and send the disturbed electricity consumption data to the gateway. And then, the gateway respectively performs statistical analysis and data correction on the received data of different groups, effectively merges the statistical information from the different groups, and sends the merged result to the control center. Compared with the existing smart grid data aggregation scheme based on localized differential privacy, the method and the device can realize personalized privacy protection and have better statistical analysis effect.
In order to achieve the technical effects, a first aspect of the present invention provides a smart grid data aggregation method based on personalized differential privacy protection, including:
s1: the intelligent power grid terminal user determines the personalized privacy protection requirement of the intelligent power grid terminal user and then sends the personalized privacy protection requirement to the gateway;
s2: the gateway divides the intelligent power grid terminal users into a plurality of privacy groups according to the personalized privacy protection requirements of the intelligent power grid terminal users, wherein the privacy protection requirements of the intelligent terminal users in the same privacy group are the same, and the gateway determines a personalized discrete method and a personalized disturbance mechanism of each privacy group according to the personalized privacy protection requirements and then sends the personalized discrete method and the personalized disturbance mechanism to the corresponding intelligent power grid terminal;
s3: the intelligent terminal users in each privacy group conduct discretization processing on the power consumption data according to the interval division condition and the corresponding personalized discretization method, then conduct privacy protection processing on the discretized data by adopting the corresponding personalized random disturbance mechanism to obtain disturbed data, and then send the disturbed data to the gateway, wherein the interval division condition is obtained by the control center after carrying out interval division on the original power consumption data, and the data are sent to all intelligent terminal users and the gateway;
S4: the gateway performs statistical analysis and correction on the received data after disturbance of different privacy groups to obtain statistical estimation data of different privacy groups, and then merges the statistical estimation data of different privacy groups to obtain a data aggregation result of the smart grid.
In one embodiment, the method further comprises:
and the gateway sends the data aggregation result of the smart grid to the control center so that the control center performs power supply control based on the data aggregation result of the smart grid.
In one embodiment, the obtaining manner of the interval division condition includes:
the control center uses the original electricity data intervalEvenly divide into->A plurality of subintervals, each subinterval being +.>And satisfy->Each subinterval is in turn ofWherein->For maximum power consumption, +.>Is the value type of the discretized data, < >>,/>Representing a rounding down operation,/->For privacy group->Corresponding personalized privacy protection requirement parameters.
In one embodiment, the discretizing the electricity data by the intelligent terminal user in each privacy group according to the interval division condition of the electricity data and the corresponding personalized discretizing method includes:
the intelligent terminal user judges the subinterval to which the power consumption data belong according to the interval division condition;
The corresponding personalized discrete method is adopted to carry out discretization processing on the power consumption data, and the formula is as follows:
wherein,representing the personalized privacy preserving requirement parameter as +.>Privacy group->Middle (f)iElectricity consumption data of individual smart grid end users, < >>Representing discretized data,/>Is indicated at->Is based on->Conditional probability of->,/>,/>Representing a rounding up operation, ++>,/>And->Is the boundary value set of subintervals +.>Elements of (3) and satisfy->
In one embodiment, the implementation manner of privacy protection processing for the discretized data by adopting the corresponding personalized random disturbance mechanism is as follows:
wherein,representing discretized data,/>Representation and->Corresponding post-disturbance data, +.>Is indicated at->Is based on->The conditional probability of (2), i.e. the random perturbation mechanism is +.>To maintain the original value of probability of>The probability disturbance output of (2) is a boundary value set +.>Except->Back->Any one of the values is taken.
In one embodiment, the gateway performs statistical analysis and correction on the received data after disturbance of different privacy groups, respectively, including:
carrying out statistical analysis on the disturbed data of different privacy groups to obtain the value of the disturbed data in one privacy group as Number of->The formula is:
wherein the privacy groupBoundary value set after discretization +.>Element->Whereinj=1,2,…,/>I.e. +.>Privacy group->Middle (f)iThe output data after each disturbance is +.>,/>For indicating function, for judging whether the value of disturbance data currently output is +.>When->When (I)>Otherwise
According toAnd correcting the disturbed data by using a maximum likelihood estimation criterion in the following way:
representing privacy crowd->The number of middle intelligent terminals +.>For privacy group the original data is +.>An estimate of the number of (2);
based on the original data in the privacy group asCalculating privacy population by estimated value of number of (2)>The total electricity consumption and average electricity consumption of the middle intelligent terminal user are expressed as the following formulas:
wherein,for privacy group->Total power consumption of the middle intelligent terminal user, < >>For privacy group->Average power consumption of the intelligent terminal user.
In one embodiment, combining statistical estimation data for different privacy groups includes:
combining the total electricity consumption of the intelligent terminal users in different privacy groups to obtain the total electricity consumption in the jurisdiction, wherein the formula is as follows:
where m is the total number of privacy groups, h is the h-th privacy group, For privacy group->Is used for the total power consumption of the vehicle,the total power consumption in the jurisdiction;
estimating the average power consumption in the jurisdiction according to the total power consumption in the jurisdiction, wherein the formula is as follows:
wherein,is the average power consumption in the jurisdiction.
Based on the same inventive concept, the second aspect of the invention provides a smart grid data aggregation system based on personalized differential privacy protection, which comprises a smart terminal and a gateway, wherein the smart terminal comprises a personalized privacy protection requirement determining module and a data processing module, the gateway comprises a group dividing module, a data processing mechanism determining module and a statistical analysis and correction module,
the personalized privacy protection requirement determining module is used for determining the personalized privacy protection requirement of the personalized privacy protection requirement and then sending the personalized privacy protection requirement to the gateway;
the group division module is used for dividing the intelligent power grid terminal users into a plurality of privacy groups according to the personalized privacy protection requirements of the intelligent power grid terminal users, wherein the privacy protection requirements of the intelligent terminal users in the same privacy group are the same;
the data processing mechanism determining module is used for determining a personalized discrete method and a personalized disturbance mechanism of each privacy group according to personalized privacy protection requirements and then sending the personalized discrete method and the personalized disturbance mechanism to the corresponding intelligent power grid terminal;
The data processing module is used for carrying out discretization processing on the power consumption data according to the interval division condition and the corresponding personalized discretization method, carrying out privacy protection processing on the discretized data by adopting the corresponding personalized random disturbance mechanism to obtain disturbed data, and sending the disturbed data to the gateway, wherein the interval division condition is obtained by carrying out interval division on the original power consumption data by the control center and sending the data to all intelligent terminal users and the gateway;
the statistical analysis and correction module is used for respectively carrying out statistical analysis and correction on the received data after disturbance of different privacy groups to obtain statistical estimation data of the different privacy groups, and then merging the statistical estimation data of the different privacy groups to obtain a data aggregation result of the intelligent power grid.
In one embodiment, the system further comprises a control center for performing power supply control according to the smart grid data aggregation result.
Compared with the prior art, the invention has the following advantages and beneficial technical effects:
the invention provides a smart grid data aggregation method based on personalized differential privacy protection, wherein a gateway divides smart grid terminal users into a plurality of privacy groups according to personalized privacy protection requirements sent by the smart grid terminal users, the privacy protection requirements of the smart terminal users in the same privacy group are the same, the privacy protection requirements of the smart terminal users in different privacy groups are different, the personalized discrete method and a personalized random disturbance mechanism are determined according to the personalized privacy requirements, and when data aggregation is carried out, statistical analysis and data correction are carried out on each privacy group, and then estimation data of each privacy group are effectively combined to obtain estimation information such as average power consumption in a statistical area. Compared with the existing intelligent power grid data aggregation scheme based on localized differential privacy, the intelligent power grid data aggregation method based on localized differential privacy can achieve personalized privacy protection, improves the accuracy of statistical estimation, has better statistical analysis effect, and improves the effect of data aggregation.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings that are required in the embodiments or the description of the prior art will be briefly described, and it is obvious that the drawings in the following description are some embodiments of the present invention, and other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
Fig. 1 is a frame diagram of a smart grid data aggregation system based on personalized differential privacy protection in an embodiment of the present invention;
FIG. 2 is a personalized discrete diagram of an embodiment of the present invention.
Detailed Description
The applicant of the invention discovers through a great deal of researches and practices that the privacy protection parameters in the scheme adopted by the intelligent power grid data aggregation method based on the local differential privacy in the prior art are completely determined by a gateway or a control center, but the privacy protection requirements of different intelligent power grid terminal users are different in practice. If the same level of privacy protection is rigidly carried out on the electricity consumption data of all intelligent terminal users, the intelligent terminal users with high privacy requirements are not protected enough, and the intelligent terminal users with low privacy requirements are protected excessively. The method not only causes the opening and sharing of the data of the intelligent terminal users, but also causes unnecessary information loss to a certain extent, and reduces the accuracy of statistical estimation. Therefore, personalized privacy protection is performed according to personalized privacy requirements of the intelligent terminal user, so that enthusiasm of the intelligent power grid terminal user for participating in data contribution can be stimulated, and the opening and sharing of the intelligent power grid data are promoted. Aiming at a personalized privacy protection scheme, the prior art has a personalized differential privacy protection method based on small sample data, which mainly adopts one-to-many disturbance output aiming at discrete data, and solves the problem that the usability of disturbance data after the collected privacy protection is poor due to a small sample data set.
However, the data acquisition scenario in the smart grid has the following features: (1) Although the intelligent ammeter installed at the terminal can collect, process and store the electricity consumption data of the user, the computing capacity of the intelligent ammeter is limited, and the complex computing operation can greatly increase the computing cost of the intelligent ammeter so as to exceed the computing capacity of the intelligent ammeter; (2) The task of collecting the real-time electricity data is frequent, and the electricity data of the user needs to be collected at a time interval of 15 minutes or less, so that the communication overhead and the complexity are not excessive; (3) The number of ammeter nodes participating in collection in the smart grid is quite large, and the problem of insufficient sample size does not exist. That is, the existing personalized differential privacy protection method based on small sample data still cannot solve the problems of personalized privacy protection and aggregation effect of smart grid data. The method mainly aims at discrete data and adopts one-to-many disturbance output, and aims at solving the problem that the usability of disturbance data after the collected privacy protection is poor due to insufficient sample size of a local end, and the method is used for obtaining better estimation precision at the expense of communication cost and complexity. Although it also relates to the idea of personalized differential privacy protection, it cannot be directly applied to solve the privacy protection of electricity data in smart grids, for two main reasons: firstly, the number of ammeter nodes which are participated in collection of the intelligent power grid is quite huge, and the problem of insufficient sample size does not exist; and secondly, the data acquisition cost in the intelligent power grid is high, the method can acquire better estimation precision at the expense of communication cost and complexity, and frequent power consumption data acquisition and limited computing capacity of the intelligent terminal can not be dealt with.
Based on the above consideration, the invention mainly considers the characteristic of continuous electricity data collection in the smart grid, and provides a smart grid data aggregation method based on personalized differential privacy protection from the viewpoints of personalized privacy protection, low complexity, low communication overhead and the like, wherein a one-to-one disturbance output mode is adopted, the local disturbance complexity is relatively low, the lightweight smart grid terminal privacy protection data collection is realized, and the personalized privacy protection requirement of the smart terminal can be met.
For the purpose of making the objects, technical solutions and advantages of the embodiments of the present invention more apparent, the technical solutions of the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention, and it is apparent that the described embodiments are some embodiments of the present invention, but not all embodiments of the present invention. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
Example 1
The embodiment of the invention provides a smart grid data aggregation method based on personalized differential privacy protection, which comprises the following steps:
S1: the intelligent power grid terminal user determines the personalized privacy protection requirement of the intelligent power grid terminal user and then sends the personalized privacy protection requirement to the gateway;
s2: the gateway divides the intelligent power grid terminal users into a plurality of privacy groups according to the personalized privacy protection requirements of the intelligent power grid terminal users, wherein the privacy protection requirements of the intelligent terminal users in the same privacy group are the same, and the gateway determines a personalized discrete method and a personalized disturbance mechanism of each privacy group according to the personalized privacy protection requirements and then sends the personalized discrete method and the personalized disturbance mechanism to the corresponding intelligent power grid terminal;
s3: the intelligent terminal users in each privacy group conduct discretization processing on the power consumption data according to the interval division condition and the corresponding personalized discretization method, then conduct privacy protection processing on the discretized data by adopting the corresponding personalized random disturbance mechanism to obtain disturbed data, and then send the disturbed data to the gateway, wherein the interval division condition is obtained by the control center after carrying out interval division on the original power consumption data, and the data are sent to all intelligent terminal users and the gateway;
s4: the gateway performs statistical analysis and correction on the received data after disturbance of different privacy groups to obtain statistical estimation data of different privacy groups, and then merges the statistical estimation data of different privacy groups to obtain a data aggregation result of the smart grid.
The invention aims to provide a personalized privacy protection data aggregation method for intelligent power grid electricity consumption based on localized differential privacy by fully considering personalized privacy requirements of terminal users when the intelligent power grid terminal users collect electricity consumption data, and ensures higher usability.
In order to achieve the above purpose, the present invention adopts the following technical scheme: the privacy protection requirements issued by the intelligent terminal user are measured by differential privacy parameters epsilon: the larger the epsilon value is, the lower the privacy protection requirement is, and the smaller the disturbance force on the electricity consumption data is; the smaller the epsilon value, the higher the privacy protection requirement, and the greater the disturbance force on the electricity data. And dividing the terminal users into different privacy groups according to the personalized privacy demand parameters epsilon, wherein the privacy demands of the intelligent terminal users in the same privacy group are the same, and the privacy demands of the intelligent terminal users in different privacy groups are different.
The intelligent terminal user can conduct personalized privacy protection processing on the electricity consumption data according to the personalized privacy requirements of the intelligent terminal user, wherein the personalized privacy protection processing comprises personalized discrete and personalized random disturbance.
The gateway serving as an aggregator (aggregation device) performs statistical analysis and data correction on disturbance data of different privacy groups, effectively aggregates statistical information from different groups, and sends an aggregated result to a control center for further data analysis so as to perform data monitoring, prediction and other applications.
Specifically, the personalized discrete method is determined according to personalized privacy requirements: the number of subintervals of the current privacy group power consumption data domain can be determined according to the personalized privacy protection demand parameters, and then the discrete value is determined by adopting the corresponding conditional probability. The probability of disturbance in the personalized random disturbance mechanism is also determined according to personalized privacy requirements.
The aggregation is to perform statistical analysis and data correction on each privacy group, and then effectively combine the estimated data of each privacy group to obtain estimated information such as average power consumption in a statistical region.
The english names according to the present invention are explained as follows:
RR: randomized Response random response
LDP Local Differential Privacy localized differential privacy.
In one embodiment, the method further comprises:
and the gateway sends the data aggregation result of the smart grid to the control center so that the control center performs power supply control based on the data aggregation result of the smart grid.
In one embodiment, the obtaining manner of the interval division condition includes:
the control center uses the original electricity data intervalEvenly divide into->A plurality of subintervals, each subinterval being +. >And satisfy->Each subinterval is in turn ofWherein->For maximum power consumption, +.>Is the value type of the discretized data, < >>,/>Representing a rounding down operation,/->For privacy group->Corresponding personalized privacy protection requirement parameters.
In one embodiment, the discretizing the electricity data by the intelligent terminal user in each privacy group according to the interval division condition of the electricity data and the corresponding personalized discretizing method includes:
the intelligent terminal user judges the subinterval to which the power consumption data belong according to the interval division condition;
the corresponding personalized discrete method is adopted to carry out discretization processing on the power consumption data, and the formula is as follows:
wherein,representing the personalized privacy preserving requirement parameter as +.>Privacy group->Middle (f)iElectricity consumption data of individual smart grid end users, < >>Representing discretized data,/>Is indicated at->Is based on->Conditional probability of->,/>,/>Representing a rounding up operation, ++>,/>And->Is the boundary value set of subintervals +.>Elements of (3) and satisfy->
In one embodiment, the implementation manner of privacy protection processing for the discretized data by adopting the corresponding personalized random disturbance mechanism is as follows:
wherein,representing discretized data,/ >Representation and->Corresponding post-disturbance data, +.>Is indicated at->Is based on->The conditional probability of (2), i.e. the random perturbation mechanism is +.>To maintain the original value of probability of>The probability disturbance output of (2) is a boundary value set +.>Except->Back->Any one of the values is taken.
In one embodiment, the gateway performs statistical analysis and correction on the received data after disturbance of different privacy groups, respectively, including:
carrying out statistical analysis on the disturbed data of different privacy groups to obtain a privacy groupThe value of the data after disturbance in the body is as followsNumber of->The formula is:
wherein the privacy groupBoundary value set after discretization +.>Element->Whereinj=1,2,…,/>I.e. +.>Privacy group->Middle (f)iThe output data after each disturbance is +.>,/>For indicating function, for judging whether the value of disturbance data currently output is +.>When->When (I)>Otherwise
According toAnd correcting the disturbed data by using a maximum likelihood estimation criterion in the following way:
wherein,representing privacy crowd->The number of middle intelligent terminals +.>For the privacy group, the original data isAn estimate of the number of (2);
based on the original data in the privacy group asCalculating privacy population by estimated value of number of (2) >The total electricity consumption and average electricity consumption of the middle intelligent terminal user are expressed as the following formulas:
wherein,for privacy group->Total power consumption of the middle intelligent terminal user, < >>For privacy group->Average power consumption of the intelligent terminal user.
In one embodiment, combining statistical estimation data for different privacy groups includes:
combining the total electricity consumption of the intelligent terminal users in different privacy groups to obtain the total electricity consumption in the jurisdiction, wherein the formula is as follows:
wherein,mfor the total number of privacy groups,his the firsthThe individual privacy groups are associated with a single group of people,for privacy group->Is used for the total power consumption of the vehicle,the total power consumption in the jurisdiction;
estimating the average power consumption in the jurisdiction according to the total power consumption in the jurisdiction, wherein the formula is as follows:
wherein,for averaging in jurisdictionsAnd (5) electricity consumption.
The present invention is analyzed as follows with reference to the accompanying drawings.
As shown in fig. 1: suppose that the personalized privacy protection requirements of the smart grid end users are presentedSeed, respectively->,/>,…,/>The corresponding privacy group is marked as +.>,/>,…,/>The number of users of each privacy group is defined as +.>h=1,2,…,m. Wherein->And is an integer.
It should be noted that: when (when)When the privacy protection method is used, only one privacy group indicates that the privacy protection requirements of only end users are the same, the scheme provided by the invention is not only suitable for the power consumption data acquisition scene without personalized privacy protection requirements, but also suitable for the power consumption data acquisition scene with personalized privacy protection requirements, and is a method with stronger universality.
Without loss of generality, it is assumed that the purpose of the gateway in the smart grid is to obtain continuous use of the userAnd (3) the average condition of electricity to make decisions. The method is suitable for realizing detection and statistics of the real-time power utilization data of the power grid with lower calculation cost. Because the electricity consumption data generated by the intelligent terminal is numerical, and is always in a certain range, the original electricity consumption data is assumed to be in an intervalWherein->Is the maximum value of the original electricity consumption data.
1. The intelligent terminal electricity utilization data processing idea is as follows:
in order to obtain the average condition of continuous power utilization of users in the area, the invention is described from the angle of a certain moment, and any other moment can be treated as such.
Suppose at some point, the personalized privacy protection requirement isPrivacy group->Middle (f)iPrivacy data of the terminal users of the personal smart grid is +.>And performing personalized discrete operation on the product. Wherein the personalized privacy protection requirement parameterh=1,2,…,m) The degree of privacy protection, also known as privacy budget or differential privacy parameters, can be measured: the larger the value is, the lower the privacy protection requirement is, the lower the corresponding data disturbance intensity is, and the privacy protection strength is low; the smaller the value, the higher the privacy protection requirement, the higher the corresponding data disturbance intensity and the privacy protection intensity.
Two extreme cases: when (when)And when the intelligent terminal user is in use, the electricity consumption number of the intelligent terminal user is representedThe privacy protection requirement is extremely high, the electricity consumption data is unwilling to be shared, and disturbance data provided at the moment has no data utility; when->And when the intelligent terminal user basically has no privacy protection requirement on the power consumption data, the intelligent terminal user is willing to share the data, and the data can be directly shared without privacy protection disturbance processing.
The intelligent terminal data processing specifically comprises three stages:
(1) Data partitioning phase
According to the prior studies, inkIn the RR disturbance mechanism, whenIn this case, the estimation error of the result of the polymerization is acceptable and satisfies +.>,/>And taking an integer. Based on this, consider the personalized privacy protection requirement +.>Privacy group->In order to obtain better statistical estimation result, the value variety of the discretized electric quantity data is +.>The requirements are satisfied:
taking into account thatIs of value affecting privacy group->Accuracy of estimation, and under the condition that the constraint is satisfied, < ->The larger the granularity of the statistical estimation is, the finer the ∈ ->Wherein->Representing a rounding down operation.
It should be noted that, according to the actual utility requirement and the statistical granularity requirement,other integers satisfying the constraint condition may be used.
As shown in FIG. 2, the raw electricity data is in intervalsThe control center will->Evenly divide into->A plurality of subintervals, each subinterval being +.>And satisfy->The subintervals are in turn. And (3) injection: in theory, the division of subintervals can be non-uniform, and can be adjusted according to the requirement of statistical granularity.
The set of boundary values for the subinterval is defined asThe method comprisesThe number of the different elements in the set is +.>I.e. the discretized charge data will be +.>Different values are obtained. For ease of description, the boundary value set +.>The elements in (a) are marked as->Whereinj=1,2,…,/>
And the control center distributes the interval division condition to all gateways and intelligent terminal users.
(1) Data personalization discrete phase
The personalized privacy protection requirement is thatPrivacy group->Middle (f)iThe intelligent power grid terminal user receives the interval division condition of the control center and is provided with privacy data>Discretizing.
As shown in fig. 2, judgeThe sub-intervals: let->,/>Wherein->Representing a rounding up operation, ++>The discretized data is recorded as +.>From continuous power consumption data +.>Discretization into->Available conditional probability->To express, then the individualization discrete mechanism is as before +.>As shown in the formula, it can be seen that the discretized data +. >Wherein->And->Is the boundary value set of subintervals +.>Elements of (3) and satisfy->
(2) Data individualization random disturbance stage
Discretizing the dataAdding localized differential privacy noise based on random response, and recording the noise added disturbanceDynamic data is +.>Then add satisfy->Disturbance mechanism description of localized differential privacy as before +.>. Wherein (1)>h=1,2,…,m) Is privacy group->The personalized privacy protection requirement parameter of (2) can measure the privacy protection degree, also called privacy budget or differential privacy parameter, +>Is the kind of different privacy values after the discretion.
Finally, the intelligent terminal user uses the disturbed data resultAnd sending the data to a gateway for data aggregation.
2. The gateway performs data aggregation analysis and correction thought:
after receiving disturbance data submitted by intelligent terminal users in all jurisdictions, the gateway carries out aggregation statistical analysis on the data, and the data is mainly divided into data aggregation of sub-privacy groups and combination of estimated data of each privacy group.
(1) Data aggregation for sub-privacy groups
Privacy groupBoundary value set after discretization +.>The elements in (a) are marked as->Where j=1, 2, …, < > and->I.e. +.>. Privacy group- >The output data after the ith disturbance in (a) is +.>,/>Representing privacy crowd->The number of the intelligent terminals is->The value of the disturbance data is +.>The number of (2) is recorded as +.>At this time, solve +.>Is +.>Not the number of (a) in the original dataset>And therefore need to be corrected.
Correcting according to maximum likelihood estimation criterion, the original data in the privacy group isThe number of (2) is estimated as
Wherein,for boundary value set +.>Element of (1) satisfying->, j=1,2,…,/>
Privacy groupTotal power consumption of the middle intelligent terminal user>(Total Electricity Consumption) description and privacy group->The average value of the electricity consumption is as described above, and will not be described here again.
(2) Estimated data merging for each privacy group
Gateway estimates privacy group respectively,/>,…,/>The total electricity consumption of (2) is +.>、/>、…、/>The total electricity consumption in the whole jurisdiction is recorded as +.>And an estimated average power consumption in the whole jurisdiction +.>Specific formulas are shown in the foregoing, and are not described herein.
The gateway will average the power consumptionAnd all estimated frequency +/for each privacy group>And the information is sent to a control center, and the control center can obtain other statistical information through analysis so as to monitor, predict, analyze and the like.
The advantages and beneficial technical effects of the invention include:
(1) The personalized privacy requirements of the terminal users of the intelligent power grid are fully considered, personalized privacy protection is realized, meanwhile, the enthusiasm and initiative of the terminal users of the intelligent power grid for participating in data contribution are improved to a certain extent, and the data opening and sharing are promoted;
(2) The intelligent power grid terminal adopts localized differential privacy to protect the power consumption information of the user, the privacy disclosure is controlled to be solved at the source, a trusted third party platform is not needed, and the privacy litigation of the third aspect platform is relieved;
(3) Compared with the traditional homomorphic encryption method, the localized differential privacy protection algorithm is adopted in the intelligent power grid terminal, has the advantage of low complexity, and is suitable for intelligent power grid scenes with limited computing capacity and frequent acquisition tasks.
(4) The personalized discrete method and the personalized random disturbance mechanism are beneficial to improving the accuracy of the aggregate statistical estimation of each privacy group, and ensure that the estimation result of the power consumption data of a single privacy group is unbiased estimation;
(5) The estimated data of each privacy group are effectively combined, so that the average power consumption of final estimation can be ensured to have higher availability.
The method is suitable for realizing detection and statistics of the real-time power utilization data of the power grid with lower calculation cost.
Example 2
Based on the same inventive concept, the embodiment discloses a smart grid data aggregation system based on personalized differential privacy protection, which comprises an intelligent terminal and a gateway, wherein the intelligent terminal comprises a personalized privacy protection requirement determining module and a data processing module, the gateway comprises a group dividing module, a data processing mechanism determining module and a statistical analysis and correction module,
the personalized privacy protection requirement determining module is used for determining the personalized privacy protection requirement of the personalized privacy protection requirement and then sending the personalized privacy protection requirement to the gateway;
the group division module is used for dividing the intelligent power grid terminal users into a plurality of privacy groups according to the personalized privacy protection requirements of the intelligent power grid terminal users, wherein the privacy protection requirements of the intelligent terminal users in the same privacy group are the same, and the data processing mechanism determination module is used for determining a personalized discrete method and a personalized disturbance mechanism of each privacy group according to the personalized privacy protection requirements and then sending the personalized discrete method and the personalized disturbance mechanism to the corresponding intelligent power grid terminal;
the data processing module is used for carrying out discretization processing on the power consumption data according to the interval division condition and the corresponding personalized discretization method, carrying out privacy protection processing on the discretized data by adopting the corresponding personalized random disturbance mechanism to obtain disturbed data, and sending the disturbed data to the gateway, wherein the interval division condition is obtained by carrying out interval division on the original power consumption data by the control center and sending the data to all intelligent terminal users and the gateway;
The statistical analysis and correction module is used for respectively carrying out statistical analysis and correction on the received data after disturbance of different privacy groups to obtain statistical estimation data of the different privacy groups, and then merging the statistical estimation data of the different privacy groups to obtain a data aggregation result of the intelligent power grid.
In one embodiment, the system further comprises a control center for performing power supply control according to the smart grid data aggregation result.
Since the system described in embodiment 2 of the present invention is a system for implementing the smart grid data aggregation method based on personalized differential privacy protection in embodiment 1 of the present invention, based on the method described in embodiment 1 of the present invention, a person skilled in the art can know the specific structure and the modification of the system, and therefore, the detailed description thereof is omitted herein. All systems used in the method of embodiment 1 of the present invention are within the scope of the present invention.
It will be appreciated by those skilled in the art that embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
While preferred embodiments of the present invention have been described, additional variations and modifications in those embodiments may occur to those skilled in the art once they learn of the basic inventive concepts. It is therefore intended that the following claims be interpreted as including the preferred embodiments and all such alterations and modifications as fall within the scope of the invention. It will be apparent to those skilled in the art that various modifications and variations can be made to the embodiments of the present invention without departing from the spirit or scope of the embodiments of the invention. Thus, if such modifications and variations of the embodiments of the present invention fall within the scope of the claims and the equivalents thereof, the present invention is also intended to include such modifications and variations.

Claims (4)

1. The intelligent power grid data aggregation method based on personalized differential privacy protection is characterized by comprising the following steps of:
s1: the intelligent power grid terminal user determines the personalized privacy protection requirement of the intelligent power grid terminal user and then sends the personalized privacy protection requirement to the gateway;
s2: the gateway divides the intelligent power grid terminal users into a plurality of privacy groups according to the personalized privacy protection requirements of the intelligent power grid terminal users, wherein the privacy protection requirements of the intelligent terminal users in the same privacy group are the same, and the gateway determines a personalized discrete method and a personalized disturbance mechanism of each privacy group according to the personalized privacy protection requirements and then sends the personalized discrete method and the personalized disturbance mechanism to the corresponding intelligent power grid terminal;
s3: the intelligent terminal users in each privacy group conduct discretization processing on the power consumption data according to the interval division condition and the corresponding personalized discretization method, then conduct privacy protection processing on the discretized data by adopting the corresponding personalized random disturbance mechanism to obtain disturbed data, and then send the disturbed data to the gateway, wherein the interval division condition is obtained by the control center after carrying out interval division on the original power consumption data, and the data are sent to all intelligent terminal users and the gateway;
s4: the gateway performs statistical analysis and correction on the received data after disturbance of different privacy groups to obtain statistical estimation data of the different privacy groups, and then merges the statistical estimation data of the different privacy groups to obtain a data aggregation result of the intelligent power grid;
The obtaining mode of the interval division condition comprises the following steps:
the control center uses the original electricity data intervalEvenly divide into->Each subinterval is divided intoAnd satisfy->Each subinterval is in turn ofWherein->For maximum power consumption, +.>Is the value type of the discretized data, < >>,/>Representing a rounding down operation,/->For privacy group->Corresponding personalized privacy protection requirement parameters;
the intelligent terminal user in each privacy group carries out discretization processing on the electricity consumption data according to the interval division condition of the electricity consumption data and the corresponding personalized discretization method, and the method comprises the following steps:
the intelligent terminal user judges the subinterval to which the power consumption data belong according to the interval division condition;
the corresponding personalized discrete method is adopted to carry out discretization processing on the power consumption data, and the formula is as follows:
wherein,representing the personalized privacy preserving requirement parameter as +.>Privacy group->Middle (f)iElectricity consumption data of individual smart grid end users, < >>Representing discretized data,/>Is indicated at->Is based on->Conditional probability of->,/>,/>Representing a rounding up operation, ++>,/>And->Is the boundary value set of subintervals +.>Elements of (3) and satisfy->
The implementation mode of privacy protection processing of the discretized data by adopting a corresponding personalized random disturbance mechanism is as follows:
Wherein,representing discretized data,/>Representation and->Corresponding post-disturbance data, +.>Is indicated at->Is based on->The conditional probability of (2), i.e. the random perturbation mechanism is +.>To keep the original value of the probability of (2)The probability disturbance output of (2) is a boundary value set +.>Except->Back->Any one of the values is taken;
the gateway respectively carries out statistical analysis and correction on the received data after disturbance of different privacy groups, and the method comprises the following steps:
carrying out statistical analysis on the disturbed data of different privacy groups to obtain the value of the disturbed data in one privacy group asNumber of->The formula is:
wherein the privacy groupBoundary value set after discretization +.>Element->Whereinj=1,2,…,/>I.e.Privacy group->Middle (f)iThe output data after each disturbance is +.>,/>For indicating function, for judging whether the value of disturbance data currently output is +.>When->When (I)>Otherwise
According toAnd correcting the disturbed data by using a maximum likelihood estimation criterion in the following way:
wherein,representing privacy crowd->The number of middle intelligent terminals +.>For privacy group the original data is +.>An estimate of the number of (2);
based on the original data in the privacy group asCalculating privacy population by estimated value of number of (2) >The total electricity consumption and average electricity consumption of the middle intelligent terminal user are expressed as the following formulas:
wherein,for privacy group->Total power consumption of the middle intelligent terminal user, < >>For privacy group->Average electricity consumption of the middle intelligent terminal user;
combining statistical estimation data of different privacy groups comprises the following steps:
combining the total electricity consumption of the intelligent terminal users in different privacy groups to obtain the total electricity consumption in the jurisdiction, wherein the formula is as follows:
wherein,mfor the total number of privacy groups,his the firsthThe individual privacy groups are associated with a single group of people,for privacy group->Is>The total power consumption in the jurisdiction;
estimating the average power consumption in the jurisdiction according to the total power consumption in the jurisdiction, wherein the formula is as follows:
wherein,is the average power consumption in the jurisdiction.
2. The smart grid data aggregation method based on personalized differential privacy protection of claim 1, further comprising:
and the gateway sends the data aggregation result of the smart grid to the control center so that the control center performs power supply control based on the data aggregation result of the smart grid.
3. The intelligent power grid data aggregation system based on personalized differential privacy protection is characterized by comprising an intelligent terminal and a gateway, wherein the intelligent terminal comprises a personalized privacy protection requirement determining module and a data processing module, the gateway comprises a group dividing module, a data processing mechanism determining module and a statistical analysis and correction module,
The personalized privacy protection requirement determining module is used for determining the personalized privacy protection requirement of the personalized privacy protection requirement and then sending the personalized privacy protection requirement to the gateway;
the group division module is used for dividing the intelligent power grid terminal users into a plurality of privacy groups according to the personalized privacy protection requirements of the intelligent power grid terminal users, wherein the privacy protection requirements of the intelligent terminal users in the same privacy group are the same;
the data processing mechanism determining module is used for determining a personalized discrete method and a personalized disturbance mechanism of each privacy group according to personalized privacy protection requirements and then sending the personalized discrete method and the personalized disturbance mechanism to the corresponding intelligent power grid terminal;
the data processing module is used for carrying out discretization processing on the power consumption data according to the interval division condition and the corresponding personalized discretization method, carrying out privacy protection processing on the discretized data by adopting the corresponding personalized random disturbance mechanism to obtain disturbed data, and sending the disturbed data to the gateway, wherein the interval division condition is obtained by carrying out interval division on the original power consumption data by the control center and sending the data to all intelligent terminal users and the gateway;
the statistical analysis and correction module is used for respectively carrying out statistical analysis and correction on the received data after disturbance of different privacy groups to obtain statistical estimation data of the different privacy groups, and then merging the statistical estimation data of the different privacy groups to obtain a data aggregation result of the intelligent power grid;
The obtaining mode of the interval division condition comprises the following steps:
the control center uses the original electricity data intervalUniform partitioningIs->Each subinterval is divided intoAnd satisfy->Each subinterval is in turn ofWherein->For maximum power consumption, +.>Is the value type of the discretized data, < >>,/>Representing a rounding down operation,/->For privacy group->Corresponding personalized privacy protection requirement parameters;
discretizing the electricity consumption data according to the interval division condition and the corresponding personalized discretization method, wherein the discretizing comprises the following steps:
the intelligent terminal user judges the subinterval to which the power consumption data belong according to the interval division condition;
the corresponding personalized discrete method is adopted to carry out discretization processing on the power consumption data, and the formula is as follows:
wherein,representing the personalized privacy preserving requirement parameter as +.>Privacy group->Middle (f)iElectricity consumption data of individual smart grid end users, < >>Representing discretized data,/>Is indicated at->Is based on->Conditional probability of->,/>,/>Representing a rounding up operation, ++>,/>And->Is the boundary value set of subintervals +.>Elements of (3) and satisfy->
The implementation mode of privacy protection processing of the discretized data by adopting a corresponding personalized random disturbance mechanism is as follows:
Wherein,representing discretized data,/>Representation and->Corresponding post-disturbance data, +.>Is indicated at->Is based on->The conditional probability of (2), i.e. the random perturbation mechanism is +.>To keep the original value of the probability of (2)The probability disturbance output of (2) is a boundary value set +.>Except->Back->Any one of the values is taken;
performing statistical analysis and correction on the received data after disturbance of different privacy groups, wherein the statistical analysis and correction comprises the following steps:
carrying out statistical analysis on the disturbed data of different privacy groups to obtain the value of the disturbed data in one privacy group asNumber of->The formula is:
wherein the privacy groupBoundary value set after discretization +.>Element->Whereinj=1,2,…,/>I.e.Privacy group->Middle (f)iThe output data after each disturbance is +.>,/>For indicating function, for judging whether the value of disturbance data currently output is +.>When->When (I)>Otherwise
According toAnd correcting the disturbed data by using a maximum likelihood estimation criterion in the following way:
wherein,representing privacy crowd->The number of middle intelligent terminals +.>For privacy group the original data is +.>An estimate of the number of (2);
based on the original data in the privacy group asCalculating privacy population by estimated value of number of (2) >The total electricity consumption and average electricity consumption of the middle intelligent terminal user are expressed as the following formulas:
wherein,for privacy group->Total power consumption of the middle intelligent terminal user, < >>For privacy group->Average electricity consumption of the middle intelligent terminal user;
combining statistical estimation data of different privacy groups comprises the following steps:
combining the total electricity consumption of the intelligent terminal users in different privacy groups to obtain the total electricity consumption in the jurisdiction, wherein the formula is as follows:
wherein,mfor the total number of privacy groups,his the firsthThe individual privacy groups are associated with a single group of people,for privacy group->Is>The total power consumption in the jurisdiction;
estimating the average power consumption in the jurisdiction according to the total power consumption in the jurisdiction, wherein the formula is as follows:
wherein,is the average power consumption in the jurisdiction.
4. The smart grid data aggregation system based on personalized differential privacy protection as set forth in claim 3, further comprising a control center for power control based on the smart grid data aggregation result.
CN202311798004.4A 2023-12-26 2023-12-26 Smart grid data aggregation method and system based on personalized differential privacy protection Active CN117455722B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311798004.4A CN117455722B (en) 2023-12-26 2023-12-26 Smart grid data aggregation method and system based on personalized differential privacy protection

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311798004.4A CN117455722B (en) 2023-12-26 2023-12-26 Smart grid data aggregation method and system based on personalized differential privacy protection

Publications (2)

Publication Number Publication Date
CN117455722A CN117455722A (en) 2024-01-26
CN117455722B true CN117455722B (en) 2024-03-22

Family

ID=89580383

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311798004.4A Active CN117455722B (en) 2023-12-26 2023-12-26 Smart grid data aggregation method and system based on personalized differential privacy protection

Country Status (1)

Country Link
CN (1) CN117455722B (en)

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105844172A (en) * 2016-03-22 2016-08-10 湖北工业大学 Multi-community multi-dimensional user electric quantity clustering system and method with privacy protection
CN108964894A (en) * 2018-06-28 2018-12-07 上海电力学院 A kind of based on state estimation and have the power grid stealing electricity detection method of secret protection
WO2019070357A1 (en) * 2017-10-06 2019-04-11 Siemens Aktiengesellschaft Method and system for secure and private forward trading platform in transactive microgrids
CA3153705A1 (en) * 2019-09-12 2021-03-18 Yosef Mintz System and method to optimize citywide traffic flow by privacy preserving scalable predictive citywide traffic load-balancing supporting, and being supported by, optimal zone to zone demand-control planning and predictive parking management
CN115168423A (en) * 2022-07-15 2022-10-11 东南大学 Smart power grid data aggregation method based on local differential privacy
CN115630398A (en) * 2022-10-28 2023-01-20 湖北工业大学 Personalized differential privacy protection method, device and system based on small sample data
CN115766263A (en) * 2022-11-25 2023-03-07 深圳泓川科技有限公司 Multi-dimensional power data privacy protection aggregation method and system based on cloud and mist calculation
CN115879152A (en) * 2022-12-05 2023-03-31 湖北工业大学 Self-adaptive privacy protection method, device and system based on minimum mean square error criterion
CN115913788A (en) * 2023-02-21 2023-04-04 广东技术师范大学 Differential privacy protection method and device for smart grid
CN116628731A (en) * 2023-02-10 2023-08-22 东华大学 Private data sharing and data transaction method
CN117113420A (en) * 2023-10-24 2023-11-24 北京前景无忧电子科技股份有限公司 User power data privacy protection method and protection system for smart grid

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105844172A (en) * 2016-03-22 2016-08-10 湖北工业大学 Multi-community multi-dimensional user electric quantity clustering system and method with privacy protection
WO2019070357A1 (en) * 2017-10-06 2019-04-11 Siemens Aktiengesellschaft Method and system for secure and private forward trading platform in transactive microgrids
CN108964894A (en) * 2018-06-28 2018-12-07 上海电力学院 A kind of based on state estimation and have the power grid stealing electricity detection method of secret protection
CA3153705A1 (en) * 2019-09-12 2021-03-18 Yosef Mintz System and method to optimize citywide traffic flow by privacy preserving scalable predictive citywide traffic load-balancing supporting, and being supported by, optimal zone to zone demand-control planning and predictive parking management
CN115168423A (en) * 2022-07-15 2022-10-11 东南大学 Smart power grid data aggregation method based on local differential privacy
CN115630398A (en) * 2022-10-28 2023-01-20 湖北工业大学 Personalized differential privacy protection method, device and system based on small sample data
CN115766263A (en) * 2022-11-25 2023-03-07 深圳泓川科技有限公司 Multi-dimensional power data privacy protection aggregation method and system based on cloud and mist calculation
CN115879152A (en) * 2022-12-05 2023-03-31 湖北工业大学 Self-adaptive privacy protection method, device and system based on minimum mean square error criterion
CN116628731A (en) * 2023-02-10 2023-08-22 东华大学 Private data sharing and data transaction method
CN115913788A (en) * 2023-02-21 2023-04-04 广东技术师范大学 Differential privacy protection method and device for smart grid
CN117113420A (en) * 2023-10-24 2023-11-24 北京前景无忧电子科技股份有限公司 User power data privacy protection method and protection system for smart grid

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
多维分解加噪算法在智能电网隐私保护中的优化;陈倩;刘云;;重庆大学学报;20180915(09);全文 *

Also Published As

Publication number Publication date
CN117455722A (en) 2024-01-26

Similar Documents

Publication Publication Date Title
Li et al. Intrusion detection system using Online Sequence Extreme Learning Machine (OS-ELM) in advanced metering infrastructure of smart grid
Zhang et al. Fednilm: Applying federated learning to nilm applications at the edge
Badr et al. Privacy-preserving and communication-efficient energy prediction scheme based on federated learning for smart grids
Tan et al. A novel time series approach for predicting the long-term popularity of online videos
Chen et al. Energy efficient federated learning over heterogeneous mobile devices via joint design of weight quantization and wireless transmission
CN115168423A (en) Smart power grid data aggregation method based on local differential privacy
Reinhardt et al. Averting the privacy risks of smart metering by local data preprocessing
CN115879152A (en) Self-adaptive privacy protection method, device and system based on minimum mean square error criterion
CN109587070B (en) Data aggregation method with privacy protection and load balancing functions in smart power grid
CN116471040A (en) Smart grid data aggregation method based on w event-level local differential privacy
CN117455722B (en) Smart grid data aggregation method and system based on personalized differential privacy protection
Giaconi et al. Smart meter data privacy
Palacios-Garcia et al. Efficient privacy-preserving aggregation for demand side management of residential loads
CN117093782B (en) Electric power artificial intelligence model system and method
CN116776155B (en) Model training method, device, equipment and medium based on federal learning
CN112001563B (en) Method and device for managing ticket quantity, electronic equipment and storage medium
CN117408394A (en) Carbon emission factor prediction method and device for electric power system and electronic equipment
Khwaja et al. Smart meter data masking using conditional generative adversarial networks
Wang et al. Prediction of water quality in South to North Water Transfer Project of China based on GA-optimized general regression neural network
CN115630398A (en) Personalized differential privacy protection method, device and system based on small sample data
CN116184305A (en) Special transformer user metering abnormality monitoring method based on transformer external characteristic scatter diagram
CN117371019A (en) Privacy protection method and system for intelligent power distribution terminal data
Fan et al. Privacy preserving ultra-short-term wind power prediction based on secure multi party computation
CN114050645B (en) Power consumption safety monitoring device of wisdom networking
CN114019816B (en) Smart home energy consumption optimization method and device based on cloud computing

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant