An Efficient Privacy-Preserving Algorithm Based on Randomized Response in IoT-Based Smart Grid

In this paper, we propose a new randomized response algorithm that can achieve differential-privacy and utility guarantees for consumer's behaviors, and process a batch of data at each time. Firstly, differing from traditional differential private approach-es, we add randomized response noise into the behavior signa-tures matrix to achieve an acceptable utility-privacy tradeoff. Secondly, a behavior signature modeling method based on sparse coding is proposed. After some lightweight trainings us-ing the energy consumption data, the dictionary will be associat-ed with the behavior characteristics of the electric appliances. At last, through the experimental results verification, we find that our Algorithm can preserve consumer's privacy without comprising utility.

[1]  Xu Chen,et al.  Cost-Effective and Privacy-Preserving Energy Management for Smart Meters , 2015, IEEE Transactions on Smart Grid.

[2]  Xiaojiang Du,et al.  Achieving big data privacy via hybrid cloud , 2014, 2014 IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS).

[3]  H. Vincent Poor,et al.  Smart Meter Privacy: A Theoretical Framework , 2013, IEEE Transactions on Smart Grid.

[4]  David K. Y. Yau,et al.  Privacy-Assured Aggregation Protocol for Smart Metering: A Proactive Fault-Tolerant Approach , 2016, IEEE/ACM Transactions on Networking.

[5]  尚弘 島影 National Institute of Standards and Technologyにおける超伝導研究及び生活 , 2001 .

[6]  Peng Liu,et al.  Secure Information Aggregation for Smart Grids Using Homomorphic Encryption , 2010, 2010 First IEEE International Conference on Smart Grid Communications.

[7]  Úlfar Erlingsson,et al.  Building a RAPPOR with the Unknown: Privacy-Preserving Learning of Associations and Data Dictionaries , 2015, Proc. Priv. Enhancing Technol..

[8]  David K. Y. Yau,et al.  Cost of differential privacy in demand reporting for smart grid economic dispatch , 2017, IEEE INFOCOM 2017 - IEEE Conference on Computer Communications.

[9]  Dominik Engel,et al.  Differential privacy for real smart metering data , 2017, Computer Science - Research and Development.

[10]  Frank McSherry,et al.  Privacy integrated queries: an extensible platform for privacy-preserving data analysis , 2009, SIGMOD Conference.

[11]  Ashwin Machanavajjhala,et al.  No free lunch in data privacy , 2011, SIGMOD '11.

[12]  Cynthia Dwork,et al.  Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.

[13]  Cynthia Dwork,et al.  Differential Privacy , 2006, ICALP.

[14]  Suman Nath,et al.  Differentially private aggregation of distributed time-series with transformation and encryption , 2010, SIGMOD Conference.

[15]  Mohsen Guizani,et al.  An effective key management scheme for heterogeneous sensor networks , 2007, Ad Hoc Networks.

[16]  Andrey Brito,et al.  A Technique to provide differential privacy for appliance usage in smart metering , 2016, Inf. Sci..

[17]  S L Warner,et al.  Randomized response: a survey technique for eliminating evasive answer bias. , 1965, Journal of the American Statistical Association.

[18]  Patrick D. McDaniel,et al.  Protecting consumer privacy from electric load monitoring , 2011, CCS '11.

[19]  Staal A. Vinterbo A simple algorithm for estimating distribution parameters from n-dimensional randomized binary responses , 2018, ISC.

[20]  Aaron Roth,et al.  The Algorithmic Foundations of Differential Privacy , 2014, Found. Trends Theor. Comput. Sci..

[21]  Francesc Sebé,et al.  Efficient smart metering based on homomorphic encryption , 2016, Comput. Commun..

[22]  Chen Xu,et al.  Toward Practical Differential Privacy in Smart Grid with Capacity-Limited Rechargeable Batteries , 2015, ArXiv.

[23]  Martín Abadi,et al.  Semi-supervised Knowledge Transfer for Deep Learning from Private Training Data , 2016, ICLR.

[24]  Kunal Talwar,et al.  Mechanism Design via Differential Privacy , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).

[25]  Yi Xu,et al.  A survey on the communication architectures in smart grid , 2011, Comput. Networks.

[26]  Rajasekhar Mungara,et al.  A Routing-Driven Elliptic Curve Cryptography based Key Management Scheme for Heterogeneous Sensor Networks , 2014 .

[27]  Xiaojiang Du,et al.  A survey of key management schemes in wireless sensor networks , 2007, Comput. Commun..

[28]  Úlfar Erlingsson,et al.  RAPPOR: Randomized Aggregatable Privacy-Preserving Ordinal Response , 2014, CCS.

[29]  G. W. Hart,et al.  Nonintrusive appliance load monitoring , 1992, Proc. IEEE.

[30]  S. Shankar Sastry,et al.  Energy Disaggregation via Learning Powerlets and Sparse Coding , 2015, AAAI.

[31]  J. Zico Kolter,et al.  REDD : A Public Data Set for Energy Disaggregation Research , 2011 .

[32]  Claude Castelluccia,et al.  I Have a DREAM! (DiffeRentially privatE smArt Metering) , 2011, Information Hiding.

[33]  Mukesh Singhal,et al.  Security in wireless sensor networks , 2008, Wirel. Commun. Mob. Comput..

[34]  Jing Zhao,et al.  Achieving differential privacy of data disclosure in the smart grid , 2014, IEEE INFOCOM 2014 - IEEE Conference on Computer Communications.

[35]  Julien Mairal,et al.  Proximal Methods for Hierarchical Sparse Coding , 2010, J. Mach. Learn. Res..

[36]  Parv Venkitasubramaniam,et al.  The privacy analysis of battery control mechanisms in demand response: Revealing state approach and rate distortion bounds , 2014, 53rd IEEE Conference on Decision and Control.

[37]  Angshul Majumdar,et al.  Deep Sparse Coding for Non–Intrusive Load Monitoring , 2018, IEEE Transactions on Smart Grid.

[38]  Xiaojiang Du,et al.  Security threats to mobile multimedia applications: Camera-based attacks on mobile phones , 2014, IEEE Communications Magazine.

[39]  Xiaohui Liang,et al.  EPPA: An Efficient and Privacy-Preserving Aggregation Scheme for Secure Smart Grid Communications , 2012, IEEE Transactions on Parallel and Distributed Systems.

[40]  Xi Fang,et al.  3. Full Four-channel 6.3-gb/s 60-ghz Cmos Transceiver with Low-power Analog and Digital Baseband Circuitry 7. Smart Grid — the New and Improved Power Grid: a Survey , 2022 .

[41]  Longfei Wu,et al.  MobiFish: A lightweight anti-phishing scheme for mobile phones , 2014, 2014 23rd International Conference on Computer Communication and Networks (ICCCN).

[42]  Andrew Y. Ng,et al.  Energy Disaggregation via Discriminative Sparse Coding , 2010, NIPS.

[43]  Haimonti Dutta,et al.  NILMTK: an open source toolkit for non-intrusive load monitoring , 2014, e-Energy.

[44]  Mohsen Guizani,et al.  Transactions papers a routing-driven Elliptic Curve Cryptography based key management scheme for Heterogeneous Sensor Networks , 2009, IEEE Transactions on Wireless Communications.

[45]  Cynthia Dwork,et al.  Calibrating Noise to Sensitivity in Private Data Analysis , 2016, J. Priv. Confidentiality.