Cost-Friendly Differential Privacy for Smart Meters: Exploiting the Dual Roles of the Noise

Smart meters have been widely installed to monitor residential electricity usage worldwide. This brings a serious privacy challenge for the customers, because the meter readings can possibly expose their activities in the house. To address this privacy issue, battery-based privacy preserving schemes have already been studied for several years. In these schemes, a rechargeable battery can both prevent the meter readings from leaking the customer’s energy consumption and play a role of saving the cost. However, to the best of our knowledge, none of the existing schemes can achieve differential privacy and cost saving simultaneously. In this paper, we first propose a battery-based differential privacy-preserving (BDP) scheme. We further present two cost-friendly differential privacy-preserving (CDP) schemes by extending BDP scheme. Simulation analyses show that the privacy loss of both CDP schemes are smaller than the existing works. Meanwhile, both CDP schemes stably save the cost under multiple pricing policies.

[1]  Georgios Kalogridis,et al.  Privacy for Smart Meters: Towards Undetectable Appliance Load Signatures , 2010, 2010 First IEEE International Conference on Smart Grid Communications.

[2]  Sébastien Bubeck,et al.  Regret Analysis of Stochastic and Nonstochastic Multi-armed Bandit Problems , 2012, Found. Trends Mach. Learn..

[3]  Jing Zhao,et al.  Achieving differential privacy of data disclosure in the smart grid , 2014, IEEE INFOCOM 2014 - IEEE Conference on Computer Communications.

[4]  Yuan Qi,et al.  Minimizing private data disclosures in the smart grid , 2012, CCS '12.

[5]  Katrina Jessoe,et al.  The Effect of a Mandatory Time-of-Use Pricing Reform on Residential Electricity Use∗ , 2012 .

[6]  D. Hess,et al.  Wireless smart meters and public acceptance: The environment, limited choices, and precautionary politics , 2014, Public understanding of science.

[7]  Cynthia Dwork,et al.  Differential privacy and robust statistics , 2009, STOC '09.

[8]  J. Zico Kolter,et al.  REDD : A Public Data Set for Energy Disaggregation Research , 2011 .

[9]  H. Vincent Poor,et al.  Smart meter privacy: A utility-privacy framework , 2011, 2011 IEEE International Conference on Smart Grid Communications (SmartGridComm).

[10]  Cynthia Dwork,et al.  Differential Privacy , 2006, ICALP.

[11]  Xiaohui Liang,et al.  UDP: Usage-Based Dynamic Pricing With Privacy Preservation for Smart Grid , 2013, IEEE Transactions on Smart Grid.

[12]  Patrick D. McDaniel,et al.  Protecting consumer privacy from electric load monitoring , 2011, CCS '11.

[13]  Michael Backes,et al.  Differentially Private Smart Metering with Battery Recharging , 2013, DPM/SETOP.

[14]  Saurabh Bagchi,et al.  PRIVATUS: Wallet-Friendly Privacy Protection for Smart Meters , 2012, ESORICS.

[15]  Nicolò Cesa-Bianchi,et al.  Gambling in a rigged casino: The adversarial multi-armed bandit problem , 1995, Proceedings of IEEE 36th Annual Foundations of Computer Science.

[16]  W. Marsden I and J , 2012 .

[17]  Claude E. Shannon,et al.  Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..

[18]  Xi Fang,et al.  3. Full Four-channel 6.3-gb/s 60-ghz Cmos Transceiver with Low-power Analog and Digital Baseband Circuitry 7. Smart Grid — the New and Improved Power Grid: a Survey , 2022 .

[19]  Patrick D. McDaniel,et al.  Security and Privacy Challenges in the Smart Grid , 2009, IEEE Security & Privacy.

[20]  Thomas M. Cover,et al.  Elements of Information Theory , 2005 .

[21]  H. Farhangi,et al.  The path of the smart grid , 2010, IEEE Power and Energy Magazine.

[22]  Xu Chen,et al.  Optimal privacy-preserving energy management for smart meters , 2014, IEEE INFOCOM 2014 - IEEE Conference on Computer Communications.