IFed: A novel federated learning framework for local differential privacy in Power Internet of Things

Nowadays, wireless sensor network technology is being increasingly popular which is applied to a wide range of Internet of Things. Especially, Power Internet of Things is an important and rapidly growing section in Internet of Thing systems, which benefited from the application of wireless sensor networks to achieve fine-grained information collection. Meanwhile, the privacy risk is gradually exposed, which is the widespread concern for electricity power consumers. Non-intrusive load monitoring, in particular, is a technique to recover state of appliances from only the energy consumption data, which enables adversary inferring the behavior privacy of residents. There can be no doubt that applying local differential privacy to achieve privacy preserving in the local setting is more trustworthy than centralized approach for electricity customers. Although it is hard to control the risk and achieve the trade-off between privacy and utility by traditional local differential privacy obfuscation mechanisms, some existing obfuscation mechanisms based on artificial intelligence, called advanced obfuscation mechanisms, can achieve it. However, the large computing resource consumption to train the machine learning model is not affordable for most Power Internet of Thing terminal. In this article, to solve this problem, IFed was proposed—a novel federated learning framework that let electric provider who normally is adequate in computing resources to help Power Internet of Thing users. First, the optimized framework was proposed in which the trade-off between local differential privacy, data utility, and resource consumption was incorporated. Concurrently, the following problem of privacy preserving on the machine learning model transport between electricity provider and customers was noted and resolved. Last, users were categorized based on different levels of privacy requirements, and stronger privacy guarantee was provided for sensitive users. The formal local differential privacy analysis and the experiments demonstrated that IFed can fulfill the privacy requirements for Power Internet of Thing users.

[1]  Balachandra Reddy Kandukuri,et al.  Cloud Security Issues , 2009, 2009 IEEE International Conference on Services Computing.

[2]  J. Zico Kolter,et al.  REDD : A Public Data Set for Energy Disaggregation Research , 2011 .

[3]  Catuscia Palamidessi,et al.  Geo-indistinguishability: differential privacy for location-based systems , 2012, CCS.

[4]  Peter B. Walker,et al.  Federated Learning for Healthcare Informatics , 2019, Journal of Healthcare Informatics Research.

[5]  Qiang Yang,et al.  Federated Machine Learning , 2019, ACM Trans. Intell. Syst. Technol..

[6]  Úlfar Erlingsson,et al.  RAPPOR: Randomized Aggregatable Privacy-Preserving Ordinal Response , 2014, CCS.

[7]  G. W. Hart,et al.  Nonintrusive appliance load monitoring , 1992, Proc. IEEE.

[8]  Aaron Roth,et al.  The Algorithmic Foundations of Differential Privacy , 2014, Found. Trends Theor. Comput. Sci..

[9]  Christoph Sorge,et al.  Do not snoop my habits: preserving privacy in the smart grid , 2012, IEEE Communications Magazine.

[10]  Peter Kairouz,et al.  Discrete Distribution Estimation under Local Privacy , 2016, ICML.

[11]  Ingmar Baumgart,et al.  Privacy-Aware Smart Metering: A Survey , 2014, IEEE Communications Surveys & Tutorials.

[12]  Meng Sun,et al.  On the Relationship Between Inference and Data Privacy in Decentralized IoT Networks , 2018, IEEE Transactions on Information Forensics and Security.

[13]  Christoph Klemenjak,et al.  Non-intrusive load monitoring: A review and outlook , 2016, GI-Jahrestagung.

[14]  H. Brendan McMahan,et al.  Learning Differentially Private Recurrent Language Models , 2017, ICLR.

[15]  Manish Marwah,et al.  Unsupervised Disaggregation of Low Frequency Power Measurements , 2011, SDM.

[16]  Ian Goodfellow,et al.  Deep Learning with Differential Privacy , 2016, CCS.

[17]  Qiang Yang,et al.  A Survey on Transfer Learning , 2010, IEEE Transactions on Knowledge and Data Engineering.

[18]  Yasir Saleem,et al.  Internet of Things-Aided Smart Grid: Technologies, Architectures, Applications, Prototypes, and Future Research Directions , 2017, IEEE Access.

[19]  Xiaojiang Du,et al.  A Distributed Deep Learning System for Web Attack Detection on Edge Devices , 2020, IEEE Transactions on Industrial Informatics.

[20]  Shen Su,et al.  Real-Time Lateral Movement Detection Based on Evidence Reasoning Network for Edge Computing Environment , 2019, IEEE Transactions on Industrial Informatics.

[21]  Sarvar Patel,et al.  Practical Secure Aggregation for Privacy-Preserving Machine Learning , 2017, IACR Cryptol. ePrint Arch..

[22]  Shubi Kaijage,et al.  A Survey on Non-Intrusive Load Monitoring Methodies and Techniques for Energy Disaggregation Problem , 2017, ArXiv.

[23]  Takao Murakami,et al.  Utility-Optimized Local Differential Privacy Mechanisms for Distribution Estimation , 2018, USENIX Security Symposium.

[24]  Peng Liu,et al.  Secure Information Aggregation for Smart Grids Using Homomorphic Encryption , 2010, 2010 First IEEE International Conference on Smart Grid Communications.

[25]  Xiaojiang Du,et al.  A Survey of Machine and Deep Learning Methods for Internet of Things (IoT) Security , 2018, IEEE Communications Surveys & Tutorials.

[26]  Longfei Wu,et al.  SCRAPPOR: An Efficient Privacy-Preserving Algorithm Base on Sparse Coding for Information-Centric IoT , 2018, IEEE Access.

[27]  Mohsen Guizani,et al.  Defending DoS Attacks on Broadcast Authentication in Wireless Sensor Networks , 2008, 2008 IEEE International Conference on Communications.

[28]  Mohan Li,et al.  Deep Reinforcement Learning for Partially Observable Data Poisoning Attack in Crowdsensing Systems , 2020, IEEE Internet of Things Journal.

[29]  Longfei Wu,et al.  EFFECT: an efficient flexible privacy-preserving data aggregation scheme with authentication in smart grid , 2019, Science China Information Sciences.

[30]  Cynthia Dwork,et al.  Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.

[31]  Longfei Wu,et al.  Cross-lingual multi-keyword rank search with semantic extension over encrypted data , 2020, Inf. Sci..

[32]  Xiaojiang Du,et al.  Achieving differential privacy against non‐intrusive load monitoring in smart grid: A fog computing approach , 2018, Concurr. Comput. Pract. Exp..

[33]  Woo-Seok Choi,et al.  Guaranteeing Local Differential Privacy on Ultra-Low-Power Systems , 2018, 2018 ACM/IEEE 45th Annual International Symposium on Computer Architecture (ISCA).

[34]  Muhammad Ali Imran,et al.  Non-Intrusive Load Monitoring Approaches for Disaggregated Energy Sensing: A Survey , 2012, Sensors.

[35]  Mohsen Guizani,et al.  Achieving Data Utility-Privacy Tradeoff in Internet of Medical Things: A Machine Learning Approach , 2019, Future Gener. Comput. Syst..

[36]  Walid Saad,et al.  Distributed Federated Learning for Ultra-Reliable Low-Latency Vehicular Communications , 2018, IEEE Transactions on Communications.

[37]  H. Vincent Poor,et al.  Increasing Smart Meter Privacy Through Energy Harvesting and Storage Devices , 2013, IEEE Journal on Selected Areas in Communications.

[38]  Martin J. Wainwright,et al.  Local privacy and statistical minimax rates , 2013, 2013 51st Annual Allerton Conference on Communication, Control, and Computing (Allerton).

[39]  Christoph Sorge,et al.  A Privacy Model for Smart Metering , 2010, 2010 IEEE International Conference on Communications Workshops.

[40]  Ju Ren,et al.  Distilling at the Edge: A Local Differential Privacy Obfuscation Framework for IoT Data Analytics , 2018, IEEE Communications Magazine.

[41]  Binxing Fang,et al.  A Survey on Access Control in the Age of Internet of Things , 2020, IEEE Internet of Things Journal.

[42]  Mohsen Guizani,et al.  A Routing-Driven Key Management Scheme for Heterogeneous Sensor Networks , 2007, 2007 IEEE International Conference on Communications.