Differential Privacy for Power Grid Obfuscation
暂无分享,去创建一个
Pascal Van Hentenryck | Ferdinando Fioretto | Terrence W. K. Mak | Terrence W.K. Mak | Ferdinando Fioretto
[1] Russell Bent,et al. PowerModels.J1: An Open-Source Framework for Exploring Power Flow Formulations , 2017, 2018 Power Systems Computation Conference (PSCC).
[2] Cynthia Dwork,et al. Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.
[3] Steven H. Low,et al. Differential Privacy of Aggregated DC Optimal Power Flow Data , 2019, 2019 American Control Conference (ACC).
[4] Cynthia Dwork,et al. Calibrating Noise to Sensitivity in Private Data Analysis , 2016, J. Priv. Confidentiality.
[5] George J. Pappas,et al. Optimality of the Laplace Mechanism in Differential Privacy , 2015, ArXiv.
[6] Lorenz T. Biegler,et al. On the implementation of an interior-point filter line-search algorithm for large-scale nonlinear programming , 2006, Math. Program..
[7] Patrick D. McDaniel,et al. Security and Privacy Challenges in the Smart Grid , 2009, IEEE Security & Privacy.
[8] EiblGünther,et al. Differential privacy for real smart metering data , 2017 .
[9] Aaron Roth,et al. The Algorithmic Foundations of Differential Privacy , 2014, Found. Trends Theor. Comput. Sci..
[10] Pascal Van Hentenryck,et al. Convex quadratic relaxations for mixed-integer nonlinear programs in power systems , 2016, Mathematical Programming Computation.
[11] R. Jabr. Radial distribution load flow using conic programming , 2006, IEEE Transactions on Power Systems.
[12] J. Douglas,et al. Electric utility responses to grid security issues , 2006, IEEE Power and Energy Magazine.
[13] Claude Castelluccia,et al. I Have a DREAM! (DiffeRentially privatE smArt Metering) , 2011, Information Hiding.
[14] Pascal Van Hentenryck,et al. Constrained-Based Differential Privacy: Releasing Optimal Power Flow Benchmarks Privately - Releasing Optimal Power Flow Benchmarks Privately , 2018, CPAIOR.
[15] Dominik Engel,et al. Differential privacy for real smart metering data , 2017, Computer Science - Research and Development.
[16] Abhishek Halder,et al. Architecture and Algorithms for Privacy Preserving Thermal Inertial Load Management by a Load Serving Entity , 2017, IEEE Transactions on Power Systems.
[17] Jing Zhao,et al. Achieving differential privacy of data disclosure in the smart grid , 2014, IEEE INFOCOM 2014 - IEEE Conference on Computer Communications.
[18] Zeyar Aung,et al. Assessing the Privacy Cost in Centralized Event-Based Demand Response for Microgrids , 2017, 2017 IEEE Trustcom/BigDataSE/ICESS.
[19] Catuscia Palamidessi,et al. Broadening the Scope of Differential Privacy Using Metrics , 2013, Privacy Enhancing Technologies.
[20] Pascal Van Hentenryck,et al. Privacy-Preserving Obfuscation of Critical Infrastructure Networks , 2019, IJCAI.
[21] Hartmut Schmeck,et al. The influence of differential privacy on short term electric load forecasting , 2018, ArXiv.
[22] Salil P. Vadhan,et al. The Complexity of Differential Privacy , 2017, Tutorials on the Foundations of Cryptography.
[23] Carleton Coffrin,et al. The QC Relaxation: A Theoretical and Computational Study on Optimal Power Flow , 2017, IEEE Transactions on Power Systems.
[24] Carleton Coffrin,et al. NESTA, The NICTA Energy System Test Case Archive , 2014, ArXiv.
[25] Raheem A. Beyah,et al. Di-PriDA: Differentially Private Distributed Load Balancing Control for the Smart Grid , 2019, IEEE Transactions on Dependable and Secure Computing.