Abstract

In order to efficiently provide demand side management (DSM) in smart grid, carrying out pricing on the basis of real-time energy usage is considered to be the most vital tool because it is directly linked with the finances associated with smart meters. Hence, every smart meter user wants to pay minimum possible amount along with getting maximum benefits. In here, usage based dynamic DSM pricing strategies plays their role and provide users with specific incentives. However, these reported real-time values can leak privacy of smart meter users, which can cause serious consequences such as spying. Moreover, most of dynamic pricing algorithms charge all users equally irrespective of their contribution in causing peak factor. Therefore, this paper proposes a modified usage based dynamic pricing mechanism that only charges the users responsible for causing peak factor. We further integrate differential privacy to protect the privacy of real-time smart metering data, and to calculate accurate billing we propose a noise adjustment method. Finally, we propose Demand Response enhancing Differential Pricing (DRDP) strategy that effectively enhances demand response along with providing dynamic pricing to smart meter users. The performance evaluation shows that DRDP outperforms previous mechanisms in terms of dynamic pricing and privacy preservation.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call