Abstract

With the development of IoT technology, smart grid has gradually replaced the traditional grid. Smart grid is convenient and fast. It can provide real-time residential electricity monitoring and forecasting, give users better electricity guidance and save a lot of labor costs. Smart meters send customers’ electricity consumption data to the gateway, which aggregates the data and then sends it to the electricity consumption control center. But in this process, there will be a security problem of leakage of customer’s electricity consumption data. Most of the current user data privacy protection collection schemes use homomorphic encryption and randomization techniques. However, some of these schemes require a trusted third-party entity, and some may cause significant computational overhead. Due to the limited computational resources of smart meters, these techniques may be impractical. In this paper, we propose a local differential privacy data aggregation protection scheme based on the idea of grouping perturbation of electricity consumption data according to data domains. Experiments show that our scheme can provide statistical estimates of electricity in the region while satisfying the privacy protection of customers’ electricity consumption data. Moreover, our scheme has small computational and communication overheads, which can meet the application requirements in practical scenarios.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call