基于局部差分隐私的电动汽车充电位置隐私汇聚
详细信息    查看全文 | 推荐本文 |
  • 英文篇名:Private Electric Vehicle Charging Location Aggregation Based on Local Differential Privacy
  • 作者:熊星星 ; 刘树波 ; 李丹 ; 李永凯 ; 王俊
  • 英文作者:XIONG Xingxing;LIU Shubo;LI Dan;LI Yongkai;WANG Jun;School of Computer Sci.,Wuhan Univ.;Hubei Water Resources Research Inst.;College of Computer Sci.,South–Central Univ.for Nationalities;
  • 关键词:电动汽车 ; 充电位置 ; 局部差分隐私 ; 隐私保护
  • 英文关键词:electric vehicles;;charging location;;local differential privacy;;privacy preservation
  • 中文刊名:SCLH
  • 英文刊名:Advanced Engineering Sciences
  • 机构:武汉大学计算机学院;湖北省水利水电科学研究院;中南民族大学计算机学院;
  • 出版日期:2019-03-13 10:55
  • 出版单位:工程科学与技术
  • 年:2019
  • 期:v.51
  • 基金:国家自然科学基金资助项目(61872431);; 湖北省技术创新专项资助(2018AAA046);; 武汉市应用基础研究计划资助项目(2017060201010162)
  • 语种:中文;
  • 页:SCLH201902018
  • 页数:7
  • CN:02
  • ISSN:51-1773/TB
  • 分类号:141-147
摘要
电动汽车频繁接入充电桩充电而产生的位置数据对优化充电桩布置、指导电力调度具有重要意义。然而充电位置数据对于汽车用户来说属于隐私信息。为防止汽车用户的隐私泄露,亟需探索研究隐私汇聚充电位置数据的方法。采用局部差分隐私技术保护电动汽车充电位置数据,通过引入贝叶斯随机多伪隐私算法设计一种基于分区的隐私保护充电位置数据汇聚方法。该方法利用贝叶斯随机多伪隐私算法设计了一个用于本地化扰动充电位置数据的局部混淆算法,然后,结合随机多伪算法的重构算法设计了满足稀疏、样本量小等特点的充电位置数据的隐私汇聚方法。同时,在保证隐私保护水平的前提下,通过对位置域进行划分以缩小隐私位置域,进一步提高汇聚结果的可用性。对所设计方法的隐私性进行分析。最后,在正态分布、均匀分布、峰值分布和随机分布4种不同的合成数据集以及公开的Gowalla数据集上进行验证。实验结果表明:在相同隐私水平的条件下,所设计的方法在可用性方面优于基于随机映射矩阵的隐私汇聚方法。
        The charging location data generated by electric vehicles frequently accessing charging piles for charging are of great significance for optimizing the arrangement of charging piles and guiding the electric power dispatching. However, charging location data are private information for vehicle users. In order to prevent the leakage of the privacy of these users, it is urgent to explore a way of private charging location data aggregation. Therefore, a local differential privacy technology is adopted to preserve the charging location data of electric vehicles. A partitionbased privacy preservation charging location data aggregation method is proposed by introducing Bayesian randomized multiple dummies algorithm. The method employs the Bayesian randomized multiple dummies algorithm to design a local obfuscation algorithm for locally perturbing a vehicle's charging location. Then, the private location aggregation method for charging location data with the characteristics of sparseness and small size samples is designed by combining reconstruction algorithm of the randomized multiple dummies algorithm. At the same time, under the premise of ensuring the level of privacy preservation, the whole location domain is divided to narrow the privacy location domain, thereby further improving the utility of aggregation result. The privacy analysis of the proposed method is given. Finally, experimental results on four different synthetic datasets, namely, uniform distribution, normal distribution, peak distribution and random distribution, as well as the public Gowalla dataset are carried out. The experimental results show that the proposed method is superior to the existing randomized projection matrix based private aggregation method in terms of utility under the same privacy level.
引文
[1]Han Wenlin,Xiao Yang.Privacy preservation for V2G networks in smart grid:A survey[J].Computer Communications,2016,91:17-28.
    [2]Green R C,Wang Lingfeng,Alam M.The impact of plug-in hybrid electric vehicles on distribution networks:A review and outlook[J].Renewable and Sustainable Energy Reviews,2011,15(1):544-553.
    [3]Stegelmann M,Kesdogan D.Location privacy for vehicleto-grid interaction through battery management[C]//Proceedings of the IEEE 9th International Conference on Information Technology:New Generations.Las Vegas:IEEE,2012:373-378.
    [4]Liu J K,Susilo W,Yuen T H,et al.Efficient privacy-preserving charging station reservation system for electric vehicles[J].The Computer Journal,2016,59(7):1040-1053.
    [5]Yang Zhenyu,Yu Shucheng,Lou Wenjing,et al.P2:Privacypreserving communication and precise reward architecture for V2G networks in smart grid[J].IEEE Transactions on Smart Grid,2011,2(4):697-706.
    [6]Jiang Rong,Lu Rongxing,Lai Chengzhe,et al.A Secure communication protocol with privacy-preserving monitoring and controllable linkability for V2G[C]//Proceedings of the 1st International Conference on Data Science in Cyberspace.Changsha:IEEE,2017:567-572.
    [7]Han Shuo,Topcu U,Pappas G J.Differentially private distributed protocol for electric vehicle charging[C]//Proceed-ings of the 52nd Annual Allerton Conference on Communication,Control,and Computing.Monticello:IEEE,2014:242-249.
    [8]Han Shuo,Topcu U,Pappas G J.An approximately truthful mechanism for electric vehicle charging via joint differential privacy[C]//Proceedings of the 2015 American Control Conference.Chicago:IEEE,2015:2469-2475.
    [9]Dwork C,Roth A.The algorithmic foundations of differential privacy[J].Foundations and Trends?in Theoretical Computer Science,2014,9(3/4):211-407.
    [10]Kasiviswanathan S P,Lee H K,Nissim K,et al.What can we learn privately?[J].SIAM Journal on Computing,2011,40(3):793-826.
    [11]Erlingssonú,Pihur V,Korolova A.Rappor:Randomized aggregatable privacy-preserving ordinal response[C]//Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security.Scottsdale:ACM,2014:1054-1067.
    [12]Bassily R,Smith A.Local,private,efficient protocols for succinct histograms[C]//Proceedings of the 47th annual ACMSymposium on Theory of Computing.Portland:ACM,2015:127-135.
    [13]Nguyên T T,Xiao Xiaokui,Yang Yin,et al.Collecting and analyzing data from smart device users with local differential privacy[EB/OL].(2016-06-16)[2017-12-07].https://arxiv.org/abs/1606.05053.
    [14]Chen Rui,Li Haoran,Qin A K,et al.Private spatial data aggregation in the local setting[C]//Proceedings of the IEEE32nd International Conference on Data Engineering.Helsinki:IEEE,2016:289-300.
    [15]Sei Y,Ohsuga A.Differential private data collection and analysis based on randomized multiple dummies for untrusted mobile crowdsensing[J].IEEE Transactions on Information Forensics and Security,2017,12(4):926-939.
    [16]Warner S L.Randomized response:A survey technique for eliminating evasive answer bias[J].Journal of the American Statistical Association,1965,60(309):63-69.
    [17]Chaytor R,Wang Ke.Small domain randomization:Same privacy,more utility[J].Proceedings of the VLDB Endowment,2010,3(1/2):608-618.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700