基于经验模态分解与同态加密的用电数据隐私保护
详细信息    查看全文 | 推荐本文 |
  • 英文篇名:Privacy Protection of Power Consumption Big Data Based on Empirical Mode Decomposition and Homomorphic Encryption
  • 作者:李元诚 ; 张攀 ; 郑世强
  • 英文作者:LI Yuancheng;ZHANG Pan;ZHENG Shiqiang;School of Control and Computer Engineering, North China Electric Power University;
  • 关键词:经验模态分解 ; 智能电网 ; 同态加密 ; 共享密钥 ; 隐私保护
  • 英文关键词:empirical mode decomposition;;smart grid;;homomorphic encryption;;secret sharing;;privacy protection
  • 中文刊名:DWJS
  • 英文刊名:Power System Technology
  • 机构:华北电力大学控制与计算机工程学院;
  • 出版日期:2018-12-14 16:20
  • 出版单位:电网技术
  • 年:2019
  • 期:v.43;No.426
  • 基金:中央高校基本科研业务费专项资金资助项目(2018ZD06)~~
  • 语种:中文;
  • 页:DWJS201905041
  • 页数:9
  • CN:05
  • ISSN:11-2410/TM
  • 分类号:339-347
摘要
智能电网利用大量的用户用电数据实现电网负荷平衡和电力供应调整,但用电信息的采集过程面临泄露用户隐私的风险。针对该问题提出了一种基于经验模态分解(empirical mode decomposition,EMD)与同态加密的用电数据隐私保护方法。首先采用经验模态分解方法将用户L_1原始用电数据分解为不同时间尺度的局部特征分量C_1,C_2,…,C_d。然后采用用户L_2,…,L_d的公钥pub_2,…,pub_d对C_2,…,C_d分别进行同态加密,并将加密结果发送给数据聚合器。数据聚合器将用户L_1公钥加密后的所有其他用户数据相加,并将结果发送给用户L_1。接下来用户L_1将接收到的结果用自己的私钥解密,并与C_1相加求和。用户L_1将结果用自己私钥签名发送到控制中心,控制中心采用用户L_1公钥验证结果的真实性。其他用户与用户L_1做法相同。最后控制中心将验证后的所有用户结果相加,得到某个时刻所有用户总用电量,而无法获得每个用户的原始用电数据,从而起到隐私保护作用。为了验证所提方法的有效性,利用爱尔兰电力公司的智能电表数据进行仿真实验;实验结果表明,所提出的方法能够有效地保护用户用电数据的隐私。
        Smart grid can use a large amount of user electricity data to achieve grid load balancing and power supply adjustment, but the collection process of electricity consumption information also faces the risk of divulging user privacy. Aiming at this problem, a privacy protection method based on empirical mode decomposition(EMD) and homomorphic encryption is proposed. First, the original power consumption data of user L_1 is decomposed into local feature components C_1, C_2, …, C_d at different time scales by using an empirical mode decomposition method. Next, use the public key pub_2,…,pub_d of user L2, …, L_d to perform homomorphic encryption on C_2, …, C_d respectively, and send the encrypted result to the data aggregator. Then, user L_1 decrypts the received result with its own private key and sums with C_1. User L_1 sends the result to the control center with its private key signature. The control center uses the authenticity of the user L_1 public key verification result. Other users are the same as user L_1. Finally, the control center adds all the verified user results to obtain the total power consumption of all users at a certain moment, and cannot obtain the original power consumption data of each user, thus playing a role of privacy protection. In order to prove the effectiveness of the proposed method, using the Irish electricity company's smart meter data for simulation experiments; the experimental results show that the proposed method can effectively protect the privacy of user power data.
引文
[1]Bansal P,Singh A.Smart metering in smart grid framework:Areview[C]//Fourth International Conference on Parallel,Distributed and Grid Computing.IEEE,2017:174-176.
    [2]Hart G W.Nonintrusive appliance load monitoring[J].Proceedings of the IEEE,1992,80(12):1870-1891.
    [3]周明,宋旭帆,涂京,等.基于非侵入式负荷监测的居民用电行为分析[J].电网技术,2018,42(10):3268-3274.Zhou Ming,Song Xufan,Tu Jing,et al.Residential electricity consumption behavior analysis based on non-intrusive load monitoring[J].Power System Technology,2018,42(10):3268-3274(in Chinese).
    [4]王继业,季知祥,史梦洁,等.智能配用电大数据用电数据需求分析与应用研究[J].中国电机工程学报,2015,35(8):1829-1836.Wang Jiye,Ji Zhixiang,Shi Mengjie,et al.Scenario analysis and application research on big data in smart power distribution and consumption systems[J].Proceedings of the CSEE,2015,35(8):1829-1836(in Chinese).
    [5]王佳仁,谢宁,王承民,等.提升现代配电系统效率和效益的研究与实践[J].电网技术,2018,42(11):3543-3549.Wang Jiaren,Xie Ning,Wang Chengmin,et al.Research and practice of enhancing efficiency and benefit of modern distribution system[J].Power System Technology,2018,42(11):3543-3549(in Chinese).
    [6]Bohli J M,Sorge C,Ugus O.A privacy model for smart metering[C]//IEEE International Conference on Communications Workshops.IEEE,2010:1-5.
    [7]Li H,Lin X,Yang H,et al.EPPDR:an efficient privacy-preserving demand response scheme with adaptive key evolution in smart grid[J].IEEE Transactions on Parallel&Distributed Systems,2014,25(8):2053-2064.
    [8]Qi Li,Jie Chen.An aggregation scheme with privacy protection in smart grid[J].Smart Grid,2014,2(2):7-14.
    [9]Tudor V,Almgren M,Papatriantafilou M.A study on data de-pseudonymization in the smart grid[C]//Eighth European Workshop on System Security.ACM,2015:2.
    [10]Abdallah A,Shen X.A lightweight lattice-based homomorphic privacy-preserving data aggregation scheme for smart grid[J].IEEETransactions on Smart Grid,2016,PP(99):1-1.
    [11]石沙沙,孙文红,江明建,等.基于分布式数据聚合的智能电网隐私保护协议研究[J].信息网络安全,2015,26(12):59-65.Shi Shasha,Sun Wenhong,Jiang Mingjian,et al.Research on smart grid privacy protocol based on distributed data aggregation[J].Netinfo Security,2015,26(12):59-65(in Chinese).
    [12]Engel D,Eibl G.Wavelet-based multiresolution smart meter privacy[J].IEEE Transactions on Smart Grid,2017,8(4):1710-1721.
    [13]Knirsch F,Eibl G,Engel D.Multi-resolution privacy-enhancing technologies for smart metering[J].Eurasip Journal on Information Security,2017,2017(1):6.
    [14]Liu Y H,Lee S H,Khisti A.Information-theoretic privacy in smart metering systems using cascaded rechargeable batteries[J].IEEESignal Processing Letters,2017,24(3):314-318.
    [15]张亚超,刘开培,秦亮,等.基于聚类经验模态分解-样本熵和优化极限学习机的风电功率多步区间预测[J].电网技术,2016,40(7):2045-2051.Zhang Yachao,Liu Kaipei,Qin Liang,et al.Wind power multi-step interval prediction based on ensemble empirical mode decomposition sample entropy and optimized extreme learning machine[J].Power System Technology,2016,40(7):2045-2051(in Chinese).
    [16]Commission for Energy Regulation(CER).(10 July 2015).Smart Metering Trial Data Publication.Available online:http://www.cer.ie/electricity-gas/smart-metering.
    [17]巩林明,李顺东,窦家维,等.同态加密方案及安全两点直线计算协议[J].软件学报,2017(12):3274-3292.Gong Linming,Li Shundong,Dou Jiawei,et al.Homomorphic encryption scheme and a protocol on secure computing a line by two private points[J].Journal of Software,2017(12):3274-3292(in Chinese).
    [18]荣辉桂,莫进侠,常炳国,等.基于Shamir秘密共享的密钥分发与恢复算法[J].通信学报,2015(3):60-69.Rong Huigui,Mo Jinxia,Chang Bingguo,et al.Key distribution and recovery algorithm based on Shamir’s secret sharing[J].Journal on Communications,2015(3):60-69(in Chinese).
    [19]杨德昌,赵肖余,何绍文,等.面向海量用户用电数据的集成负荷预测[J].电网技术,2018,42(9):2923-2929.Yang Dechang,Zhao Xiaoyu,He Shaowen,et al.Aggregated load forecasting based on massive household smart meter data[J].Power System Technology,2018,42(9):2923-2929(in Chinese).
    [20]张海涛,秦文萍,韩肖清,等.多时间尺度微电网能量管理优化调度方案[J].电网技术,2017,41(5):1533-1542.Zhang Haitao,Qin Wenping,Han Xiaoqing,et al.Multi-time scale optimization scheduling scheme of microgrid energy management[J].Power System Technology,2017,41(5):1533-1542(in Chinese).
    [21]Engel D.Wavelet-based load profile representation for smart meter privacy[C]//Innovative Smart Grid Technologies.IEEE,2013:1-6.
    [22]Shi Z,Sun R,Lu R,et al.Diverse grouping-based aggregation protocol with error detection for smart grid communications[J].IEEETransactions on Smart Grid,2015,6(6):2856-2868.
    [23]翟峰,徐薇,冯云,等.面向智能电表隐私保护方案的改进Paillier算法设计[J].电力信息与通信技术,2016,14(12):52-57.Zhai Feng,Xu Wei,Fen Yun,et al.Design of improved Paillier algorithm for privacy preserving scheme of smart meter[J].Electric Power Information and Communication Technology,2016,14(12):52-57(in Chinese).
    [24]Tan O,Gomez-Vilardebo J,Gunduz D.Privacy-cost trade-offs in demand-side management with storage[M].IEEE Press,2017.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700