Education, Science, Technology, Innovation and Life
Open Access
Sign In

A Privacy Preserving Scheme for Incentive-Based Demand Response in Smart Grid

Download as PDF

DOI: 10.23977/jnca.2019.41002 | Downloads: 27 | Views: 2353

Author(s)

Shaomin Zhang 1, Kai Wang 1, Baoyi Wang 1

Affiliation(s)

1 School of Control and Computer Engineering, North China Electric Power University, China

Corresponding Author

Shaomin Zhang

ABSTRACT

The Incentive-Base Demand Response (IDR) programs in the smart grid provides the ability to shape the power demand on the demand side, which ensures better stablility than in the traditional power grid. However, the IDR programs require the customer’s fine-grained power consumption data to be collected, which poses a serious threat to customer privacy. A IDR privacy preserving scheme is proposed in this paper which utilises a descent off-line electronic coin scheme for the extraction and redemption of rewards and has less computational costs than currently know IDR privacy preserving schemes.

KEYWORDS

Data Privacy, Incentive-Based Demand Response, Smart Grid

CITE THIS PAPER

Shaomin, Z., Kai, W., Baoyi, W., A Privacy Preserving Scheme for Incentive-Based Demand Response in Smart Grid, Journal of Network Computing and Applications (2019) 4: 7-13. DOI: http://dx.doi.org/10.23977/jnca.2019.41002.

REFERENCES

[1] Qdr, Q. (2006) Benefits of demand response in electricity markets and recommendations for achieving them. US Dept Energy, Washington, DC, USA, Tech Rep, 
[2] Hart, G.W. (1992) Nonintrusive appliance load monitoring. Proceedings of the IEEE, 80, 1870–91. 
[3] Huang, T.D., Wang, W.-S. and Lian, K.-L. (2015) A new power signature for nonintrusive appliance load monitoring. IEEE Transactions on Smart Grid, 6, 1994–5. 
[4] Molina-Markham, A., Shenoy, P., Fu, K., Cecchet, E. and Irwin, D. (2010) Private memoirs of a smart meter. Proceedings of the 2Nd Acm Workshop on Embedded Sensing Systems for Energy-Efficiency in Building, ACM, New York, NY, USA. pp. 61–6. https://doi.org/10.1145/1878431.1878446
[5] Efthymiou, C. and Kalogridis, G. (2010) Smart grid privacy via anonymization of smart metering data. First Ieee International Conference on Smart Grid Communications, pp. 238–43. 
[6] Gong, Y., Cai, Y., Guo, Y. and Fang, Y. (2016) A privacy-preserving scheme for incentive-based demand response in the smart grid. IEEE Transactions on Smart Grid, 7, 1304–13. 
[7] Koblitz, N. and Menezes, A.J. (2015) The random oracle model: A twenty-year retrospective. Designs, Codes and Cryptography, 77, 587–610. 
[8] Schnorr, C.-P. (1991) Efficient signature generation by smart cards. Journal of Cryptology, 4, 161–74. 
[9] Galindo, D. and Garcia, F.D. (2009) A schnorr-like lightweight identity-based signature scheme. International Conference on Cryptology in Africa, pp. 135–48. 
[10] Pedersen, T.P. (1991) Non-interactive and information-theoretic secure verifiable secret sharing. Annual International Cryptology Conference, pp. 129–40. 
[11] Brands, S. (1993) Untraceable off-line cash in wallet with observers. Annual International Cryptology Conference, pp. 302–18. 

Downloads: 1137
Visits: 107784

Sponsors, Associates, and Links


All published work is licensed under a Creative Commons Attribution 4.0 International License.

Copyright © 2016 - 2031 Clausius Scientific Press Inc. All Rights Reserved.