Description and Analysis of Data Security Based on Differential Privacy in Enterprise Power Systems
Abstract
:1. Introduction
2. Literature Review
3. Preliminaries of Differential Privacy and Granular Computing
3.1. Differential Privacy
3.2. Granular Computing and Information Granules
- (1)
- Symmetric Allocation of Information Granularitywhere the notation is a certain allowable level of information granularity in .
- (2)
- Asymmetric Allocation of Information Granularity
- (3)
- Uniform Allocation of Information Granularitywhere is a uniform allocation of information granularity. The collection of its parameters is called the granularity parameter. In the buildup of the mapping, the values of the parameters are optimized, yielding a vector . After finding the numerical prototype of the numerical data, the upper and lower boundaries of the information particle are optimized to reach the Pareto frontier of the bi-objective optimization function. The specific optimization strategy is called the principle of justifiable granularity, which will be described in the next section.
4. Materials and Methods
4.1. The Principle of Justifiable Granularity: Coverage and Specificity
4.2. External Security Information Granules (ES-InG) Based on Differential Privacy
4.3. Internal Security Information Granules Based on Differential Privacy
5. Experiments
5.1. Two-Dimensional Dataset
5.2. Multi-Dimensional Dataset
6. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Cao, X.; Liu, L.; Cheng, Y.; Shen, X. Towards energy-efficient wireless networking in the big data era: A survey. IEEE Commun. Surv. Tutor. 2017, 20, 303–332. [Google Scholar] [CrossRef]
- Mak, T.W.; Fioretto, F.; Shi, L.; Van Hentenryck, P. Privacy-preserving power system obfuscation: A bilevel optimization approach. IEEE Trans. Power Syst. 2019, 35, 1627–1637. [Google Scholar] [CrossRef]
- Binjubeir, M.; Ahmed, A.A.; Ismail, M.A.B.; Sadiq, A.S.; Khan, M.K. Comprehensive survey on big data privacy protection. IEEE Access 2019, 8, 20067–20079. [Google Scholar] [CrossRef]
- Sweeney, L. k-Anonymity: A model for protecting privacy. Int. J. Uncertain. Fuzziness Knowl.-Based Syst. 2002, 10, 557–570. [Google Scholar] [CrossRef]
- Wong, R.C.W.; Fu, A.W.C.; Wang, K.; Pei, J. Minimality attack in privacy preserving data publishing. In Proceedings of the 33rd International Conference on Very Large Data Bases, Vienna, Austria, 23–27 September 2007; pp. 543–554. [Google Scholar]
- Chaudhuri, K.; Imola, J.; Machanavajjhala, A. Capacity bounded differential privacy. In Proceedings of the Advances in Neural Information Processing Systems 32 (NeurIPS 2019), Vancouver, BC, Canada, 8–14 December 2019; Volume 32. [Google Scholar]
- Sookhak, M.; Tang, H.; He, Y.; Yu, F.R. Security and privacy of smart cities: A survey, research issues and challenges. IEEE Commun. Surv. Tutor. 2018, 21, 1718–1743. [Google Scholar] [CrossRef]
- Dalenius, T. Towards a Methodology for Statistical Disclosure Control; Statistics Sweden: Stockholm, Sweden, 1977. [Google Scholar]
- Yu, S. Big privacy: Challenges and opportunities of privacy study in the age of big data. IEEE Access 2016, 4, 2751–2763. [Google Scholar] [CrossRef]
- Fredrikson, M.; Lantz, E.; Jha, S.; Lin, S.; Page, D.; Ristenpart, T. Privacy in pharmacogenetics: An End-to-End case study of personalized warfarin dosing. In Proceedings of the 23rd USENIX Security Symposium (USENIX Security 14), San Diego, CA, USA, 20–22 August 2014; pp. 17–32. [Google Scholar]
- Dwork, C.; Kenthapadi, K.; McSherry, F.; Mironov, I.; Naor, M. Our data, ourselves: Privacy via distributed noise generation. In Proceedings of the Advances in Cryptology-EUROCRYPT 2006: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, 28 May–1 June 2006; Springer: Berlin/Heidelberg, Germany, 2006; pp. 486–503. [Google Scholar]
- Xu, J.; Zhang, Z.; Xiao, X.; Yang, Y.; Yu, G.; Winslett, M. Differentially private histogram publication. VLDB J. 2013, 22, 797–822. [Google Scholar] [CrossRef]
- Qardaji, W.; Yang, W.; Li, N. Understanding hierarchical methods for differentially private histograms. Proc. VLDB Endow. 2013, 6, 1954–1965. [Google Scholar] [CrossRef]
- Dwork, C.; Naor, M.; Pitassi, T.; Rothblum, G.N.; Yekhanin, S. Pan-Private Streaming Algorithms. In Proceedings of the ICS, Tsukuba, Japan, 2–4 June 2010; pp. 66–80. [Google Scholar]
- Chan, T.H.H.; Shi, E.; Song, D. Private and continual release of statistics. ACM Trans. Inf. Syst. Secur. (TISSEC) 2011, 14, 1–24. [Google Scholar] [CrossRef]
- Nissim, K.; Raskhodnikova, S.; Smith, A. Smooth sensitivity and sampling in private data analysis. In Proceedings of the Thirty-Ninth Annual ACM Symposium on Theory of Computing, San Diego, CA, USA, 11–13 June 2007; pp. 75–84. [Google Scholar]
- Zhang, J.; Cormode, G.; Procopiuc, C.M.; Srivastava, D.; Xiao, X. Private release of graph statistics using ladder functions. In Proceedings of the 2015 ACM SIGMOD International Conference on Management of Data, Melbourne, Australia, 31 May–4 June 2015; pp. 731–745. [Google Scholar]
- Ács, G.; Castelluccia, C. I have a dream! (Differentially private smart metering). In Proceedings of the International Workshop on Information Hiding, Prague, Czech Republic, 18–20 May 2011; Springer: Berlin/Heidelberg, Germany, 2011; pp. 118–132. [Google Scholar]
- Kou, L.; Wu, J.; Zhang, F.; Ji, P.; Ke, W.; Wan, J.; Liu, H.; Li, Y.; Yuan, Q. Image encryption for Offshore wind power based on 2D-LCLM and Zhou Yi Eight Trigrams. Int. J. Bio-Inspired Comput. 2023, 22, 53–64. [Google Scholar] [CrossRef]
- Li, Z.; Xu, H.; Zhai, F.; Zhao, B.; Xu, M.; Guo, Z. A Privacy-Preserving, Two-Party, Secure Computation Mechanism for Consensus-Based Peer-to-Peer Energy Trading in the Smart Grid. Sensors 2022, 22, 9020. [Google Scholar] [CrossRef] [PubMed]
- Taparia, A.; Banu, P.N. A survey of blockchain: Concepts, applications and challenges. Int. J. Comput. Sci. Math. 2023, 17, 152–165. [Google Scholar] [CrossRef]
- Zhang, F.; Huang, Z.; Kou, L.; Li, Y.; Cao, M.; Ma, F. Data encryption based on a 9D complex chaotic system with quaternion for smart grid. Chin. Phys. B 2023, 32, 010502. [Google Scholar] [CrossRef]
- Al-Hazaimeh, O.M.; Al-Jamal, M.F.; Alomari, A.; Bawaneh, M.J.; Tahat, N. Image encryption using anti-synchronisation and Bogdanov transformation map. Int. J. Comput. Sci. Math. 2022, 15, 43–59. [Google Scholar] [CrossRef]
- Cao, H.; Liu, S.; Zhao, R.; Xiong, X. IFed: A novel federated learning framework for local differential privacy in Power Internet of Things. Int. J. Distrib. Sens. Netw. 2020, 16, 1550147720919698. [Google Scholar] [CrossRef]
- Pedrycz, W.; Gomide, F. Fuzzy Systems Engineering: Toward Human-Centric Computing; John Wiley & Sons: Hoboken, NJ, USA, 2007. [Google Scholar]
- Castillo, O.; Melin, P.; Kacprzyk, J.; Pedrycz, W. Type-2 fuzzy logic: Theory and applications. In Proceedings of the 2007 IEEE International Conference on Granular Computing (GRC 2007), San Jose, CS, USA, 2–4 November 2007; IEEE: Piscataway, NJ, USA, 2007; p. 145. [Google Scholar]
- Pedrycz, W. Granular Computing: Analysis and Design of Intelligent Systems; CRC Press: Boca Raton, FL, USA, 2018. [Google Scholar]
- Yao, Y. Three-way decision and granular computing. Int. J. Approx. Reason. 2018, 103, 107–123. [Google Scholar] [CrossRef]
- Ma, M. Advances in three-way decisions and granular computing. Knowl.-Based Syst 2016, 91, 3. [Google Scholar]
- Kong, Q.; Zhang, X.; Xu, W.; Long, B. A novel granular computing model based on three-way decision. Int. J. Approx. Reason. 2022, 144, 92–112. [Google Scholar] [CrossRef]
- Pedrycz, W. Fuzzy sets in pattern recognition: Methodology and methods. Pattern Recognit. 1990, 23, 121–146. [Google Scholar] [CrossRef]
- Mitra, S.; Banka, H.; Pedrycz, W. Rough—Fuzzy collaborative clustering. IEEE Trans. Syst. Man Cybern. Part B (Cybern.) 2006, 36, 795–805. [Google Scholar] [CrossRef]
- Pedrycz, W. Shadowed sets: Representing and processing fuzzy sets. IEEE Trans. Syst. Man Cybern. Part B (Cybern.) 1998, 28, 103–109. [Google Scholar] [CrossRef]
- Pedrycz, W.; Succi, G.; Sillitti, A.; Iljazi, J. Data description: A general framework of information granules. Knowl.-Based Syst. 2015, 80, 98–108. [Google Scholar] [CrossRef]
- Zhu, X.; Pedrycz, W.; Li, Z. A design of granular Takagi–Sugeno fuzzy model through the synergy of fuzzy subspace clustering and optimal allocation of information granularity. IEEE Trans. Fuzzy Syst. 2018, 26, 2499–2509. [Google Scholar] [CrossRef]
- Hu, X.; Pedrycz, W.; Wang, X. Fuzzy classifiers with information granules in feature space and logic-based computing. Pattern Recognit. 2018, 80, 156–167. [Google Scholar] [CrossRef]
- Ouyang, T.; Pedrycz, W.; Pizzi, N.J. Rule-based modeling with DBSCAN-based information granules. IEEE Trans. Cybern. 2019, 51, 3653–3663. [Google Scholar] [CrossRef]
- Yu, F.; Pedrycz, W. The design of fuzzy information granules: Tradeoffs between specificity and experimental evidence. Appl. Soft Comput. 2009, 9, 264–273. [Google Scholar] [CrossRef]
- Han, X.; Zhu, X.; Pedrycz, W.; Li, Z. A three-way classification with fuzzy decision trees. Appl. Soft Comput. 2023, 132, 109788. [Google Scholar] [CrossRef]
- Pedrycz, W.; Gacek, A. Temporal granulation and its application to signal analysis. Inf. Sci. 2002, 143, 47–71. [Google Scholar] [CrossRef]
- Zhu, T.; Li, G.; Zhou, W.; Philip, S.Y. Differential Privacy and Applications; Springer: Berlin/Heidelberg, Germany, 2017. [Google Scholar]
- Dwork, C. Differential privacy: A survey of results. In Proceedings of the International Conference on Theory and Applications of Models of Computation, Xi’an, China, 25–29 April 2008; Springer: Berlin/Heidelberg, Germany, 2008; pp. 1–19. [Google Scholar]
- Liu, F. Generalized gaussian mechanism for differential privacy. IEEE Trans. Knowl. Data Eng. 2018, 31, 747–756. [Google Scholar] [CrossRef]
- Dwork, C.; Roth, A. The algorithmic foundations of differential privacy. Found. Trends Theor. Comput. Sci. 2014, 9, 211–407. [Google Scholar] [CrossRef]
- Liao, T.W. Clustering of time series data—A survey. Pattern Recognit. 2005, 38, 1857–1874. [Google Scholar] [CrossRef]
- Zhu, X.; Pedrycz, W.; Li, Z. Granular representation of data: A design of families of ε-information granules. IEEE Trans. Fuzzy Syst. 2017, 26, 2107–2119. [Google Scholar] [CrossRef]
- Lu, W.; Pedrycz, W.; Yang, J.; Liu, X. Granular description with multigranularity for multidimensional data: A cone-shaped fuzzy set-based method. IEEE Trans. Fuzzy Syst. 2020, 29, 1786–1801. [Google Scholar] [CrossRef]
- Pedrycz, W.; Homenda, W. Building the fundamentals of granular computing: A principle of justifiable granularity. Appl. Soft Comput. 2013, 13, 4209–4218. [Google Scholar] [CrossRef]
- Pedrycz, W.; Wang, X. Designing fuzzy sets with the use of the parametric principle of justifiable granularity. IEEE Trans. Fuzzy Syst. 2015, 24, 489–496. [Google Scholar] [CrossRef]
- Zuo, H.; Zhang, G.; Pedrycz, W.; Behbood, V.; Lu, J. Fuzzy regression transfer learning in Takagi-Sugeno fuzzy models. IEEE Trans. Fuzzy Syst. 2016, 25, 1795–1807. [Google Scholar] [CrossRef]
- Pedrycz, W. Allocation of information granularity in optimization and decision-making models: Towards building the foundations of granular computing. Eur. J. Oper. Res. 2014, 232, 137–145. [Google Scholar] [CrossRef]
- Pedrycz, W. The principle of justifiable granularity and an optimization of information granularity allocation as fundamentals of granular computing. J. Inf. Process. Syst. 2011, 7, 397–412. [Google Scholar] [CrossRef]
- Geng, Q.; Viswanath, P. The optimal noise-adding mechanism in differential privacy. IEEE Trans. Inf. Theory 2015, 62, 925–951. [Google Scholar] [CrossRef]
- Soria-Comas, J.; Domingo-Ferrer, J. Optimal data-independent noise for differential privacy. Inf. Sci. 2013, 250, 200–214. [Google Scholar] [CrossRef]
- Ghosh, A.; Roughgarden, T.; Sundararajan, M. Universally utility-maximizing privacy mechanisms. In Proceedings of the Forty-First Annual ACM Symposium on Theory of Computing, Bethesda, MD, USA, 31 May–2 June 2009; pp. 351–360. [Google Scholar]
- Zhang, G.; Zhu, X.; Yin, L.; Pedrycz, W.; Li, Z. Granular data representation under privacy protection: Tradeoff between data utility and privacy via information granularity. Appl. Soft Comput. 2022, 131, 109808. [Google Scholar] [CrossRef]
- Sathishkumar, V.E.; Shin, C.; Cho, Y. Efficient energy consumption prediction model for a data analytic-enabled industry building in a smart city. Build. Res. Inf. 2021, 49, 127–143. [Google Scholar]
- Candanedo, L.M.; Feldheim, V.; Deramaix, D. Data-driven prediction models of energy use of appliances in a low-energy house. Energy Build. 2017, 140, 81–97. [Google Scholar] [CrossRef]















| Datasets | No. of Attributes | No. of Instances | Characteristics | Missing Values |
|---|---|---|---|---|
| Synthetic | 2 | 800 | Categorical | No |
| Hitachi | 6 | 5372 × 12 1 | Multivariate | No |
| SIEC | 9 | 35,040 | Multivariate | No |
| AEP | 29 | 19,735 | Time-Series | No |
| No. Center | Q | J | ||||||
|---|---|---|---|---|---|---|---|---|
| 2 | 16.59 | 26.12 | 312.15 | 1.06 | 5.96 | 121.12 | 280.78 | 0.58 |
| 3 | 9.94 | 23.16 | 149.55 | 1.19 | 3.68 | 105.59 | 207.81 | 0.74 |
| 4 | 6.12 | 35.74 | 116.11 | 1.37 | 2.54 | 101.79 | 155.2 | 0.78 |
| 5 | 4.57 | 32.03 | 87.47 | 1.42 | 1.95 | 80.58 | 114.36 | 0.86 |
| 6 | 3.7 | 30.29 | 84.42 | 1.41 | 1.56 | 69.79 | 92.84 | 0.95 |
| 7 | 2.94 | 29.24 | 64.37 | 1.48 | 1.31 | 59.35 | 82.45 | 1.02 |
| Q | ||||||
|---|---|---|---|---|---|---|
| 1 | 158.11 | 1.9 | 300.75 | 208.06 | 1.96 | 409.09 |
| 2 | 147.63 | 1.79 | 236.68 | 206.74 | 1.87 | 363.39 |
| 3 | 140.35 | 1.66 | 163.32 | 204.67 | 1.75 | 277.67 |
| 4 | 132 | 1.53 | 91.44 | 203.32 | 1.64 | 186.96 |
| 5 | 116.11 | 1.37 | 35.74 | 200.86 | 1.51 | 101.79 |
| 6 | 102.93 | 1.24 | 11.94 | 194.96 | 1.38 | 43.36 |
| 7 | 89.56 | 1.11 | 2.96 | 189.12 | 1.27 | 16.61 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Zhong, Z.; Zhang, G.; Yin, L.; Chen, Y. Description and Analysis of Data Security Based on Differential Privacy in Enterprise Power Systems. Mathematics 2023, 11, 4829. https://doi.org/10.3390/math11234829
Zhong Z, Zhang G, Yin L, Chen Y. Description and Analysis of Data Security Based on Differential Privacy in Enterprise Power Systems. Mathematics. 2023; 11(23):4829. https://doi.org/10.3390/math11234829
Chicago/Turabian StyleZhong, Zhaofeng, Ge Zhang, Li Yin, and Yufeng Chen. 2023. "Description and Analysis of Data Security Based on Differential Privacy in Enterprise Power Systems" Mathematics 11, no. 23: 4829. https://doi.org/10.3390/math11234829
APA StyleZhong, Z., Zhang, G., Yin, L., & Chen, Y. (2023). Description and Analysis of Data Security Based on Differential Privacy in Enterprise Power Systems. Mathematics, 11(23), 4829. https://doi.org/10.3390/math11234829
