The Location Privacy Protection of Electric Vehicles with Differential Privacy in V2G Networks
Abstract
:1. Introduction
- (1)
- We propose a new random sampling algorithm based on differential privacy, which can obtain enough samples to deal with large-scale spatial data.
- (2)
- We propose a new quadtree-based spatial decomposition algorithm, and use sparse vector technology to control the depth of the tree to achieve independent tree-depth noise control and better protect the privacy of the location data.
- (3)
- We propose the vehicle-to-grid location data protection model based on differential privacy to realize the privacy protection of EVs locations in vehicle-to-grid networks.
- (4)
- We conduct experiments on actual EVs locations data to prove our proposed method and to achieve the best effect on the security of algorithm and availability of data.
2. Related Work
3. Network Structure of V2G in Smart Grid
4. Location Privacy Protection Algorithm with Differential Privacy
4.1. Data Preprocessing with Differential Privacy
4.1.1. Differential Privacy
4.1.2. Bernoulli Random Sampling Algorithm Based on Differential Privacy
Algorithm 1 Random Sampling Algorithm with Differential Privacy (D, ε) | |
1 | Obtain spatial data sample after implementing multiple Bernoulli experiments with probability γ; |
2 | Calculate on the basis of Theorem 1. |
4.2. Spatial Decomposition Algorithm BQ-Tree
4.2.1. The Quadtree Algorithm
4.2.2. The BQ-Tree Algorithm
Algorithm 2 BQ-Tree (D, ε, θ, h) | |
1 | Compute and on basis of Algorithm 1; |
2 | initialize a quadtree T with a root node on dataset , and mark as unvisited; |
3 | while there exists an unvisited node v do |
4 | mark v as visited; |
5 | compute the number c(v) of data points that are contained in ; |
6 | compute a noisy version of c(v): ; |
7 | if and then |
8 | split v, and add its children to T; |
9 | mark the children of v as unvisited; |
10 | return T |
4.3. Spatial Decomposition Algorithm BQ-Tss
4.3.1. Sparse Vector Technology
4.3.2. The BQ-Tss Algorithm
Algorithm 3 BQ-Tss (D, ε, θ) | |
1 | Compute and on basis of Algorithm 1; |
2 | initialize a quadtree T with a root node on dataset , and mark as unvisited; |
3 | while there exists an unvisited node v do |
4 | mark v as visited; |
5 | compute the number c(v) of data points that are contained in ; |
6 | compute noise threshold ; |
7 | compute a noisy version of c(v): ; |
8 | if and v is not the leaf then |
9 | split v, and add its children to T; |
10 | mark the children of v as unvisited; |
11 | return T |
4.4. Location Protection Model in V2G Network
4.4.1. Distributed Differential Privacy
4.4.2. EVs’ Location Privacy Protection Algorithm with Differential Privacy
5. Experimental Results and Analysis
6. Conclusions
Author Contributions
Funding
Acknowledgments
Conflicts of Interest
References
- Harighi, T.; Bayindir, R.; Padmanaban, S.; Mihet-Popa, L.; Hossain, E. An overview of energy scenarios, storage systems and the infrastructure for vehicle-to-grid technology. Energies 2018, 11, 2174. [Google Scholar] [CrossRef]
- Rottondi, C.; Fontana, S.; Verticale, G. Enabling privacy in vehicle-to-grid interactions for battery recharging. Energies 2014, 7, 2780–2798. [Google Scholar] [CrossRef] [Green Version]
- Geske, J.; Schumann, D. Willing to participate in vehicle-to-grid (V2G)? Why not! Energy Policy 2018, 120, 392–401. [Google Scholar] [CrossRef]
- Child, M.; Nordling, A.; Breyer, C. The impacts of high V2G participation in a 100% renewable Åland energy system. Energies 2018, 11, 2206. [Google Scholar] [CrossRef]
- Nefedov, E.; Sierla, S.; Vyatkin, V. Internet of energy approach for sustainable use of electric vehicles as energy storage of prosumer buildings. Energies 2018, 11, 2165. [Google Scholar] [CrossRef]
- Paterakis, N.G.; Pappi, I.N.; Erdinç, O.; Godina, R.; Rodrigues, E.M.G.; Catalão, J.P.S. Consideration of the impacts of a smart neighborhood load on transformer aging. IEEE Trans. Smart Grid 2016, 7, 2793–2802. [Google Scholar] [CrossRef]
- Blasius, E. Possible role of power-to-vehicle and vehicle-to-grid as storages and flexible loads in the German 110 kV distribution grid. Front. Energy 2017, 11, 146–154. [Google Scholar] [CrossRef]
- Aziz, M.; Oda, T.; Mitani, T.; Watanabe, Y.; Kashiwagi, T. Utilization of electric vehicles and their used batteries for peak-load shifting. Energies 2015, 8, 3720–3738. [Google Scholar] [CrossRef]
- Zhang, Y.; Li, J.; Zheng, D.; Li, P.; Tian, Y. Privacy-preserving communication and power injection over vehicle networks and 5G smart grid slice. J. Netw. Comput. Appl. 2018, 122, 50–60. [Google Scholar] [CrossRef]
- Roman, L.F.A.; Gondim, P.R.L.; Lloret, J. Pairing-based authentication protocol for V2G networks in smart grid. Ad Hoc Netw. 2018. [Google Scholar] [CrossRef]
- Yang, Z.Y.; Yu, S.C.; Lou, W.J.; Liu, C. P2: Privacy-Preserving communication and precise reward architecture for V2G networks in smart grid. IEEE Trans. Smart Grid 2011, 2, 697–706. [Google Scholar] [CrossRef]
- Tseng, H.R. A secure and privacy-preserving communication protocol for V2G networks. In Proceedings of the 2012 IEEE Wireless Communications and Networking Conference (WCNC), Shanghai, China, 1–4 April 2012. [Google Scholar]
- Nicanfar, H.; Hosseininezhad, S.; Talebifard, P.; Leung, V.C.M. Robust privacy-preserving authentication scheme for communication between electric vehicle as power energy storage and power stations. In Proceedings of the 2013 IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS), Turin, Italy, 14–19 April 2013. [Google Scholar]
- Au, M.H.; Liu, J.K.; Fang, J.; Jiang, Z.L.; Susilo, W.; Zhou, J. A new payment system for enhancing location privacy of electric vehicles. IEEE Trans. Veh. Technol. 2014, 63, 3–18. [Google Scholar] [CrossRef]
- Stegelmann, M.; Kesdogan, D. Location privacy for vehicle-to-grid interaction through battery management. In Proceedings of the 2012 Ninth International Conference on Information Technology—New Generations, Las Vegas, NV, USA, 16–18 April 2012. [Google Scholar]
- Stegelmann, M.; Kesdogan, D. V2GPriv: Vehicle-to-Grid privacy in the smart grid. In Proceedings of the 4th International Symposium, CSS 2012, Melbourne, Australia, 12–13 December 2012; Cyberspace Safety and Security, Xiang, Y., Lopez, J., Kuo, C.-C.J., Zhou, W., Eds.; Springer: Berlin/Heidelberg, Germany, 2012. [Google Scholar]
- Xiao, Y.; Xiong, L.; Yuan, C. Differentially private data release through multidimensional partitioning. In Proceedings of the 7th VLDB Workshop, Workshop on Secure Data Management, Singapore, 17 September 2010; Secure Data Management, Jonker, W., Petković, M., Eds.; Springer: Berlin/Heidelberg, Germany, 2010. [Google Scholar]
- Qardaji, W.; Yang, W.; Li, N. Differentially private grids for geospatial data. In Proceedings of the 2013 IEEE 29th International Conference on Data Engineering (ICDE), Brisbane, Australia, 8–12 April 2013. [Google Scholar]
- Mir, D.J.; Isaacman, S.; Cáceres, R.; Martonosi, M.; Wright, R.N. DP-WHERE: Differentially private modeling of human mobility. In Proceedings of the 2013 IEEE International Conference on Big Data, Silicon Valley, CA, USA, 6–9 October 2013. [Google Scholar]
- To, H.; Ghinita, G.; Shahabi, C. A framework for protecting worker location privacy in spatial crowdsourcing. Proc. VLDB Endow. 2014, 7, 919–930. [Google Scholar] [CrossRef] [Green Version]
- Cormode, G.; Procopiuc, C.; Srivastava, D.; Shen, E.; Yu, T. Differentially private spatial decompositions. In Proceedings of the 2012 IEEE 28th International Conference on Data Engineering, Washington, DC, USA, 1–5 April 2012. [Google Scholar]
- Fan, L.; Bonomi, L.; Xiong, L.; Sunderam, V. Monitoring web browsing behavior with differential privacy. In Proceedings of the 23rd International Conference on World Wide Web, Seoul, Korea, 7–11 April 2014. [Google Scholar]
- Zhang, J.; Xiao, X.; Xie, X. PrivTree: A differentially private algorithm for hierarchical decompositions. In Proceedings of the 2016 International Conference on Management of Data, San Francisco, CA, USA, 26 June–1 July 2016. [Google Scholar]
- Lee, J.; Clifton, C.W. Top-k frequent itemsets via differentially private FP-trees. In Proceedings of the 20th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, New York, NY, USA, 24–27 August 2014. [Google Scholar]
- Chen, R.; Xiao, Q.; Zhang, Y.; Xu, J. Differentially private high-dimensional data publication via sampling-based inference. In Proceedings of the 21th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, Sydney, Australia, 10–13 August 2015. [Google Scholar]
- Hay, M.; Rastogi, V.; Miklau, G.; Dan, S. Boosting the accuracy of differentially private histograms through consistency. Proc. Vldb Endow. 2010, 3, 1021–1032. [Google Scholar] [CrossRef] [Green Version]
- Qardaji, W.; Yang, W.; Li, N. Understanding hierarchical methods for differentially private histograms. Proc. VLDB Endow. 2013, 6, 1954–1965. [Google Scholar] [CrossRef] [Green Version]
- Kellaris, G.; Papadopoulos, S. Practical differential privacy via grouping and smoothing. Proc. VLDB Endow. 2013, 6, 301–312. [Google Scholar] [CrossRef] [Green Version]
- Peng, S.; Yang, Y.; Zhang, Z.; Winslett, M.; Yu, Y. DP-tree: Indexing multi-dimensional data under differential privacy (abstract only). In Proceedings of the 2012 ACM SIGMOD International Conference on Management of Data, Scottsdale, AZ, USA, 20–24 May 2012. [Google Scholar]
- To, H.; Fan, L.; Shahabi, C. Differentially private H-tree. In Proceedings of the 2nd Workshop on Privacy in Geographic Information Collection and Analysis, Bellevue, WA, USA, 3–6 November 2015. [Google Scholar]
- He, X.; Cormode, G.; Machanavajjhala, A.; Procopiuc, C.M.; Srivastava, D. DPT: Differentially private trajectory synthesis using hierarchical reference systems. Proc. VLDB Endow. 2015, 8, 1154–1165. [Google Scholar] [CrossRef]
- Acs, G.; Castelluccia, C. A case study: Privacy preserving release of spatio-temporal density in Paris. In Proceedings of the 20th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, New York, NY, USA, 24–27 August 2014. [Google Scholar]
© 2018 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Li, Y.; Zhang, P.; Wang, Y. The Location Privacy Protection of Electric Vehicles with Differential Privacy in V2G Networks. Energies 2018, 11, 2625. https://doi.org/10.3390/en11102625
Li Y, Zhang P, Wang Y. The Location Privacy Protection of Electric Vehicles with Differential Privacy in V2G Networks. Energies. 2018; 11(10):2625. https://doi.org/10.3390/en11102625
Chicago/Turabian StyleLi, Yuancheng, Pan Zhang, and Yimeng Wang. 2018. "The Location Privacy Protection of Electric Vehicles with Differential Privacy in V2G Networks" Energies 11, no. 10: 2625. https://doi.org/10.3390/en11102625
APA StyleLi, Y., Zhang, P., & Wang, Y. (2018). The Location Privacy Protection of Electric Vehicles with Differential Privacy in V2G Networks. Energies, 11(10), 2625. https://doi.org/10.3390/en11102625