2019
DOI: 10.1109/tkde.2018.2846640
|View full text |Cite
|
Sign up to set email alerts
|

Privacy Engineering for the Smart Micro-Grid

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1

Citation Types

0
3
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
5
1

Relationship

0
6

Authors

Journals

citations
Cited by 11 publications
(3 citation statements)
references
References 48 publications
0
3
0
Order By: Relevance
“…Their simulation results highlighted the fact that their approach optimized the efficiency value and reported fine-grained accuracy and results while eliminating the need of a trusted third party. Pal et al proposed HIDE, a computationally efficient, and rigorous information-theoretic privacy engineering framework to tackle the privacy-utility trade-off of DP approaches in perspective of SGs through the use of queries, greedy algorithm, Markov assumption model and Laplace noise for differential privacy [173]. On the other hand, Xiong et al introduced PADC, a light weight, secure and private data clustering technique for SGs based on DP and k -means algorithm [174].…”
Section: Load Monitoringmentioning
confidence: 99%
“…Their simulation results highlighted the fact that their approach optimized the efficiency value and reported fine-grained accuracy and results while eliminating the need of a trusted third party. Pal et al proposed HIDE, a computationally efficient, and rigorous information-theoretic privacy engineering framework to tackle the privacy-utility trade-off of DP approaches in perspective of SGs through the use of queries, greedy algorithm, Markov assumption model and Laplace noise for differential privacy [173]. On the other hand, Xiong et al introduced PADC, a light weight, secure and private data clustering technique for SGs based on DP and k -means algorithm [174].…”
Section: Load Monitoringmentioning
confidence: 99%
“…Information Disclosure DS1-DS6 An attacker can deduce the operational status of the microgrid and behavioural characteristics of users leading to privacy violations that can also facilitate further attacks [35].…”
Section: Repudiation Attack All Controllersmentioning
confidence: 99%
“…• Confidentiality: The proposed system needs to protect private/proprietary information exchanged between controllers and smart meters from unauthorised disclosure to third parties. Previous research showed that disclosing this information can facilitate other serious attacks [35]. • Integrity: Controllers involved in the communication process should be able to detect unauthorised modification of control messages to prevent incorrect power control decisions.…”
Section: Security Requirementsmentioning
confidence: 99%