File Download

There are no files associated with this item.

  Links for fulltext
     (May Require Subscription)
Supplementary

Article: Privacy-Preserving Peer-to-Peer Energy Trading via Hybrid Secure Computations

TitlePrivacy-Preserving Peer-to-Peer Energy Trading via Hybrid Secure Computations
Authors
KeywordsDistributed optimization
homomorphic encryption
P2P energy trading
privacy preservation
secret sharing
Issue Date1-Jan-2023
PublisherInstitute of Electrical and Electronics Engineers
Citation
IEEE Transactions on Smart Grid, 2023 How to Cite?
AbstractThe massive integration of uncertain distributed renewable energy resources into power systems raises power imbalance concerns. Peer-to-peer (P2P) energy trading provides a promising way to balance the prosumers’ volatile energy power generation and demands locally. Particularly, to protect the privacy of prosumers, distributed P2P energy trading is broadly advocated. However, severe privacy leakage issues can emerge in the realistic fully distributed P2P energy trading paradigm. Meanwhile, in this paradigm, two-party and multi-party computations coexist, challenging the naive privacy-preserving techniques. To tackle privacy leakage issues arising from the fully distributed P2P energy trading, this paper proposes a privacy-preserving approach via hybrid secure computations. A secure multi-party computation mechanism consisting of offline and online phases is developed to ensure the security of shared data by leveraging the tailored secret sharing method. In addition, the Paillier encryption method based on the Chinese Remainder Theorem is proposed for both the secure two-party computation and the offline phase of the multi-party computation. The random encryption coefficient is designed to enhance the security of the two-party computation and simultaneously guarantee the convergence of the distributed optimization. The feasible range for the encryption coefficient is derived with a strict mathematical proof. Numerical simulations demonstrate the exactness, effectiveness, and scalability of the proposed privacy-preserving approach.
Persistent Identifierhttp://hdl.handle.net/10722/338406
ISSN
2021 Impact Factor: 10.275
2020 SCImago Journal Rankings: 3.571

 

DC FieldValueLanguage
dc.contributor.authorLiu, J-
dc.contributor.authorLong, Q-
dc.contributor.authorLiu, RP-
dc.contributor.authorLiu, W-
dc.contributor.authorCui, X-
dc.contributor.authorHou, Y-
dc.date.accessioned2024-03-11T10:28:36Z-
dc.date.available2024-03-11T10:28:36Z-
dc.date.issued2023-01-01-
dc.identifier.citationIEEE Transactions on Smart Grid, 2023-
dc.identifier.issn1949-3053-
dc.identifier.urihttp://hdl.handle.net/10722/338406-
dc.description.abstractThe massive integration of uncertain distributed renewable energy resources into power systems raises power imbalance concerns. Peer-to-peer (P2P) energy trading provides a promising way to balance the prosumers’ volatile energy power generation and demands locally. Particularly, to protect the privacy of prosumers, distributed P2P energy trading is broadly advocated. However, severe privacy leakage issues can emerge in the realistic fully distributed P2P energy trading paradigm. Meanwhile, in this paradigm, two-party and multi-party computations coexist, challenging the naive privacy-preserving techniques. To tackle privacy leakage issues arising from the fully distributed P2P energy trading, this paper proposes a privacy-preserving approach via hybrid secure computations. A secure multi-party computation mechanism consisting of offline and online phases is developed to ensure the security of shared data by leveraging the tailored secret sharing method. In addition, the Paillier encryption method based on the Chinese Remainder Theorem is proposed for both the secure two-party computation and the offline phase of the multi-party computation. The random encryption coefficient is designed to enhance the security of the two-party computation and simultaneously guarantee the convergence of the distributed optimization. The feasible range for the encryption coefficient is derived with a strict mathematical proof. Numerical simulations demonstrate the exactness, effectiveness, and scalability of the proposed privacy-preserving approach.-
dc.languageeng-
dc.publisherInstitute of Electrical and Electronics Engineers-
dc.relation.ispartofIEEE Transactions on Smart Grid-
dc.rightsThis work is licensed under a Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 International License.-
dc.subjectDistributed optimization-
dc.subjecthomomorphic encryption-
dc.subjectP2P energy trading-
dc.subjectprivacy preservation-
dc.subjectsecret sharing-
dc.titlePrivacy-Preserving Peer-to-Peer Energy Trading via Hybrid Secure Computations-
dc.typeArticle-
dc.identifier.doi10.1109/TSG.2023.3293549-
dc.identifier.scopuseid_2-s2.0-85164409950-
dc.identifier.eissn1949-3061-
dc.identifier.issnl1949-3053-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats