Computer Science ›› 2022, Vol. 49 ›› Issue (11): 335-344.doi: 10.11896/jsjkx.220300138

• Information Security • Previous Articles     Next Articles

Privacy-preserving Scheme of Energy Trading Data Based on Consortium Blockchain

SHI Kun1, ZHOU Yong1, ZHANG Qi-liang2, JIANG Shun-rong1   

  1. 1 College of Computer Science and Technology,China University of Mining and Technology,Xuzhou,Jiangsu 221116,China
    2 XcmgHanyun Technologies Co.,Ltd.,Xuzhou,Jiangsu 221001,China
  • Received:2022-03-14 Revised:2022-06-07 Online:2022-11-15 Published:2022-11-03
  • About author:SHI Kun,born in 1996,postgraduate,is a member of China Computer Federation.His main research interests include blockchain and data security.
    JIANG Shun-rong,born in 1986,Ph.D,associate professor,is a member of China Computer Federation.His main research interests include Internet of vehicles,cloud computing,blockchain and data security.
  • Supported by:
    Fundamental Research Funds for the Central Universities of Ministry of Education of China(2020ZDPY0306)and Xuzhou Science and Technology Program(KC21044).

Abstract: Blockchain technology could effectively solve the problems of lack of trust,malicious tampering and false transactions.However,the open and transparent characteristics of the blockchain make the distributed energy trading model based on the blockchain extremely vulnerable to be attacked,leading to the disclosure of user’s privacy.Therefore,a privacy-preserving scheme BLDP-AM based on differential privacy algorithm and account mapping technology is proposed to protect the privacy information of trading data.Our scheme redesigns the data perturbation mechanism of the local differential privacy algorithm to make it applicable to blockchain technology,and constructs the BLDP algorithm based on this perturbation mechanism to protect the privacy of transaction data.At the same time,in order to ensure the correctness of trading and hide the characteristics of the trading curve,our scheme first associates users with multiple accounts through account mapping technology,then uses the exponential smoo-thing prediction algorithm to calculate the trading prediction value of each account,and finally uses the BLDP algorithm to perturb the trading prediction value to obtain the real trading value and conduct trading.Our scheme not only guarantee the correctness of transactions but also achieve the purpose of protecting the privacy of trading data.The privacy analysis proves the feasibility of the scheme in protecting user privacy,and the experimental analysis shows that the scheme has better performance.

Key words: Energy trading systerm, Blockchain, Local differential privacy, Account mapping, Exponential smoothing prediction

CLC Number: 

  • TP399
[1]WANG N,ZHOU X,LU X,et al.When energy trading meets blockchain in electrical power system:the state of the art[J].Applied Sciences,2019,9(8):1561.
[2]MORSTYN T,FARRELL N,DARBY S J,et al.Using peer-to-peer energy-trading platforms to incentivize prosumers to form federated power plants[J].Nature Energy,2018,3(2):94-101.
[3]GUO S T,WANG J R,ZHANG F L.Summary of Principle and Application of Blockchain[J].Computer Science,2021,48(2):271-281.
[4]SERJANTOV A,SEWELL P.Passive Attack Analysis for Connection-Based Anonymity Systems[C]//European Symposium on Research in Computer Security.Berlin:Springer,2003:116-131.
[5]NYBERG K,KNUDSEN L R.Provable security against a differential attack[J].Journal of Cryptology,1995,8(1):27-37.
[6]CHUNG H M,GRAY P.Data mining[J].Journal of management information systems,1999,16(1):11-16.
[7]ZHANG A,BAI X Y.Survey of Research and Practices onBlockchain Privacy Protection[J].Journal of Software,2020,31(5):1406-1434.
[8]YU G,NIE T Z,LI X H,et al.The Challenge and Prospect of Distributed Data Management Techniques in Blockchain Systems[J].Journal of Computer,2021,44(1):28-53.
[9]JIANG P P,WANG Q,CHEN Y J,et al.Securing Guarantee of the Blockchain Network:Attacks and Countermeasures[J].Journal of Communications,2021,42(1):151-162.
[10]LIU M D,CHEN Z N,SHI Y J,el al.Research Progress of Blockchain in Data Security[J].Journal of Computer,2021,44(1):1-27.
[11]POP C D,ANTAL M,CIOARA T,et al.Blockchain and demand response:Zero- knowledge proofs for energy transactions privacy[J].Sensors,2020,20(19):5678.
[12]HASSAN M U,REHMANI M H,CHEN J.DEAL:Differentially private auction for blockchain-based microgrids energy trading[J].IEEE Transactions on Services Computing,2019,13(2):263-275.
[13]GAI K,WU Y,ZHU L,et al.Privacy-preserving energy trading using consortium blockchain in smart grid[J].IEEE Transactions on Industrial Informatics,2019,15(6):3548-3558.
[14]ZHANG X,JIANG S,LIU Y,et al.Privacy-Preserving Scheme with Account- Mapping and Noise-Adding for Energy Trading Based on Consortium Blockchain[J].IEEE Transactions on Network and Service Management,2021,19(1):569-581.
[15]DORRI A,HILL A,KANHERE S,et al.Peer-to-Peer Energytrade:A Distributed Private Energy Trading Platform[C]//2019 IEEE International Conference on Blockchain and Cryptocurrency.IEEE,2019:61-64.
[16]SAMUEL O,JAVAID N.A secure blockchain -based demurrage mechanism for energy trading in smart communities[J].International Journal of Energy Research,2021,45(1):297-315.
[17]LASZKA A,DUBEY A,WALKER M,et al.Providing Privacy,Safety,and Security in IoT- Based Transactive Energy Systems Using Distributed Ledgers[C]//Proceedings of the Seventh International Conference on the Internet of Things.2017:1-8.
[18]GARG S,KAUR K,KADDOUM G,et al.An Efficient Blockchain-Based Hierarchical Authen tication Mechanism for Energy Trading in V2G Environment[C]//2019 IEEE International Conference on Communications Workshops.IEEE,2019:1-6.
[19]GUAN Z,SI G,ZHANG X,et al.Privacy- preserving and efficient aggregation based on blockchain for power grid communications in smart communities[J].IEEE Communications Magazine,2018,56(7):82-88.
[20]LU X,GUAN Z,ZHOU X,et al.An Efficient and Privacy-Preserving Energy Trading Scheme Based on Blockchain[C]//2019 IEEE Global Communications Conference.IEEE,2019:1-6.
[21]HASSAN M U,REHMANI M H,CHEN J.DEAL:Differen-tially private auction for blockchain-based microgrids energy trading[J].IEEE Transactions on Services Computing,2019,13(2):263-275.
[22]OU L,QIN Z,LIAO S,et al.Singular spectrum analysis for local differential privacy of classifications in the smart grid[J].IEEE Internet of Things Journal,2020,7(6):5246-5255.
[23]LI D,YANG Q,YU W,et al.Towards differential privacy-based online double auction for smart grid[J].IEEE Transactions on Information Forensics and Security,2019,15:971-986.
[24]DWORK C,MCSHERRY F,NISSIM K,et al.Calibrating Noise to Sensitivity in Private Data Analysis[C]//Theory of cryptography conference.Berlin:Springer,2006:265-284.
[25]ERLINGSSON Ú,PIHUR V,KOROLOVA A.Rappor:Ran-domized Aggregatable Privacy- Preserving Ordinal Response[C]//Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security.2014:1054-1067.
[26]GENG Q,KAIROUZ P,OH S,et al.The staircase mechanism in differential privacy[J].IEEE Journal of Selected Topics in Signal Processing,2015,9(7):1176-1184.
[27]WANG N,XIAO X,YANG Y,et al.Collecting and Analyzing Multidimensional Data With Local Differential Privacy[C]//2019 IEEE 35th International Conference on Data Engineering.IEEE,2019:638-649.
[28]YE Q Q,MENG X F,ZHU M J,et al.Survey on Local Differential Privacy[J].Journal of Software,2018,29(7):1981-2005.
[1] WANG Zi-kai, ZHU Jian, ZHANG Bo-jun, HU Kai. Research and Implementation of Parallel Method in Blockchain and Smart Contract [J]. Computer Science, 2022, 49(9): 312-317.
[2] LI Bo, XIANG Hai-yun, ZHANG Yu-xiang, LIAO Hao-de. Application Research of PBFT Optimization Algorithm for Food Traceability Scenarios [J]. Computer Science, 2022, 49(6A): 723-728.
[3] ZHOU Hang, JIANG He, ZHAO Yan, XIE Xiang-peng. Study on Optimal Scheduling of Power Blockchain System for Consensus Transaction ofEach Unit [J]. Computer Science, 2022, 49(6A): 771-776.
[4] FU Li-yu, LU Ge-hao, WU Yi-ming, LUO Ya-ling. Overview of Research and Development of Blockchain Technology [J]. Computer Science, 2022, 49(6A): 447-461.
[5] GAO Jian-bo, ZHANG Jia-shuo, LI Qing-shan, CHEN Zhong. RegLang:A Smart Contract Programming Language for Regulation [J]. Computer Science, 2022, 49(6A): 462-468.
[6] MAO Dian-hui, HUANG Hui-yu, ZHAO Shuang. Study on Automatic Synthetic News Detection Method Complying with Regulatory Compliance [J]. Computer Science, 2022, 49(6A): 523-530.
[7] WANG Si-ming, TAN Bei-hai, YU Rong. Blockchain Sharding and Incentive Mechanism for 6G Dependable Intelligence [J]. Computer Science, 2022, 49(6): 32-38.
[8] SUN Hao, MAO Han-yu, ZHANG Yan-feng, YU Ge, XU Shi-cheng, HE Guang-yu. Development and Application of Blockchain Cross-chain Technology [J]. Computer Science, 2022, 49(5): 287-295.
[9] YANG Zhen, HUANG Song, ZHENG Chang-you. Study on Crowdsourced Testing Intellectual Property Protection Technology Based on Blockchain and Improved CP-ABE [J]. Computer Science, 2022, 49(5): 325-332.
[10] REN Chang, ZHAO Hong, JIANG Hua. Quantum Secured-Byzantine Fault Tolerance Blockchain Consensus Mechanism [J]. Computer Science, 2022, 49(5): 333-340.
[11] FENG Liao-liao, DING Yan, LIU Kun-lin, MA Ke-lin, CHANG Jun-sheng. Research Advance on BFT Consensus Algorithms [J]. Computer Science, 2022, 49(4): 329-339.
[12] YANG Xin-yu, PENG Chang-gen, YANG Hui, DING Hong-fa. Rational PBFT Consensus Algorithm with Evolutionary Game [J]. Computer Science, 2022, 49(3): 360-370.
[13] WANG Xin, ZHOU Ze-bao, YU Yun, CHEN Yu-xu, REN Hao-wen, JIANG Yi-bo, SUN Ling-yun. Reliable Incentive Mechanism for Federated Learning of Electric Metering Data [J]. Computer Science, 2022, 49(3): 31-38.
[14] ZHANG Ying-li, MA Jia-li, LIU Zi-ang, LIU Xin, ZHOU Rui. Overview of Vulnerability Detection Methods for Ethereum Solidity Smart Contracts [J]. Computer Science, 2022, 49(3): 52-61.
[15] CHEN Jing, LI Zhi-huai, GAO Dong-xue, LI Min. Shard Load Balancing Method Using State Reduction [J]. Computer Science, 2022, 49(11): 302-308.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!