Journal Home > Volume 1 , Issue 3

With the increasing development of smart grid, multi-party cooperative computation between several entities has become a typical characteristic of modern energy systems. Traditionally, data exchange among parties is inevitable, rendering how to complete multi-party collaborative optimization without exposing any private information a critical issue. This paper proposes a fully privacy-preserving distributed optimization framework based on secure multi-party computation (SMPC) with secret sharing protocols. The framework decomposes the collaborative optimization problem into a master problem and several subproblems. The process of solving the master problem is executed in the SMPC framework via the secret sharing protocols among agents. The relationships of agents are completely equal, and there is no privileged agent or any third party. The process of solving subproblems is conducted by agents individually. Compared to the traditional distributed optimization framework, the proposed SMPC-based framework can fully preserve individual private information. Exchanged data among agents are encrypted and no private information disclosure is assured. Furthermore, the framework maintains a limited and acceptable increase in computational costs while guaranteeing optimality. Case studies are conducted on test systems of different scales to demonstrate the principle of secret sharing and verify the feasibility and scalability of the proposed methodology.


menu
Abstract
Full text
Outline
About this article

Fully privacy-preserving distributed optimization in power systems based on secret sharing

Show Author's information Nianfeng TianQinglai Guo( )Hongbin SunXin Zhou
The State Key Laboratory of Power Systems, Department of Electrical Engineering, Tsinghua University, Beijing 100084, China

Abstract

With the increasing development of smart grid, multi-party cooperative computation between several entities has become a typical characteristic of modern energy systems. Traditionally, data exchange among parties is inevitable, rendering how to complete multi-party collaborative optimization without exposing any private information a critical issue. This paper proposes a fully privacy-preserving distributed optimization framework based on secure multi-party computation (SMPC) with secret sharing protocols. The framework decomposes the collaborative optimization problem into a master problem and several subproblems. The process of solving the master problem is executed in the SMPC framework via the secret sharing protocols among agents. The relationships of agents are completely equal, and there is no privileged agent or any third party. The process of solving subproblems is conducted by agents individually. Compared to the traditional distributed optimization framework, the proposed SMPC-based framework can fully preserve individual private information. Exchanged data among agents are encrypted and no private information disclosure is assured. Furthermore, the framework maintains a limited and acceptable increase in computational costs while guaranteeing optimality. Case studies are conducted on test systems of different scales to demonstrate the principle of secret sharing and verify the feasibility and scalability of the proposed methodology.

Keywords: secret sharing, privacy preservation, distributed optimization, Secure multi-party computation

References(30)

[1]

Wu, J., Yan, J., Jia, H., Hatziargyriou, N., Djilali, N., Sun, H. (2016). Integrated energy systems. Applied Energy, 167: 155–157.

[2]

Li, G. Q., Zhang, R. F., Jiang, T., Chen, H. H., Bai, L. Q., Cui, H. T., Li, X. J. (2017). Optimal dispatch strategy for integrated energy systems with CCHP and wind power. Applied Energy, 192: 408–419.

[3]

Sun, H. B., Guo, Q. L., Zhang, B. M., Wu, W. C., Wang, B., Shen, X. W., Wang, J. H. (2018). Integrated energy management system: Concept, design, and demonstration in China. IEEE Electrification Magazine, 6: 42–50.

[4]

Sun, Y. Y., Li, Z. Y., Tian, W., Shahidehpour, M. (2016). A Lagrangian decomposition approach to energy storage transportation scheduling in power systems. IEEE Transactions on Power Systems, 31: 4348–4356.

[5]

Li, Z., Wu, W., Zeng, B., Shahidehpour, M., Zhang, B. (2016). Decentralized contingency-constrained tie-line scheduling for multi-area power grids. IEEE Transactions on Power Systems, 32: 354–367.

[6]

Wen, Y. F., Qu, X. B., Li, W. Y., Liu, X., Ye, X. (2018). Synergistic operation of electricity and natural gas networks via ADMM. IEEE Transactions on Smart Grid, 9: 4555–4565.

[7]

Zhang, X., Khalili, M. M., Liu, M. (2018). Improving the privacy and accuracy of ADMM-based distributed algorithms. Proceedings of Machine Learning Research, 80: 5796–5805.

[8]

Yuman, Z., Xuezhi, L., Zheng, Y. (2020). Decomposition-coordination based optimization for PV–BESS–CHP integrated energy systems. Transactions of China Electrotechnical Society, 35: 2372–2386.

[9]
Huang, Z. Q., Mitra, S., Vaidya, N. (2015). Differentially private distributed optimization. In: Proceedings of the 2015 International Conference on Distributed Computing and Networking, Goa, India.
DOI
[10]

Han, S., Topcu, U., Pappas, G. J. (2017). Differentially private distributed constrained optimization. IEEE Transactions on Automatic Control, 62: 50–64.

[11]

Nozari, E., Tallapragada, P., Cortés, J. (2016). Differentially private distributed convex optimization via functional perturbation. IEEE Transactions on Control of Network Systems, 5: 395–408.

[12]

Zhang, C., Ahmad, M., Wang, Y. (2019). ADMM based privacy-preserving decentralized optimization. IEEE Transactions on Information Forensics and Security, 14: 565–580.

[13]

Zhang, C. L., Wang, Y. Q. (2019). Enabling privacy-preservation in decentralized optimization. IEEE Transactions on Control of Network Systems, 6: 679–689.

[14]

Cramer, R., Daza, V., Gracia, I., Urroz, J. J., Leander, G., Marti-Farre, J., Padro, C. (2008). On codes, matroids, and secure multiparty computation from linear secret-sharing schemes. IEEE Transactions on Information Theory, 54: 2644–2657.

[15]
Yao, A. C. (1982). Protocols for secure computations. In: Proceedings of the 23rd annual symposium on foundations of computer science, Chicago, IL, USA.
DOI
[16]

Zhao, C., Zhao, S. N., Zhao, M. H., Chen, Z. X., Gao, C. Z., Li, H. W., Tan, Y. (2019). Secure multi-party computation: Theory, practice and applications. Information Sciences, 476: 357–372.

[17]
Dang-awan, R., Piscos, J. A., Chua, R. B. (2018). Using Sharemind as a tool to develop an internet voting system with secure multiparty computation. In: Proceedings of the 2018 9th International Conference on Information, Intelligence, Systems and Applications (IISA), Zakynthos, Greece.
DOI
[18]
Shrobe, H., Shrier, D. L., Pentland, A. (2018). CHAPTER 15 Enigma: Decentralized computation platform with guaranteed privacy. In: New Solutions for Cybersecurity, Shrobe, H., Shrier, D. L., Pentland, A. Eds. MIT Press.
DOI
[19]
Halevi, T., Benhamouda, F., de Caro, A., Halevi, S., Jutla, C., Manevich, Y., Zhang, Q. (2019). Initial public offering (IPO) on permissioned blockchain using secure multiparty computation. In: Proceedings of the 2019 IEEE International Conference on Blockchain (Blockchain), Atlanta, GA, USA.
DOI
[20]

Smahi, A., Xia, Q., Xia, H., Sulemana, N., Fateh, A. A., Gao, J. B., Du, X. J., Guizani, M. (2020). A blockchainized privacy-preserving support vector machine classification on mobile crowd sensed data. Pervasive and Mobile Computing, 66: 101195.

[21]
Teo, S. G., Lee, V., Han, S. (2012). A study of efficiency and accuracy of secure multiparty protocol in privacy-preserving data mining. In: Proceedings of the 2012 26th International Conference on Advanced Information Networking and Applications Workshops, Fukuoka, Japan.
DOI
[22]
Beaver, D. (1991). Efficient multiparty protocols using circuit randomization. In: Annual International Cryptology Conference. Springer, Berlin, Heidelberg.
[23]

Choudhury, A., Patra, A. (2017). An efficient framework for unconditionally secure multiparty computation. IEEE Transactions on Information Theory, 63: 428–468.

[24]
Luo, W. (2005). Secure multiparty computation theory and application. Master Thesis, Guizhou University, China.
[25]

Karnin, E., Greene, J., Hellman, M. (1983). On secret sharing systems. IEEE Transactions on Information Theory, 29: 35–41.

[26]

Shamir, A. (1979). How to share a secret. Communications of the ACM, 22: 612–613.

[27]
Ben-Or, M., Goldwasser, S., Wigderson, A. (2019). Completeness theorems for non-cryptographic fault-tolerant distributed computation. In: Proceedings of the Providing Sound Foundations for Cryptography: On the Work of Shafi Goldwasser and Silvio Micali, New York, NY, USA.
DOI
[28]
Cramer, R., Damgård, I. B. (2015). Secure multiparty computation. Cambridge University Press.
DOI
[29]
Damgård, I., Fitzi, M., Kiltz, E., Nielsen, J. B., Toft, T. (2006). Unconditionally secure constant-rounds multi-party computation for equality, comparison, bits and exponentiation. In: Theory of Cryptography Conference, Halevi, S., Rabin, T. Eds. Springer, Berlin, Heidelberg.
[30]
MPyC. Secure Multiparty Computation in Python. Available at https://github.com/lschoe/mpyc.
Publication history
Copyright
Rights and permissions

Publication history

Received: 14 August 2022
Accepted: 15 October 2022
Published: 20 September 2022
Issue date: September 2022

Copyright

© The author(s)

Rights and permissions

Copyright: by the author(s). The articles published in this open access journal are distributed under the terms of the Creative Commons Attribution 4.0 International License (http://creativecommons.org/licenses/by/4.0/).

Return