Stage-oe-small.jpg

Article3198: Unterschied zwischen den Versionen

Aus Aifbportal
Wechseln zu:Navigation, Suche
(Die Seite wurde neu angelegt: „{{Publikation Erster Autor |ErsterAutorNachname=Eibl |ErsterAutorVorname=Günther }} {{Publikation Author |Rank=2 |Author=Kaibin Bao }} {{Publikation Author |Rank…“)
 
 
Zeile 20: Zeile 20:
 
}}
 
}}
 
{{Article
 
{{Article
|Referiert=True
+
|Referiert=Ja
 
|Title=The influence of differential privacy on short term electric load forecasting
 
|Title=The influence of differential privacy on short term electric load forecasting
 
|Year=2018
 
|Year=2018
Zeile 26: Zeile 26:
 
|Journal=Energy Informatics
 
|Journal=Energy Informatics
 
|Volume=1
 
|Volume=1
|Number=S1
 
 
|Pages=48
 
|Pages=48
 
|Publisher=Springer Open
 
|Publisher=Springer Open
Zeile 36: Zeile 35:
 
|DOI Name=10.1186/s42162-018-0025-3
 
|DOI Name=10.1186/s42162-018-0025-3
 
|Projekt=KASTEL
 
|Projekt=KASTEL
|Forschungsgruppe=Effiziente Algorithmen
+
|Forschungsgruppe=Effiziente Algorithmen/en
 +
}}
 +
{{Forschungsgebiet Auswahl
 +
|Forschungsgebiet=Energieinformatik
 +
}}
 +
{{Forschungsgebiet Auswahl
 +
|Forschungsgebiet=Sicherheit
 
}}
 
}}

Aktuelle Version vom 24. August 2021, 19:37 Uhr


The influence of differential privacy on short term electric load forecasting


The influence of differential privacy on short term electric load forecasting



Veröffentlicht: 2018 Oktober

Journal: Energy Informatics

Seiten: 48
Verlag: Springer Open
Volume: 1


Referierte Veröffentlichung

BibTeX




Kurzfassung
There has been a large number of contributions on privacy-preserving smart metering with Differential Privacy, addressing questions from actual enforcement at the smart meter to billing at the energy provider. However, exploitation is mostly limited to application of cryptographic security means between smart meters and energy providers. We illustrate along the use case of privacy preserving load forecasting that Differential Privacy is indeed a valuable addition that unlocks novel information flows for optimization. We show that (i) there are large differences in utility along three selected forecasting methods, (ii) energy providers can enjoy good utility especially under the linear regression benchmark model, and (iii) households can participate in privacy preserving load forecasting with an individual membership inference risk <60%, only 10% over random guessing.

ISSN: 2520-8942
Weitere Informationen unter: Link
DOI Link: 10.1186/s42162-018-0025-3

Projekt

KASTEL



Forschungsgruppe

Effiziente Algorithmen/en„Effiziente Algorithmen/en“ befindet sich nicht in der Liste (Effiziente Algorithmen, Komplexitätsmanagement, Betriebliche Informationssysteme, Wissensmanagement, Angewandte Technisch-Kognitive Systeme, Information Service Engineering, Critical Information Infrastructures, Web Science und Wissensmanagement, Web Science, Ökonomie und Technologie der eOrganisation, ...) zulässiger Werte für das Attribut „Forschungsgruppe“.


Forschungsgebiet

Energieinformatik, Sicherheit