Nov. 9, 2023, 2:10 a.m. | Yashothara Shanmugarasa, M.A.P. Chamikara, Hye-young Paik, Salil S. Kanhere, Liming Zhu

cs.CR updates on arXiv.org arxiv.org

Energy disaggregation techniques, which use smart meter data to infer
appliance energy usage, can provide consumers and energy companies valuable
insights into energy management. However, these techniques also present privacy
risks, such as the potential for behavioral profiling. Local differential
privacy (LDP) methods provide strong privacy guarantees with high efficiency in
addressing privacy concerns. However, existing LDP methods focus on protecting
aggregated energy consumption data rather than individual appliances.
Furthermore, these methods do not consider the fact that smart meter …

companies consumers data data sharing differential privacy efficiency energy energy management high insights local management privacy privacy risks profiling risks sharing smart smart meter techniques

Social Engineer For Reverse Engineering Exploit Study

@ Independent study | Remote

Information Security Specialist, Sr. (Container Hardening)

@ Rackner | San Antonio, TX

Principal Security Researcher (Advanced Threat Prevention)

@ Palo Alto Networks | Santa Clara, CA, United States

EWT Infosec | IAM Technical Security Consultant - Manager

@ KPMG India | Bengaluru, Karnataka, India

Security Engineering Operations Manager

@ Gusto | San Francisco, CA; Denver, CO; Remote

Network Threat Detection Engineer

@ Meta | Denver, CO | Reston, VA | Menlo Park, CA | Washington, DC