差分隐私模型的启发式隐私参数设置策略
详细信息    查看全文 | 推荐本文 |
  • 英文篇名:Heuristic privacy parameter setting strategy for differential privacy model
  • 作者:欧阳佳 ; 肖政宏 ; 刘少鹏 ; 印鉴 ; 林丕源
  • 英文作者:Ouyang Jia;Xiao Zhenghong;Liu Shaopeng;Yin Jian;Lin Piyuan;College of Computer Science, Guangdong Polytechnic Normal University;School of Data & Computer Science,Sun Yat-sen University;College of Mathematics & Informatics,South China Agricultural University;
  • 关键词:隐私保护 ; 差分隐私 ; 隐私参数 ; 隐私泄露
  • 英文关键词:privacy-preserving;;differential privacy;;privacy parameter;;privacy breaches
  • 中文刊名:JSYJ
  • 英文刊名:Application Research of Computers
  • 机构:广东技术师范学院计算机科学学院;中山大学数据科学与计算机学院;华南农业大学数学与信息学院;
  • 出版日期:2018-02-08 17:15
  • 出版单位:计算机应用研究
  • 年:2019
  • 期:v.36;No.327
  • 基金:国家自然科学基金资助项目(61702119);; 广东省教育厅青年创新人才项目(自科)(2015KQNCX084);; 广州市科技计划资助项目(201804010236,201607010152);; 广东省省级科技计划资助项目(2016A010101029)
  • 语种:中文;
  • 页:JSYJ201901059
  • 页数:4
  • CN:01
  • ISSN:51-1196/TP
  • 分类号:256-259
摘要
隐私参数ε能度量隐私保护程度及噪声量,但是其设置只能依赖于实验或专业人士经验,限制了差分隐私模型的使用与推广。针对这个问题,基于(ρ_1,ρ_2)-隐私模型提出一种启发式的隐私参数ε设置策略(limit privacy breaches in differential privacy,LPBDP),分析隐私参数ε与(ρ_1,ρ_2)的内在联系,实现噪声量的添加由(ρ_1,ρ_2)决定。LPBDP通过如下启发式原则设置隐私参数ε:如果攻击者关于目标受害者的先验概率小于阈值ρ_1,攻击者得到差分隐私查询策略返回的加噪结果后,关于目标受害者的后验概率必须小于阈值ρ_2。实验表明,LPBDP能够更直观地设置隐私参数ε以满足差分隐私约束。
        The privacy parameter ε can measure the degree of privacy protection and the amount of noise,however,the setting of the privacy parameter ε can only depend on the experience of the lab or the professional experience,limiting the adoption and popularize of the differential privacy model. Aiming at this problem,this paper proposed a kind of heuristic privacy parameter ε setting strategy( limit privacy breaches in differential privacy,LPBDP) based on the( ρ_1,ρ_2)-privacy model. It analyzed the intrinsic relationship between the privacy parameter ε and( ρ_1,ρ_2),and determined the addition of the noise quantity by the parameters( ρ_1,ρ_2). LPBDP set the privacy parameter ε by the following heuristic principle: if the attacker's prior probability of the target victim was less than the threshold ρ_1,then,the attacker's posterior probability of the victim of the target must be less than threshold ρ_2. Experiments show that LPBDP can more visually set the privacy parameter ε to meet the differential privacy constraints.
引文
[1]欧阳佳,印鉴,刘少鹏,等.一种有效的差分隐私事务数据发布策略[J].计算机研究与发展,2014,51(10):2195-2205.(Ouyang Jia,Yin Jian,Liu Shaopeng,et al. An effective differential privacy transaction data publication strategy[J]. Journal of Computer Research and Development,2014,51(10):2195-2205.)
    [2]欧阳佳,印鉴,刘少鹏.一种分布式事务数据的差分隐私发布策略[J].软件学报,2015,26(6):1457-1472.(Ouyang Jia,Yin Jian,Liu Shaopeng. Differential privacy publishing strategy for distributed transaction data[J]. Journal of Software,2015,26(6):1457-1472.)
    [3] Goethals B,Laur S,Lipmaa H,et al. On private scalar product computation for privacy-preserving data mining[C]//Proc of the 7th International Conference on Information Security and Cryptology. Berlin:Springer,2004:104-120.
    [4] Aggarwal C C,Philip S Y. A general survey of privacy-preserving data mining models and algorithms[M]. Berlin:Springer,2008.
    [5] Dwork C,Mc Sherry F,Nissim K,et al. Calibrating noise to sensitivity in private data analysis[C]//Proc of the 3rd Conference on Theory of Cryptography Theory of Cryptography. Berlin:Springer,2006:265-284.
    [6] Dwork C. Differential privacy[C]//Proc of International Colloquium on Automata,Languages and Programming. Berlin:Springer,2006:1-12.
    [7] Dwork C. Differential privacy in new settings[C]//Proc of the 21st Annual ACM-SIAM Symposium on Discrete Algorithms. Philadelphia,PA:Society for Industrial and Applied Mathematics,2010:174-183.
    [8] Dwork C. Differential privacy:a survey of results[C]//Proc of the 5th Conference on Theory and Applications of Models of Computation.Berlin:Springer,2008:1-19.
    [9] Lee J,Clifton C. Differential identifiability[C]//Proc of the 18th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining. New York:ACM Press,2012:1041-1049.
    [10]Evfimievski A,Gehrke J,Srikant R. Limiting privacy breaches in privacy preserving data mining[C]//Proc of the 22nd ACM SIGMODSIGACT-SIGART Symposium on Principles of Database Systems. New York:ACM Press,2003:211-222.
    [11]Sweeney L. k-anonymity:a model for protecting privacy[J]. International Journal of Uncertainty Fuzziness and Knowledge Based Systems,2002,10(5):557-570.
    [12]Machanavajjhala A,Kifer D,Gehrke J,et al. l-diversity:privacy beyond k-anonymity[J]. ACM Trans on Knowledge Discovery from Data,2007,1(1):1-12.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700