Computer Science ›› 2019, Vol. 46 ›› Issue (9): 99-105.doi: 10.11896/j.issn.1002-137X.2019.09.013

• NDBC 2018 • Previous Articles     Next Articles

Adaptive Parameter Optimization for Real-time Differential Privacy Streaming Data Publication

WU Ying-jie, HUANG Xin, GE Chen, SUN Lan   

  1. (College of Mathematics and Computer Science,Fuzhou University,Fuzhou 350116,China)
  • Received:2018-07-13 Online:2019-09-15 Published:2019-09-02

Abstract: Recently,many practical applications need to continuously respond to range queries over streaming data in real-time,and adopt the differential privacy protection to deal with the disclosure of sensitive data in the information publication process.Existing research adopts Fenwick tree as data structure to organize and store data items in the stream to satisfy the real-time requirement in the information publication process.However,parameters in the previous method are predefined,which cannot adapt dynamic changes of the queries well.To solve this problem,based on the framework of real-time differential privacy streaming data publication,this paper proposed a method introducing the historical query records to achieve the adaptive parameter optimization.Firstly,based on moving average method,the historical queries are analyzed to predict the subsequent queries.Then according to the prediction results,the optimistic height of the tree is calculated theoretically,which minimizes the expected error.Finally,the adaptive parameter optimization is achieved in real-time differential privacy streaming data publication.The experimental results show that this method can significantly improve the query accuracy while guaranteeing the time efficiency.

Key words: Adaptive parameter optimization, Differential privacy, Historical queries, Streaming data publication

CLC Number: 

  • TP391
[1]FUNG B C M,WANG K,CHEN R,et al.Privacy-preserving data publishing:A survey of recent developments[J].Acm Computing Surveys,2010,42(4):14.
[2]DWORK C.Differential Privacy:A Survey of Results[C]//International Conference on Theory and Applications of MODELS of Computation.Springer-Verlag,2008:1-19.
[3]ZHANG X J,MENG X F.Differential privacy in data publication and analysis[J].Chinese Journal of Computers,2014,37(4):927-949.(in Chinese)张啸剑,孟小峰.面向数据发布和分析的差分隐私保护[J].计算机学报,2014,37(4):927-949.
[4]DWORK C,NAOR M,PITASSI T,et al.Differential privacyunder continual observation///Proc. of the 42nd ACM Symposium on Theory of Computing(STOC).New York:ACM,2010:715-724.
[5]CHAN T H,SHI E,SONG D.Private and Continual Release of Statistics[J].ACM Trans. on Information and System Security,2011,14(3):1-24.
[6]GE C,WU Y J,SUN L.A Real-time Publishing Method of Differential Privacy Streaming Data[OL].http://kns.cnki.net/kcms/detail/11.5602.TP.20171016.1629.004.html.(in Chinese)葛晨,吴英杰,孙岚.一种差分隐私流数据实时发布方法[OL].http://kns.cnki.net/kcms/detail/11.5602.TP.20171016.1629.004.html.
[7]ZHANG X J,MENG X F.Stream histogram publication methodwith differential privacy[J].Journal of Software,2016,27(2):381-393.(in Chinese)张啸剑,孟小峰.基于差分隐私的流式直方图发布方法[J].软件学报,2016,27(2):381-393.
[8]BOLOT J,FAWAZ N,MUTHUKRISHNAN S,et al.Privatedecayed predicate sums on streams[C]//Proceedings of the 16th International Conference on Extending Database Technology.New York:ACM,2013:284-295.
[9]CHEN Y,MACHANAVAJJHALA A,HAY M,et al.PeGa-Sus:Data-Adaptive Differentially Private Stream Processing[C]//ACM Sigsac Conference.ACM,2017:1375-1388.
[10]DWORK C,MCSHERRY F,NISSIM K,et al.Calibrating Noise to Sensitivity in Private Data Analysis[J].Lecture Notes in Computer Science,2012,3876(8):265-284.
[11]FENWICK P M.A new data structure for cumulative frequency tables[J].Software Practice & Experience,1994,24(3):327-336.
[12]LI C,HAY M,RASTOGI V,et al.Optimizing linear countingqueries under differential privacy[C]//Twenty-Ninth ACM Sigmod-Sigact-Sigart Symposium on Principles of Database Systems(PODS 2010).Indianapolis,Indiana,USA,DBLP,2010:123-134.
[13]HAY M,RASTOGI V,MIKLAU G,et al.Boosting the accuracy of differentially private histograms through consistency[J].Proceedings of the Vldb Endowment,2010,3(1-2):1021-1032.
[14]KELLARIS G,PAPADOPOULOS S,XIAO X,et al.Differen-tially private event sequences over infinite streams[J].Procee-dings of the Vldb Endowment,2014,7(12):1155-1166.
[1] TANG Ling-tao, WANG Di, ZHANG Lu-fei, LIU Sheng-yun. Federated Learning Scheme Based on Secure Multi-party Computation and Differential Privacy [J]. Computer Science, 2022, 49(9): 297-305.
[2] HUANG Jue, ZHOU Chun-lai. Frequency Feature Extraction Based on Localized Differential Privacy [J]. Computer Science, 2022, 49(7): 350-356.
[3] WANG Mei-shan, YAO Lan, GAO Fu-xiang, XU Jun-can. Study on Differential Privacy Protection for Medical Set-Valued Data [J]. Computer Science, 2022, 49(4): 362-368.
[4] KONG Yu-ting, TAN Fu-xiang, ZHAO Xin, ZHANG Zheng-hang, BAI Lu, QIAN Yu-rong. Review of K-means Algorithm Optimization Based on Differential Privacy [J]. Computer Science, 2022, 49(2): 162-173.
[5] DONG Xiao-mei, WANG Rui, ZOU Xin-kai. Survey on Privacy Protection Solutions for Recommended Applications [J]. Computer Science, 2021, 48(9): 21-35.
[6] SUN Lin, PING Guo-lou, YE Xiao-jun. Correlation Analysis for Key-Value Data with Local Differential Privacy [J]. Computer Science, 2021, 48(8): 278-283.
[7] ZHANG Xue-jun, YANG Hao-ying, LI Zhen, HE Fu-cun, GAI Ji-yang, BAO Jun-da. Differentially Private Location Privacy-preserving Scheme withSemantic Location [J]. Computer Science, 2021, 48(8): 300-308.
[8] CHEN Tian-rong, LING Jie. Differential Privacy Protection Machine Learning Method Based on Features Mapping [J]. Computer Science, 2021, 48(7): 33-39.
[9] WANG Le-ye. Geographic Local Differential Privacy in Crowdsensing:Current States and Future Opportunities [J]. Computer Science, 2021, 48(6): 301-305.
[10] PENG Chun-chun, CHEN Yan-li, XUN Yan-mei. k-modes Clustering Guaranteeing Local Differential Privacy [J]. Computer Science, 2021, 48(2): 105-113.
[11] WANG Mao-ni, PENG Chang-gen, HE Wen-zhu, DING Xing, DING Hong-fa. Privacy Metric Model of Differential Privacy via Graph Theory and Mutual Information [J]. Computer Science, 2020, 47(4): 270-277.
[12] LI Lan, YANG Chen, WANG An-fu. Study on Selection of Privacy Parameters ε in Differential Privacy Model [J]. Computer Science, 2019, 46(8): 201-205.
[13] HU Chuang, YANG Geng, BAI Yun-lu. Clustering Algorithm in Differential Privacy Preserving [J]. Computer Science, 2019, 46(2): 120-126.
[14] LI Sen-you, JI Xin-sheng, YOU Wei, ZHAO Xing. Hierarchical Control Strategy for Data Querying Based on Differential Privacy [J]. Computer Science, 2019, 46(11): 130-136.
[15] CUI Yi-hui, SONG Wei, PENG Zhi-yong, YANG Xian-di. Mining Method of Association Rules Based on Differential Privacy [J]. Computer Science, 2018, 45(6): 36-40.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!