Computer Science ›› 2019, Vol. 46 ›› Issue (11): 130-136.doi: 10.11896/jsjkx.180901690

• Information Security • Previous Articles     Next Articles

Hierarchical Control Strategy for Data Querying Based on Differential Privacy

LI Sen-you, JI Xin-sheng, YOU Wei, ZHAO Xing   

  1. (National Digital Switching System Engineering & Technological R&D Center,Zhengzhou 450002,China)
  • Received:2018-09-10 Online:2019-11-15 Published:2019-11-14

Abstract: Protecting users’ private data is critical in the process of data querying,publishing and sharing.Most of the existing privacy protection models provide a uniform level of privacy protection for all query users of the dataset without considering the different query results of different trust levels.This “one size fits all” approach ignores the differences of the privacy protection requirements between individuals.Multiple query users may have different query privilege and reputation value,and the data privacy attributes of the queries are also different.Therefore,those methods of providing a uniform level of privacy protection cannot meet the differentiated needs of privacy protection.This paper proposed a hie-rarchical query control strategy based on differential privacy.When the query user submits a query request,this method can protect data privacy by adding Laplace noise with different distribution characteristics into the returned results for different trust levels queries.The trust levels are based on the query security trust degree according to the privilege,repu-tation value of users and data privacy attribute.In order to ensure high availability data cannot be obtained by low-level query users,the availability evaluation module is introduced to analyze the data availability while protecting privacy.The simulation experimental results demonstrate that the proposed control model can provide protected data with error rates ranging from 0.1% to 30% for different levels of query users,releasing the important limitation of differential privacy providing only a uniform level of privacy protection,and solving the privacy leakage problem of data query of multi-trust level users.And analyzing the availability of the query results can maximize data availability within the context of diffe-rential privacy protection.

Key words: Data availability, Differential privacy, Privacy preserving, Query control, Trust degree, Trust level

CLC Number: 

  • TP309.2
[1]LIANG F,YU W,AN D,et al.A Survey on Big Data Market:Pricing,Trading and Protection [J].IEEE Access,2018,6:15132-15154.
[2]VIJI D,SARAVANAN K,HEMAVATHI D.A journey on privacy protection strategies in big data[C]∥International Confe-rence on Intelligent Computing and Control Systems.IEEE,2018.
[3]YU L,WANG H Y.Application of Big Data Technology in Network Security Analysis[J].Modern Information Technology,2018,2(2):158-161.(in Chinese)
刘瑜,王洪艳.大数据技术在网络安全分析中的应用初探[J].现代信息技术,2018,2(2):158-161.
[4]LATANYA S.k-anonymity:a model for protecting privacy [J].International Journal on Uncertainty,Fuzziness and Knowledge based Systems,2002,10(5):557-570.
[5]ASHWIN M,JOHANNES G,DANIEL K.$\ell$-Diversity:Privacy Beyond k-Anonymity[J].International Conference on Data Engineering,2006,1(1):24-35.
[6]LI N H,LI T C,SURESH V.t-Closeness:Privacy Beyond kAnonymity and l-Diversity[C]∥IEEE International Conference on Data Engineering.2007:106-115.
[7]XIONG P,ZHU T Q,WANG X F.A Survey on Differential privacy protection and application [J].Chinese Journal of Compu-ters,2014,37(1):101-122.(in Chinese)
熊平,朱天清,王晓峰.差分隐私保护及其应用[J].计算机学报,2014,37(1):101-122.
[8]DWORK C,ROTH A.The Algorithmic Foundations of Differential Privacy[M].Hanover:Now Publishers Inc.2014.
[9]ZHU T Q,LI G,ZHOU W,et al.Differentially Private Data Publishing and Analysis:A Survey [J].IEEE Transactions on Knowledge & Data Engineering,2017,29(8):1619-1638.
[10]REN J,XIONG J,YAO Z,et al.DPLK-Means:A Novel Differential Privacy K-Means Mechanism[C]∥IEEE Second International Conference on Data Science in Cyberspace.IEEE,2017:133-139.
[11]CHENG X,SU S,XU S,et al.A Two-Phase Algorithm for Differentially Private Frequent Subgraph Mining [J].IEEE Tran-sactions on Knowledge & Data Engineering,2018,30(8):1411-1425.
[12]YIN C,XI J,SUN R,et al.Location Privacy Protection based on Differential Privacy Strategy for Big Data in Industrial Internet-of-Things [J].IEEE Transactions on Industrial Informatics,2018,14(8):3628-3636.
[13]LI Q,LI Y,ZENG G,et al.Differential privacy data publishing method based on cell merging[C]∥IEEE,International Confe-rence on Networking,Sensing and Control.IEEE,2017:778-782.
[14]SORUIA-COMAS J,DOMINGO-FERRER J,SANCHEZ D,etal.Individual Differential Privacy:A Utility-Preserving Formulation of Differential Privacy Guarantees [J].IEEE Transactions on Information Forensics & Security,2017,12(6):1418-1429.
[15]SMITH M,LOPEZ MAA,ZWIESSELE M,et al.Differentially private regression with Gaussian processes[C]∥International Conference on Artificial Intelligence and Statistics.2018.
[16]ZHANG X M,HUANG Z Q,SUN Y.Research on Privacy Access Control Based on RBAC [J].Compute Science,2016,43(1):166-171.(in Chinese)
张学明,黄志球,孙艺.基于RBAC的隐私访问控制研究[J].计算机科学,2016,43(1):166-171.
[17]ZHANG W J,LI H.A differentially-private mechanism formulti-level data publishing [J].Chinese Journal of Network and Information Security,2015:219-223.(in Chinese)
张文静,李晖.差分隐私保护下的数据分级发布机制[J].网络与信息安全学报,2015,1(1):58-65.
[18]JIA Z,WU W,GUO Y,et al.A privacy-preserving multi-levels access control protocol for sensitive data sharing[C]∥International Conference on Communication Technology.IEEE,2016:883-887.
[19]DUBEY J,TOKEKAR V.Bayesian network based trust model with time window for Pure P2P computing systems[C]∥Wireless Computing and NETWORKING.IEEE,2015:219-223.
[20]WIKIPEDIA.Gaussian function [EB/OL].https://en.wikipedia.org/wiki/Gaussian_function.
[21]BONOMI L,XIONG L.A two-phase algorithm for mining sequential patterns with differential privacy[C]∥Proceedings of the 22nd ACM international conference on Information & Knowledge Management.ACM,2013:269-278.
[1] TANG Ling-tao, WANG Di, ZHANG Lu-fei, LIU Sheng-yun. Federated Learning Scheme Based on Secure Multi-party Computation and Differential Privacy [J]. Computer Science, 2022, 49(9): 297-305.
[2] HUANG Jue, ZHOU Chun-lai. Frequency Feature Extraction Based on Localized Differential Privacy [J]. Computer Science, 2022, 49(7): 350-356.
[3] WANG Jian. Back-propagation Neural Network Learning Algorithm Based on Privacy Preserving [J]. Computer Science, 2022, 49(6A): 575-580.
[4] WANG Mei-shan, YAO Lan, GAO Fu-xiang, XU Jun-can. Study on Differential Privacy Protection for Medical Set-Valued Data [J]. Computer Science, 2022, 49(4): 362-368.
[5] LYU You, WU Wen-yuan. Linear System Solving Scheme Based on Homomorphic Encryption [J]. Computer Science, 2022, 49(3): 338-345.
[6] KONG Yu-ting, TAN Fu-xiang, ZHAO Xin, ZHANG Zheng-hang, BAI Lu, QIAN Yu-rong. Review of K-means Algorithm Optimization Based on Differential Privacy [J]. Computer Science, 2022, 49(2): 162-173.
[7] DONG Xiao-mei, WANG Rui, ZOU Xin-kai. Survey on Privacy Protection Solutions for Recommended Applications [J]. Computer Science, 2021, 48(9): 21-35.
[8] SUN Lin, PING Guo-lou, YE Xiao-jun. Correlation Analysis for Key-Value Data with Local Differential Privacy [J]. Computer Science, 2021, 48(8): 278-283.
[9] ZHANG Xue-jun, YANG Hao-ying, LI Zhen, HE Fu-cun, GAI Ji-yang, BAO Jun-da. Differentially Private Location Privacy-preserving Scheme withSemantic Location [J]. Computer Science, 2021, 48(8): 300-308.
[10] CHEN Tian-rong, LING Jie. Differential Privacy Protection Machine Learning Method Based on Features Mapping [J]. Computer Science, 2021, 48(7): 33-39.
[11] WANG Le-ye. Geographic Local Differential Privacy in Crowdsensing:Current States and Future Opportunities [J]. Computer Science, 2021, 48(6): 301-305.
[12] PENG Chun-chun, CHEN Yan-li, XUN Yan-mei. k-modes Clustering Guaranteeing Local Differential Privacy [J]. Computer Science, 2021, 48(2): 105-113.
[13] ZHAO Hui-qun, WU Kai-feng. Big Data Valuation Algorithm [J]. Computer Science, 2020, 47(9): 110-116.
[14] WANG Mao-ni, PENG Chang-gen, HE Wen-zhu, DING Xing, DING Hong-fa. Privacy Metric Model of Differential Privacy via Graph Theory and Mutual Information [J]. Computer Science, 2020, 47(4): 270-277.
[15] WU Ying-jie, HUANG Xin, GE Chen, SUN Lan. Adaptive Parameter Optimization for Real-time Differential Privacy Streaming Data Publication [J]. Computer Science, 2019, 46(9): 99-105.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!