计算机科学 ›› 2019, Vol. 46 ›› Issue (8): 201-205.doi: 10.11896/j.issn.1002-137X.2019.08.033

• 信息安全 • 上一篇    下一篇

差分隐私模型中隐私参数ε的选取研究

李兰, 杨晨, 王安福   

  1. (青岛理工大学信息与控制工程学院 山东 青岛266000)
  • 收稿日期:2018-06-12 出版日期:2019-08-15 发布日期:2019-08-15
  • 通讯作者: 李兰(1963-),女,硕士,教授,CCF会员,主要研究方向为数据挖掘、模式识别,E-mail:562474785@qq.com
  • 作者简介:杨晨(1992-),男,硕士生,主要研究方向为隐私挖掘、智能信息处理与模式识别;王安福(1994-),男,硕士生,主要研究方向为隐私挖掘、模式识别
  • 基金资助:
    国家自然科学基金(61173181),国家自然科学基金(61772295)

Study on Selection of Privacy Parameters ε in Differential Privacy Model

LI Lan, YANG Chen, WANG An-fu   

  1. (School of Information and Control Engineering,Qingdao University of Technology,Qingdao,Shandong 266000,China)
  • Received:2018-06-12 Online:2019-08-15 Published:2019-08-15

摘要: 差分隐私与传统的隐私保护方法不同,差分隐私可以对隐私保护强度进行量化分析,正是由于这一特点,使得差分隐私在数据发布、数据挖掘等方面得到了广泛的研究和应用。隐私预算因子ε是影响隐私保护强度的重要因素之一,如何选取一个合理的ε值,使数据的可用性达到最大化,并能够定量分析出隐私保护强度是亟待解决的一个问题。因此,通过分析满足Laplace分布噪音的概率密度函数与分布函数之间的关系,得到在噪音选取时,噪音可能落在的3种区间,从而建立隐私参数ε与落点概率之间的数学关系表达式,并利用函数图像模型对参数ε的选取计算式进行定量分析,最后结合攻击概率对隐私参数ε的取值上界进行了探讨。

关键词: 差分隐私, 隐私保护, 预算因子ε, 噪音干扰

Abstract: Differential privacy is different from the traditional privacy protection methods.Differential privacy can quantify the privacy protection intensity.Because of this feature,differential privacy is widely studied and applied in data publishing and data mining.The privacy budget factor ε is one of the important factors affecting the privacy protection intensity.How to choose a reasonable ε value to maximize the availability of data and quantitatively analyze the privacy protection intensity is an urgent problem to be solved.Therefore,by analyzing the relationship between the probability density function and the distribution function satisfying the Laplace distributed,three kinds of noises in different range were choosen,so as to establish privacy parameter probability mathematical relational expression between epsilon and placement.And the function of image model was used to quantificationally analyze the selection formula of the parameter ε. Finally,the upper bound of privacy parameter epsilon was discussed combining with the attack probability

Key words: Budgets factor ε, Differential privacy, Noise interference, Privacy preserving

中图分类号: 

  • TP309
[1]DALENIUS T.Towards a methodology for statistical disclosure control[J].Statistik Tidskrift,1977,15(2):429-444.
[2]DWORK C.Differential privacy[C]∥Proceedings of the 33rd International Colloquium on Automata,Languages and Programming.Berlin:Springer,2006:1-12.
[3]DWORK C.Differential privacy:A survey of results[C]∥Proceedings of the 5th International Conference on Theory and Applications of Models of Computation.Berlin:Springer-Verlag,2008:1-19.
[4]DWORK C.Differential privacy and robust statistics[C]∥Proceedings of the 41st Annual ACM Symposium on Theory of Computing.New York:ACM Press,2009:371-380.
[5]DWORK C,NARO M,REINGOLD O,et al.On the complexity of differentially private data release:efficient algorithms and hardness results[C]∥Proceedings of the 41st Annual ACM Symposium on Theory of Computing.New York:ACM Press,2009:381-390.
[6]DWORK C.The differential privacy frontier[C]∥Proceedings of the 6th Theory of Cryptography Conference on Theory of Cryptography.Berlin:Springer,2009:496-502.
[7]SWEENEY L.k-anonymity:a model for protecting privacy[J].International Journal on Uncertainty,Fuzziness and Knowledge-based Systems,2002,10(5):557-570.
[8]MACHANAVAJJHALA A,GEHRKE J,KIFER D.l-diversity:privacy beyond k-anonymity [J].ACMTransactions on Know-ledge Discovery from Data,2007,1(1):24-35.
[9]LI N,LI T,VENKATASUBRAMANIAN S.t-closeness:privacy beyond k-anonymity and l-diversity[C]∥Proceedings of the IEEE International Conference on Data Engineering.Washington DC:IEEE Computer Society,2007:106-115.
[10]WONG C W,LI J,FU W C,et al.(α-k)-anonymity:An enhanced k-anonymity model for privacy preserving data publishing[C]∥Proceedings of the 12th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining.New York:ACM Press,2006:754-759.
[11]XIAO X,TAO Y.m-invariance:towards privacy preserving re-publication of dynamic datasets[C]∥Proceedings of the 2007 ACM SIGMOD International Conference on Management of Data.New York:ACM Press,2007:689-700.
[12]吴英杰.隐私保护数据:发布模型与算法[M].北京:清华大学出版社,2015.
[13]DWORK C,SMITH A.Differential privacy for statistics:What we know and what we want to learn [J].Journal of Privacy and Confidentiality,2010,1(2):135-154.
[14]XIONG P,ZHU T Q,WANG X F.A Survey on Differential Privacy and Applications[J].Chinese Journal of Computers,2014,37(1):101-102.(in Chinese) 熊平,朱天清,王晓峰.差分隐私保护及其应用[J].计算机学报,2014,37(1):101-102.
[15]ZHANG X J,MENG X F.Differential privacy in data publication and analysis[J].Chinese Journal of Computers,2014,37(4):927-949.(in Chinese) 张啸剑,孟小峰.面向数据发布和分析的差分隐私保护[J].计算机学报,2014,37(4):927-949.
[16]XIAO X,WANG G,GEHRKE J.Differential privacy via wavelet transforms[J].IEEE Transon Knowledge and Data Engineering,2012,23(8):1200-1214.
[17]ZHANG X J,WANG M,MENG X F.An accurate method for mining top-k frequent pattern under differential privacy[J].Journal of Computer Research and Development,2014,51(1):104-114.(in Chinese) 张啸剑,王淼,孟小峰.差分隐私保护下一种精确挖掘top-k频繁模式方法[J].计算机研究与发展,2014,51(1):104-114.
[18]LI N,QARDAJI W,SU D.Provably Private Data Anonymization:Or, k-anonymity meets differential privacy,CERIAS TR2010-24 [R].West Lafayette:Center for Education and Research Information Assurance and Security,Purdue University,2010.
[19]McSHERRY F.Privacy integrated queries:An extensible platform for privacy-preserving data analysis [C]∥Proceedings of the 2009 ACM SIGMOD International Conference on Management of data.New York:ACM Press,2009:19-30.
[20]LEE J,CLIFTON C.How much is enough? Choosing ε for differential privacy[C]∥Proceeding of the 14th International Conference on Information Security.Berlin:Springer,2011:325-340.
[21]HE X M,WANG X Y,CHEN H H,et al.Study on choosing the parameter ε in differential privacy[J].Journal on Communications,2015,36(12):124-130.(in Chinese) 何贤芒,王晓阳,陈华辉,等.差分隐私保护参数ε的选取研究[J].通信学报,2015,36(12):124-130.
[22]OUYANG J,XIAO Z H,LIU S P,et al.Heuristic privacy parameter setting strategy for differential privacy model[J/OL].Application Research of Computers.http://www.arocmag.com/ article/02-2019-01-037.html.(in Chinese) 欧阳佳,肖政宏,刘少鹏,等.差分隐私模型的启发式隐私参数设置策略[J/OL].计算机应用研究.http://www.arocmag.com/ article/02-2019-01-037.html.
[23]EVFIMIEVSKI A,GEHRKE J,SRIKANT R.Limiting privacy breaches in privacy preserving data mining [C]∥Proceedings of the 22nd ACM SIGMOD-SIGACT-SIGART Symposium on Principles of Database Systems.New York:ACM Press,2003:211-222.
[24]HSU J,GABOARDI M,et al.Differential Privacy:An Economic Method for Choosing Epsilon[C]∥Proceedings of the IEEE 27th Computer Security Foundations Symposium.2014:398-410.
[25]NALDI M,ACQUISTO D G.Differential Privacy:An Estimation Theory-Based Method for Choosing Epsilon[J].arXiv:1510.00917.
[26]HAEVERLEN A,PIERCE B C,NARAYA A.Differential privacy under fire [C]∥Proceedings of the 20th USENIXConfe-rence on Security.2011:33-39.
[27]DWORK C,McSHERRY F,NISSIM K,et al.Calibrating Noise to Sensitivity in Private Data Analysis[C]∥Proceedings of the 3rd Conference on Theory of Cryptography.Berlin:Springer,2006:265-268.
[1] 鲁晨阳, 邓苏, 马武彬, 吴亚辉, 周浩浩.
基于分层抽样优化的面向异构客户端的联邦学习
Federated Learning Based on Stratified Sampling Optimization for Heterogeneous Clients
计算机科学, 2022, 49(9): 183-193. https://doi.org/10.11896/jsjkx.220500263
[2] 汤凌韬, 王迪, 张鲁飞, 刘盛云.
基于安全多方计算和差分隐私的联邦学习方案
Federated Learning Scheme Based on Secure Multi-party Computation and Differential Privacy
计算机科学, 2022, 49(9): 297-305. https://doi.org/10.11896/jsjkx.210800108
[3] 吕由, 吴文渊.
隐私保护线性回归方案与应用
Privacy-preserving Linear Regression Scheme and Its Application
计算机科学, 2022, 49(9): 318-325. https://doi.org/10.11896/jsjkx.220300190
[4] 黄觉, 周春来.
基于本地化差分隐私的频率特征提取
Frequency Feature Extraction Based on Localized Differential Privacy
计算机科学, 2022, 49(7): 350-356. https://doi.org/10.11896/jsjkx.210900229
[5] 王健.
基于隐私保护的反向传播神经网络学习算法
Back-propagation Neural Network Learning Algorithm Based on Privacy Preserving
计算机科学, 2022, 49(6A): 575-580. https://doi.org/10.11896/jsjkx.211100155
[6] 李利, 何欣, 韩志杰.
群智感知的隐私保护研究综述
Review of Privacy-preserving Mechanisms in Crowdsensing
计算机科学, 2022, 49(5): 303-310. https://doi.org/10.11896/jsjkx.210400077
[7] 王美珊, 姚兰, 高福祥, 徐军灿.
面向医疗集值数据的差分隐私保护技术研究
Study on Differential Privacy Protection for Medical Set-Valued Data
计算机科学, 2022, 49(4): 362-368. https://doi.org/10.11896/jsjkx.210300032
[8] 吕由, 吴文渊.
基于同态加密的线性系统求解方案
Linear System Solving Scheme Based on Homomorphic Encryption
计算机科学, 2022, 49(3): 338-345. https://doi.org/10.11896/jsjkx.201200124
[9] 孔钰婷, 谭富祥, 赵鑫, 张正航, 白璐, 钱育蓉.
基于差分隐私的K-means算法优化研究综述
Review of K-means Algorithm Optimization Based on Differential Privacy
计算机科学, 2022, 49(2): 162-173. https://doi.org/10.11896/jsjkx.201200008
[10] 金华, 朱靖宇, 王昌达.
视频隐私保护技术综述
Review on Video Privacy Protection
计算机科学, 2022, 49(1): 306-313. https://doi.org/10.11896/jsjkx.201200047
[11] 雷羽潇, 段玉聪.
面向跨模态隐私保护的AI治理法律技术化框架
AI Governance Oriented Legal to Technology Bridging Framework for Cross-modal Privacy Protection
计算机科学, 2021, 48(9): 9-20. https://doi.org/10.11896/jsjkx.201000011
[12] 董晓梅, 王蕊, 邹欣开.
面向推荐应用的差分隐私方案综述
Survey on Privacy Protection Solutions for Recommended Applications
计算机科学, 2021, 48(9): 21-35. https://doi.org/10.11896/jsjkx.201100083
[13] 孙林, 平国楼, 叶晓俊.
基于本地化差分隐私的键值数据关联分析
Correlation Analysis for Key-Value Data with Local Differential Privacy
计算机科学, 2021, 48(8): 278-283. https://doi.org/10.11896/jsjkx.201200122
[14] 张学军, 杨昊英, 李桢, 何福存, 盖继扬, 鲍俊达.
融合语义位置的差分私有位置隐私保护方法
Differentially Private Location Privacy-preserving Scheme withSemantic Location
计算机科学, 2021, 48(8): 300-308. https://doi.org/10.11896/jsjkx.200900198
[15] 陈天荣, 凌捷.
基于特征映射的差分隐私保护机器学习方法
Differential Privacy Protection Machine Learning Method Based on Features Mapping
计算机科学, 2021, 48(7): 33-39. https://doi.org/10.11896/jsjkx.201200224
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!