Computer Science ›› 2019, Vol. 46 ›› Issue (8): 201-205.doi: 10.11896/j.issn.1002-137X.2019.08.033

• Information Security • Previous Articles     Next Articles

Study on Selection of Privacy Parameters ε in Differential Privacy Model

LI Lan, YANG Chen, WANG An-fu   

  1. (School of Information and Control Engineering,Qingdao University of Technology,Qingdao,Shandong 266000,China)
  • Received:2018-06-12 Online:2019-08-15 Published:2019-08-15

Abstract: Differential privacy is different from the traditional privacy protection methods.Differential privacy can quantify the privacy protection intensity.Because of this feature,differential privacy is widely studied and applied in data publishing and data mining.The privacy budget factor ε is one of the important factors affecting the privacy protection intensity.How to choose a reasonable ε value to maximize the availability of data and quantitatively analyze the privacy protection intensity is an urgent problem to be solved.Therefore,by analyzing the relationship between the probability density function and the distribution function satisfying the Laplace distributed,three kinds of noises in different range were choosen,so as to establish privacy parameter probability mathematical relational expression between epsilon and placement.And the function of image model was used to quantificationally analyze the selection formula of the parameter ε. Finally,the upper bound of privacy parameter epsilon was discussed combining with the attack probability

Key words: Budgets factor ε, Differential privacy, Noise interference, Privacy preserving

CLC Number: 

  • TP309
[1]DALENIUS T.Towards a methodology for statistical disclosure control[J].Statistik Tidskrift,1977,15(2):429-444.
[2]DWORK C.Differential privacy[C]∥Proceedings of the 33rd International Colloquium on Automata,Languages and Programming.Berlin:Springer,2006:1-12.
[3]DWORK C.Differential privacy:A survey of results[C]∥Proceedings of the 5th International Conference on Theory and Applications of Models of Computation.Berlin:Springer-Verlag,2008:1-19.
[4]DWORK C.Differential privacy and robust statistics[C]∥Proceedings of the 41st Annual ACM Symposium on Theory of Computing.New York:ACM Press,2009:371-380.
[5]DWORK C,NARO M,REINGOLD O,et al.On the complexity of differentially private data release:efficient algorithms and hardness results[C]∥Proceedings of the 41st Annual ACM Symposium on Theory of Computing.New York:ACM Press,2009:381-390.
[6]DWORK C.The differential privacy frontier[C]∥Proceedings of the 6th Theory of Cryptography Conference on Theory of Cryptography.Berlin:Springer,2009:496-502.
[7]SWEENEY L.k-anonymity:a model for protecting privacy[J].International Journal on Uncertainty,Fuzziness and Knowledge-based Systems,2002,10(5):557-570.
[8]MACHANAVAJJHALA A,GEHRKE J,KIFER D.l-diversity:privacy beyond k-anonymity [J].ACMTransactions on Know-ledge Discovery from Data,2007,1(1):24-35.
[9]LI N,LI T,VENKATASUBRAMANIAN S.t-closeness:privacy beyond k-anonymity and l-diversity[C]∥Proceedings of the IEEE International Conference on Data Engineering.Washington DC:IEEE Computer Society,2007:106-115.
[10]WONG C W,LI J,FU W C,et al.(α-k)-anonymity:An enhanced k-anonymity model for privacy preserving data publishing[C]∥Proceedings of the 12th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining.New York:ACM Press,2006:754-759.
[11]XIAO X,TAO Y.m-invariance:towards privacy preserving re-publication of dynamic datasets[C]∥Proceedings of the 2007 ACM SIGMOD International Conference on Management of Data.New York:ACM Press,2007:689-700.
[12]吴英杰.隐私保护数据:发布模型与算法[M].北京:清华大学出版社,2015.
[13]DWORK C,SMITH A.Differential privacy for statistics:What we know and what we want to learn [J].Journal of Privacy and Confidentiality,2010,1(2):135-154.
[14]XIONG P,ZHU T Q,WANG X F.A Survey on Differential Privacy and Applications[J].Chinese Journal of Computers,2014,37(1):101-102.(in Chinese) 熊平,朱天清,王晓峰.差分隐私保护及其应用[J].计算机学报,2014,37(1):101-102.
[15]ZHANG X J,MENG X F.Differential privacy in data publication and analysis[J].Chinese Journal of Computers,2014,37(4):927-949.(in Chinese) 张啸剑,孟小峰.面向数据发布和分析的差分隐私保护[J].计算机学报,2014,37(4):927-949.
[16]XIAO X,WANG G,GEHRKE J.Differential privacy via wavelet transforms[J].IEEE Transon Knowledge and Data Engineering,2012,23(8):1200-1214.
[17]ZHANG X J,WANG M,MENG X F.An accurate method for mining top-k frequent pattern under differential privacy[J].Journal of Computer Research and Development,2014,51(1):104-114.(in Chinese) 张啸剑,王淼,孟小峰.差分隐私保护下一种精确挖掘top-k频繁模式方法[J].计算机研究与发展,2014,51(1):104-114.
[18]LI N,QARDAJI W,SU D.Provably Private Data Anonymization:Or, k-anonymity meets differential privacy,CERIAS TR2010-24 [R].West Lafayette:Center for Education and Research Information Assurance and Security,Purdue University,2010.
[19]McSHERRY F.Privacy integrated queries:An extensible platform for privacy-preserving data analysis [C]∥Proceedings of the 2009 ACM SIGMOD International Conference on Management of data.New York:ACM Press,2009:19-30.
[20]LEE J,CLIFTON C.How much is enough? Choosing ε for differential privacy[C]∥Proceeding of the 14th International Conference on Information Security.Berlin:Springer,2011:325-340.
[21]HE X M,WANG X Y,CHEN H H,et al.Study on choosing the parameter ε in differential privacy[J].Journal on Communications,2015,36(12):124-130.(in Chinese) 何贤芒,王晓阳,陈华辉,等.差分隐私保护参数ε的选取研究[J].通信学报,2015,36(12):124-130.
[22]OUYANG J,XIAO Z H,LIU S P,et al.Heuristic privacy parameter setting strategy for differential privacy model[J/OL].Application Research of Computers.http://www.arocmag.com/ article/02-2019-01-037.html.(in Chinese) 欧阳佳,肖政宏,刘少鹏,等.差分隐私模型的启发式隐私参数设置策略[J/OL].计算机应用研究.http://www.arocmag.com/ article/02-2019-01-037.html.
[23]EVFIMIEVSKI A,GEHRKE J,SRIKANT R.Limiting privacy breaches in privacy preserving data mining [C]∥Proceedings of the 22nd ACM SIGMOD-SIGACT-SIGART Symposium on Principles of Database Systems.New York:ACM Press,2003:211-222.
[24]HSU J,GABOARDI M,et al.Differential Privacy:An Economic Method for Choosing Epsilon[C]∥Proceedings of the IEEE 27th Computer Security Foundations Symposium.2014:398-410.
[25]NALDI M,ACQUISTO D G.Differential Privacy:An Estimation Theory-Based Method for Choosing Epsilon[J].arXiv:1510.00917.
[26]HAEVERLEN A,PIERCE B C,NARAYA A.Differential privacy under fire [C]∥Proceedings of the 20th USENIXConfe-rence on Security.2011:33-39.
[27]DWORK C,McSHERRY F,NISSIM K,et al.Calibrating Noise to Sensitivity in Private Data Analysis[C]∥Proceedings of the 3rd Conference on Theory of Cryptography.Berlin:Springer,2006:265-268.
[1] TANG Ling-tao, WANG Di, ZHANG Lu-fei, LIU Sheng-yun. Federated Learning Scheme Based on Secure Multi-party Computation and Differential Privacy [J]. Computer Science, 2022, 49(9): 297-305.
[2] HUANG Jue, ZHOU Chun-lai. Frequency Feature Extraction Based on Localized Differential Privacy [J]. Computer Science, 2022, 49(7): 350-356.
[3] WANG Jian. Back-propagation Neural Network Learning Algorithm Based on Privacy Preserving [J]. Computer Science, 2022, 49(6A): 575-580.
[4] WANG Mei-shan, YAO Lan, GAO Fu-xiang, XU Jun-can. Study on Differential Privacy Protection for Medical Set-Valued Data [J]. Computer Science, 2022, 49(4): 362-368.
[5] LYU You, WU Wen-yuan. Linear System Solving Scheme Based on Homomorphic Encryption [J]. Computer Science, 2022, 49(3): 338-345.
[6] KONG Yu-ting, TAN Fu-xiang, ZHAO Xin, ZHANG Zheng-hang, BAI Lu, QIAN Yu-rong. Review of K-means Algorithm Optimization Based on Differential Privacy [J]. Computer Science, 2022, 49(2): 162-173.
[7] DONG Xiao-mei, WANG Rui, ZOU Xin-kai. Survey on Privacy Protection Solutions for Recommended Applications [J]. Computer Science, 2021, 48(9): 21-35.
[8] SUN Lin, PING Guo-lou, YE Xiao-jun. Correlation Analysis for Key-Value Data with Local Differential Privacy [J]. Computer Science, 2021, 48(8): 278-283.
[9] ZHANG Xue-jun, YANG Hao-ying, LI Zhen, HE Fu-cun, GAI Ji-yang, BAO Jun-da. Differentially Private Location Privacy-preserving Scheme withSemantic Location [J]. Computer Science, 2021, 48(8): 300-308.
[10] CHEN Tian-rong, LING Jie. Differential Privacy Protection Machine Learning Method Based on Features Mapping [J]. Computer Science, 2021, 48(7): 33-39.
[11] WANG Le-ye. Geographic Local Differential Privacy in Crowdsensing:Current States and Future Opportunities [J]. Computer Science, 2021, 48(6): 301-305.
[12] PENG Chun-chun, CHEN Yan-li, XUN Yan-mei. k-modes Clustering Guaranteeing Local Differential Privacy [J]. Computer Science, 2021, 48(2): 105-113.
[13] WANG Mao-ni, PENG Chang-gen, HE Wen-zhu, DING Xing, DING Hong-fa. Privacy Metric Model of Differential Privacy via Graph Theory and Mutual Information [J]. Computer Science, 2020, 47(4): 270-277.
[14] WU Ying-jie, HUANG Xin, GE Chen, SUN Lan. Adaptive Parameter Optimization for Real-time Differential Privacy Streaming Data Publication [J]. Computer Science, 2019, 46(9): 99-105.
[15] WANG Qing-long, QIAO Rui, DUAN Zong-tao. Security Analysis on VANETs Authentication Schemes:CPAV and ABV [J]. Computer Science, 2019, 46(4): 177-182.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!