Computer Science ›› 2022, Vol. 49 ›› Issue (7): 350-356.doi: 10.11896/jsjkx.210900229

• Information Security • Previous Articles     Next Articles

Frequency Feature Extraction Based on Localized Differential Privacy

HUANG Jue, ZHOU Chun-lai   

  1. Department of Information,Renmin University,Beijing 100872,China
  • Received:2021-09-27 Revised:2021-12-20 Online:2022-07-15 Published:2022-07-12
  • About author:HUANG Jue,born in 1998,postgra-duate.His main research interests include artificial intelligence uncertainty.
    ZHOU Chun-lai,Ph.D,associate professor,is a member of China Computer Federation.His main research interests include uncertainty in AI and privacy in data science.
  • Supported by:
    Key Program of the National Natural Science Foundation of China(61732006) and National Natural Science Foundation of China(61972404,12071478).

Abstract: With the continuous development of information technology in the era of big data,privacy problem has attracted more and more attention.Especially with the increasing popularity of mobile terminals,how to protect users' privacy information while releasing data is a major challenge at present.Previously,academic circle has proposed the center differential privacy technology that relies on a trusted third platform,but the condition that needs a trusted third platform is usually not valid in practical applications.On the basis of center differential privacy,localized differential privacy is further proposed.It can prevent privacy attacks from untrusted third platforms,and it still has a strong defensive effect against privacy attackers with abundant knowledge background.But markets often cater to the needs of service providers as well as users.In order to balance the contradiction between the two,how to accomplish the analysis tasks of service providers is a problem that must be solved.RAPPOR is a good mechanism to accomplish these tasks.It encrypts user data by using two random response mechanisms to ensure the strength of privacy protection.Lasso regression model is used to decrypt the encrypted data to ensure the accuracy of frequency feature extraction.In this paper,RAPPOR algorithm is applied to COVID-19 epidemic information collection,which can obtain real epidemic data while protecting the privacy of respondents.The dataset which includes people diagnosed with COVID-19 in the United States is used to simulate the RAPPOR mechanism and fits the real results to a high degree.RAPPOR algorithm realizes the localized differential privacy technology from theory to application,and effectively protects personal privacy.

Key words: Frequency characteristics, Localized differential privacy, Random response, RAPPOR

CLC Number: 

  • TP311
[1]GEORGINA E,GARY K,ADAM D S,et al.Differentially Private Survey Research[DB/OL].(2021-03-21)[2021-06-18].https://j.mp/3jAYXo3.
[2]SAMARATI P,SWEENEY L.Generalizing Data to Provide Anonymity when Disclosing Information[C]//Proceedings of the Seventeenth ACM-SIGACT-SIGMOD-SIGART Symposium on Principles Systems.New York:ACM,1998:98-188.
[3]MACHANAVAJJHALA A,KIFER D,GEHRKE J,et al.l-Di-versity:Privacy Beyond k-anonymity[C]//Proceedings of the 22nd International Conference on Data Engineering. Atlanta:IEEE Press,2006:24-24.
[4]LI N,LI T,VENKATASUBRAMANIAN S.t-Closeness:privacy Beyond k-Anonymity and l-diversity[C]//Proceedings of the 23rd IEEE International Conference on Data Engineering(ICDE).IEEE,2007:106-115.
[5]GEORGINA E,GARY K,MARGARET S,et al.StatisticallyValid Inferences from Privacy Protected Data[DB/OL].https://j.mp/2qkWjfj.
[6]DWORK C.Differential Privacy[C]//Automata,Languages and Programming.Venice:Springer,2006:1-12.
[7]WARNER S L.Randomized Response:A Survey Technique for Eliminating Evasive Answer Bias[J].Journal of the American Statistical Association,1965,60(309):63-69.
[8]YOSHUA B,REJEAN D,PASCAL V,et al.A Neural Probabilistic Language Model[J].Journal of Machine Learning Research(JMLR),2003,3:1137-1155.
[9]WANG N,XIAO X K,YANG Y,et al.Collecting and Analyzing Multidimensional Data with Local Differential Privacy[C]//IEEE 35th International Conference on Data Enginee Ring(ICDE).Macao,China,2019:638-649.
[10]WANG J N,KRASKA T,FRANKLIN M J,et al.CrowdER:Crowdsourcing Entity Resolution[C]//Proceedings of the VLDB Endowment,Istanbul:VLDB Endowment,2012:1483-1494.
[11]ULFAR E,VASYL P,ALEKSANDRA K.RAPPOR:Rando-mized Aggregatable Privacy-Preserving Ordinal Response[C]//Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security.New York:ACM 2014:1054-1067.
[12]ROBERT T.Regression Shrinkage and Selection Via the Lasso[J].Journal of the Royal Statistical Society:series B,1994,58(1):267-288.
[13]JOHN C D,MICHAEL I J.Local Privacy and Statistical Mini-max Rates[C]//Proceedings of the IEEE 54th Annual Symposium on Foundations of Computer Science.New York:IEEE Press,2013:1592-1592.
[14]DING B,WINSLETT M,HAN J,et al.Differentially Private Data Cubes:Optimizing Noise Sources and Consistency[C]//Proceedings of the 2011 ACM SIGMOD International Confe-rence on Management of Data.NEW YORK:ACM,2011:217-228.
[15]HARDT M,ROTHBLUM G N.A Multiplicative WeightsMechanism for Privacy-Preserving Data Analysis[C]//Procee-dings of the 51st Annual IEEE Symposium on Foundations of Computer Science.New York:IEEE Press,2010:61-70.
[16]OBERSKI D L,KREUTERM F.Differential Privacy and Social Science:An Urgent Puzzle[EB/OL].https://doi.org/10.1162/99608f92.63a22079.
[17]HARDT M,LIGETT K,MCSHERRY F.A Simple and Practical Algorithm for Differentially Private Data Release[C]//Proceedings of the 25th International Conference on Neural Information Processing Systems.New York:Curran Associates Inc,2012:2339-2347.
[18]YE Q Q,MENG X F,ZHU M J,et al.Survey on Local Differen-tial Privacy[J].Journal of Software,2018,29(7):1981-2005.
[1] XU Mao,HOU Jin,WU Pei-jun,LIU Yu-ling,LV Zhi-liang. Convolutional Neural Networks Based on Time-Frequency Characteristics for Modulation Classification [J]. Computer Science, 2020, 47(2): 175-179.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!