期刊文献+

基于置信度分析的差分隐私保护参数配置方法研究 被引量:2

Research on differential privacy protection parameter configuration method based on confidence level
下载PDF
导出
摘要 为了解决数据发布和分析过程中用户真实数据信息被披露的问题,降低攻击者通过差分攻击和概率推理攻击获取真实结果的概率,提出了一种基于置信度分析的差分隐私保护参数配置方法。在攻击者概率推理攻击模型下对攻击者置信度进行分析,使之不高于根据数据隐私属性所设置的隐私概率阈值。所提出的方法能够针对不同查询用户查询权限的差异配置更加合理的隐私保护参数,避免了隐私披露的风险。实验分析表明,所提出的方法根据查询权限、噪声分布特性以及数据隐私属性分析攻击者置信度与隐私保护参数的对应关系,并据此推导出隐私保护参数的配置公式,从而在不违背隐私保护概率阈值的情况下配置合适的ε参数。 In order to solve the problem that the user's real data information is disclosed during the data release and analysis process, and reduce the probability of an attacker gaining real results through differential attacks and probabilistic inference attacks, a differential privacy protection parameter configuration method based on confidence level is proposed. Analysis of attacker confidence under attacker probabilistic inference attack model and make it no higher than the privacy probability threshold set according to the data privacy attribute. The proposed method can configure more reasonable privacy protection parameters for different query privilege of query users, and avoids the risk of privacy disclosure. The experimental analysis shows that the proposed method analyzes the correspondence between attacker confidence level and privacy protection parameters based on query privilege, noise distribution characteristics and data privacy attributes, and derives the configuration formula of privacy protection parameters, which configure the appropriate parameters without violating the privacy protection probability threshold.
作者 李森有 季新生 游伟 LI Senyou;JI Xinsheng;YOU Wei(National Digital Switching System Engineering & Technological Research Center, Zhengzhou 450002, China)
出处 《网络与信息安全学报》 2019年第4期29-39,共11页 Chinese Journal of Network and Information Security
基金 国家自然科学基金创新研究群体资助项目(No.61521003,No.61801515) 国家重点研发计划基金资助项目(No.2016YFB0801605)~~
关键词 差分隐私 置信度分析 概率推理攻击模型 隐私保护 differential privacy confidence level probability inference attack model privacy protection
  • 相关文献

参考文献3

二级参考文献33

  • 1SAMARATI P, SWEENEY L. Generalizing data to provide anonymity when disclosing information (abstract)[A]. Proceedings of the seven- teanth ACMSIGACT-SIGMOD-SIGART Symposium on Principles of Database Systems[C]. NewYork, 1998.188-188.
  • 2DWORK C. Differential privacy[A]. Proceeding of the 33rd Interna- tional Colloquium on Automata, Languages and Programming (ICALP)[C]. 2006.1-12.
  • 3DWORK C, MCSHERRY F, NISSIM K, et al. Calibrating Noise to Sensitivity in Private Data Analysis[M]. Theory of cryptography. Ber-lin: Springer, 2006.265-284.
  • 4MACHANAVAJJHALA A, KIFER D, GEHRKE J, et al. L-diversity: privacy beyond k-anonymity[A]. Proceeding of the 22nd International Conference on Data Engineering (ICDE)[C]. 2006.1-24.
  • 5LI J X, TAO Y F, XIAO X K. Preservation of proximity privacy in publishing numerical sensitive data[A]. Proceeding of the 37th ACM SIGMOD International Conference on Management of Data (SIG- MOD)[C]. 2008.473-486.
  • 6LEE J, CLIFTON C. How much is enough? Choosing e for differential privacy[A]. Proceeding of the 14th International Conference on In- formation Security (ISC)[C]. Berlin, 2011.325-340.
  • 7GEHRKE J, KIFER D, MACHANAVAJJHALA A, et al. Privacy: theory meets practice on the map[A]. Proceeding of the 24th In- ternational Conference on Data Engineering (ICDE)[C]. 2008. 277-286.
  • 8FRANK M. Privacy integrated queries-an extension platform for privacy preserving data analysis[A]. Proceedings of the 2009 ACM SIGMOD International Conference on Management of Data[C], 2009.19-30.
  • 9NISSIM K, RASKHODNIKOVA S, SMITH A. Smooth sensitivity and sampling in private data analysis[A]. Proceeding of the 39th ACM Symposium on Theory of Computing (TCC)[C]. 2007.75-84.
  • 10JOHANNES G, MICHAEL H, EDWARD L, et al. Crowd-blending pivacy[A]. Proceeding of the 32nd International Conference on Cryp- tology (CRYPTO)[C]. Berlin, 2012.479-496.

共引文献182

同被引文献13

引证文献2

二级引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部