期刊文献+

面向电力物联网流数据的一种具有隐私保护的KNN查询方法

Privacy-preserving KNN query method for streaming data in power Internet of Things
下载PDF
导出
摘要 电力物联网是一个智慧服务系统,为人们提供了状态全面感知、信息高效处理、应用便捷灵活的服务,然而在享受服务的同时却面临着隐私泄露的风险。目前有关电力数据的隐私保护的成果主要集中在安全聚合,对于诸多基础服务的核心技术(如KNN查询)却鲜有涉及。与传统关系型数据不同的是,电力物联网采集的是用户用电的流数据,并且电力参数的各数据之间还具有动态相关性,攻击者可以通过数据挖掘等手段推测未来数据的变化趋势。为此,提出了一种具有隐私保护的KNN查询方法。首先,提出了基于桶距离的相似性度量模型,并证明了桶距离的相似性度量模型与基于欧氏距离的相似性度量模型的误差上界和下界;同时通过该模型,能将相似性度量转换为集合的交操作;构造了一种隐私保护函数,通过代入不同参数,可为各智能终端生成不同的数据隐私保护函数和查询隐私保护函数;在此基础上,提出了基于桶划分和随机数分配的数据编码方案,编码数据经过隐私保护函数加密后,具有密文不可区分的特点,能有效抵抗选择明文攻击、数据挖掘攻击、统计分析攻击、ICA攻击以及推理预测等攻击手段。分析和仿真表明,提出的安全KNN查询方法不仅具有较高的安全性,而且开销较低。 The power Internet of Things(PIoT)is a smart service system that offers full-state awareness,efficient information processing,and convenient and flexible applications to users.However,these services also pose a risk of privacy leakage.The existing research on privacy protection of power data mainly concentrates on secure aggregation,but seldom addresses the core technology of many basic services,such as KNN query.Unlike traditional relational data,the PIoT collects flowing data of user electricity consumption,and the various power parameters exhibit dynamic correlations.Attackers can use data mining and other methods to infer future trends in data changes.Therefore,this paper proposed a privacy-preserving KNN query method.Firstly,it proposed a similarity measurement model based on bucket distance,and proved the upper and lower bounds of the error between the similarity measurement model based on bucket distance and the similarity measurement model based on Euclidean distance.Through this model,the similarity measurement could be transformed into set intersection operations.Then,it constructed a privacy-preserving function,which could generate different data privacy-preserving functions and query privacy-preserving functions for various smart terminals by substituting different parameters.Based on this,it proposed a data encoding scheme based on bucket partitioning and random number allocation.After being encrypted by the privacy-preserving function,the encoded data possessed the characteristic of ciphertext indistinguishability,and could effectively resist various attacks such as chosen plaintext attacks,data mining attacks,statistical analysis attacks,ICA attacks,and inference prediction attacks.Analysis and simulation demonstrate that the proposed secure KNN query method not only has high security but also has low overhead.
作者 易叶青 易颖杰 刘云如 毛伊敏 Yi Yeqing;Yi Yingjie;Liu Yunru;Mao Yimin(School of Information Engineering,Shaoguan University,Shaoguan Guangdong 512005,China;Shenzhen Institute for Advanced Study,University of Electronic&Technology of China(UESTC),Shenzhen Guangdong 518038,China)
出处 《计算机应用研究》 CSCD 北大核心 2024年第4期1198-1207,共10页 Application Research of Computers
基金 国家自然科学基金资助项目(61472135) 广东省高校重点领域专项资助项目(2022ZDZX4043) 广东省重点提升项目(2022ZDJS048) 韶关市科技计划项目(220606154533881,220607154531533)。
关键词 电力物联网 隐私保护 安全KNN查询 边缘服务器 power Internet of Things(PIoT) privacy protection secure KNN query edge server
  • 相关文献

参考文献11

二级参考文献151

  • 1周长利,陈永红,田晖,蔡绍滨.保护位置隐私和查询内容隐私的路网K近邻查询方法[J].软件学报,2020,31(2):471-492. 被引量:10
  • 2朱良,孙未未,荆一楠,杜江帆.基于Voronoi图的路网k聚集最近邻居节点查询方法[J].计算机研究与发展,2011,48(S3):155-162. 被引量:5
  • 3戢渼钧.关于个性化信息服务的隐私保护[J].图书情报工作,2006,50(2):49-51. 被引量:19
  • 4Machanavajjhala A,Gehrke J,Kifer D.l-Diversity:Privacy beyond K-anonymity.In:Liu L,Reuter A,Whang KY,Zhang J,eds.Proc.of the 22nd Int'l Conf.on Data Engineering.Atlanta:IEEE Computer Society,2006.24-35.
  • 5Wong RC,Li J,Fu AW,Wang K.(a,k)-Anonymity:An enhanced K-anonymity model for privacy-preserving data publishing.In:Eliassi-Rad T,Ungar LH,Craven M,Gunopulos D,eds.Proc.of the 12th Int'l Conf.on Knowledge Discovery and Data Mining.New York:ACM Press,2006.754-759.
  • 6Li N,Li T,Venkatasubramanian S.t-Closeness:Privacy beyond k-anonymity and l-diversity.In:Dogac A,Ozsu T,Sellis T,eds.Proc.of the 23rd Int'l Conf.on Data Engineering.Istanbul:IEEE Computer Society,2007.106-115.
  • 7Xiao X,Tao Y.Personalized privacy protecting.In:Chaudhuri S,Hristidis V,Polyzotis N,eds.Proc.of the Int'l Conf.on Management of Data.Chicago:ACM Press,2006.229-240.
  • 8Fung BCM,Wang K,Yu PS.Top-Down specialization for information and privacy preservation.In:Aberer K,Franklin M,Nishio S,eds.Proc.of the 21st Int'l Conf.on Data Engineering.Tokyo:IEEE Computer Society,2005.205-216.
  • 9LeFevre K,DeWitt DJ,Ramakrishnan R.Incognito:Efficient full-domain K-anonymity.In:Ozcan F,ed.Proc.Of the Int'l Conf.On Management of Data.Maryland:ACM Press,2005.49-60.
  • 10Aggarwal G,Feder T,Kenthapadi K,Motwani R,Panigrahy R,Thomas D,Zhu A.Anonymizing tables.In:Eiter T,Libkin L,eds.Proc.of the 10th Int'l Conf.on Database Theory.Edinburgh:Springer-Verlag,2005.246-258.

共引文献125

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部