期刊文献+
共找到15篇文章
< 1 >
每页显示 20 50 100
KSKV:Key-Strategy for Key-Value Data Collection with Local Differential Privacy
1
作者 Dan Zhao Yang You +2 位作者 Chuanwen Luo Ting Chen Yang Liu 《Computer Modeling in Engineering & Sciences》 SCIE EI 2024年第6期3063-3083,共21页
In recent years,the research field of data collection under local differential privacy(LDP)has expanded its focus fromelementary data types to includemore complex structural data,such as set-value and graph data.Howev... In recent years,the research field of data collection under local differential privacy(LDP)has expanded its focus fromelementary data types to includemore complex structural data,such as set-value and graph data.However,our comprehensive review of existing literature reveals that there needs to be more studies that engage with key-value data collection.Such studies would simultaneously collect the frequencies of keys and the mean of values associated with each key.Additionally,the allocation of the privacy budget between the frequencies of keys and the means of values for each key does not yield an optimal utility tradeoff.Recognizing the importance of obtaining accurate key frequencies and mean estimations for key-value data collection,this paper presents a novel framework:the Key-Strategy Framework forKey-ValueDataCollection under LDP.Initially,theKey-StrategyUnary Encoding(KS-UE)strategy is proposed within non-interactive frameworks for the purpose of privacy budget allocation to achieve precise key frequencies;subsequently,the Key-Strategy Generalized Randomized Response(KS-GRR)strategy is introduced for interactive frameworks to enhance the efficiency of collecting frequent keys through group-anditeration methods.Both strategies are adapted for scenarios in which users possess either a single or multiple key-value pairs.Theoretically,we demonstrate that the variance of KS-UE is lower than that of existing methods.These claims are substantiated through extensive experimental evaluation on real-world datasets,confirming the effectiveness and efficiency of the KS-UE and KS-GRR strategies. 展开更多
关键词 KEY-VALUE local differential privacy frequency estimation mean estimation data perturbation
下载PDF
A Privacy-Preserving Mechanism Based on Local Differential Privacy in Edge Computing 被引量:7
2
作者 Mengnan Bi Yingjie Wang +1 位作者 Zhipeng Cai Xiangrong Tong 《China Communications》 SCIE CSCD 2020年第9期50-65,共16页
With the development of Internet of Things(IoT),the delay caused by network transmission has led to low data processing efficiency.At the same time,the limited computing power and available energy consumption of IoT t... With the development of Internet of Things(IoT),the delay caused by network transmission has led to low data processing efficiency.At the same time,the limited computing power and available energy consumption of IoT terminal devices are also the important bottlenecks that would restrict the application of blockchain,but edge computing could solve this problem.The emergence of edge computing can effectively reduce the delay of data transmission and improve data processing capacity.However,user data in edge computing is usually stored and processed in some honest-but-curious authorized entities,which leads to the leakage of users’privacy information.In order to solve these problems,this paper proposes a location data collection method that satisfies the local differential privacy to protect users’privacy.In this paper,a Voronoi diagram constructed by the Delaunay method is used to divide the road network space and determine the Voronoi grid region where the edge nodes are located.A random disturbance mechanism that satisfies the local differential privacy is utilized to disturb the original location data in each Voronoi grid.In addition,the effectiveness of the proposed privacy-preserving mechanism is verified through comparison experiments.Compared with the existing privacy-preserving methods,the proposed privacy-preserving mechanism can not only better meet users’privacy needs,but also have higher data availability. 展开更多
关键词 Io T edge computing local differential privacy Voronoi diagram privacy-PRESERVING
下载PDF
Privacy Protection Algorithm for the Internet of Vehicles Based on Local Differential Privacy and Game Model 被引量:5
3
作者 Wenxi Han Mingzhi Cheng +3 位作者 Min Lei Hanwen Xu Yu Yang Lei Qian 《Computers, Materials & Continua》 SCIE EI 2020年第8期1025-1038,共14页
In recent years,with the continuous advancement of the intelligent process of the Internet of Vehicles(IoV),the problem of privacy leakage in IoV has become increasingly prominent.The research on the privacy protectio... In recent years,with the continuous advancement of the intelligent process of the Internet of Vehicles(IoV),the problem of privacy leakage in IoV has become increasingly prominent.The research on the privacy protection of the IoV has become the focus of the society.This paper analyzes the advantages and disadvantages of the existing location privacy protection system structure and algorithms,proposes a privacy protection system structure based on untrusted data collection server,and designs a vehicle location acquisition algorithm based on a local differential privacy and game model.The algorithm first meshes the road network space.Then,the dynamic game model is introduced into the game user location privacy protection model and the attacker location semantic inference model,thereby minimizing the possibility of exposing the regional semantic privacy of the k-location set while maximizing the availability of the service.On this basis,a statistical method is designed,which satisfies the local differential privacy of k-location sets and obtains unbiased estimation of traffic density in different regions.Finally,this paper verifies the algorithm based on the data set of mobile vehicles in Shanghai.The experimental results show that the algorithm can guarantee the user’s location privacy and location semantic privacy while satisfying the service quality requirements,and provide better privacy protection and service for the users of the IoV. 展开更多
关键词 The Internet of Vehicles privacy protection local differential privacy location semantic inference attack game theory
下载PDF
An efficient data aggregation scheme with local differential privacy in smart grid 被引量:3
4
作者 Na Gai Kaiping Xue +3 位作者 Bin Zhu Jiayu Yang Jianqing Liu Debiao He 《Digital Communications and Networks》 SCIE CSCD 2022年第3期333-342,共10页
By integrating the traditional power grid with information and communication technology, smart grid achieves dependable, efficient, and flexible grid data processing. The smart meters deployed on the user side of the ... By integrating the traditional power grid with information and communication technology, smart grid achieves dependable, efficient, and flexible grid data processing. The smart meters deployed on the user side of the smart grid collect the users' power usage data on a regular basis and upload it to the control center to complete the smart grid data acquisition. The control center can evaluate the supply and demand of the power grid through aggregated data from users and then dynamically adjust the power supply and price, etc. However, since the grid data collected from users may disclose the user's electricity usage habits and daily activities, privacy concern has become a critical issue in smart grid data aggregation. Most of the existing privacy-preserving data collection schemes for smart grid adopt homomorphic encryption or randomization techniques which are either impractical because of the high computation overhead or unrealistic for requiring a trusted third party. 展开更多
关键词 Local differential privacy Data aggregation Smart grid privacy preserving
下载PDF
Safeguarding cross-silo federated learning with local differential privacy 被引量:2
5
作者 Chen Wang Xinkui Wu +3 位作者 Gaoyang Liu Tianping Deng Kai Peng Shaohua Wan 《Digital Communications and Networks》 SCIE CSCD 2022年第4期446-454,共9页
Federated Learning(FL)is a new computing paradigm in privacy-preserving Machine Learning(ML),where the ML model is trained in a decentralized manner by the clients,preventing the server from directly accessing privacy... Federated Learning(FL)is a new computing paradigm in privacy-preserving Machine Learning(ML),where the ML model is trained in a decentralized manner by the clients,preventing the server from directly accessing privacy-sensitive data from the clients.Unfortunately,recent advances have shown potential risks for user-level privacy breaches under the cross-silo FL framework.In this paper,we propose addressing the issue by using a three-plane framework to secure the cross-silo FL,taking advantage of the Local Differential Privacy(LDP)mechanism.The key insight here is that LDP can provide strong data privacy protection while still retaining user data statistics to preserve its high utility.Experimental results on three real-world datasets demonstrate the effectiveness of our framework. 展开更多
关键词 Federated learning Cross-silo Local differential privacy PERTURBATION
下载PDF
Frequent Itemset Mining of User’s Multi-Attribute under Local Differential Privacy 被引量:2
6
作者 Haijiang Liu Lianwei Cui +1 位作者 Xuebin Ma Celimuge Wu 《Computers, Materials & Continua》 SCIE EI 2020年第10期369-385,共17页
Frequent itemset mining is an essential problem in data mining and plays a key role in many data mining applications.However,users’personal privacy will be leaked in the mining process.In recent years,application of ... Frequent itemset mining is an essential problem in data mining and plays a key role in many data mining applications.However,users’personal privacy will be leaked in the mining process.In recent years,application of local differential privacy protection models to mine frequent itemsets is a relatively reliable and secure protection method.Local differential privacy means that users first perturb the original data and then send these data to the aggregator,preventing the aggregator from revealing the user’s private information.We propose a novel framework that implements frequent itemset mining under local differential privacy and is applicable to user’s multi-attribute.The main technique has bitmap encoding for converting the user’s original data into a binary string.It also includes how to choose the best perturbation algorithm for varying user attributes,and uses the frequent pattern tree(FP-tree)algorithm to mine frequent itemsets.Finally,we incorporate the threshold random response(TRR)algorithm in the framework and compare it with the existing algorithms,and demonstrate that the TRR algorithm has higher accuracy for mining frequent itemsets. 展开更多
关键词 Local differential privacy frequent itemset mining user’s multi-attribute
下载PDF
Privacy-Preserving Collaborative Filtering Algorithm Based on Local Differential Privacy
7
作者 Ting Bao Lei Xu +3 位作者 Liehuang Zhu Lihong Wang Ruiguang Li Tielei Li 《China Communications》 SCIE CSCD 2021年第11期42-60,共19页
Mobile edge computing(MEC)is an emerging technolohgy that extends cloud computing to the edge of a network.MEC has been applied to a variety of services.Specially,MEC can help to reduce network delay and improve the s... Mobile edge computing(MEC)is an emerging technolohgy that extends cloud computing to the edge of a network.MEC has been applied to a variety of services.Specially,MEC can help to reduce network delay and improve the service quality of recommendation systems.In a MEC-based recommendation system,users’rating data are collected and analyzed by the edge servers.If the servers behave dishonestly or break down,users’privacy may be disclosed.To solve this issue,we design a recommendation framework that applies local differential privacy(LDP)to collaborative filtering.In the proposed framework,users’rating data are perturbed to satisfy LDP and then released to the edge servers.The edge servers perform partial computing task by using the perturbed data.The cloud computing center computes the similarity between items by using the computing results generated by edge servers.We propose a data perturbation method to protect user’s original rating values,where the Harmony mechanism is modified so as to preserve the accuracy of similarity computation.And to enhance the protection of privacy,we propose two methods to protect both users’rating values and rating behaviors.Experimental results on real-world data demonstrate that the proposed methods perform better than existing differentially private recommendation methods. 展开更多
关键词 personalized recommendation collaborative filtering data perturbation privacy protection local differential privacy
下载PDF
Utility-Improved Key-Value Data Collection with Local Differential Privacy for Mobile Devices
8
作者 TONG Ze DENG Bowen +1 位作者 ZHENG Lele ZHANG Tao 《ZTE Communications》 2022年第4期15-21,共7页
The structure of key-value data is a typical data structure generated by mobile devices.The collection and analysis of the data from mobile devices are critical for service providers to improve service quality.Neverth... The structure of key-value data is a typical data structure generated by mobile devices.The collection and analysis of the data from mobile devices are critical for service providers to improve service quality.Nevertheless,collecting raw data,which may contain various per⁃sonal information,would lead to serious personal privacy leaks.Local differential privacy(LDP)has been proposed to protect privacy on the device side so that the server cannot obtain the raw data.However,existing mechanisms assume that all keys are equally sensitive,which can⁃not produce high-precision statistical results.A utility-improved data collection framework with LDP for key-value formed mobile data is pro⁃posed to solve this issue.More specifically,we divide the key-value data into sensitive and non-sensitive parts and only provide an LDPequivalent privacy guarantee for sensitive keys and all values.We instantiate our framework by using a utility-improved key value-unary en⁃coding(UKV-UE)mechanism based on unary encoding,with which our framework can work effectively for a large key domain.We then vali⁃date our mechanism which provides better utility and is suitable for mobile devices by evaluating it in two real datasets.Finally,some pos⁃sible future research directions are envisioned. 展开更多
关键词 key-value data local differential privacy mobile devices privacy-preserving data collection
下载PDF
Hadamard Encoding Based Frequent Itemset Mining under Local Differential Privacy 被引量:1
9
作者 赵丹 赵素云 +3 位作者 陈红 刘睿瑄 李翠平 张晓莹 《Journal of Computer Science & Technology》 SCIE EI CSCD 2023年第6期1403-1422,共20页
Local differential privacy(LDP)approaches to collecting sensitive information for frequent itemset mining(FIM)can reliably guarantee privacy.Most current approaches to FIM under LDP add"padding and sampling"... Local differential privacy(LDP)approaches to collecting sensitive information for frequent itemset mining(FIM)can reliably guarantee privacy.Most current approaches to FIM under LDP add"padding and sampling"steps to obtain frequent itemsets and their frequencies because each user transaction represents a set of items.The current state-of-the-art approach,namely set-value itemset mining(SVSM),must balance variance and bias to achieve accurate results.Thus,an unbiased FIM approach with lower variance is highly promising.To narrow this gap,we propose an Item-Level LDP frequency oracle approach,named the Integrated-with-Hadamard-Transform-Based Frequency Oracle(IHFO).For the first time,Hadamard encoding is introduced to a set of values to encode all items into a fixed vector,and perturbation can be subsequently applied to the vector.An FIM approach,called optimized united itemset mining(O-UISM),is pro-posed to combine the padding-and-sampling-based frequency oracle(PSFO)and the IHFO into a framework for acquiring accurate frequent itemsets with their frequencies.Finally,we theoretically and experimentally demonstrate that O-UISM significantly outperforms the extant approaches in finding frequent itemsets and estimating their frequencies under the same privacy guarantee. 展开更多
关键词 local differential privacy frequent itemset mining frequency oracle
原文传递
K-Means Clustering with Local Distance Privacy
10
作者 Mengmeng Yang Longxia Huang Chenghua Tang 《Big Data Mining and Analytics》 EI CSCD 2023年第4期433-442,共10页
With the development of information technology,a mass of data are generated every day.Collecting and analysing these data help service providers improve their services and gain an advantage in the fierce market compet... With the development of information technology,a mass of data are generated every day.Collecting and analysing these data help service providers improve their services and gain an advantage in the fierce market competition.K-means clustering has been widely used for cluster analysis in real life.However,these analyses are based on users’data,which disclose users’privacy.Local differential privacy has attracted lots of attention recently due to its strong privacy guarantee and has been applied for clustering analysis.However,existing K-means clustering methods with local differential privacy protection cannot get an ideal clustering result due to the large amount of noise introduced to the whole dataset to ensure the privacy guarantee.To solve this problem,we propose a novel method that provides local distance privacy for users who participate in the clustering analysis.Instead of making the users’records in-distinguish from each other in high-dimensional space,we map the user’s record into a one-dimensional distance space and make the records in such a distance space not be distinguished from each other.To be specific,we generate a noisy distance first and then synthesize the high-dimensional data record.We propose a Bounded Laplace Method(BLM)and a Cluster Indistinguishable Method(CIM)to sample such a noisy distance,which satisfies the local differential privacy guarantee and local dE-privacy guarantee,respectively.Furthermore,we introduce a way to generate synthetic data records in high-dimensional space.Our experimental evaluation results show that our methods outperform the traditional methods significantly. 展开更多
关键词 K-means clustering local differential privacy data analysis
原文传递
Mean estimation over numeric data with personalized local differential privacy 被引量:2
11
作者 Qiao XUE Youwen ZHU Jian WANG 《Frontiers of Computer Science》 SCIE EI CSCD 2022年第3期183-192,共10页
The fast development of the Internet and mobile devices results in a crowdsensing business model,where individuals(users)are willing to contribute their data to help the institution(data collector)analyze and release ... The fast development of the Internet and mobile devices results in a crowdsensing business model,where individuals(users)are willing to contribute their data to help the institution(data collector)analyze and release useful information.However,the reveal of personal data will bring huge privacy threats to users,which will impede the wide application of the crowdsensing model.To settle the problem,the definition of local differential privacy(LDP)is proposed.Afterwards,to respond to the varied privacy preference of users,resear-chers propose a new model,i.e.,personalized local differential privacy(PLDP),which allow users to specify their own privacy parameters.In this paper,we focus on a basic task of calculating the mean value over a single numeric attribute with PLDP.Based on the previous schemes for mean estimation under LDP,we employ PLDP model to design novel schemes(LAP,DCP,PWP)to provide personalized privacy for each user.We then theoretically analysis the worst-case variance of three proposed schemes and conduct experiments on synthetic and real datasets to evaluate the performance of three methods.The theoretical and experimental results show the optimality of PWP in the low privacy regime and a slight advantage of DCP in the high privacy regime. 展开更多
关键词 personalized local differential privacy mean estimation crowdsensing model
原文传递
PrivBV:Distance-Aware Encoding for Distributed Data with Local Differential Privacy 被引量:1
12
作者 Lin Sun Guolou Ping Xiaojun Ye 《Tsinghua Science and Technology》 SCIE EI CAS CSCD 2022年第2期412-421,共10页
Recently,local differential privacy(LDP)has been used as the de facto standard for data sharing and analyzing with high-level privacy guarantees.Existing LDP-based mechanisms mainly focus on learning statistical infor... Recently,local differential privacy(LDP)has been used as the de facto standard for data sharing and analyzing with high-level privacy guarantees.Existing LDP-based mechanisms mainly focus on learning statistical information about the entire population from sensitive data.For the first time in the literature,we use LDP for distance estimation between distributed data to support more complicated data analysis.Specifically,we propose PrivBV—a locally differentially private bit vector mechanism with a distance-aware property in the anonymized space.We also present an optimization strategy for reducing privacy leakage in the high-dimensional space.The distance-aware property of PrivBV brings new insights into complicated data analysis in distributed environments.As study cases,we show the feasibility of applying PrivBV to privacy-preserving record linkage and non-interactive clustering.Theoretical analysis and experimental results demonstrate the effectiveness of the proposed scheme. 展开更多
关键词 local differential privacy privacy-preserving data publishing non-interactive clustering
原文传递
Improving the utility of locally differentially private protocols for longitudinal and multidimensional frequency estimates
13
作者 Héber H.Arcolezi Jean-François Couchot +1 位作者 Bechara Al Bouna Xiaokui Xiao 《Digital Communications and Networks》 SCIE 2024年第2期369-379,共11页
This paper investigates the problem of collecting multidimensional data throughout time(i.e.,longitudinal studies)for the fundamental task of frequency estimation under Local Differential Privacy(LDP)guarantees.Contra... This paper investigates the problem of collecting multidimensional data throughout time(i.e.,longitudinal studies)for the fundamental task of frequency estimation under Local Differential Privacy(LDP)guarantees.Contrary to frequency estimation of a single attribute,the multidimensional aspect demands particular attention to the privacy budget.Besides,when collecting user statistics longitudinally,privacy progressively degrades.Indeed,the“multiple”settings in combination(i.e.,many attributes and several collections throughout time)impose several challenges,for which this paper proposes the first solution for frequency estimates under LDP.To tackle these issues,we extend the analysis of three state-of-the-art LDP protocols(Generalized Randomized Response–GRR,Optimized Unary Encoding–OUE,and Symmetric Unary Encoding–SUE)for both longitudinal and multidimensional data collections.While the known literature uses OUE and SUE for two rounds of sanitization(a.k.a.memoization),i.e.,L-OUE and L-SUE,respectively,we analytically and experimentally show that starting with OUE and then with SUE provides higher data utility(i.e.,L-OSUE).Also,for attributes with small domain sizes,we propose Longitudinal GRR(L-GRR),which provides higher utility than the other protocols based on unary encoding.Last,we also propose a new solution named Adaptive LDP for LOngitudinal and Multidimensional FREquency Estimates(ALLOMFREE),which randomly samples a single attribute to be sent with the whole privacy budget and adaptively selects the optimal protocol,i.e.,either L-GRR or L-OSUE.As shown in the results,ALLOMFREE consistently and considerably outperforms the state-of-the-art L-SUE and L-OUE protocols in the quality of the frequency estimates. 展开更多
关键词 Local differential privacy Discrete distribution estimation Frequency estimation Multidimensional data Longitudinal studies
下载PDF
Research on location privacy protection method of sensor-cloud base station
14
作者 Zhao Guosheng Zhang Jingting Wang Jian 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2021年第1期64-77,106,共15页
In view of the privacy security issues such as location information leakage in the interaction process between the base station and the sensor nodes in the sensor-cloud system, a base station location privacy protecti... In view of the privacy security issues such as location information leakage in the interaction process between the base station and the sensor nodes in the sensor-cloud system, a base station location privacy protection algorithm based on local differential privacy(LDP) is proposed. Firstly, through the local obfuscation algorithm(LOA), the base station can get the data of the real location and the pseudo location by flipping a coin, and then send the data to the fog layer, then the obfuscation location domain set is obtained. Secondly, in order to reconstruct the location distribution of the real location and the pseudo location in the base station, the location domain of the base station is divided into several decentralized sub-regions, and a privacy location reconstruction algorithm(PLRA) is performed in each sub-region. Finally, the base station correlates the location information of each sub-region, and then uploads the data information containing the disturbance location to the fog node layer. The simulation results show that compared with the existing base station location anonymity and security technique(BLAST) algorithm, the proposed method not only reduce the algorithm’s running time and network delay, but also improve the data availability. So the proposed method can protect the location privacy of the base station more safely and efficiently. 展开更多
关键词 sensor-cloud base station location local differential privacy obfuscation algorithm location reconstruction
原文传递
Efficient protocols for heavy hitter identification with local differential privacy
15
作者 Dan ZHAO Suyun ZHAO +3 位作者 Hong CHEN Ruixuan LIU Cuiping LI Wenjuan LIANG 《Frontiers of Computer Science》 SCIE EI CSCD 2022年第5期193-203,共11页
Local differential privacy(LDP),which is a technique that employs unbiased statistical estimations instead of real data,is usually adopted in data collection,as it can protect every user’s privacy and prevent the lea... Local differential privacy(LDP),which is a technique that employs unbiased statistical estimations instead of real data,is usually adopted in data collection,as it can protect every user’s privacy and prevent the leakage of sensitive information.The segment pairs method(SPM),multiple-channel method(MCM)and prefix extending method(PEM)are three known LDP protocols for heavy hitter identification as well as the frequency oracle(FO)problem with large domains.However,the low scalability of these three LDP algorithms often limits their application.Specifically,communication and computation strongly affect their efficiency.Moreover,excessive grouping or sharing of privacy budgets makes the results inaccurate.To address the abovementioned problems,this study proposes independent channel(IC)and mixed independent channel(MIC),which are efficient LDP protocols for FO with a large domains.We design a flexible method for splitting a large domain to reduce the number of sub-domains.Further,we employ the false positive rate with interaction to obtain an accurate estimation.Numerical experiments demonstrate that IC outperforms all the existing solutions under the same privacy guarantee while MIC performs well under a small privacy budget with the lowest communication cost. 展开更多
关键词 local differential privacy frequency oracle heavy hitter
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部