期刊文献+
共找到106篇文章
< 1 2 6 >
每页显示 20 50 100
KSKV:Key-Strategy for Key-Value Data Collection with Local Differential Privacy
1
作者 Dan Zhao Yang You +2 位作者 Chuanwen Luo Ting Chen Yang Liu 《Computer Modeling in Engineering & Sciences》 SCIE EI 2024年第6期3063-3083,共21页
In recent years,the research field of data collection under local differential privacy(LDP)has expanded its focus fromelementary data types to includemore complex structural data,such as set-value and graph data.Howev... In recent years,the research field of data collection under local differential privacy(LDP)has expanded its focus fromelementary data types to includemore complex structural data,such as set-value and graph data.However,our comprehensive review of existing literature reveals that there needs to be more studies that engage with key-value data collection.Such studies would simultaneously collect the frequencies of keys and the mean of values associated with each key.Additionally,the allocation of the privacy budget between the frequencies of keys and the means of values for each key does not yield an optimal utility tradeoff.Recognizing the importance of obtaining accurate key frequencies and mean estimations for key-value data collection,this paper presents a novel framework:the Key-Strategy Framework forKey-ValueDataCollection under LDP.Initially,theKey-StrategyUnary Encoding(KS-UE)strategy is proposed within non-interactive frameworks for the purpose of privacy budget allocation to achieve precise key frequencies;subsequently,the Key-Strategy Generalized Randomized Response(KS-GRR)strategy is introduced for interactive frameworks to enhance the efficiency of collecting frequent keys through group-anditeration methods.Both strategies are adapted for scenarios in which users possess either a single or multiple key-value pairs.Theoretically,we demonstrate that the variance of KS-UE is lower than that of existing methods.These claims are substantiated through extensive experimental evaluation on real-world datasets,confirming the effectiveness and efficiency of the KS-UE and KS-GRR strategies. 展开更多
关键词 KEY-VALUE local differential privacy frequency estimation mean estimation data perturbation
下载PDF
A Privacy-Preserving Mechanism Based on Local Differential Privacy in Edge Computing 被引量:8
2
作者 Mengnan Bi Yingjie Wang +1 位作者 Zhipeng Cai Xiangrong Tong 《China Communications》 SCIE CSCD 2020年第9期50-65,共16页
With the development of Internet of Things(IoT),the delay caused by network transmission has led to low data processing efficiency.At the same time,the limited computing power and available energy consumption of IoT t... With the development of Internet of Things(IoT),the delay caused by network transmission has led to low data processing efficiency.At the same time,the limited computing power and available energy consumption of IoT terminal devices are also the important bottlenecks that would restrict the application of blockchain,but edge computing could solve this problem.The emergence of edge computing can effectively reduce the delay of data transmission and improve data processing capacity.However,user data in edge computing is usually stored and processed in some honest-but-curious authorized entities,which leads to the leakage of users’privacy information.In order to solve these problems,this paper proposes a location data collection method that satisfies the local differential privacy to protect users’privacy.In this paper,a Voronoi diagram constructed by the Delaunay method is used to divide the road network space and determine the Voronoi grid region where the edge nodes are located.A random disturbance mechanism that satisfies the local differential privacy is utilized to disturb the original location data in each Voronoi grid.In addition,the effectiveness of the proposed privacy-preserving mechanism is verified through comparison experiments.Compared with the existing privacy-preserving methods,the proposed privacy-preserving mechanism can not only better meet users’privacy needs,but also have higher data availability. 展开更多
关键词 Io T edge computing local differential privacy Voronoi diagram privacy-PRESERVING
下载PDF
An efficient data aggregation scheme with local differential privacy in smart grid 被引量:6
3
作者 Na Gai Kaiping Xue +3 位作者 Bin Zhu Jiayu Yang Jianqing Liu Debiao He 《Digital Communications and Networks》 SCIE CSCD 2022年第3期333-342,共10页
By integrating the traditional power grid with information and communication technology, smart grid achieves dependable, efficient, and flexible grid data processing. The smart meters deployed on the user side of the ... By integrating the traditional power grid with information and communication technology, smart grid achieves dependable, efficient, and flexible grid data processing. The smart meters deployed on the user side of the smart grid collect the users' power usage data on a regular basis and upload it to the control center to complete the smart grid data acquisition. The control center can evaluate the supply and demand of the power grid through aggregated data from users and then dynamically adjust the power supply and price, etc. However, since the grid data collected from users may disclose the user's electricity usage habits and daily activities, privacy concern has become a critical issue in smart grid data aggregation. Most of the existing privacy-preserving data collection schemes for smart grid adopt homomorphic encryption or randomization techniques which are either impractical because of the high computation overhead or unrealistic for requiring a trusted third party. 展开更多
关键词 local differential privacy Data aggregation Smart grid privacy preserving
下载PDF
Safeguarding cross-silo federated learning with local differential privacy 被引量:6
4
作者 Chen Wang Xinkui Wu +3 位作者 Gaoyang Liu Tianping Deng Kai Peng Shaohua Wan 《Digital Communications and Networks》 SCIE CSCD 2022年第4期446-454,共9页
Federated Learning(FL)is a new computing paradigm in privacy-preserving Machine Learning(ML),where the ML model is trained in a decentralized manner by the clients,preventing the server from directly accessing privacy... Federated Learning(FL)is a new computing paradigm in privacy-preserving Machine Learning(ML),where the ML model is trained in a decentralized manner by the clients,preventing the server from directly accessing privacy-sensitive data from the clients.Unfortunately,recent advances have shown potential risks for user-level privacy breaches under the cross-silo FL framework.In this paper,we propose addressing the issue by using a three-plane framework to secure the cross-silo FL,taking advantage of the Local Differential Privacy(LDP)mechanism.The key insight here is that LDP can provide strong data privacy protection while still retaining user data statistics to preserve its high utility.Experimental results on three real-world datasets demonstrate the effectiveness of our framework. 展开更多
关键词 Federated learning Cross-silo local differential privacy PERTURBATION
下载PDF
Privacy Protection Algorithm for the Internet of Vehicles Based on Local Differential Privacy and Game Model 被引量:5
5
作者 Wenxi Han Mingzhi Cheng +3 位作者 Min Lei Hanwen Xu Yu Yang Lei Qian 《Computers, Materials & Continua》 SCIE EI 2020年第8期1025-1038,共14页
In recent years,with the continuous advancement of the intelligent process of the Internet of Vehicles(IoV),the problem of privacy leakage in IoV has become increasingly prominent.The research on the privacy protectio... In recent years,with the continuous advancement of the intelligent process of the Internet of Vehicles(IoV),the problem of privacy leakage in IoV has become increasingly prominent.The research on the privacy protection of the IoV has become the focus of the society.This paper analyzes the advantages and disadvantages of the existing location privacy protection system structure and algorithms,proposes a privacy protection system structure based on untrusted data collection server,and designs a vehicle location acquisition algorithm based on a local differential privacy and game model.The algorithm first meshes the road network space.Then,the dynamic game model is introduced into the game user location privacy protection model and the attacker location semantic inference model,thereby minimizing the possibility of exposing the regional semantic privacy of the k-location set while maximizing the availability of the service.On this basis,a statistical method is designed,which satisfies the local differential privacy of k-location sets and obtains unbiased estimation of traffic density in different regions.Finally,this paper verifies the algorithm based on the data set of mobile vehicles in Shanghai.The experimental results show that the algorithm can guarantee the user’s location privacy and location semantic privacy while satisfying the service quality requirements,and provide better privacy protection and service for the users of the IoV. 展开更多
关键词 The Internet of Vehicles privacy protection local differential privacy location semantic inference attack game theory
下载PDF
Improving the utility of locally differentially private protocols for longitudinal and multidimensional frequency estimates
6
作者 Héber H.Arcolezi Jean-François Couchot +1 位作者 Bechara Al Bouna Xiaokui Xiao 《Digital Communications and Networks》 SCIE CSCD 2024年第2期369-379,共11页
This paper investigates the problem of collecting multidimensional data throughout time(i.e.,longitudinal studies)for the fundamental task of frequency estimation under Local Differential Privacy(LDP)guarantees.Contra... This paper investigates the problem of collecting multidimensional data throughout time(i.e.,longitudinal studies)for the fundamental task of frequency estimation under Local Differential Privacy(LDP)guarantees.Contrary to frequency estimation of a single attribute,the multidimensional aspect demands particular attention to the privacy budget.Besides,when collecting user statistics longitudinally,privacy progressively degrades.Indeed,the“multiple”settings in combination(i.e.,many attributes and several collections throughout time)impose several challenges,for which this paper proposes the first solution for frequency estimates under LDP.To tackle these issues,we extend the analysis of three state-of-the-art LDP protocols(Generalized Randomized Response–GRR,Optimized Unary Encoding–OUE,and Symmetric Unary Encoding–SUE)for both longitudinal and multidimensional data collections.While the known literature uses OUE and SUE for two rounds of sanitization(a.k.a.memoization),i.e.,L-OUE and L-SUE,respectively,we analytically and experimentally show that starting with OUE and then with SUE provides higher data utility(i.e.,L-OSUE).Also,for attributes with small domain sizes,we propose Longitudinal GRR(L-GRR),which provides higher utility than the other protocols based on unary encoding.Last,we also propose a new solution named Adaptive LDP for LOngitudinal and Multidimensional FREquency Estimates(ALLOMFREE),which randomly samples a single attribute to be sent with the whole privacy budget and adaptively selects the optimal protocol,i.e.,either L-GRR or L-OSUE.As shown in the results,ALLOMFREE consistently and considerably outperforms the state-of-the-art L-SUE and L-OUE protocols in the quality of the frequency estimates. 展开更多
关键词 local differential privacy Discrete distribution estimation Frequency estimation Multidimensional data Longitudinal studies
下载PDF
Frequent Itemset Mining of User’s Multi-Attribute under Local Differential Privacy 被引量:2
7
作者 Haijiang Liu Lianwei Cui +1 位作者 Xuebin Ma Celimuge Wu 《Computers, Materials & Continua》 SCIE EI 2020年第10期369-385,共17页
Frequent itemset mining is an essential problem in data mining and plays a key role in many data mining applications.However,users’personal privacy will be leaked in the mining process.In recent years,application of ... Frequent itemset mining is an essential problem in data mining and plays a key role in many data mining applications.However,users’personal privacy will be leaked in the mining process.In recent years,application of local differential privacy protection models to mine frequent itemsets is a relatively reliable and secure protection method.Local differential privacy means that users first perturb the original data and then send these data to the aggregator,preventing the aggregator from revealing the user’s private information.We propose a novel framework that implements frequent itemset mining under local differential privacy and is applicable to user’s multi-attribute.The main technique has bitmap encoding for converting the user’s original data into a binary string.It also includes how to choose the best perturbation algorithm for varying user attributes,and uses the frequent pattern tree(FP-tree)algorithm to mine frequent itemsets.Finally,we incorporate the threshold random response(TRR)algorithm in the framework and compare it with the existing algorithms,and demonstrate that the TRR algorithm has higher accuracy for mining frequent itemsets. 展开更多
关键词 local differential privacy frequent itemset mining user’s multi-attribute
下载PDF
Privacy-Preserving Collaborative Filtering Algorithm Based on Local Differential Privacy
8
作者 Ting Bao Lei Xu +3 位作者 Liehuang Zhu Lihong Wang Ruiguang Li Tielei Li 《China Communications》 SCIE CSCD 2021年第11期42-60,共19页
Mobile edge computing(MEC)is an emerging technolohgy that extends cloud computing to the edge of a network.MEC has been applied to a variety of services.Specially,MEC can help to reduce network delay and improve the s... Mobile edge computing(MEC)is an emerging technolohgy that extends cloud computing to the edge of a network.MEC has been applied to a variety of services.Specially,MEC can help to reduce network delay and improve the service quality of recommendation systems.In a MEC-based recommendation system,users’rating data are collected and analyzed by the edge servers.If the servers behave dishonestly or break down,users’privacy may be disclosed.To solve this issue,we design a recommendation framework that applies local differential privacy(LDP)to collaborative filtering.In the proposed framework,users’rating data are perturbed to satisfy LDP and then released to the edge servers.The edge servers perform partial computing task by using the perturbed data.The cloud computing center computes the similarity between items by using the computing results generated by edge servers.We propose a data perturbation method to protect user’s original rating values,where the Harmony mechanism is modified so as to preserve the accuracy of similarity computation.And to enhance the protection of privacy,we propose two methods to protect both users’rating values and rating behaviors.Experimental results on real-world data demonstrate that the proposed methods perform better than existing differentially private recommendation methods. 展开更多
关键词 personalized recommendation collaborative filtering data perturbation privacy protection local differential privacy
下载PDF
Utility-Improved Key-Value Data Collection with Local Differential Privacy for Mobile Devices
9
作者 TONG Ze DENG Bowen +1 位作者 ZHENG Lele ZHANG Tao 《ZTE Communications》 2022年第4期15-21,共7页
The structure of key-value data is a typical data structure generated by mobile devices.The collection and analysis of the data from mobile devices are critical for service providers to improve service quality.Neverth... The structure of key-value data is a typical data structure generated by mobile devices.The collection and analysis of the data from mobile devices are critical for service providers to improve service quality.Nevertheless,collecting raw data,which may contain various per⁃sonal information,would lead to serious personal privacy leaks.Local differential privacy(LDP)has been proposed to protect privacy on the device side so that the server cannot obtain the raw data.However,existing mechanisms assume that all keys are equally sensitive,which can⁃not produce high-precision statistical results.A utility-improved data collection framework with LDP for key-value formed mobile data is pro⁃posed to solve this issue.More specifically,we divide the key-value data into sensitive and non-sensitive parts and only provide an LDPequivalent privacy guarantee for sensitive keys and all values.We instantiate our framework by using a utility-improved key value-unary en⁃coding(UKV-UE)mechanism based on unary encoding,with which our framework can work effectively for a large key domain.We then vali⁃date our mechanism which provides better utility and is suitable for mobile devices by evaluating it in two real datasets.Finally,some pos⁃sible future research directions are envisioned. 展开更多
关键词 key-value data local differential privacy mobile devices privacy-preserving data collection
下载PDF
基于本地差分隐私的异步横向联邦安全梯度聚合方案
10
作者 魏立斐 张无忌 +2 位作者 张蕾 胡雪晖 王绪安 《电子与信息学报》 EI CAS CSCD 北大核心 2024年第7期3010-3018,共9页
联邦学习作为一种新兴的分布式机器学习框架,通过在用户私有数据不出域的情况下进行联合建模训练,有效地解决了传统机器学习中的数据孤岛和隐私泄露问题。然而,联邦学习存在着训练滞后的客户端拖累全局训练速度的问题,异步联邦学习允许... 联邦学习作为一种新兴的分布式机器学习框架,通过在用户私有数据不出域的情况下进行联合建模训练,有效地解决了传统机器学习中的数据孤岛和隐私泄露问题。然而,联邦学习存在着训练滞后的客户端拖累全局训练速度的问题,异步联邦学习允许用户在本地完成模型更新后立即上传到服务端并参与到聚合任务中,而无需等待其他用户训练完成。然而,异步联邦学习也存在着无法识别恶意用户上传的错误模型,以及泄露用户隐私的问题。针对这些问题,该文设计一种面向隐私保护的异步联邦的安全梯度聚合方案(SAFL)。用户采用本地差分隐私策略,对本地训练的模型添加扰动并上传到服务端,服务端通过投毒检测算法剔除恶意用户,以实现安全聚合(SA)。最后,理论分析和实验表明在异步联邦学习的场景下,提出的方案能够有效识别出恶意用户,保护用户的本地模型隐私,减少隐私泄露风险,并相对于其他方案在模型的准确率上有较大的提升。 展开更多
关键词 安全聚合 本地差分隐私 隐私保护 恶意投毒攻击 异步联邦学习
下载PDF
边缘计算下差分隐私的应用研究综述
11
作者 孙剑明 赵梦鑫 《计算机科学》 CSCD 北大核心 2024年第S01期884-892,共9页
为了解决传统云计算模式的延迟和带宽限制,应对物联网和大数据时代的需求,边缘计算开始崭露头角并逐渐受到广泛关注。在边缘计算环境下,用户数据的隐私问题成为了一个重要的研究热点。差分隐私技术有着坚实的数学基础,它作为一种有效的... 为了解决传统云计算模式的延迟和带宽限制,应对物联网和大数据时代的需求,边缘计算开始崭露头角并逐渐受到广泛关注。在边缘计算环境下,用户数据的隐私问题成为了一个重要的研究热点。差分隐私技术有着坚实的数学基础,它作为一种有效的隐私保护算法,已经被广泛应用于边缘计算中,两者的结合有效缓解了隐私保护低和计算成本高的问题。首先介绍了互联网发展带来的问题,其次介绍了边缘计算的基本概念、特点和组成部分,并概括了与传统云计算相比的优势,然后对差分隐私的基本概念和原理进行了概括,进而详细阐述了差分隐私的3种扰动方式和常用的实现机制,最后对边缘计算下差分隐私的应用研究进行了综述,并指出了未来的研究方向。总之,将差分隐私技术应用于边缘计算场景对隐私保护和数据分享都是一种有效保护手段。 展开更多
关键词 边缘计算 差分隐私 本地化差分隐私 隐私保护 实时数据处理
下载PDF
基于局部差分隐私的通信网络敏感数据安全传输控制 被引量:1
12
作者 杜玉昌 《高师理科学刊》 2024年第5期46-49,55,共5页
当前通信网络敏感数据安全传输控制方法存在节点布设合理性不佳,传输控制效率较低,控制配准度较低等问题.为此,提出基于局部差分隐私的通信网络敏感数据安全传输控制方法.依据实际的传输控制需求,设定初始传输控制指标;采用多阶方式,提... 当前通信网络敏感数据安全传输控制方法存在节点布设合理性不佳,传输控制效率较低,控制配准度较低等问题.为此,提出基于局部差分隐私的通信网络敏感数据安全传输控制方法.依据实际的传输控制需求,设定初始传输控制指标;采用多阶方式,提升整体的传输控制效率,利用局部差分隐私方法对多阶传输控制节点进行部署,并计算控制可信度,构建通信网络敏感数据传输控制模型,采用自适应通频对传输控制结果进行修正,实现传输控制处理.实验结果表明,设计方法的敏感数据传输控制配准度均可达70%,说明此种方法对数据传输质量较高,针对性更强,传输控制效果更佳,具有实际的应用价值. 展开更多
关键词 局部差分隐私 通信网络 敏感数据 安全传输
下载PDF
本地差分隐私下的高维数据发布方法 被引量:2
13
作者 蔡梦男 沈国华 +1 位作者 黄志球 杨阳 《计算机科学》 CSCD 北大核心 2024年第2期322-332,共11页
从众多用户收集的高维数据可用性越来越高,庞大的高维数据涉及用户个人隐私,如何在使用高维数据的同时保护用户的隐私极具挑战性。文中主要关注本地差分隐私下的高维数据发布问题。现有的解决方案首先构建概率图模型,生成输入数据的一... 从众多用户收集的高维数据可用性越来越高,庞大的高维数据涉及用户个人隐私,如何在使用高维数据的同时保护用户的隐私极具挑战性。文中主要关注本地差分隐私下的高维数据发布问题。现有的解决方案首先构建概率图模型,生成输入数据的一组带噪声的低维边缘分布,然后使用它们近似输入数据集的联合分布以生成合成数据集。然而,现有方法在计算大量属性对的边缘分布构建概率图模型,以及计算概率图模型中规模较大的属性子集的联合分布时存在局限性。基于此,提出了一种本地差分隐私下的高维数据发布方法PrivHDP(High-dimensional Data Publication Under Local Differential Privacy)。首先,该方法使用随机采样响应代替传统的隐私预算分割策略扰动用户数据,提出自适应边缘分布计算方法计算成对属性的边缘分布构建Markov网。其次,使用新的方法代替互信息度量成对属性间的相关性,引入了基于高通滤波的阈值过滤技术缩减概率图构建过程的搜索空间,结合充分三角化操作和联合树算法获得一组属性子集。最后,基于联合分布分解和冗余消除,计算属性子集上的联合分布。在4个真实数据集上进行实验,结果表明,PrivHDP算法在k-way查询和SVM分类精度方面优于同类算法,验证了所提方法的可用性与高效性。 展开更多
关键词 本地差分隐私 高维数据 数据发布 边缘分布 联合分布
下载PDF
基于本地差分隐私的分布式图统计采集算法 被引量:1
14
作者 傅培旺 丁红发 +3 位作者 刘海 蒋合领 唐明丽 于莹莹 《计算机研究与发展》 EI CSCD 北大核心 2024年第7期1643-1669,共27页
社交网络、社交物联网等应用场景产生的海量分布式图结构数据,被应用服务商采集并以此提供各类以数据为驱动的服务,或将引发严重的隐私风险.在此背景下,如何针对具备强关联性的分布式图结构数据实现安全高效的采集,成为大规模图结构数... 社交网络、社交物联网等应用场景产生的海量分布式图结构数据,被应用服务商采集并以此提供各类以数据为驱动的服务,或将引发严重的隐私风险.在此背景下,如何针对具备强关联性的分布式图结构数据实现安全高效的采集,成为大规模图结构数据应用服务的瓶颈.面向分布式图结构数据隐私保护的节点或边本地差分隐私模型无法有效处理隐私保护效果和数据有效性之间的冲突关系.针对该问题,提出基于本地差分隐私的分布式图统计采集算法,同时实现度分布、三角计数序列和聚类系数3个不同统计指标采集,并适应不同有效性和隐私保护的需求.首先,采用分组机制及对称一元编码机制,设计具备高强度隐私保护的基于Node-LDP的度分布采集算法;其次,基于所提度分布采集算法获取阈值,引入剪枝算法缓解随机加噪的噪声边过多问题,并分别提出基于Node-LDP和Edge-LDP的三角计数序列采集算法;再次,在前述三角计数序列采集算法基础上引入拉普拉斯机制,从而分别提出基于Node-LDP和Edge-LDP的聚类系数采集算法,进而实现不同保护强度及数据效用需求下的分布式图结构多指标采集;最后,实验和对比结果表明,所提算法能同时提高隐私保护强度和数据效用,比现有单一或多统计指标采集算法更具优势. 展开更多
关键词 图结构数据 本地差分隐私 隐私保护技术 数据效用 图统计 数据采集
下载PDF
基于多目标优化的联邦学习进化算法 被引量:2
15
作者 胡智勇 于千城 +1 位作者 王之赐 张丽丝 《计算机应用研究》 CSCD 北大核心 2024年第2期415-420,437,共7页
传统联邦学习存在通信成本高、结构异构、隐私保护力度不足的问题,为此提出了一种联邦学习进化算法。应用稀疏进化训练算法降低通信成本,结合本地化差分隐私保护参与方隐私,同时采用NSGA-Ⅲ算法优化联邦学习全局模型的网络结构、稀疏性... 传统联邦学习存在通信成本高、结构异构、隐私保护力度不足的问题,为此提出了一种联邦学习进化算法。应用稀疏进化训练算法降低通信成本,结合本地化差分隐私保护参与方隐私,同时采用NSGA-Ⅲ算法优化联邦学习全局模型的网络结构、稀疏性,调整数据可用性与隐私保护之间的关系,实现联邦学习全局模型有效性、通信成本和隐私性的均衡。不稳定通信环境下的实验结果表明,在MNIST和CIFAR-10数据集上,与FNSGA-Ⅲ算法错误率最低的解相比,该算法所得解的通信效率分别提高57.19%和52.17%,并且参与方实现了(3.46,10^(-4))和(6.52,10^(-4))-本地化差分隐私。在不严重影响全局模型准确率的前提下,该算法有效降低了联邦学习的通信成本并保护了参与方隐私。 展开更多
关键词 联邦学习 多目标优化 NSGA-Ⅲ算法 本地化差分隐私 参数优化
下载PDF
基于本地差分隐私的医疗数据收集方法
16
作者 王金鹏 李晓会 贾旭 《计算机工程与设计》 北大核心 2024年第10期2929-2935,共7页
针对现有医疗数据收集算法无法有效抵抗背景知识攻击和不可信第三方的隐私泄露问题,提出一种基于本地差分隐私的医疗数据收集方法。设计基于Count-Min Sketch和GRR算法的两阶段数据收集框架,利用随机采样技术避免隐私预算分割,降低数据... 针对现有医疗数据收集算法无法有效抵抗背景知识攻击和不可信第三方的隐私泄露问题,提出一种基于本地差分隐私的医疗数据收集方法。设计基于Count-Min Sketch和GRR算法的两阶段数据收集框架,利用随机采样技术避免隐私预算分割,降低数据收集的通信代价和噪声误差,通过对高低频症状分别抽样扰动收集统计,降低数据哈希冲突导致的误差问题。理论分析算法满足本地差分隐私。实验结果表明,该方法频率估计的精确度、运行时间和通信开销优于对比方法。 展开更多
关键词 医疗数据收集 本地差分隐私 草图结构 分层收集 不可信第三方 隐私保护 数据可用性
下载PDF
个性化本地差分隐私机制的研究现状与展望
17
作者 朱友文 唐聪 +1 位作者 吴启晖 张焱 《南京航空航天大学学报》 CAS CSCD 北大核心 2024年第5期784-800,共17页
本地差分隐私作为一个优秀的隐私保护模型,被广泛应用于数据收集和统计分析中的隐私保护问题。但是本地差分隐私没有考虑不同用户的隐私需求差异以及不同数据的属性差异,因此作为本地差分隐私的一种变体,个性化本地差分隐私被提出。本... 本地差分隐私作为一个优秀的隐私保护模型,被广泛应用于数据收集和统计分析中的隐私保护问题。但是本地差分隐私没有考虑不同用户的隐私需求差异以及不同数据的属性差异,因此作为本地差分隐私的一种变体,个性化本地差分隐私被提出。本文根据上述两类差异将个性化本地差分隐私机制分为两类,并在此基础上对该领域的研究现状进行了分析和总结。首先本文介绍了个性化本地差分隐私的基本概念和理论模型。其次对近年来的个性化本地差分隐私机制的若干文献进行了分析和归类,并详细介绍了几种代表性方案的原理和特点,包括数据扰动方法和数据聚合方法等。最后本文对该领域的未来发展方向进行了讨论与分析。 展开更多
关键词 数据安全 个性化本地差分隐私 统计分析 隐私保护
下载PDF
参与式感知设备多维数据的个性化差分隐私保护方案
18
作者 王天阳 李晓会 陈洪洋 《计算机工程与科学》 CSCD 北大核心 2024年第11期1997-2006,共10页
随着参与式感知PS技术的兴起,个人设备参与数据采集的规模和多样性不断增加,涌现了大量的多维数值型敏感数据,使隐私泄露风险变得更加严峻。为了解决这一问题,提出了一种参与式感知设备多维数值型数据的个性化差分隐私保护方案。该方案... 随着参与式感知PS技术的兴起,个人设备参与数据采集的规模和多样性不断增加,涌现了大量的多维数值型敏感数据,使隐私泄露风险变得更加严峻。为了解决这一问题,提出了一种参与式感知设备多维数值型数据的个性化差分隐私保护方案。该方案通过设计在一定范围内的个性化隐私预算分配方案,并优化DPM机制的采样维数,实现了最小化平均方差。在此基础上,设计了一种个性化的多维分段机制PDPM,提高了数据的可用性并使扰动后的均方误差更小。最后,在2个真实数据集上进行了实验,验证了所提方案在保护用户隐私的同时,显著降低了数值型数据的均方误差。因此,所提的方案在隐私保护和数据可用性之间提供了更好的平衡。 展开更多
关键词 参与式感知 本地差分隐私 个性化分段机制 多维数值型数据 隐私保护
下载PDF
基于LDP的众包位置数据保护方案
19
作者 吴朝阳 李晓会 《计算机工程与设计》 北大核心 2024年第6期1647-1653,共7页
针对众包应用采集用户位置数据导致用户隐私信息泄露的问题,提出一个面向移动端设备的众包位置数据保护方法。通过LAS算法(location-secure anonymous sets)构造安全匿名集,使用细粒度GHC曲线(granularity hilbert curve)对匿名集进行... 针对众包应用采集用户位置数据导致用户隐私信息泄露的问题,提出一个面向移动端设备的众包位置数据保护方法。通过LAS算法(location-secure anonymous sets)构造安全匿名集,使用细粒度GHC曲线(granularity hilbert curve)对匿名集进行区域划分;采用本地化差分隐私k-RR随机响应机制对每个区域中的位置数据进行扰动;服务器端对扰动数据聚合优化,得到区域用户人数的真实值。实验结果表明,该方法增强了用户隐私信息的保护程度,提高了位置数据的可用性,在隐私保护和数据可用性之间提供了更好的平衡。 展开更多
关键词 本地差分隐私 位置数据 HILBERT曲线 数据采集 位置语义 区域划分 随机响应
下载PDF
基于联合树的高维数据本地化差分隐私保护算法
20
作者 程思源 龙士工 《计算机工程与设计》 北大核心 2024年第6期1601-1606,共6页
为解决发布高维数据过程中复杂的属性关联问题并避免中心服务器不可信任的问题,提出一种基于联合树的高维数据本地化差分隐私保护算法(JT-LDP算法)。基于不可信的中心服务器实现对用户数据的本地化差分隐私保护,中心服务器接收到用户本... 为解决发布高维数据过程中复杂的属性关联问题并避免中心服务器不可信任的问题,提出一种基于联合树的高维数据本地化差分隐私保护算法(JT-LDP算法)。基于不可信的中心服务器实现对用户数据的本地化差分隐私保护,中心服务器接收到用户本地化差分隐私保护的数据后,基于联合树算法识别高维数据的属性相关性,将高维数据属性集分割成多个独立的低维属性集。通过采样合成新的数据集进行发布。实验结果表明,JT-LDP算法在高维数据情况下具有更高的精度。 展开更多
关键词 高维数据 本地化差分隐私 联合树 数据发布 联合分布估计 马尔可夫网 随机响应
下载PDF
上一页 1 2 6 下一页 到第
使用帮助 返回顶部