大数据应用能够为人们的生活和工作方式提供便捷,但包含消费记录、社交关系、地理位置等个人隐私信息的数据在发布过程中可能被服务提供商收集,用户隐私面临巨大威胁.本文首次提出了一个基于神经网络的多集群分布式差分隐私数据发布方法,能够显著缓解单服务器的数据处理压力.同时,利用神经网络算法进行隐私参数预测明显提高了预测精度和预测效率,并且集群之间不同的隐私参数也保证了方案的灵活性.此外,由于中心服务器存储的是经过差分隐私处理后的统计数据,即使中心服务器由于遭受攻击导致存储的数据泄露,也能确保用户数据隐私.实验对比分析表明,我们的方法在隐私处理效率、隐私保护强度、预测精度和预测效率等方面都有明显优势.
Abstract
Big data applications provide convenience for people's life and work style, but in the process of data publishing, personal privacy information, such as consumption records, social relations, and so on, are collected by service providers all the time, and users' privacy is threatened greatly. Aiming at the significant relief of data processing pressure on single server, we propose a multi-cluster distributed differential privacy data publishing method based on neural network (MCDP), which effectively improves the prediction accuracy and efficiency, and different privacy parameters between clusters guarantee the flexibility of the protocol. Especially, because the central server stores statistical data after differential privacy processing, it does not collect individual privacy data, even if the central server is attacked, the user data will not be leaked. Experiments show that MCDP has obvious advantages in privacy processing efficiency, privacy protection intensity, prediction accuracy and prediction efficiency.
关键词
数据发布 /
差分隐私 /
服务协同 /
神经网络 /
多集群 /
分布式
{{custom_keyword}} /
Key words
data publishing /
differential privacy /
service collaboration /
neural network /
multi-cluster /
distribution
{{custom_keyword}} /
中图分类号:
TP18
{{custom_clc.code}}
({{custom_clc.text}})
{{custom_sec.title}}
{{custom_sec.title}}
{{custom_sec.content}}
参考文献
[1] YU S,ZHOU W,GUO S,et al.A feasible IP traceback framework through dynamic deterministic packet marking[J].IEEE Transactions on Computers,2016,65(5):1418-1427.
[2] 杨高明,朱海明,方贤进,等.局部差分隐私约束的关联属性不变后随机响应扰动[J].电子学报,2019,47(5):105-111. Yang Gao-ming,Zhu Hai-ming,Fang Xie-jin,et al.Invariant post-random response perturbation for correlated attributes under local differential privacy constraint[J].Acta Electronica Sinica,2019,47(5):105-111.(in Chinese)
[3] 鲜征征,李启良,黄晓宇,等.融合显/隐式信任协同过滤算法的差分隐私保护[J].电子学报,2018,46(12):236-245. Xian Zheng-zheng,Li Qi-liang,Huang Xiao-yu,et al.Differential privacy protection for collaborative filtering algorithms with explicit and implicit trust[J].Acta Electronica Sinica,2018,46(12):236-245.(in Chinese)
[4] FU A M,YU S,ZHANG Y Q,et al.NPP:a new privacy-aware public auditing scheme for cloud data sharing with group users[J].IEEE Transactions on Big Data,DOI:10.1109/TBDATA.2017.2701347,2017.
[5] OGANIAN A,DOMINGO-FERRY J.Local synthesis for disclosure limitation that satisfies probabilistic k-anonymity criterion[J].Transactions on Data Privacy,2017,10(1):61-81.
[6] SORIA-COMAS J,DOMINGO-FERRER J,SANCHEZ D,et al.t-closeness through microaggregation:strict privacy with enhanced utility preservation[J].IEEE Transactions on Knowledge and Data Engineering,2015,27(11):3098-3110.
[7] DWORK C.Differential privacy[J].Lecture Notes in Computer Science,2006,26(2):1-12.
[8] YIN C,XI J,SUN R,et al.Location privacy protection based on differential privacy strategy for big data in industrial Internet of Things[J].IEEE Transactions on Industrial Informatics,2017,14(8):3628-3636.
[9] QU Y Y,YU S,GAO L X,et al.Big data set privacy preserving through sensitive attribute-based grouping[A].International Conference on Communications (ICC)[C].Paris,France:IEEE,2017.1-6.
[10] DRAKONAKIS K,ILIA P,IOANNIDIS S,et al.Please forget where I was last summer:the privacy risks of public location (meta) data[A].26th Annual Network and Distributed System Security Symposium (NDSS)[C].San Diego,USA:ISOC,2019.1-15.
[11] YE Q Q,HU H B,MENG X F,et al.PrivKV:key-value data collection with local differential privacy[A].Symposium on Security and Privacy (S&P)[C].San Francisco,USA:IEEE,2019.1-15.
[12] DUAN Y,YOUDAO N E,CANNY J,et al.P4P:practical large-scale privacy-preserving distributed computation robust against malicious users[A].19th USENIX Security Symposium (USENIX)[C].Washington,USA:ACM,2010.1-15.
[13] NI L,LI C,WANF X,et al.DP-MCDBSCAN:differential privacy preserving multi-core DBSCAN clustering for network user data[J].IEEE Access,2018,6:21053-21063.
[14] LV C,XING Y,ZHAN J,et al.Levenberg-marquardt backpropagation training of multilayer neural networks for state estimation of a safety critical cyber-physical system[J].IEEE Transactions on Industrial Informatics,2017,14(8):3436-3446.
[15] LICHMAN M.UCI Machine Learning Repository[EB/OL]:http://archive.ics.uci.edu/ml,2013.
[16] GREFF K,SRIVASTAVA R K,KOUTNIK J,et al.LSTM:a search space odyssey[J].IEEE Transactions on Neural Networks and Learning Systems,2016,28(10):2222-2232.
{{custom_fnGroup.title_cn}}
脚注
{{custom_fn.content}}
基金
国家自然科学基金 (No.61572255,No.61702266); 江苏省"六大人才高峰"高层次人才基金资助项目 (No.XYDXXJS-032); 赛尔网络下一代互联网技术创新项目 (No.NGII20190804,No.NGII20150117)
{{custom_fund}}