计算机应用 ›› 2018, Vol. 38 ›› Issue (7): 1960-1966.DOI: 10.11772/j.issn.1001-9081.2018010014

• 网络空间安全 • 上一篇    下一篇

树索引数据差分隐私预算分配方法

汪小寒1,2, 韩慧慧1,2, 张泽培1,2, 俞庆英1,2, 郑孝遥1,2   

  1. 1. 安徽师范大学 计算机与信息学院, 安徽 芜湖 241003;
    2. 安徽师范大学 网络与信息安全安徽省重点实验室, 安徽 芜湖 241003
  • 收稿日期:2018-01-04 修回日期:2018-03-03 出版日期:2018-07-10 发布日期:2018-07-12
  • 通讯作者: 汪小寒
  • 作者简介:汪小寒(1978-),女,安徽枞阳人,副教授,硕士,CCF会员,主要研究方向:智能计算、信息安全;韩慧慧(1992-),女,安徽阜阳人,硕士研究生,主要研究方向:信息安全;张泽培(1996-),男,安徽合肥人,硕士研究生,主要研究方向:信息安全。
  • 基金资助:
    国家自然科学基金资助项目(61702010,61772034);安徽省自然科学基金资助项目(1708085MF156);安徽师范大学创新基金资助项目(2017XJJ93)。

Differential privacy budget allocation method for data of tree index

WANG Xiaohan1,2, HAN Huihui1,2, ZHANG Zepei1,2, YU Qingying1,2, ZHENG Xiaoyao1,2   

  1. 1. School of Computer and Information, Anhui Normal University, Wuhu Anhui 241003, China;
    2. Anhui Provincial Key Laboratory of Network and Information Security, Anhui Normal University, Wuhu Anhui 241003, China
  • Received:2018-01-04 Revised:2018-03-03 Online:2018-07-10 Published:2018-07-12
  • Supported by:
    This work is partially supported by the National Natural Science Foundation of China (61702010, 61772034), the Natural Science Foundation of Anhui Province (1708085MF156), the Innovation Foundation of Anhui Normal University (2017XJJ93).

摘要: 树索引空间数据进行差分隐私保护时需要产生噪声,针对现有差分隐私预算采取均匀分配方式,普通用户无法个性化选择的问题,提出等差数列分配法和等比数列分配法两种分配隐私预算策略。首先,利用树结构索引空间数据;然后,用户根据隐私保护度的需要和查询精确度的需要,个性化设置相邻两层分配的隐私预算的差值或比值,动态调整隐私预算;最后,隐私预算分配给树的每一层,实现了个性化按需分配方式。理论分析和实验结果表明,与均匀分配方式相比,这两种方法分配隐私预算更加灵活,且等比数列分配法优于等差数列分配法。

关键词: 差分隐私, 隐私预算, 树索引, 等差数列分配法, 等比数列分配法

Abstract: Noise is required in differential privacy protection for spatial data with tree index. Most of the existing differential privacy budget methods adopt uniform allocation, and ordinary users can not personalize their choice. To solve this problem, an arithmetic sequence privacy budget allocation method and a geometric sequence privacy budget allocation method were proposed. Firstly, the spatial data was indexed by tree structure. Secondly, users could personalize the difference or ratio of privacy budgets assigned by two adjacent layers to dynamically adjust the privacy budget according to the needs of privacy protection and query accuracy. Finally, the privacy budget was allocated to each layer of tree to realize personalized and on-demand allocation. Theoretical analysis and experimental results show that these two methods are more flexible in the allocation of privacy budget than the uniform allocation method, and the geometric sequence allocation method is better than the arithmetic sequence allocation method.

Key words: differential privacy, privacy budget, tree index, arithmetic sequence allocation method, geometric sequence allocation method

中图分类号: