计算机应用 ›› 2016, Vol. 36 ›› Issue (10): 2753-2757.DOI: 10.11772/j.issn.1001-9081.2016.10.2753

• 网络空间安全 • 上一篇    下一篇

基于差分隐私的数据匿名化隐私保护方法

宋健, 许国艳, 夭荣朋   

  1. 河海大学 计算机与信息学院, 南京 211100
  • 收稿日期:2016-03-24 修回日期:2016-04-28 出版日期:2016-10-10 发布日期:2016-10-10
  • 通讯作者: 宋健,E-mail:1406705358@qq.com
  • 作者简介:宋健(1991—),男,江苏盐城人,硕士研究生,主要研究方向:大数据、数据管理;许国艳(1971—),女,内蒙古赤峰人,副教授,博士,CCF会员,主要研究方向:大数据、数据管理;夭荣朋(1989—),男,江苏徐州人,硕士研究生,主要研究方向:大数据、数据管理。
  • 基金资助:
    国家科技支撑计划项目(2013BAB06B04);江苏省自然科学基金资助项目(BK20130852);江苏水利科技项目(2013025);中国华能集团公司总部科技项目(HNKJ13-H17-04)。

Anonymized data privacy protection method based on differential privacy

SONG Jian, XU Guoyan, YAO Rongpeng   

  1. College of Computer and Information, Hohai University, Nanjing Jiangsu 211100, China
  • Received:2016-03-24 Revised:2016-04-28 Online:2016-10-10 Published:2016-10-10
  • Supported by:
    BackgroundThis work is partially supported by the National Science and Technology Support Program of China (2013BAB06B04), the Natural Science Foundation of Jiangsu Province (BK20130852), the Science and Technology Project of Jiangsu Water Resources Department (2013025), the Scientific and Technical Project of China Huaneng Group Headquarters (HNKJ13-H17-04).

摘要: 在保护数据隐私的匿名技术中,为解决匿名安全性不足的问题,即匿名过程中因计算等价类质心遭受同质性和背景知识攻击造成的隐私泄漏,提出了一种基于差分隐私的数据匿名化隐私保护方法,构建了基于差分隐私的数据匿名化隐私保护模型;在利用微聚集MDAV算法划分相似等价类并在匿名属性过程中引入SuLQ框架设计得到ε-MDAV算法,同时选用Laplace实现机制合理控制隐私保护预算。通过对比不同隐私保护预算下可用性和安全性的变化,验证了该方法可以在保证数据高可用性的前提下有效地提升数据的安全性能。

关键词: 隐私保护, 匿名, 微聚集, 隐私泄露, 差分隐私

Abstract: There exists the problem of security insufficience among the data privacy protecting technology which is the privacy leakage caused by homogeneity and background knowledge attack when computing equivalence classes in the anonymity process. To solve the problem, an anonymized data privacy protection method based on differential privacy was put forward, and its model was constructed. ε-MDAV (Maximum Distance to Average Vector) algorithm was presented, in which micro-aggregation MDAV algorithm was used to partition similar equivalence classes, and SuLQ frame framework was introduced into the anonymous attribute process. Laplace mechanism was used to reasonably control the privacy protection budget. The comparison of availability and security under different privacy protect budgets verifies that the proposed method effectively improve data security while guaranteeing high data availability.

Key words: privacy protection, anonymity, micro-aggregation, privacy leakage, differential privacy

中图分类号: