Journals
  Publication Years
  Keywords
Search within results Open Search
Please wait a minute...
For Selected: Toggle Thumbnails
Differential private average publishing of numerical stream data for wearable devices
TU Zixuan, LIU Shubo, XIONG Xingxing, ZHAO Jing, CAI Zhaohui
Journal of Computer Applications    2020, 40 (6): 1692-1697.   DOI: 10.11772/j.issn.1001-9081.2019111929
Abstract318)      PDF (709KB)(321)       Save
User health data such as heart rate and blood glucose generated by wearable devices in real time is of great significance for health monitoring and disease diagnosis. However, health data is private information of users. In order to publish the average value of numerical stream data for wearable devices and prevent the leakage of users’ privacy information, a new differential private average publishing method of wearable devices based on adaptive sampling was proposed. Firstly, the global sensitivity was introduced which was adaptive to the characteristic of small fluctuation of stream data average for wearable devices. Then, the privacy budget was allocated by the adaptive sampling based on Kalman filter error adjustment, so as to improve the availability of the published data. In the experiments of two kinds of health data publishing, while the privacy budget is 0.1, which means that the level of privacy protection is high, the Mean Relative Errors (MRE) of the proposed method on the heart rate dataset and blood glucose dataset are only 0.01 and 0.08, which are 36% and 33% lower than those of Filtering and Adaptive Sampling for differential private Time-series monitoring (FAST) algorithm. The proposed method can improve the usability of wearable devices’ stream data publishing.
Reference | Related Articles | Metrics
Privacy protection based on local differential privacy for numerical sensitive data of wearable devices
MA Fangfang, LIU Shubo, XIONG Xingxing, NIU Xiaoguang
Journal of Computer Applications    2019, 39 (7): 1985-1990.   DOI: 10.11772/j.issn.1001-9081.2018122466
Abstract666)      PDF (956KB)(347)       Save

Focusing on the issue that collecting multi-dimensional numerical sensitive data directly from wearable devices may leak users' privacy information when a data server was untrusted, by introducing a local differential privacy model, a personalized local privacy protection scheme for the numerical sensitive data of wearable devices was proposed. Firstly, by setting the privacy budget threshold interval, a users' privacy budget within the interval was set to meet the individual privacy needs, which also met the definition of personalized local differential privacy. Then, security domain was used to normalize the sensitive data. Finally, the Bernoulli distribution was used to perturb multi-dimensional numerical data by grouping, and attribute security domain was used to restore the disturbance results. The theoretical analysis shows that the proposed algorithm meets the personalized local differential privacy. The experimental results demonstrate that the proposed algorithm has lower Max Relative Error (MRE) than that of Harmony algorithm, thus effectively improving the utility of aggregated data collecting from wearable devices with the untrusted data server as well as protecting users' privacy.

Reference | Related Articles | Metrics
Privacy-preserving various data sharing protocol in participatory sensing
LIU Shubo, WANG Ying, LIU Mengjun, ZHU Guangjun
Journal of Computer Applications    2015, 35 (7): 1865-1869.   DOI: 10.11772/j.issn.1001-9081.2015.07.1865
Abstract404)      PDF (931KB)(471)       Save

In the process of participatory sensing, not only data matching level but also data variation is required by users. In order to meet the aforementioned two requirements, meanwhile, to protect users' preference privacy, a privacy-preserving various data sharing protocol was proposed. Firstly, both interactive data were processed to two sets of integer and Counting Bloom Filter (CBF) was utilized to calculate the intersection of the two sets of integer, the result of which was used as data matching level. Secondly, the function to delete elements of CBF was utilized to calculate the value of various data. Lastly, the data matching level and the difference between various data were compared with pre-set threshold, so as to decide whether they complied with interactive condition. In the meantime, the structuring method of CBF was improved to protect users' preference privacy. Theoretical analysis and experiment results show the following facts: compared with protocols based on non-cryptographic Bloom Filter (BF), the problem of relatively large results is overcome and computational overhead is saved by more than 50%. Users' preference privacy is protected and the need of various data is met in the proposed protocol. In addition, the proposed protocol enjoys higher matching precision and efficiency.

Reference | Related Articles | Metrics