计算机与现代化 ›› 2021, Vol. 0 ›› Issue (07): 115-119.

• 信息安全 • 上一篇    下一篇

基于本地差分隐私的众包隐私保护方法

  

  1. (1.贵州大学计算机科学与技术学院,贵州贵阳550025;2.贵州大学公共大数据国家重点实验室,贵州贵阳550025)
  • 出版日期:2021-08-02 发布日期:2021-08-02
  • 作者简介:赵龙(1997—),男,安徽宿松人,硕士研究生,研究方向:差分隐私,E-mail: 935763401@qq.com; 龙士工(1967—),男,湖南石门人,教授,博士,研究方向:信息安全,差分隐私。
  • 基金资助:
    国家自然科学基金资助项目(62062020); 贵州省科学基金黔科合重大专项([2018](3001)) 

Crowdsourcing Privacy Protection Method to Local Differential Privacy

  1. (1. College of Computer Science and Technology, Guizhou University, Guiyang 550025, China;
    2. State Key Laboratory of Public Big Data, Guizhou University, Guiyang 550025, China)
  • Online:2021-08-02 Published:2021-08-02

摘要: 在移动互联网发展的今天,基于位置服务(LBS)技术在移动互联上取得显著进展。针对个人用户进行精确定位时,数据信息隐私存在着泄露风险的问题,本文提出一种基于本地化差分隐私的地理不可区分性的扰动方法。在用户的真实位置数据信息流出客户端前采用地理不可区分性位置扰动方式,作用于真实位置以得到近似位置数据,服务器端收到后制成二级区域网格图,之后采用差分隐私对该图的工人计数进行扰动,最后在空间范围查询下进行实验验证,并与满足ε-本地化差分隐私扰动算法进行对比,精确度提高2.7%,同时与平均划分隐私预算分配方式进行实验对比,提高区域计数精确度4.57%。

关键词: 位置服务, 本地化差分隐私, 地理不可区分性, 位置数据, 二级区域网格图

Abstract: With the development of mobile Internet, significant progress has been made in mobile Internet based on location service (LBS) technology. Aiming at the problem of the risk of leakage of data and information privacy when individual users perform precise positioning, this paper proposes a Geo-indistinguishable disturbance method based on localized differential privacy. Before the user’s real location data information flows out of the client, a Geo-indistinguishable location disturbance method is used to act on the real location to obtain approximate location data. After the server receives it, the secondary area grid map is made, and then differential privacy worker count of the graph is disturbed, and finally the experiment is verified under the spatial range query, and compared with the satisfaction-localized differential privacy disturbance algorithm, the accuracy is increased by 2.7%, and the experiment is compared with the average division of the privacy budget allocation method. Area counting accuracy is improved by 4.57%。

Key words: local differential privacy, Geo-indistinguishable, location data, secondary area grid