计算机与现代化 ›› 2022, Vol. 0 ›› Issue (09): 99-105.

• 信息安全 • 上一篇    下一篇

保护位置隐私的效用优化本地差分隐私机制

  

  1. (1.南京航空航天大学计算机科学与技术学院,江苏南京211106;
    2.桂林电子科技大学广西密码学与信息安全重点实验室,广西桂林541010)
  • 出版日期:2022-09-22 发布日期:2022-09-22
  • 作者简介:冯立刚(1997—),男,山东泰安人,硕士研究生,研究方向:隐私保护技术,E-mail: 13236528100@163.com; 通信作者:朱友文(1986—),男,教授,博士,研究方向:安全多方计算,隐私保护技术,E-mail: zhuyw@nuaa.edu.cn。
  • 基金资助:
    国家重点研发计划项目(2020YFB1005900); 国家自然科学基金资助项目(62172216); 江苏省自然科学基金资助项目(BK20211180); 广西密码学与信息安全重点实验室研究课题(GCIS202107)

Utility-optimized Local Differential Privacy Mechanism for Protecting Location Privacy

  1. (1. College of Computer Science and Technology, Nanjing University of Aeronautics and Astronautics, Nanjing 211106, China;
    2. Guangxi Key Laboratory of Cryptography and Information Security, Guilin University of Electronic Technology, Guilin 541010, China)
  • Online:2022-09-22 Published:2022-09-22

摘要: 移动设备收集用户的地理位置数据用以提供个性化服务,同时也会产生数据泄露的潜在风险。现有地理位置差分隐私保护机制对于不同地理位置隐私保护级别等同对待,效用优化本地差分隐私(ULDP)考虑了对数据加以不同级别的隐私保护,但仅适用于类别型数据的频率估计,在地理位置隐私保护方面没有应用。考虑ULDP机制下的地理位置保护方案,将平方机制进行改造,提出效用优化的平方机制(USM)。该机制对于敏感地理位置满足本地差分隐私,对于非敏感地理位置不作安全性要求以提高整体效用。选取2种不同的真实地理位置数据集,在隐私预算相同的条件下将USM与平方机制进行对比实验,理论分析和实验结果表明USM在效用方面有显著提升。本文同时还展望了本机制进一步优化的可能方向。

关键词: 位置隐私, 隐私保护, 差分隐私, 平方机制

Abstract: Mobile devices collect users’ geographic location data to provide personalized services, which will also produce the potential risk of data leakage. The existing geographic location differential privacy protection mechanism treats different geographic location privacy protection levels equally. Utility-optimized local differential privacy (ULDP) considers different levels of privacy protection for data, but it is only applicable to the frequency estimation of category data and has no application in geographic location privacy protection. Considering the geographic location protection scheme under ULDP mechanism, the square mechanism is transformed, and a utility-optimized square mechanism (USM) is proposed. This mechanism meets the local differential privacy for sensitive geographical locations and does not make security requirements for non-sensitive geographical locations to improve the overall utility. Two different real geographic data sets are selected to compare USM with square mechanism under the condition of the same privacy budget. Theoretical analysis and experimental results show that USM has significantly improved in its effectiveness. At the same time, it also looks forward to the possible direction of further optimization of this mechanism.

Key words: location privacy, privacy protection, differential privacy, square mechanism