期刊文献+

差分隐私下多重一致性约束问题的逼近方法 被引量:2

Approximation method of multiple consistencyconstraint under differential privacy
在线阅读 下载PDF
导出
摘要 为了解决差分隐私下多重一致性约束的最优发布问题,通过分析最优一致性发布原理提出了多重一致性约束问题的逼近方法。所提方法的主要思想是将一致性约束问题划分为多个一致性约束子问题,通过反复独立地求解各一致性约束子问题实现原问题的最优一致性发布。其优势在于一致性约束问题划分之后,子问题往往更容易求解或者实现子问题最优一致性发布的技术已相当成熟,从而能够解决更加复杂的差分隐私最优发布问题。分析论证了逼近方法的收敛性,保证任意一致性约束子问题的划分均能实现原问题的最优一致性发布。并且,以销量直方图发布为例,基于多重一致性约束问题的逼近方法设计了差分隐私餐馆销量直方图一致性并行发布算法。实验表明,该算法相比通用解法可提升效率高达400倍,并且具备处理百万级大规模数据的能力。 Under differential privacy,to solve the optimal publishing problem with multiple consistency constraints,an approximation method of multiple consistency constraints was proposed by the theoretical analysis of the principle of optimal consistency release.The main idea was to divide the consistency constraint problem into several consistency constraint sub-problems and then achieve the original problem's optimal consistency release by solving each consistency constraint sub-problem repeatedly and independently.The advantage was that after the consistency constraint problem divided,the sub-problems were often easier to solve,or the technology to achieve optimal and consistent release of sub-problems is quite mature.Therefore more complex differential privacy optimal release problem could be solved.After analysis,the approximation method's convergence was fully demonstrated,ensuring that any partition of consistency constrained sub-problems can always achieve the optimal consistency release of the original problem.Furthermore,taking the sales histogram publishing as an example,based on the approximation method of multiple consistency constraints,a parallel algorithm was designed with optimal consistency release under differential privacy.The experimental results show that the algorithm's efficiency is 400 times higher than that of the general solution,and the algorithm can process millions of large-scale data.
作者 蔡剑平 刘西蒙 熊金波 应作斌 吴英杰 CAI Jianping;LIU Ximeng;XIONG Jinbo;YING Zuobin;WU Yingjie(College of Mathematics and Computer Science,Fuzhou University,Fuzhou 350108,China;College of Mathematics and Informatics,Fujian Normal University,Fuzhou 350117,China;School of Electrical and Electronic Engineering,Nanyang Technological University,Singapore 639798,Singapore)
出处 《通信学报》 EI CSCD 北大核心 2021年第6期107-117,共11页 Journal on Communications
基金 国家自然科学基金资助项目(No.62072109,No.U1804263,No.61702105,No.62002062)。
关键词 差分隐私 一致性约束 逼近方法 收敛性 并行计算 differential privacy consistency constraint approximation method convergence parallel computing
  • 相关文献

参考文献4

二级参考文献24

  • 1Fung B C M, Wang K, Chen R, et al. Privacy-Preserving Data Publishing: A Survey on Recent Developments[EB/OL]. [2014-11-30]. http://www.cs.sfu.ca/~wangk/pub/FWCY10csur.pdf.
  • 2Sweeney L. k-Anonymity: A Model for Protecting Privacy. International Journal on Uncertainty, Fuzziness and Knowledge-Based Systems, 2002, 10(5): 557-570.
  • 3Machanavajjhala A, Gehrke J, Kifer D, et al. l-Diversity: Privacy beyond k-Anonymity // Proc of the 22nd International Conference on Data Engineering. Atlanta, USA, 2006: 24-35.
  • 4Li N H, Li T C, Venkatasubramanian S. t-Closeness: Privacy beyond k-Anonymity and l-Diversity // Proc of the 23rd International Conference on Data Engineering. Istanbul, Turkey, 2007: 106-115.
  • 5Dwork C. Differential Privacy[EB/OL]. [2014-11-30]. http://research.microsoft.com/en-us/projects/databaseprivacy/dwork.pdf.
  • 6Dwork C, McSherry F, Nissim K, et al. Calibrating Noise to Sensitivity in Private Data Analysis // Proc of the 3rd Conference on Theory of Cryptography. New York, USA, 2006: 265-284.
  • 7Xiao X K, Wang G Z, Gehrke J. Differential Privacy via Wavelet Transforms. IEEE Trans on Knowledge and Data Engineering, 2011, 23(8): 1200-1214.
  • 8Cormode G, Procopiuc C M, Srivastava D, et al. Differentially Private Summaries for Sparse Data // Proc of the 15th International Conference on Database Theory. Berlin, Germany, 2012: 299-311.
  • 9Xu J, Zhang Z J, Xiao X K, et al. Differentially Private Histogram Publication. The VLDB Journal, 2013, 22(6): 797-822.
  • 10Acs G, Castelluccia C, Chen R. Differentially Private Histogram Publishing through Lossy Compression // Proc of the 12th IEEE International Conference on Data Mining. Brussels, Belgium, 2012. DOI: 10.1109/ICDM.2012.80.

共引文献5

同被引文献4

引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部