Font Size: a A A

Research On Privacy Preserving Technology For Data Publishing

Posted on:2019-02-24Degree:DoctorType:Dissertation
Country:ChinaCandidate:M ChengFull Text:PDF
GTID:1368330623950473Subject:Computer Science and Technology
Abstract/Summary:PDF Full Text Request
We are living in an era of big data.Big data has brought us new opportunities.However,many data often show unique patterns of behavior and sensitive information.The processing of raw data may infringe on the privacy of its owners.The problem of privacy leakage brought about by the United States online service company's release of search logs is a typical negative example,in which some of the users' identity information was quickly re-identified and announced by a news agency correspondent.Therefore,how to effectively handle data before it is released,and to increase the availability of data sets while maintaining privacy and security,is of great significance for individuals and enterprises to protect their sensitive data.The existing privacy protection research mainly focuses on the single release of static data sets,but on the one hand,the data generated in real life presents more dynamic trends,and there are possible inferences between the sensitive attributes of the data before and after the change.This will lead to the leakage of sensitive information.On the other hand,due to the rapid increase in the volume of data and the variety of data types,more and more organizations want to share their data with others to obtain more accurate processing results.This also reveals more security and privacy issues,such as how to secure communications and prevent multi-user collusion attacks.Therefore,this thesis focuses on the issue of privacy protection in dynamic data stream publishing and multi-user collaborative data publishing.The main contributions and innovations include the following aspects:(1)We proposed and implemented a privacy protection strategy for the release of dynamic data setsBased on(K,C)L privacy model and sliding window mechanism,this paper designs and implements a privacy protection mechanism TTA for dynamic trajectory data stream with sensitive attributes.It can process the user's trajectory information in real-time and protect it at the same time.The user's sensitive attributes are not leaked.The strategy has the following three characteristics: First,it is an anonymous publishing method that can be used for high-dimensional trajectory data flow,which can effectively avoid the risk that a large number of users' trajectory information will be leaked due to possible association;Second,the use of sliding The window backtrack mechanism,which processes the data of the current window and combines historical data to make more optimized judgments,further expands the scope of privacy protection;Third,added an anonymous method of sensitive attributes,the data owner can protect user trajectory information at the same time Protect the privacy of its sensitive properties.(2)We proposed and implemented a differential privacy protection strategy for the release of numerical dynamic data setsCompared to a data set that directly publishes individual attributes,the publication of numerical statistical data sets is a more common type of publication.In order to further improve the privacy of data set publishing results and reduce the risk of privacy leakage,this paper addresses the insurability of attacker background knowledge in large-scale data environments and uses the strong protection of differential privacy protection technology to propose a group-based optimization strategy.Dynamic data stream privacy publishing mechanism G-Privacy.It can aggregate and publish numerical dynamic data sets,and at the same time ensure that malicious attackers cannot infer any user identity related information from the publishing results.The mechanism has the following characteristics: First,it completely breaks away from the assumption that a malicious attacker may have a range of background knowledge,differential privacy protection technology makes the publishing result has a strong anonymity;Second,using the w-event privacy model to achieve online unlimited data The privacy release of streams avoids the situation in which traditional algorithms cannot continue to be effectively protected over time.Third,the conditionalized packet-plus-noise mechanism allows the data to be processed with different levels of noise according to the degree of change,further improving the data.The validity of the published result.(3)We proposed and implemented a privacy protection strategy for collaborative data set publishingBased on the m-privacy model,this paper designs and implements an anonymous privacy protection mechanism,MK-A,which can be released cooperatively without multiuser data in a trusted third party environment.It can achieve multiple data ownership in the absence of trusted third parties.Jointly share their own data,while protecting the sensitive information of the data from being leaked.The mechanism has the following characteristics: First,it effectively solves the collusion threat between multiple users,and even if there are several data owners who are also malicious attackers,it can ensure that the results of the final release meet the needs of privacy protection;Second,the realization of the untrusted In the context of multi-user security data interaction in the environment,the data provider adopts different anonymized transmission methods by aligning identifiers and sensitive information,thereby ensuring that the attacker cannot associate the quasiidentifier content with sensitive information;thirdly,the semi-honest model is abandoned.This mechanism discusses privacy protection strategies under a full-fledged environment and is closer to reality.(4)We proposed and implemented a privacy protection strategy for the release of numerical collaborative data setsIn view of the characteristics of the above-mentioned digital statistical data sets,this paper designs and implements a multi-user data cooperative publishing strategy DFTA for aggregated data sets using distributed differential privacy technology and secure multiparty computing protocols.The mechanism has the following characteristics: First,the differential privacy technology is applied to the collaborative data publishing mechanism to solve the problem that the attacker's background knowledge is more difficult to measure in a multi-user environment.Second,the multi-user security computing protocol is used to implement multi-users in a secure environment.Completion of data calculations together,while avoiding any party's original input content being acquired by other users;Third,in response to data owners may be unexpected failure situations(such as sudden offline),design and implement fault feedback mechanism,can not restart the agreement Continue to complete the data interaction under the circumstances.
Keywords/Search Tags:Privacy-Preserving, Generalization Technology, Differential Privacy, Collaborative Data Publishing, Dynamic Data Publishing
PDF Full Text Request
Related items