Font Size: a A A

Data Privacy Protection Based On Local Differential Privacy

Posted on:2021-11-11Degree:MasterType:Thesis
Country:ChinaCandidate:Q K ZengFull Text:PDF
GTID:2518306308466164Subject:Computer technology
Abstract/Summary:PDF Full Text Request
With the rapid development of communication networks and computing power,the widespread use of the terminal smart devices has resulted in a constant increase of personal data.The service providers are collecting accurate personal data through cloud computing,deep learning,and other technologies,which get higher quality of service.However,when service providers collect sensitive information from terminal devices,there is a risk of personal privacy leakage.Firstly,personal sensitive information is vulnerable to malicious attacks by adversaries during the collection process,leading to leaks;Secondly,adversaries may infer specific personal data by querying statistical information multiple times through differential attacks;Finally,the untrusted third-party service providers may illegally sell raw client data or their insiders may leak it maliciously.Therefore,while personal sensitive data is used to provide high quality services,how to safeguard privacy needs is the key to privacy protection research.The local differential privacy model,as a popular privacy protection technique nowadays,is favored by enterprises and scholars.This paper focuses on data privacy protection under local differential privacy and investigates how to provide a reliable level of privacy protection and maintain good data utility in different privacy protection scenarios.With the development of data privacy protection technology,new privacy issues and technical challenges arise in different application scenarios,and this paper focuses on addressing the following three aspects of privacy.Issue 1:The local differential privacy model in big data setting has many shortcomings,such as large errors in algorithmic statistical information,low accuracy,and high temporal and spatial complexity.In addition,in practical applications,different local differential privacy protocols are deployed for different tasks,and the appropriate parameters required for each protocol to handle the current scenario are difficult to fit,and there are even negative estimates.These problems undoubtedly increase the cost of data privacy protection.Issue 2:Data streams are collected and published to obtain valuable statistic about important phenomena,such as mobile crowd perception,traffic service flow monitoring,and social network hotspot tracking.However,the data stream changes dynamically,the data size is huge and the structure is complex,which makes it very difficult to analyze and protect the data stream in real time and is prone to privacy leakage problems.Traditional privacy protection schemes,such as differential privacy protection models,need to rely on trusted third-party servers,which increases the uncertainty of data stream privacy protection.Issue 3:With the widespread application of deep learning,large amounts of sensitive data are used for model training.Federated learning,as distributed machine learning,is used to provide privacy protection for training data.However,there is a risk of parameter leakage when the local client uploads updates,which leads to the enemy inferring the local data.In order to solve the above three issues in data privacy protection,the following solutions are proposed in this paper.First,the "Local Differential Privacy Collection based on the Laplace Mechanism and the Count Sketch" is proposed.The reasons for the low utility of the existing local differential privacy protocols are discussed,and the Laplace mechanism and the sketch matrix are used to solve the problem without increasing the spatio-temporal complexity.The proposed algorithm is experimentally verified to be more usable and applicable to different sizes of data,and is shown to maintain high utility for different distributions and different data domain values.Secondly,the "Local Differential Privacy Data Streams Privacy Protection" is investigated.The data streams protection protocol is proposed,which not only provides stream privacy,but also guarantees high data utility with small storage and computational power overhead.The proposed approach utilizes a sliding window that satisfies w-event privacy to find stably sub-streams and important moves in real time.Experimental results show that the proposed protocol has high utility for both numerical and categorical attributes and maintains its utility for different distributions and data stream sizes.Third,the "federated learning framework under local differential privacy constraints" is designed.The local updates are added to noise that satisfies the local differential privacy definition,and critical attribute data are protected by traditional perturbation mechanisms.As a result,the global model parameters can be initialized through an aggregation operation,reducing the number of communication rounds for model training.Experimental results show that the framework provides additional privacy guarantees and effective model training accuracy,and is more efficient than using local differential privacy or federation learning alone.Aiming at the problems existing in data privacy protection under local differential privacy,this paper puts forward three research strategies,and provides new methods for solving relevant problems.Figure 34 table 8 reference 82...
Keywords/Search Tags:privacy protection, local differential privacy, data stream, federated learning
PDF Full Text Request
Related items