Font Size: a A A

Research And Application Of Data Aggregation Algorithm Based On Localized Differential Privacy

Posted on:2024-07-25Degree:MasterType:Thesis
Country:ChinaCandidate:J Y LiuFull Text:PDF
GTID:2542307085464834Subject:Master of Electronic Information (Professional Degree)
Abstract/Summary:PDF Full Text Request
Smart grid adds many smart elements to the traditional grid,making it smarter and more convenient,but it also brings the privacy problem of users’ electricity consumption data.To solve this problem,the existing research results are to use various algorithms to encrypt or perturb the data during transmission,among which differential privacy algorithms are widely studied because of their strict mathematical definition and quantifiable degree of privacy protection,but differential privacy requires a trusted third party for data collection and perturbation.Localized differential privacy not only has the characteristics of differential privacy,but also effectively solves the problem that differential privacy requires a trusted third-party data collector.Among the many localized differential privacy algorithms,RAPPOR(Randomized Aggregatable Privacy-Preserving Ordinal Response)and OUE(Optimized Unary Encoding)algorithms can perform frequency counts on data while protecting users’ personal privacy.The RAPPOR algorithm is suitable for the case of small privacy budget and the OUE algorithm is suitable for the case of medium privacy budget.This paper addresses the problems of both algorithms to improve them,mainly as follows:1.To address the problem that the RAPPOR algorithm may generate duplicate codes when the original data is encoded,this paper proposes the D-RAPPOR(Digitization-RAPPOR)algorithm,by splitting the code for each bit of the candidate val ue ordinal number,so that it will not generate the same code.The experimental res ults using a public data set show that the improved D-RAPPOR algorithm outperfor ms the original algorithm with the same data and parameters.2.For the problem of too many candidates in the dataset,the OUE algorithm based on candidate value classification is proposed in this paper.By using k-means++ algorithm to classify the candidate values,the problems of algorithm execution efficiency and data transmission efficiency are solved.Experiments show that the results of the two algorithms are basically the same under the same conditions,but the improved algorithm is more efficient.3.A personalized power data collection scheme is proposed to address the problem that only one algorithm cannot meet the multiple needs of users.Two different localized differential privacy algorithms are used to collect user electricity data,and the frequency of each candidate value of user electricity data,the top k items with the highest frequency and user electricity consumption are obtained from the collected data.After standardizing the public electricity data set,the algorithms proposed in this paper are used for experiments,which show that the information obtained after localized differential privacy protection is basically the same as that obtained from the original data and achieves the intended goal of data aggregation.
Keywords/Search Tags:Privacy protection, Differential privacy, Local differential privacy, D-RAPPOR, OUE
PDF Full Text Request
Related items