STEMM Institute Press
Science, Technology, Engineering, Management and Medicine
Personalized Privacy Protection Method for Sensitive Temporal Data
DOI: https://doi.org/10.62517/jike.202304417
Author(s)
Ji Lei*, Wang Xinyi, Zhang Zhimin
Affiliation(s)
School of Computer Science and Information Engineering, Harbin Normal University, Harbin, China *Corresponding Author
Abstract
Crowd sensing, as a new paradigm for perception data collection, has been widely applied. However, in the process of constructing a knowledge graph for group intelligence perception networks, attackers can use the correlation of participant temporal data to reconstruct participant related information, resulting in privacy leakage. A participant sensitive temporal data privacy protection method(PSTDPP) based on localized differential privacy is proposed to address this issue. Firstly, we use a knowledge graph to construct a sensitive temporal data relationship network and explore the correlation between temporal data background knowledge. Secondly, by combining attention mechanisms and mutual information ideas, a privacy model for participant submitted data and an availability model for perceived data are constructed, and personalized local differential privacy is used to solve the problem of graph data availability under privacy budget constraints. The simulation results show that the proposed method can effectively prevent the privacy leakage problem of sensitive temporal data, and can achieve a good balance between privacy protection level and data availability.
Keywords
Crowd Sensing; Knowledge Graph; Localized Differential Privacy; Personalized Privacy Protection
References
[1]Ganti R K, Ye F, Lei H. Mobile crowdsensing: current state and future challenges[J]. IEEE communications Magazine, 2011, 49(11): 32-39. [2]Ali A, Qureshi M A, Shiraz M, et al. Mobile crowd sensing based dynamic traffic efficiency framework for urban traffic congestion control[J]. Sustainable Computing: Informatics and Systems, 2021, 32(100608): 1-8. [3]Alvear O, Calafate C T, Cano J C, et al. Crowdsensing in smart cities: Overview, platforms, and environment sensing issues[J]. Sensors, 2018, 18(2): 460-488. [4]Pryss R, Reichert M, Langguth B, et al. Mobile crowd sensing services for tinnitus assessment, therapy, and research[C]//2015 IEEE International Conference on Mobile Services. Florence, Italy, IEEE, 2015: 352-359. [5]Auer S, Bizer C, Kobilarov G, et al. Dbpedia: A nucleus for a web of open data[C]//international semantic web conference. Berlin, Heidelberg: Springer Berlin Heidelberg, 2007: 722-735. [6]Suchanek F M , Kasneci G , Weikum G .YAGO: A Core of Semantic Knowledge Unifying WordNet and Wikipedia[C]//International Conference on World Wide Web. 2007: 697–706. [7]Carlson A, Betteridge J, Kisiel B, et al. Toward an architecture for never-ending language learning[C]//Proceedings of the AAAI conference on artificial intelligence. Westin Peachtree Plaza, Atlanta, GA, USA. 2010, 24(1): 1306-1313. [8]Vrandečić D, Krötzsch M. Wikidata: a free collaborative knowledgebase[J]. Communications of the ACM, 2014, 57(10): 78-85. [9]Berant J, Chou A, Frostig R, et al. Semantic parsing on freebase from question-answer pairs[C]//Proceedings of the 2013 conference on empirical methods in natural language processing. Seattle, Washington, USA. 2013: 1533-1544. [10]Kasiviswanathan S P, Nissim K, Raskhodnikova S, et al. Analyzing graphs with node differential privacy[C]//Theory of Cryptography: 10th Theory of Cryptography Conference, TCC 2013, Tokyo, Japan, March 3-6, 2013. Proceedings. Springer Berlin Heidelberg, 2013: 457-476. [11]Karwa V, Raskhodnikova S, Smith A, et al. Private analysis of graph structure[J]. Proceedings of the VLDB Endowment, 2011, 4(11): 1146-1157. [12]Kasiviswanathan S P, Smith A. On the'semantics' of differential privacy: A bayesian formulation[J]. Journal of Privacy and Confidentiality, 2014, 6(1): 1-16. [13]Dwork C ,McSherry F ,Nissim K , et al.Calibrating Noise to Sensitivity in Private Data Analysis[J]. Journal of Privacy and Confidentiality, 2017, 7(3): 17-51. [14]Dwork C. Differential privacy: A survey of results[C]//International conference on theory and applications of models of computation. Berlin, Heidelberg: Springer Berlin Heidelberg, 2008: 1-19. [15]Dwork C, Lei J. Differential privacy and robust statistics[C]//Proceedings of the forty-first annual ACM symposium on Theory of computing. New York, NY, United States. 2009: 371-380. [16]Day W Y, Li N, Lyu M. Publishing graph degree distribution with node differential privacy.[C]//Proceedings of the 2016 International Conference on Management of Data. San Francisco, USA,2016:123-138 [17]Liu P, Xu Y X, Jiang Q, et al. Local differential privacy for social network publishing[J]. Neurocomputing, 2020, 391: 273-279. [18]Liu F, Eugenio E, Jin I H, et al. Differentially Private Generation of Social Networks via Exponential Random Graph Models[C]//2020 IEEE 44th Annual Computers, Software, and Applications Conference (COMPSAC). Madrid, Spain. IEEE, 2020: 1695-1700 [19]Hu J, Yan J, Wu Z Q, et al. A Privacy-Preserving Approach in Friendly-Correlations of Graph Based on Edge-Differential Privacy[J]. Journal of Information Science & Engineering, 2019, 35(4): 821-837.
Copyright @ 2020-2035 STEMM Institute Press All Rights Reserved