当前位置: X-MOL 学术IEEE Internet Things J. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
Differentially Private High-Dimensional Data Publication in Internet of Things
IEEE Internet of Things Journal ( IF 10.6 ) Pub Date : 2019-11-25 , DOI: 10.1109/jiot.2019.2955503
Zhigao Zheng , Tao Wang , Jinming Wen , Shahid Mumtaz , Ali Kashif Bashir , Sajjad Hussain Chauhdary

Internet of Things and the related computing paradigms, such as cloud computing and fog computing, provide solutions for various applications and services with massive and high-dimensional data, while producing threats to the personal privacy. Differential privacy is a promising privacy-preserving definition for various applications and is enforced by injecting random noise into each query result such that the adversary with arbitrary background knowledge cannot infer sensitive input from the noisy results. Nevertheless, existing differentially private mechanisms have poor utility and high-computation complexity on high-dimensional data because the necessary noise in queries is proportional to the size of the data domain, which is exponential to the dimensionality. To address these issues, we develop a compressed sensing mechanism (CSM) that enforces differential privacy on the basis of the compressed sensing (CS) framework while providing accurate results to linear queries. We derive the utility guarantee of CSM theoretically. An extensive experimental evaluation on real-world data sets over multiple fields demonstrates that our proposed mechanism consistently outperforms several state-of-the-art mechanisms under differential privacy.

中文翻译:

物联网中的差分私有高维数据发布

物联网和相关的计算范例(例如云计算和雾计算)为具有大量和高维数据的各种应用程序和服务提供了解决方案,同时对个人隐私造成了威胁。差异隐私是针对各种应用程序的一种有希望的隐私保护定义,通过将随机噪声注入每个查询结果中来实施,以使具有任意背景知识的对手无法从嘈杂的结果中推断出敏感的输入。但是,现有的差分专用机制在高维数据上的实用性差,计算复杂度高,因为查询中必要的噪声与数据域的大小成正比,而数据域的大小与维数成指数关系。为了解决这些问题,我们开发了一种压缩感知机制(CSM),该机制可在压缩感知(CS)框架的基础上实施差异隐私,同时为线性查询提供准确的结果。我们从理论上推导了CSM的效用保证。在多个领域对真实世界数据集进行的广泛实验评估表明,我们提出的机制在差异性隐私下始终优于几种最新机制。
更新日期:2020-04-22
down
wechat
bug