信息网络安全 ›› 2020, Vol. 20 ›› Issue (6): 44-56.doi: 10.3969/j.issn.1671-1122.2020.06.006

• 技术研究 • 上一篇    下一篇

大数据环境下的本地差分隐私图信息收集方法

张佳程1,2(), 彭佳2, 王雷2   

  1. 1.中国科学院大学网络空间安全学院,北京 100049
    2.中国科学院信息工程研究所,北京 100093
  • 收稿日期:2020-01-15 出版日期:2020-06-10 发布日期:2020-10-21
  • 通讯作者: 张佳程 E-mail:zhangjiacheng@iie.ac.cn
  • 作者简介:张佳程(1994—),男,山东,硕士研究生,主要研究方向为大数据与信息安全|彭佳(1988—),女,天津,工程师,硕士,主要研究方向为信息安全|王雷(1985—),男,河北,高级工程师,博士,主要研究方向为网络身份管理、密码工程与应用
  • 基金资助:
    国家自然科学基金(U163620068)

A Graph Information Collection Method Based on Local Differential Privacy in Big Data Environment

ZHANG Jiacheng1,2(), PENG Jia2, WANG Lei2   

  1. 1. School of CyberSecurity, University of Chinese Academy of Sciences, Beijing 100049, China
    2. Institute of Information Engineering, Chinese Academy of Sciences, Beijing 100093, China
  • Received:2020-01-15 Online:2020-06-10 Published:2020-10-21
  • Contact: ZHANG Jiacheng E-mail:zhangjiacheng@iie.ac.cn

摘要:

大数据为各种网络服务的用户带来了诸多便利,但也导致了严重的隐私泄露风险。随着5G时代的到来,数据传输更加便捷,隐私保护问题将会面临更为严峻的挑战。目前,中心化差分隐私和以RAPPOR为代表的本地差分隐私技术,可以为隐私信息的查询与收集过程提供一定保护。然而,针对社交网络、商业网络、金融网络这类复杂的图数据,尚缺乏有效的方法,使得在充分保护节点隐私的情况下,收集相关信息,构建可用性高的图结构。在实际应用中,节点之间的关联性以及信息富集等问题造成了在收集与还原图数据方面的困难。针对上述问题,文章提出了一种利用RAPPOR技术收集节点的边信息的方法,在不泄露节点度信息的同时,实现对节点边信息真正意义上的本地差分隐私保护,并高精度地还原出真实的图结构。此外,该方法充分考虑了数据收集全周期的隐私保护问题,不仅在数据收集过程中保护节点的隐私信息,同时,构建出的图只具有真实数据的结构信息,相关节点则得到了假名化的保护。

关键词: 本地差分隐私, 图信息收集, 隐私保护, RAPPOR, 大数据

Abstract:

Big data brings many conveniences to users of various network services, but it also leads to a serious risk of privacy leakage. In the era of 5G, data transmission is more convenient, and privacy protection will face more severe challenges.At present, centralized differential privacy and local differential privacy technology represented by RAPPOR can provide some protection for the query and collection of private information.However, for complex graph data such as social networks, business networks, and financial networks, there is still no effective method to collect relevant information and build a highly usable graph structure while fully protecting node privacy. In practical applications, problems such as the correlation between nodes and information enrichment have caused difficulties in collecting and restoring graph data. Regarding the problem sabove, in this paper, we propose a new method that applies RAPPOR technology to collect the edge information of the node, while not leaking the degree information. Our new method achieves local differential privacy protection fortheedge information and restores the real graph structure with high accuracy. In addition, our method fully considers the privacy protection of the entire cycle of data collection. Not only the privacy information of the nodesis protected during the data collection process, but the constructed graph has only the structural information of real data. The nodesin the constructed graph get pseudonymized protection.

Key words: local differential privacy, graph information collection, privacy preserving, RAPPOR, big data

中图分类号: