Netinfo Security ›› 2020, Vol. 20 ›› Issue (6): 44-56.doi: 10.3969/j.issn.1671-1122.2020.06.006

Previous Articles     Next Articles

A Graph Information Collection Method Based on Local Differential Privacy in Big Data Environment

ZHANG Jiacheng1,2(), PENG Jia2, WANG Lei2   

  1. 1. School of CyberSecurity, University of Chinese Academy of Sciences, Beijing 100049, China
    2. Institute of Information Engineering, Chinese Academy of Sciences, Beijing 100093, China
  • Received:2020-01-15 Online:2020-06-10 Published:2020-10-21
  • Contact: ZHANG Jiacheng E-mail:zhangjiacheng@iie.ac.cn

Abstract:

Big data brings many conveniences to users of various network services, but it also leads to a serious risk of privacy leakage. In the era of 5G, data transmission is more convenient, and privacy protection will face more severe challenges.At present, centralized differential privacy and local differential privacy technology represented by RAPPOR can provide some protection for the query and collection of private information.However, for complex graph data such as social networks, business networks, and financial networks, there is still no effective method to collect relevant information and build a highly usable graph structure while fully protecting node privacy. In practical applications, problems such as the correlation between nodes and information enrichment have caused difficulties in collecting and restoring graph data. Regarding the problem sabove, in this paper, we propose a new method that applies RAPPOR technology to collect the edge information of the node, while not leaking the degree information. Our new method achieves local differential privacy protection fortheedge information and restores the real graph structure with high accuracy. In addition, our method fully considers the privacy protection of the entire cycle of data collection. Not only the privacy information of the nodesis protected during the data collection process, but the constructed graph has only the structural information of real data. The nodesin the constructed graph get pseudonymized protection.

Key words: local differential privacy, graph information collection, privacy preserving, RAPPOR, big data

CLC Number: