高级检索
    朱素霞, 王蕾, 孙广路. 满足本地差分隐私的分类变换扰动机制[J]. 计算机研究与发展, 2022, 59(2): 430-439. DOI: 10.7544/issn1000-1239.20200717
    引用本文: 朱素霞, 王蕾, 孙广路. 满足本地差分隐私的分类变换扰动机制[J]. 计算机研究与发展, 2022, 59(2): 430-439. DOI: 10.7544/issn1000-1239.20200717
    Zhu Suxia, Wang Lei, Sun Guanglu. A Perturbation Mechanism for Classified Transformation Satisfying Local Differential Privacy[J]. Journal of Computer Research and Development, 2022, 59(2): 430-439. DOI: 10.7544/issn1000-1239.20200717
    Citation: Zhu Suxia, Wang Lei, Sun Guanglu. A Perturbation Mechanism for Classified Transformation Satisfying Local Differential Privacy[J]. Journal of Computer Research and Development, 2022, 59(2): 430-439. DOI: 10.7544/issn1000-1239.20200717

    满足本地差分隐私的分类变换扰动机制

    A Perturbation Mechanism for Classified Transformation Satisfying Local Differential Privacy

    • 摘要: 本地差分隐私作为一种隐私保护技术,被广泛用于连续数值型数据的均值估计,使用的扰动机制将直接影响均值的准确度.为进一步提高均值估计的准确性,提出了一种满足差分隐私的分类变换扰动机制.该机制对连续数值型数据划分变换范围并进行分段,根据分段将其变换为1维二元分类数据.转换后使用随机响应机制进行扰动,再根据扰动后的数据标识的数值段从中随机均匀抽取数值作为扰动值.在真实数据和合成数据中的均值估计实验结果表明该机制极大地提高了准确性.除此之外,将分类变换扰动机制用于构建满足本地差分隐私的小批量梯度下降算法,并完成线性回归学习任务,实验结果证明该方法同样优于其他已有机制,可得到更小的均方误差.

       

      Abstract: As the state-of-the-art privacy protection technology, local differential privacy is widely used to compute the mean value of continuous numerical data. The perturbation mechanism will directly affect the accuracy of the mean value. In order to further improve the accuracy of mean value estimation, a perturbation mechanism for classified transformation satisfying differential privacy is proposed. In this mechanism, continuous numerical data is divided into transformation range, which is then segmented. What’s more, it transforms the segmentation into one-dimensional binary category data. After transformation, the mechanism of random response is used to perturb the data. More importantly, it extracts the value randomly as well as uniformly from the numerical segment identified by the perturbation data as the perturbed value. The experimental results of mean value estimation in both real data and synthetic data show that the mechanism proposed in the paper greatly improves the accuracy. In addition, this perturbation mechanism is used to build a mini-batch gradient descent algorithm satisfying local differential privacy and the linear regression learning task is completed successfully. The experimental results show that this method not only is superior to other existing mechanisms but also can obtain a smaller mean square error at the same time.

       

    /

    返回文章
    返回