高级检索

    群智感知中基于个性化差分隐私真值发现方法

    A Personalized Differential Privacy Truth Discovery Method Based on Crowdsensing

    • 摘要: 在群智感知系统中,用户通过提供感知数据完成感知任务. 然而,由于传感设备精度、用户行为以及环境条件等因素的影响,不同用户提供的数据质量存在显著差异. 真值发现技术能够有效地消除低质量数据影响,从而能够更好地利用感知数据,但现有的真值发现方法往往忽略用户个性化隐私要求,且基于加密的隐私保护技术难以应用于大量用户参与的群智感知系统. 基于此,提出一种个性化差分隐私真值发现(personalized differential privacy truth discovery,PDPTD)方法. PDPTD将本地差分隐私随机响应机制应用于隐私保护,使用户能够根据个人隐私需求自主调整感知数据的扰动幅度,平衡数据隐私与可用性. 服务器在聚合数据时充分考虑扰动影响,并通过加权机制提升数据质量. 与此同时,PDPTD依据数据质量动态分配用户权重,即使部分用户选择较高程度的扰动,系统仍能推断出接近真实值的结果,从而保证数据的可靠性. 理论分析与实验结果表明,PDPTD方案符合本地差分隐私原则,同时确保最终推断结果具有较高的精确度.

       

      Abstract: In crowd-sensing systems, users complete sensing tasks by providing data, but variations in sensor precision, user behavior, and environmental factors lead to significant differences in data quality. Truth discovery techniques mitigate the impact of low-quality data by aggregating multiple user inputs with weighted mechanisms. However, existing methods often overlook personalized privacy needs, exposing sensitive user information. Meanwhile, encryption-based privacy protection mechanisms, though secure, suffer from high computational and communication overhead, making them impractical for large-scale crowd-sensing applications. To address these challenges, we propose Personalized Differential Privacy Truth Discovery (PDPTD), a framework that integrates local differential privacy (LDP) with truth discovery, ensuring both strong privacy protection and high-quality data aggregation. Specifically, PDPTD employs a randomized response mechanism, enabling users to dynamically adjust their data perturbation levels based on personalized privacy budgets. This flexible approach balances privacy protection and data utility, allowing users to contribute valuable data while safeguarding sensitive information. On the server side, PDPTD incorporates a weighted aggregation strategy that compensates for information loss caused by perturbation, effectively improving inference accuracy. Additionally, PDPTD introduces a dynamic user weighting mechanism, which assigns weights based on data quality. This ensures that even if some users select higher perturbation levels, the system can still infer results close to the true values, maintaining data reliability and consistency.Theoretical analysis and experimental results demonstrate that PDPTD complies with LDP principles while ensuring high accuracy in final inferred results. This makes it a practical and efficient solution for large-scale crowd-sensing applications, where balancing privacy, data utility, and computational efficiency is crucial.

       

    /

    返回文章
    返回