Advanced Search
Volume 46 Issue 5
May  2024
Turn off MathJax
Article Contents
ZHU Youwen, WANG Ke, ZHOU Yuqian. A Multi-party Vertically Partitioned Data Synthesis Mechanism with Personalized Differential Privacy[J]. Journal of Electronics & Information Technology, 2024, 46(5): 2159-2176. doi: 10.11999/JEIT231158
Citation: ZHU Youwen, WANG Ke, ZHOU Yuqian. A Multi-party Vertically Partitioned Data Synthesis Mechanism with Personalized Differential Privacy[J]. Journal of Electronics & Information Technology, 2024, 46(5): 2159-2176. doi: 10.11999/JEIT231158

A Multi-party Vertically Partitioned Data Synthesis Mechanism with Personalized Differential Privacy

doi: 10.11999/JEIT231158
Funds:  The National Key Research and Development Program of China (2021YFB3100400), The National Natural Science Foundation of China (62172216), The Natural Science Foundation of Jiangsu Province (BK20211180)
  • Received Date: 2023-10-25
  • Rev Recd Date: 2024-04-17
  • Available Online: 2024-05-07
  • Publish Date: 2024-05-30
  • In today’s era, with the rapid development of big data technology and the continuous increase in data volume, large amounts of data are constantly collected by different companies or institutions, aggregating and publishing data owned by different companies or institutions helps to better provide services and support decision-making. However, their respective data may contain privacy information with different degrees of sensitivity, thus personalized privacy protection requirements need to be met while aggregating and publishing data from all parties. To solve the problem of multi-party data publication while ensuring that different privacy protection needs of all parties are met, a Multi-party Vertically partitioned Data Synthesis mechanism with Personalized Differential Privacy (PDP-MVDS) is proposed. Low-dimensional marginal distributions are firstly generated to reduce the dimension of high-dimensional data, then a randomly initialized dataset with these marginal distributions are updated, and finally a synthesized dataset whose distribution is similar to that of the real aggregated dataset from all parties is published. Personalized differential privacy protection is achieved by dividing the privacy budget; Secure scalar product protocol and threshold Paillier encryption algorithm are used to ensure the privacy of each party’s data in the aggregation process; Distributed Laplace perturbation mechanism is used to effectively protect the privacy of marginal distributions that aggregated from those parties. Through rigorous theoretical analysis, it is proved that PDP-MVDS can ensure the security of each participant’s data and the finally published dataset. Furthermore, the experimental results on public datasets show that PDP-MVDS mechanism can obtain a multi-party synthesized dataset with high utility under low overhead.
  • loading
  • [1]
    唐朋. 满足差分隐私的多方数据发布技术研究[D]. [博士论文], 北京邮电大学, 2019.

    TANG Peng. Research on differentially private multi-party data publishing[D]. [Ph. D. dissertation], Beijing University of Posts and Telecommunications, 2019.
    [2]
    DWORK C. Differential privacy[C]. 33rd International Colloquium on Automata, Languages and Programming, Venice, Italy, 2006: 1–12. doi: 10.1007/11787006_1.
    [3]
    ZHANG Jun, CORMODE G, PROCOPIUC C M, et al. PrivBayes: Private data release via Bayesian networks[J]. ACM Transactions on Database Systems, 2017, 42(4): 25. doi: 10.1145/3134428.
    [4]
    CHEN Rui, XIAO Qian, ZHANG Yu, et al. Differentially private high-dimensional data publication via sampling-based inference[C]. Proceedings of the 21th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, Sydney, Australia, 2015: 129–138. doi: 10.1145/2783258.2783379.
    [5]
    CAI Kuntai, LEI Xiaoyu, WEI Jianxin, et al. Data synthesis via differentially private Markov random fields[J]. Proceedings of the VLDB Endowment, 2021, 14(11): 2190–2202. doi: 10.14778/3476249.3476272.
    [6]
    ZHANG Zhikun, WANG Tianhao, LI Ninghui, et al. PrivSyn: Differentially private data synthesis[C]. 30th USENIX Security Symposium, Berkeley, USA, 2021: 929–946.
    [7]
    CHENG Wenqing, WEN Ruxue, HUANG Haojun, et al. OPTDP: Towards optimal personalized trajectory differential privacy for trajectory data publishing[J]. Neurocomputing, 2022, 472: 201–211. doi: 10.1016/j.neucom.2021.04.137.
    [8]
    张星, 张兴, 王晴阳. DP-IMKP: 满足个性化差分隐私的数据发布保护方法[J]. 计算机工程与应用, 2023, 59(10): 288–298. doi: 10.3778/j.issn.1002-8331.2201-0457.

    ZHANG Xing, ZHANG Xing, and WANG Qingyang. DP-IMKP: Data publishing protection method for personalized differential privacy[J]. Computer Engineering and Applications, 2023, 59(10): 288–298. doi: 10.3778/j.issn.1002-8331.2201-0457.
    [9]
    ZHU Hui, YIN Fan, PENG Shuangrong, et al. Differentially private hierarchical tree with high efficiency[J]. Computers & Security, 2022, 118: 102727. doi: 10.1016/j.cose.2022.102727.
    [10]
    ALHADIDI D, MOHAMMED N, FUNG B C M, et al. Secure distributed framework for achieving ε-differential privacy[C]. 12th International Symposium on Privacy Enhancing Technologies, Vigo, Spain, 2012: 120–139. doi: 10.1007/978-3-642-31680-7_7.
    [11]
    CHENG Xiang, TANG Peng, SU Sen, et al. Multi-party high-dimensional data publishing under differential privacy[J]. IEEE Transactions on Knowledge and Data Engineering, 2020, 32(8): 1557–1571. doi: 10.1109/TKDE.2019.2906610.
    [12]
    GU Zhen, ZHANG Kejia, and ZHANG Guoyin. Multiparty data publishing via blockchain and differential privacy[J]. Security and Communication Networks, 2022, 2022: 5612794. doi: 10.1155/2022/5612794.
    [13]
    TANG Peng, CHEN Rui, SU Sen, et al. Multi-party sequential data publishing under differential privacy[J]. IEEE Transactions on Knowledge and Data Engineering, 2023, 35(9): 9562–9577. doi: 10.1109/TKDE.2023.3241661.
    [14]
    MOHAMMED N, ALHADIDI D, FUNG B C M, et al. Secure two-party differentially private data release for vertically partitioned data[J]. IEEE Transactions on Dependable and Secure Computing, 2014, 11(1): 59–71. doi: 10.1109/TDSC.2013.22.
    [15]
    TANG Peng, CHENG Xiang, SU Sen, et al. Differentially private publication of vertically partitioned data[J]. IEEE Transactions on Dependable and Secure Computing, 2021, 18(2): 780–795. doi: 10.1109/TDSC.2019.2905237.
    [16]
    张小玉. 基于差分隐私的异构多属性数据发布方法研究[D]. [硕士论文], 南京航空航天大学, 2022.

    ZHANG Xiaoyu. Research on heterogeneous multi-attribute data publishing method based on differential privacy[D]. [Master dissertation], Nanjing University of Aeronautics and Astronautics, 2022.
    [17]
    WANG Rong, FUNG B C M, ZHU Yan, et al. Differentially private data publishing for arbitrarily partitioned data[J]. Information Sciences, 2021, 553: 247–265. doi: 10.1016/j.ins.2020.10.051.
    [18]
    BUN M and STEINKE T. Concentrated differential privacy: Simplifications, extensions, and lower bounds[C]. 14th International Conference on Theory of Cryptography, Beijing, China, 2016: 635–658. doi: 10.1007/978-3-662-53641-4_24.
    [19]
    JORGENSEN Z, YU Ting, and CORMODE G. Conservative or liberal? Personalized differential privacy[C]. 2015 IEEE 31st International Conference on Data Engineering, Seoul, Korea (South), 2015: 1023–1034. doi: 10.1109/ICDE.2015.7113353.
    [20]
    RASTOGI V and NATH S. Differentially private aggregation of distributed time-series with transformation and encryption[C]. Proceedings of the 2010 ACM SIGMOD International Conference on Management of Data, Indianapolis, USA, 2010: 735–746. doi: 10.1145/1807167.1807247.
    [21]
    FOUQUE P A, POUPARD G, and STERN J. Sharing decryption in the context of voting or lotteries[C]. 4th International Conference on Financial Cryptography, Anguilla, British West Indies, 2001: 90–104. doi: 10.1007/3-540-45472-1_7.
    [22]
    GOETHALS B, LAUR S, LIPMAA H, et al. On private scalar product computation for privacy-preserving data mining[C]. 7th International Conference on Information Security and Cryptology, Seoul, Korea (South), 2005: 104–120. doi: 10.1007/11496618_9.
    [23]
    UCI machine learning repository[EB/OL]. http://archive.ics.uci.edu/ml/datasets.html.
    [24]
    EB/OL]. http://personality-testing.info/_rawdata/.
    [25]
    TSYBAKOV A B. Introduction to Nonparametric Estimation[M]. New York: Springer, 2009.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Figures(5)  / Tables(5)

    Article Metrics

    Article views (235) PDF downloads(28) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return