A High-Utility Differentially Private Mechanism for Space Information Networks
Abstract
:1. Introduction
1.1. Related Works
1.2. Organization
2. Background Knowledge
2.1. Space Information Networks
2.2. Differential Privacy
3. Proposed Mechanism
3.1. System Structure
3.2. Proposed Differentially Private Mechanism
Algorithm 1 Proposed differentially private mechanism M |
|
3.3. Privacy Analyses
4. Experiments
4.1. Datasets and Experimental Setup
4.2. Results and Discussion
5. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- “New Infrastructure” White Paper on the Development of China’s Satellite Internet Industry. China Center for Information Industry Development & SINA 5G. 2020. Available online: https://n2.sinaimg.cn/tech/cbc3161f/20200528/SatelliteInternetWhitePaper.pdf (accessed on 8 June 2022).
- Chamikara, M.A.P.; Bertok, P.; Khalil, I.; Liu, D.; Camtepe, S. Privacy preserving distributed machine learning with federated learning. Comput. Commun. 2021, 171, 112–125. [Google Scholar] [CrossRef]
- Hadjicostis, C.N. Privacy-Preserving Distributed Averaging via Homomorphically Encrypted Ratio Consensus. IEEE Trans. Autom. Control. 2020, 65, 3887–3894. [Google Scholar] [CrossRef]
- Boyle, A. Amazon to offer broadband access from orbit with 3236-satellite ‘Project Kuiper’constellation. Geek Wire, 4 April 2019. Available online: https://mobility21.cmu.edu/amazon-to-offer-broadband-access-from-orbit-with-3236-satellite-project-kuiper-constellation/(accessed on 8 June 2022).
- Cavoukian, A. Privacy by design: The 7 foundational principles. Inf. Priv. Comm. Ont. Can. 2009, 5, 12. [Google Scholar]
- Shen, Y.; Pearson, S. Privacy Enhancing Technologies: A Review. Hewlet Packard Development Company Disponible. Available online: https://bitly/3cfpAKz.2011 (accessed on 8 June 2022).
- Hemenway, B.; Lu, S.; Ostrovsky, R.; Welser Iv, W. High-precision secure computation of satellite collision probabilities. In Security and Cryptography for Networks, Proceedings of the International Conference on Security and Cryptography for Networks, Amalfi, Italy, 31 August–2 September 2016; Springer: Cham, Switzerland, 2016; pp. 169–187. [Google Scholar]
- Li, C.; Sun, X.; Zhang, Z. Effective Methods and Performance Analysis of a Satellite Network Security Mechanism Based on Blockchain Technology. IEEE Access 2021, 9, 113558–113565. [Google Scholar] [CrossRef]
- Yu, C.H.; Chou, C.N.; Chang, E. Distributed Layer-Partitioned Training for Privacy-Preserved Deep Learning. In Proceedings of the 2019 IEEE Conference on Multimedia Information Processing and Retrieval (MIPR), San Jose, CA, USA, 28–30 March 2019; pp. 343–346. [Google Scholar]
- Dinur, I.; Nissim, K. Revealing information while preserving privacy. In Proceedings of the Twenty-Second ACM SIGMOD-SIGACT-SIGART Symposium on Principles of Database Systems, San Diego, CA, USA, 9–11 June 2003; pp. 202–210. [Google Scholar]
- Dwork, C.; Nissim, K. Privacy-preserving datamining on vertically partitioned databases. In Advances in Cryptology—CRYPTO 2004, Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 15–19 August 2004; Springer: Berlin/Heidelberg, Germany, 2004; pp. 528–544. [Google Scholar]
- Blum, A.; Dwork, C.; McSherry, F.; Nissim, K. Practical privacy: The SuLQ framework. In Proceedings of the Twenty-Fourth ACM SIGMOD-SIGACTSIGART Symposium on Principles of Database Systems, Baltimore, MD, USA, 13–15 June 2005; pp. 128–138. [Google Scholar]
- Kasiviswanathan, S.P.; Lee, H.K.; Nissim, K.; Raskhodnikova, S.; Smith, A. What can we learn privately? Siam J. Comput. 2011, 40, 793–826. [Google Scholar] [CrossRef]
- McSherry, F.; Talwar, K. Mechanism design via differential privacy. In Proceedings of the 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS’07), Providence, RI, USA, 21–23 October 2007; pp. 94–103. [Google Scholar]
- Johnson, N.; Near, J.P.; Song, D. Towards practical differential privacy for SQL queries. Proc. VLDB Endow. 2018, 11, 526–539. [Google Scholar] [CrossRef]
- Huang, W.; Zhou, S.; Liao, Y.; Chen, H. An Efficient Differential Privacy Logistic Classification Mecha-nism. IEEE Internet Things J. 2019, 6, 10620–10626. [Google Scholar] [CrossRef]
- Chaum, D.L. Untraceable electronic mail, return addresses, and digital pseudonyms. Commun. ACM 1981, 24, 84–90. [Google Scholar] [CrossRef] [Green Version]
- Erlingsson, U.; Feldman, V.; Mironov, I.; Raghunathan, A.; Talwar, K.; Thakurta, A. Amplification by shuffling: From local to central differential privacy via anonymity. In Proceedings of the Thirtieth Annual ACM-SIAM Symposium on Discrete Algorithms, San Diego, CA, USA, 6–9 January 2019; SIAM: Philadelphia, PA, USA, 2019; pp. 2468–2479. [Google Scholar]
- Cheu, A.; Smith, A.; Ullman, J.; Zeber, D.; Zhilyaev, M. Distributed differential privacy via shuffling. In Advances in Cryptology—EUROCRYPT 2019, Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Darmstadt, Germany, 19–23 May 2019; Springer: Cham, Switzerland, 2019; pp. 375–403. [Google Scholar]
- Nissim, K.; Raskhodnikova, S.; Smith, A. Smooth sensitivity and sampling in private data analysis. In Proceedings of the Thirty-Ninth Annual ACM Symposium on Theory of Computing, San Diego, CA, USA, 11–13 June 2007; pp. 75–84. [Google Scholar]
- Huang, W.; Zhou, S.; Zhu, T.; Liao, Y.; Wu, C.; Qiu, S. Improving Laplace Mechanism of Differential Privacy by Personalized Sampling. In Proceedings of the 2020 IEEE 19th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom), Guangzhou, China, 29 December–1 January 2020; pp. 623–630. [Google Scholar]
- Huang, W.; Zhou, S.; Zhu, T.; Liao, Y. Privately Publishing Internet of Things Data: Bring Personalized Sampling into Differentially Private Mechanisms. IEEE Internet Things J. 2021, 9, 80–91. [Google Scholar] [CrossRef]
- Zhang, L.; Zhou, X. Hop-by-Hop Dynamic Congestion Control with Contact Interruption Probability for Intermittently Connected Deep Space Information Networks. Wireless Pers. Commun. 2013, 71, 399–424. [Google Scholar] [CrossRef]
- Zhuo, M.; Liu, L.; Zhou, S.; Tian, Z. Survey on security issues of routing and anomaly detection for space information networks. Sci. Rep. 2021, 11, 22261. [Google Scholar] [CrossRef] [PubMed]
- Huang, W.; Zhou, S.; Liao, Y. Unexpected Information Leakage of Differential Privacy Due to the Linear Property of Queries. IEEE Trans. Inf. Forensics Secur. 2021, 16, 3123–3137. [Google Scholar] [CrossRef]
- Goryczka, S.; Xiong, L.; Sunderam, V. Secure multiparty aggregation with differential privacy: A comparative study. In Proceedings of the Joint EDBT/ICDT 2013 Workshops, Genoa, Italy, 18–22 March 2013; pp. 155–163. [Google Scholar]
Mechanism | 50 Data Records | 100 Data Records | 150 Data Records |
---|---|---|---|
Sampling and aggregation | −72.46% | −75% | −71.43% |
−76.74% | −77.53% | −77.27% | |
Laplace | −33.92% | −33.92% | −30% |
−5.26% | −5.26% | −11.1% | |
Proposed mechanism | −66.7% | −66.7% | −66.7% |
−3.38% | −3.63% | −3.38% |
Mechanism | 50 Data Records | 100 Data Records | 150 Data Records |
---|---|---|---|
Sampling and aggregation | −74.77% | −69.36% | −74.44% |
−72.91% | −75.61% | −77.53% | |
Laplace | −57.14% | −55.56% | −43.39% |
−54.05% | −44.44% | −5.26% | |
Proposed mechanism | −36.34% | −54.56% | −16.67% |
−39.78% | −17.41% | −25% |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2022 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Zhuo, M.; Huang, W.; Liu, L.; Zhou, S.; Tian, Z. A High-Utility Differentially Private Mechanism for Space Information Networks. Remote Sens. 2022, 14, 5844. https://doi.org/10.3390/rs14225844
Zhuo M, Huang W, Liu L, Zhou S, Tian Z. A High-Utility Differentially Private Mechanism for Space Information Networks. Remote Sensing. 2022; 14(22):5844. https://doi.org/10.3390/rs14225844
Chicago/Turabian StyleZhuo, Ming, Wen Huang, Leyuan Liu, Shijie Zhou, and Zhiwen Tian. 2022. "A High-Utility Differentially Private Mechanism for Space Information Networks" Remote Sensing 14, no. 22: 5844. https://doi.org/10.3390/rs14225844
APA StyleZhuo, M., Huang, W., Liu, L., Zhou, S., & Tian, Z. (2022). A High-Utility Differentially Private Mechanism for Space Information Networks. Remote Sensing, 14(22), 5844. https://doi.org/10.3390/rs14225844