...
首页> 外文期刊>IEEE transactions on automation science and engineering: a publication of the IEEE Robotics and Automation Society >Bayesian-Based Inference Attack Method and Individual Differential Privacy-Based Auction Mechanism for Double Auction Market
【24h】

Bayesian-Based Inference Attack Method and Individual Differential Privacy-Based Auction Mechanism for Double Auction Market

机译:基于贝叶斯的推理攻击方法及基于个体差分隐私的双重拍卖市场拍卖机制

获取原文
获取原文并翻译 | 示例

摘要

Due to high convenience and efficiency, electronic auction technology has been developed rapidly and has been applied to many online trading market applications. As more attention has been paid to information security, the privacy issues in the electronic auction have been widely studied. Differential privacy, as a lightweight privacy protection method, is an important direction in privacy preserving auction mechanism designing. However, most of the existing researches on differential privacy-based auction mechanism have not proposed a theoretical privacy inference attack method against the auction market. Therefore, the existence of privacy attacks is questionable, and the necessity and privacy protection performance of the existing differential privacy auction mechanism cannot be verified. To this end, in this paper we addressed the privacy attack issue and privacy protection issue in the auction market simultaneously. First, a Bayesian-based inference attack method against the double auction market was proposed from the perspective of the adversary. Theoretical analysis and evaluation results showed that the proposed inference attack method can effectively infer the bidding information of the target bidders, and attack success rate achieved approximately 95. Second, an individual differential privacy-based auction mechanism was proposed from the perspective of the auction platform. Since not all the bidders will be attacked, we introduced the concept of individual differential privacy to provide targeted defense for specific bidders. Theoretical analysis demonstrated that the proposed auction mechanism satisfies $2varepsilon $ -individual differential privacy. And the extensive evaluation results showed that, compared with the existing differential privacy-based auction mechanism, our proposed mechanism provided the best privacy protection performance, that is, reduced the attack success rate to 20, and ensured better auction performance, such as social welfare and satisfaction ratio, than the other mechanisms. Note to Practitioners—In this paper, we addressed the non-invasive privacy issues in the widely used electronic auction mechanism. Most of the previous works focused on designing differential privacy based auction mechanism against the non-invasive privacy attack, but neglecting the principle of non-invasive privacy attack methods. This makes it impossible to verify the privacy protection effectiveness of their proposed mechanisms. For this reason, a very large privacy budget may be selected to ensure the efficiency of privacy protection, which will lead to poor auction performance. To this end, we first proposed a Bayesian-based inference attack method against the double auction market. The proposed inference attack method allows the adversary infer the bidders’ private bidding information by the public auction results. Moreover, we then proposed an individual differential privacy auction mechanism, which aimed to achieve effective privacy protection while minimizing the added noise, thereby improving auction performance. The experiments demonstrate that the proposed Bayesian-based inference attack method achieves a good attack successful rate, and the proposed individual differential privacy auction mechanism will achieve the better efficiency of privacy protection as well as auction performance comparing with the exist differential privacy-based auction mechanism. In conclusion, this paper provides a verification method for the future research on the privacy protection of electronic auction mechanism. Meanwhile, this paper proposes an efficient privacy protection auction mechanism, which can be used in various trading scenarios.
机译:由于高度的便利性和效率,电子拍卖技术发展迅速,并已应用于许多在线交易市场应用。随着人们对信息安全的关注度越来越高,电子拍卖中的隐私问题也得到了广泛的研究。差分隐私作为一种轻量级的隐私保护方式,是隐私保护拍卖机制设计的重要方向。然而,现有的差分隐私拍卖机制研究大多没有提出针对拍卖市场的理论隐私推理攻击方法。因此,隐私攻击的存在值得怀疑,现有差别隐私拍卖机制的必要性和隐私保护性能无法验证。为此,本文同时探讨了拍卖市场中的隐私攻击问题和隐私保护问题。首先,从对手的角度提出了一种基于贝叶斯的针对双重拍卖市场的推理攻击方法;理论分析和评价结果表明,所提推理攻击方法能够有效推断目标投标人的竞价信息,攻击成功率达到约95%。其次,从拍卖平台的角度提出了一种基于个体差异隐私的拍卖机制。由于并非所有投标人都会受到攻击,因此我们引入了个人差分隐私的概念,为特定投标人提供有针对性的防御。理论分析表明,所提出的拍卖机制满足$2varepsilon $-个体差分隐私。广泛的评估结果表明,与现有的基于差分隐私的竞价机制相比,我们提出的机制提供了最佳的隐私保护性能,即将攻击成功率降低到20%,保证了比其他机制更好的竞价性能,如社会福利和满意度。从业者须知——在本文中,我们讨论了广泛使用的电子拍卖机制中的非侵入性隐私问题。以往的工作大多集中在针对非侵入性隐私攻击的基于差分隐私的拍卖机制的设计上,而忽略了非侵入性隐私攻击方法的原理。这使得无法验证其提议的机制的隐私保护有效性。为此,可能会选择非常大的隐私预算来保证隐私保护的效率,这会导致拍卖效果不佳。为此,我们首先提出了一种基于贝叶斯的针对双重拍卖市场的推理攻击方法。所提出的推理攻击方法允许对手通过公开竞价结果推断出竞买人的私人竞价信息。此外,我们提出了一种单独的差分隐私拍卖机制,旨在实现有效的隐私保护,同时最大限度地减少增加的噪音,从而提高拍卖性能。实验表明,所提出的基于贝叶斯的推理攻击方法取得了较好的攻击成功率,与现有的基于差分隐私的拍卖机制相比,所提出的个体差分隐私拍卖机制将实现更好的隐私保护效率和拍卖性能。综上所述,本文为未来电子拍卖机制隐私保护研究提供了一种验证方法。同时,该文提出了一种高效的隐私保护竞价机制,可用于各种交易场景。

著录项

获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号