【打印本页】      【下载PDF全文】   查看/发表评论  下载PDF阅读器  关闭
←前一篇|后一篇→ 过刊浏览    高级检索
本文已被:浏览 510次   下载 324 本文二维码信息
码上扫一扫!
面向数字微流控生物芯片的差分隐私方案
陈潇,董晨
分享到: 微信 更多
(福州大学 计算机与大数据学院/软件学院 福州 中国 350116;网络系统信息安全福建省高校重点实验室 福州 中国 350116;福州大学 计算机与大数据学院/软件学院 福州 中国 350116;福建省网络计算与智能信息处理重点实验室 福州 中国 350116)
摘要:
近年来,基于数字微流控生物芯片(Digital Microfluidic Biochip,DMFB)的分子诊断技术成为热点研究方向。与传统分子诊断技术相比,数字微流控生物芯片具有精准控制离散液滴、执行生化协议等优势。然而,作为网络物理系统的组成,生物芯片潜在的隐私安全问题日益突出,比如通信信道的窃听攻击,生化协议的篡改攻击,物理结构保护的版权攻击等。差分隐私作为传统数据隐私保护的常用技术可以融入生物芯片应用以保护用户隐私安全。然而,对隐私安全、生物芯片应用以及生物芯片安全三种技术的交叉研究较为少见。调研分析生物芯片应用的实现机制和威胁模型,包括生化协议、网络物理系统及增强隐私保护的DMFB用户数据安全平台,首先在DMFB用户数据平台上描述了拉普拉斯机制、高斯机制和随机响应机制的应用场景和保护方案,其次基于用户层级敏感度、路由权重集合和路由交叉点参数集合这三个策略提出参数安全发布算法,最后创建防篡改概率作为安全性指标,同时建立置信分数、校准度和累计误差率衡量数据可用性。仿真实验结果表明整体方案的隐私安全性可达98%,数据可用性平均可达93.3%,算法性能试验表明方案最佳的隐私预算为0.4,此外,对比同类算法,所提方案平均提高了12.09%隐私安全性和7.02%的数据可用性,因此该方案能够为DMFB执行生化协议安全有效的用户数据平台。
关键词:  数字微流控生物芯片  生化协议  数据安全  差分隐私
DOI:10.19363/J.cnki.cn10-1380/tn.2024.11.04
投稿时间:2023-03-03修订日期:2023-06-17
基金项目:本课题得到福建省高校数字经济学科联盟建设经费;福建省自然科学基金(No.2020J01500)资助。
Differential Privacy Scheme for Digital Microfluidic Biochips
CHEN Xiao,DONG Chen
College of Computer and Data Science/College of Software, Fuzhou University, Fuzhou 350116, China;Key Lab of Information Security of Network Systems, Fujian Province, Fuzhou 350116, China;College of Computer and Data Science/College of Software, Fuzhou University, Fuzhou 350116, China;Fujian Key Laboratory of Network Computing and Intelligent Information Processing, Fuzhou University, Fuzhou 350116, China
Abstract:
Digital Microfluidic Biochip (DMFB) -based molecular diagnostic techniques have recently become hot topics. Compared with traditional molecular diagnostic techniques, digital microfluidic biochips have advantages in precise control of discrete droplets and execution of biochemical protocols. However, as components of networked cyber-physical systems, potential privacy and security issues of biochips are increasingly prominent, for instance, eavesdropping attacks on communication channels, tampering attacks on biochemical protocols, and copyright attacks on physical structure protection. Differential Privacy (DP), a de facto standard for achieving privacy, is trying to incorporate DMFB applications to protect user privacy. However, as the intersection of privacy-preserving technology, DMFB applications, and DMFB security, comprehensive research on this area is relatively rare. Investigating and analyzing the implementation mechanisms and threat models of biochip applications, including biochemical protocols, cyber-physical systems, and Enhanced privacy protection DMFB’s user data security platform, this paper proposes the application scenarios and protection schemes of differential privacy techniques on DMFB user data platform. Firstly, the application scenarios and protection schemes of Laplace mechanism, Gaussian mechanism, and random response mechanism were described on the DMFB user data platform. Secondly, parameter security publishing algorithms were proposed based on three strategies: user level sensitivity, routing weight set, and routing intersection parameter set. Finally, tamper proof probability was created as a security indicator, while confidence scores, calibration, and cumulative error rate were established to measure data availability. The simulation experiment results show that the overall privacy security of the scheme can reach 100%, and the average data availability can reach 93.3%. The algorithm performance test shows that the optimal privacy budget range of the scheme is 0.4. In addition, compared with similar algorithms, the proposed scheme improves privacy security by 12.09% on average, and data availability by 7.02%. Therefore, this scheme can be a secure and effective user data platform for DMFB to execute biochemical protocols.
Key words:  digital microfluidic biochip  biochemical protocol  data security  differential privacy