首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
面向频繁模式挖掘的差分隐私保护研究综述   总被引:1,自引:0,他引:1  
丁丽萍  卢国庆 《通信学报》2014,35(10):200-209
频繁模式挖掘是数据挖掘的一个基本问题,其模式本身和相应计数都有可能泄露隐私信息。当前,差分隐私通过添加噪音使数据失真,有效实现了隐私保护的目的。首先介绍了差分隐私保护模型的理论基础;其次,详细综述了差分隐私下3种典型的频繁模式挖掘方法的最新研究进展,并进行对比性分析;最后对未来的研究方向进行了展望。  相似文献   

2.
A differential privacy algorithm DiffPRFs based on random forests was proposed.Exponential mechanism was used to select split point and split attribute in each decision tree building process,and noise was added according to Laplace mechanism.Differential privacy protection requirement was satisfied through overall process.Compared to existed algorithms,the proposed method does not require pre-discretization of continuous attributes which significantly reduces the performance cost of preprocessing in large multi-dimensional dataset.Classification is achieved conveniently and efficiently while maintains the high accuracy.Experimental results demonstrate the effectiveness and superiority of the algorithm compared to other classification algorithms.  相似文献   

3.
针对传统位置大数据统计划分发布结构不合理、划分发布方法效率低下的问题,提出一种基于深度学习的位置大数据统计划分结构预测方法和差分隐私发布方法,以提高位置大数据统计划分发布数据的可用性和执行效率.首先对二维空间进行细致划分和自底向上合并,从而构建合理的空间划分结构.然后将划分结构矩阵组织为三维时空序列,借助深度学习模型提...  相似文献   

4.
Yu FU  Yihan YU  Xiaoping WU 《通信学报》2019,40(10):157-168
The privacy protection in big data is a research hotspot in the field of cyberspace security.As a strict and provable definition of privacy protection,studying application status of differential privacy protection in big data environment can provide reference and guidance for its subsequent system applications.Based on the analysis of the related concepts and technical characteristics of differential privacy protection,the application of differential privacy protection technology was reviewed in data distribution and analysis,cloud computing and big data computing,location and trajectory services and social networks,which expounded the current representative research results and analyzed its existing problems.The research shows that the existing results have made effective innovation and exploration of differential privacy protection applications from the aspects of differential privacy protection mechanism,noise addition mechanism and location,and data processing methods,and the related results have been cross-applied in different scenarios.Finally,four major problems that need to be studied in the further systematic application of differential privacy protection in the big data environment are proposed.  相似文献   

5.
In order to solve the problem existing in differential privacy preserving publishing methods that the independent noise was easy to be filtered out,a differential privacy publishing method for trajectory data (CLM),was proposed.A correlated Laplace mechanism was presented by CLM,which let Gauss noises pass through a specific filter to produce noise whose auto-correlation function was similar with original trajectory series.Then the correlated noise was added to the original track and the perturbed track was released.The experimental results show that the proposed method can achieve higher privacy protection and guarantee better data utility compared with existing differential privacy preserving publishing methods for trajectory data.  相似文献   

6.
李洪成  吴晓平  陈燕 《通信学报》2016,37(2):125-131
针对传统隐私保护方法无法应对任意背景知识下恶意分析的问题,提出了分布式环境下满足差分隐私的k-means算法。该算法利用MapReduce计算框架,由主任务控制k-means迭代执行;指派Mapper分任务独立并行计算各数据片中每条记录与聚类中心的距离并标记其属于的聚类;指派Reducer分任务计算同一聚类中的记录数量num和属性向量之和sum,并利用Laplace机制产生的噪声扰动num和sum,进而实现隐私保护。根据差分隐私的组合特性,从理论角度证明整个算法满足ε-差分隐私保护。实验结果证明了该方法在提高隐私性和时效性的情况下,保证了较好的可用性。  相似文献   

7.
随着社大数据、数据挖掘的兴起和社交网络、移动设备的迅速发展,网络社交所产生的蕴涵巨额价值的海量数据在分享的过程中面临着隐私安全风险。差分隐私保护可以在保证数据可用的前提下通过添加噪声使网络社交数据失真。  相似文献   

8.
Aiming at the contradiction between the efficiency and privacy of stochastic gradient descent algorithm in distributed computing environment,a stochastic gradient descent algorithm preserving differential privacy based on MapReduce was proposed.Based on the computing framework of MapReduce,the data were allocated randomly to each Map node and the Map tasks were started independently to execute the stochastic gradient descent algorithm.The Reduce tasks were appointed to update the model when the sub-target update models were meeting the update requirements,and to add Laplace random noise to achieve differential privacy protection.Based on the combinatorial features of differential privacy,the results of the algorithm is proved to be able to fulfill ε-differentially private.The experimental results show that the algorithm has obvious efficiency advantage and good data availability.  相似文献   

9.
Specialization-based private decision data release has attracted considerable research attention in recent years.The relation among hierarchical node,taxonomy tree,and budget allocation directly constrains the accuracy of data release and classification.Most existing methods based on hierarchical specialization cannot efficiently address the above problems.An effective method was proposed,called MAXGDDP to publish decision data with specialization.MAXGDDP employed MAX index attribute selection algorithm to select the highlight concept for furthering specialization in each hierarchy.Besides,for making more rational use of privacy budget,MAXGDDP relied on geometric strategy to allocate the privacy budget in each hierarchy.Compared with existing methods such as DiffGen on the real datasets,MAXGDDP outperforms its competitors,achieves data privacy and the better result of classification simultaneously.  相似文献   

10.
Federated Learning (FL) is a new computing paradigm in privacy-preserving Machine Learning (ML), where the ML model is trained in a decentralized manner by the clients, preventing the server from directly accessing privacy-sensitive data from the clients. Unfortunately, recent advances have shown potential risks for user-level privacy breaches under the cross-silo FL framework. In this paper, we propose addressing the issue by using a three-plane framework to secure the cross-silo FL, taking advantage of the Local Differential Privacy (LDP) mechanism. The key insight here is that LDP can provide strong data privacy protection while still retaining user data statistics to preserve its high utility. Experimental results on three real-world datasets demonstrate the effectiveness of our framework.  相似文献   

11.
为解决轨迹差分隐私保护中存在的隐私预算与服务质量等问题,提出了一种融合预测扰动的轨迹差分隐私保护机制。首先,利用马尔可夫链和指数扰动方法预测满足差分隐私和时空安全的扰动位置,并引入服务相似地图检测该位置的可用性;如果预测成功,则直接采用预测位置替代差分扰动的位置,以降低连续查询的隐私开销并提高服务质量。在此基础上,设计基于w滑动窗口的轨迹隐私预算分配机制,确保轨迹中任意连续的w次查询满足ε-差分隐私,解决连续查询的轨迹隐私问题。此外,基于敏感度地图设计一种隐私定制策略,通过自定义语义位置的隐私敏感度,实现隐私预算的量身定制,从而进一步提高其利用率。最后,利用真实数据集对所提方案进行实验分析,结果显示所提方案提供了更好的隐私保护水平和服务质量。  相似文献   

12.
刘姿杉  程强  吕博 《电信科学》2020,36(11):18-27
随着信息通信技术的发展,机器学习已经成为多个研究领域与垂直行业必不可少的技术工具。然而,机器学习所需数据中往往包含了大量的个人信息,使其隐私保护面临风险与挑战,受到了越来越多的关注。对现有机器学习下隐私保护法规政策与标准化现状进行梳理,对适用于机器学习的隐私保护技术进行详细介绍与分析。隐私保护算法通常会对数据质量、通信开支与模型表现等造成影响,因此对于隐私保护算法的评估应当进行多维度的综合评估。总结了适用于机器学习应用的隐私保护性能评估指标,并指出隐私保护需要考虑对数据质量、通信开支以及模型准确率等之间的影响。  相似文献   

13.
随着网络技术的快速发展,许多社会网站被创建和使用,使得关于个人的社会网络信息大量被收集和发布.为了保证个人隐私的安全,本文提出了一个新的集值属性(k,l)anonymity隐私原则,开发了一个满足这个隐私原则的隐私算法来高效地处理集值属性数据流.并通过实验进行了验证本算法的高效率和有效性.  相似文献   

14.
Aiming at dealing with prospect knowledge and complex combinatorial attack,a new location big data publishing mechanism under differential privacy technology was given.And innovative usability evaluation feedback mechanism was designed.It gave corresponding solution details for the sensitive attributes and the identity recognition to analyze the quality of service,aimed at privacy protecting for location based big data under situations like combination of location information and non-location information and attacker’s arbitrary background knowledge.Simulation results based on different spatial indexing technology proved that the new publishing model has a higher accuracy under specified privacy conditions for the location query service.  相似文献   

15.
互联网的快速发展和各类视频应用的日益普及,使视频个人隐私保护得到广泛关注。如何在保证视频应用的同时使隐私信息不被泄露是目前亟待研究和解决的热点问题。针对这些问题从视频隐私保护技术的研究现状进行综述,从隐私提取、隐私区域保护及访问权限控制3个方面进行概括、比较和分析。此外,对与视频隐私保护相关的一些问题,如隐私的定义、感知安全性评价等方面进行了讨论。最后总结了视频隐私保护技术面临的挑战,并对其发展趋势进行展望。  相似文献   

16.
大数据技术研究综述   总被引:2,自引:0,他引:2  
大数据技术作为当前热门的技术领域,得到了广泛的关注和研究。文中对大数据的概念、特征、国内外发展情况进行了研究,对数据采集与感知、数据存储与处理、数据分析、数据可视化和大数据安全与隐私保护等方面的共性基础技术和前沿技术进行了分析,指出了这些技术的最新研究方向,总结了大数据技术面临的技术和政策方面的挑战,分析了其技术本质,对大数据的研究和工程应用具有指导意义。  相似文献   

17.
数据挖掘技术在发现规律和知识的同时也暴露了一些隐私信息,隐私保护因此成为数据挖掘过程中需要研究的重要问题,其目标是在不访问真实原始数据的条件下,能得到正确的数据挖掘结果.介绍聚类分析过程中的隐私保护问题,讨论了基于隐私保护的聚类分析基本思想.  相似文献   

18.
兰丽辉  鞠时光 《通信学报》2015,36(9):145-159
针对权重社会网络发布隐私保护中的弱保护问题,提出一种基于差分隐私模型的随机扰动方法可实现边及边权重的强保护。设计了满足差分隐私的查询模型-WSQuery,WSQuery模型可捕获权重社会网络的结构,以有序三元组序列作为查询结果集;依据WSQuery模型设计了满足差分隐私的算法-WSPA,WSPA算法将查询结果集映射为一个实数向量,通过在向量中注入Laplace噪音实现隐私保护;针对WSPA算法误差较高的问题提出了改进算法-LWSPA,LWSPA算法对查询结果集中的三元组序列进行分割,对每个子序列构建满足差分隐私的算法,降低了误差,提高了数据效用。实验结果表明,提出的隐私保护方法在实现隐私信息的强保护同时使发布的权重社会网络仍具有可接受的数据效用。  相似文献   

19.
为解决绝大多数研究未充分考虑位置对隐私预算的敏感程度以及轨迹形状带来的影响,使发布的轨迹可用性较差的问题,提出了基于相对熵和K-means的形状相似差分隐私轨迹保护机制.首先,根据地理空间的拓扑关系,利用相对熵计算真实位置对隐私预算的敏感程度,设计了位置敏感的隐私级别实时计算算法,并与差分隐私预算结合建立了一个新的隐私...  相似文献   

20.
肖人毅 《通信学报》2014,35(12):20-177
由于社会分工和资源共享的必然,公共云平台必将成为和电网、互联网等同等重要的国家基础设施。云计算面临的安全问题制约着云计算的广泛使用。数据安全在云计算中尤为重要,如何保证数据的安全性是云计算安全的核心。从数据的隐私保护计算、数据处理结果的完整性认证、数据访问权限控制以及数据的物理安全4个方面对已有研究工作进行了分类和总结,为后续云计算中数据的安全性研究提供参照。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号