期刊文献+

基于动态分类树构造的集值型数据差分隐私保护方法 被引量:1

Constructing taxonomy tree based dynamic method for differential privacy preserving set-valued data
下载PDF
导出
摘要 基于分类树划分的差分隐私方法能有效地对集值型数据的发布进行保护,但在构造分类树时该方法没有充分利用集值型数据集自身的特征。通过对添加噪声量的影响因素分析,提出了一种基于数据集特征的集值型数据发布方法,该方法首先对数据集进行分析,然后根据数据集中记录的种类数占总输出域的比例以及只出现一次的记录种类数占总输出域比例,动态构造分类树。实验结果表明:当数据集满足IOR≤40%且SIOR=(5%,20%]时,通过有效利用集值型数据集的特征,构造较优的分类树,可以添加少于10%的噪声。 Taxonomy tree partitioning based method for differential privacy could protect the effective releasing of set-valued data. However, taxonomy tree does not take the characteristics of set-valued datasets into consideration of tree construction. By analyzing the influence factors of added noise, this paper proposed a novel method that releases set-valued data based on the characteristics of datasets. This method firstly analyzed the datasets, and then dynamically formed taxonomy tree structure according to the types of records in the dataset and the proportion between the total output of a single record field and the total number of species appeared in proportional output fields. The experimental results show that the proposed method can effectively utilize the characteristics of set-valued datasets, when the datasets conditions satisfy IOR ≤40% and SIOR = (5% ,20% ], constructing superior taxonomy tree and reducing noise to less than 10%.
出处 《计算机应用研究》 CSCD 北大核心 2015年第8期2420-2424,2436,共6页 Application Research of Computers
基金 江西省教育厅科学技术研究项目(GJJ13415) 江西理工大学科研基金重点课题(NSFJ2014-K11)
关键词 分类树 差分隐私保护 集值型数据 数据集特征 taxonomy tree differential privacy set-valued data datasets characteristics
  • 相关文献

参考文献16

二级参考文献43

  • 1Agrawal R, Srikant R. Fast algorithms for mining association rules in large databases [C]//Proc of the 20th Int Conf on Very Large Data Bases (VLDB'94). New York: ACM, 1994: 487-499.
  • 2Sweeney L. k-anonymity: A model for protecting privacy [J]. International Journal on Uncertainty, Fuzziness and Knowledge-based Systems, 2002, 10(5): 557-570.
  • 3Atzori M, Bonchi F, Giannotti F, et al. Anonymity preserving pattern discovery [J]. The VLDB Journal, 2008, 17(4) : 703-727.
  • 4Ganta S R, Kasiviswanathan S P, Smith A. Composition attacks and auxiliary information in data privacy [C]//Proc of the 14th ACM SIGKDD Int Conf on Knowledge Discovery and Data Mining (KDD08). New York: ACM, 2008: 265- 273.
  • 5WongR C W, Fu A, Wang K, et al. Can the utility of anonymi:ed data be used for privacy breaches[J]. ACM Trans on Knowledge Discovery from Data, 2011, 5(3) : 16- 39.
  • 6Dwork C. Differential privacy [C] //Proc of the 33th Colloquium on Automata, Languages and Programming (ICALP06). Berlin: Springer, 2006:1-12.
  • 7Dwork C. Differential privacy: A survey of results [C] // Proc of the 5th Int Conf on Theory and Applications of Models of Computation (TAMC08). Berlin: Springer, 2008: 1-19.
  • 8Dwork C, Lei J. Differential privacy and robust statistics [C] //Proc of the 41st Annual ACM Syrup on Theory of Computing (STOC09). New York: ACM, 2009:371-380.
  • 9Dwork C. The differential privacy frontier (extended abstract)[C] //Proe of the 6th Theory of Cryptography Conf (TCC09). Berlin: Springer, 2009:496-502.
  • 10Bhaskar R, Laxman S, Smith A, et al. Discovering frequent patterns in sensitive data [C] //Proc of the 16th ACM SIGKDD Int Conf on Knowledge Discovery and Data Mining (KDD10). New York: ACM, 2010:503-512.

共引文献277

同被引文献7

引证文献1

二级引证文献9

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部