期刊文献+

不完全数据集的差分隐私保护决策树研究 被引量:3

Method of Constructing Differential Privacy Decision Tree Classifier with Incomplete Data Sets
下载PDF
导出
摘要 主要研究在对不完全数据集进行决策树分析时,如何加入差分隐私保护技术。首先简单介绍了差分隐私ID3算法和差分隐私随机森林决策树算法;然后针对上述算法存在的缺陷和不足进行了修改,提出指数机制的差分隐私随机森林决策树算法;最后对于不完全数据集提出了一种新的WP(Weight Partition)缺失值处理方法,能够在不需要插值的情况下,使决策树分析算法既能满足差分隐私保护,也能拥有更高的预测准确率和适应性。实验证明,无论是Laplace机制还是指数机制,无论是ID3算法还是随机森林决策树算法,都能适用于所提方法。 We mainly studied the problem of constructing differential privacy decision tree classifier with incomplete data sets.We first introduced the differential privacy ID3 decision tree algorithm and differentially private random decision tree algorithm.Then we considered the weakness of the algorithms talked above,and created a new differentially private random decision tree algorithm with exponential mechanism.Finally,an approach for decision tree classifier with incomplete data sets was proposed,which yields better prediction while maintaining good privacy without inserting values,called WP(Weight Partition).And the experimental results show that our approach is suitable for either differential privacy ID3 decision trees or differentially private random decision trees,either laplace or exponential mechanism.
出处 《计算机科学》 CSCD 北大核心 2017年第6期139-143,149,共6页 Computer Science
关键词 差分隐私保护 不完全数据集 ID3算法 随机森林决策树 Differential privacy Incomplete data sets ID3 decision tree algorithm Random decision tree algorithm
  • 相关文献

参考文献2

二级参考文献12

  • 1DWORK C.Differential privacy[C]//Proc of the 33rd International Colloquium on Automata, Languages and Programming.Berlin:Springer,2006:1-12.
  • 2FRIEDMAN A, SCHUSTER A.Data mining with differential privacy[C]//Proc of the 16th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining.New York:ACM Press,2010:493-502.
  • 3MOHAMMED N, CHEN R, FUNG B C M, et al.Differentially private data release for data mining[C]//Proc of the 17th ACM SIGKDD International Conference on Knowledge Discovery and Data Min-ning.New York:ACM Press,2011:493-501.
  • 4DWORK C.A firm foundation for private data analysis[J].Communications of the ACM,2011,54(1):86-95.
  • 5DWORK C, MCSHERRY F, NISSIM K, et al.Calibrating noise to sensitivity in private data analysis[C]//Proc of the 3rd Conference on Theory of Cryptography.Berlin:Springer-Verlag,2006:265-284.
  • 6McSHERRY F, TALWAR K.Mechanism design via differential privacy[C]//Proc of the 48th Annual IEEE Symposium on Foundations of Computer Science.Washington DC:IEEE Computer Society,2007:94-103.
  • 7McSHERRY F.Privacy integrated queries:an extensible platform for privacy-preserving data analysis[J].Communications of the ACM,2010,53(9):89-97.
  • 8DWORK C, NAOR M, REINGOLD O, et al.On the complexity of differentially private data release:efficient algorithms and hardness results[C]//Proc of the 41st Annual ACM Symposium on Theory of Computing.New York:ACM Press,2009:381-390.
  • 9LI Ning-hui, QARDAJI W, SU Dong.On sampling, anonymization, and differential privacy or, k-anonymization meets differential privacy[C]//Proc of the 7th ACM Symposium on Information, Computer and Communications Security.New York:ACM Press,2012:32-33.
  • 10FUNG B C M, WANG Ke, CHEN Rui, et al.Privacy-preserving data publishing:a survey of recent developments[J].ACM Computing Surveys,2010,42(4):1-53.

共引文献181

同被引文献23

引证文献3

二级引证文献8

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部