期刊文献+

一种基于隐树模型的满足差分隐私的高维数据发布算法 被引量:4

Latent Tree Model Based Differentially Private High-dimension Data Publishing Algorithm
下载PDF
导出
摘要 针对满足差分隐私的高维数据发布问题,我们提出一种基于隐树模型的满足差分隐私的高维数据发布算法.该算法由隐变量生成、隐树结构学习、隐树参数学习和数据生成四个阶段组成.特别地,在该算法中,为了在对显变量进行分组并生成隐变量的过程中保护隐私,我们提出一种满足差分隐私的隐变量生成方法.此外,为了在构建隐树的过程中保护隐私,我们提出了一种满足差分隐私的隐树模型结构学习方法.分析结果表明本文提出的算法满足ε-差分隐私.实验结果表明,与现有算法相比,所提出的算法可以获得更好的数据效用. To solve the differentially private high-dimensional data publishing problem,we present a latent tree model based differentially private data publishing algorithm.This algorithm consists of four phases:latent variable generation,latent tree structure learning,latent tree parameter learning and data generation.In particular,in this algorithm,to privately group the observable variables and generate the latent variables,we propose a differentially private latent variable generation method.Moreover,to privately construct the structure of the latent tree,we propose a differentially private structure learning method for the latent tree construction.Formal analysis shows that the proposed algorithm satisfies ε-differential privacy.Experimental results demonstrate that the proposed algorithm can obtain better data utility than existing algorithms.
作者 苏炜航 程祥 SU Wei-hang1, CHENG Xiang2(1 The High School Affiliated Renmin University of China,Beijing 100080 ,China;2 State Key Laboratory of Networking and Switching Technology, Beijing University of Posts and Telecommunications, Beijing 100876, Chin)
出处 《小型微型计算机系统》 CSCD 北大核心 2018年第4期681-685,共5页 Journal of Chinese Computer Systems
关键词 隐树模型 高维数据发布 差分隐私 隐私保护 latent tree model high-dimensional data publishing differential privacy privacy protection
  • 相关文献

参考文献4

二级参考文献33

  • 1Agrawal R, Srikant R. Privacy-preserving data mining [ J ]. ACM Sigmod Record, 2000,29(2) :439 - 450.
  • 2Sweeney L. K-anonymity: a model for protecting privacy [ J]. In- ternational Journal on Uncertainty, Fuzziness and Knowledge-based Systems, 2002,10 (5) :557-570.
  • 3Machanavajjhala A, Gehrke J, Kifer D, et al. L-diversity: privacy beyond K-anonymity [ C ]. Proceedings of the 22nd International Conference on Data Engineering ( ICDE 2006), 2006:24-35.
  • 4Li Ning-hui, Li Tian-cheng, V S. T-closeness Privacy beyond K-anonymity and diversity[ C]. Proceedings of the 23rd International Conference on Data Engineering ( ICDF_,2007 ), 2007 .. 106-115.
  • 5Blum A, Dwork C, McSherry F, et al. Practical privacy: the SuLQ framework[ C ]. Proceedings of the 24th ACM SIGMOD In- ternational Conference on Management of Data/Principles of Data- base Systems ( PODS 2005 ), 2005 : 128-138.
  • 6Dwork C. Differential privacy[C]. Proceedings of the 33rd Inter- national Colloquium on Automata, Languages and Programming, part II (ICALP 2006), 2006:1-12.
  • 7Dwork C. Differential privacy: a survey of results [ C ]. Proceed- ings of Theory and Applications of Models of Computation ( TAMC'2008 ) , 2008 : 1-19.
  • 8Dwork C. The differential privacy frontier[ C]. Proceedings of the 6th Theory of Cryptography Conference ( TCC 2009 ), 2009 : 496- 502.
  • 9Dwork C. Differential privacy in new settings[ C]. Proceedings of Symposium on Discrete Algorithms (SODA), Society for Industri- al and Applied Mathematics, 2010 : 174-183.
  • 10Dwork C. The promise of differential privacy. A tutorial on algo- rithmic techniques [ C ]. Proceedings of the 52nd Annual /EEE Symposium on Foundations of Computer Science, 2011:1-2.

共引文献6

同被引文献35

引证文献4

二级引证文献17

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部