期刊文献+

面向频繁序列的局部差分隐私保护研究 被引量:1

Local differential privacy protection for frequent sequence mining
下载PDF
导出
摘要 为增强频繁序列的隐私保护力度,提高其挖掘效用和降低数据维度的影响,本文提出满足局部差分隐私的频繁序列挖掘模型,设计算法予以实现。该算法采用剪枝思想获取频繁序列,利用随机响应方法在局部敏感度基础上干扰数据集,并利用序列支持度和专有隐私预算提高其适用性,利用FP-Growth前缀与后缀原理,由2级与2级以上频繁序列挖掘3级与3级以上频繁序列;选取合理局部敏感度遍历干扰前后的数据集,以确定挖掘频繁序列的运行时间;根据差分隐私的组合性质,从理论角度证明算法满足局部差分隐私,并实验验证算法的有效性。实验结果表明该算法可以安全高效地实现频繁序列的局部差分隐私保护,保证频繁序列的准确性。 To enhance the privacy protection of frequent sequences,improve its mining utility,and reduce the effect of data dimensionality,we propose a frequent sequence mining model that satisfies local differential privacy and design an algorithm to achieve it.The algorithm obtains frequent sequences on the basis of the idea of pruning.First,we analyzed interference in the data set using the randomized response method based on local sensitivity and utilized the sequence support degree and proprietary privacy budget to improve its applicability,and on the basis of the FP-growth prefix and suffix principle,we mined frequent sequences of level 3 and above using frequent sequences of level 2 and above.Second,we selected reasonable local sensitivity to traverse the data set before and after interference to determine the runtime of frequent sequence mining.Finally,on the basis of the combination nature of local differential privacy,we proved theoretically that the algorithm satisfies local differential privacy and verified experimentally its effectiveness.The experimental results indicate that the algorithm can implement local differential privacy protection of frequent sequences safely and efficiently,ensuring the accuracy of frequent sequences.
作者 杨高明 龚晨 方贤进 葛斌 苏树智 YANG Gaoming;GONG Chen;FANG Xianjin;GE Bin;SU Shuzhi(School of Computer Science and Engineering,Anhui University of Science and Technology,Huainan 232001,China)
出处 《哈尔滨工程大学学报》 EI CAS CSCD 北大核心 2019年第11期1903-1910,共8页 Journal of Harbin Engineering University
基金 国家自然科学基金项目(61572034,61806006) 安徽省高校自然科学基金项目(KJ2018A0083,KJ2019A0109) 安徽省重大科技专项基金项目(18030901025)
关键词 局部差分隐私 频繁序列 随机响应 局部敏感度 隐私保护 专有隐私预算 数据效用 关联规则 local differential privacy frequent sequences random response local sensitivity privacy preserving proprietary privacy budget data utility association rule
  • 相关文献

参考文献4

二级参考文献55

  • 1HAN J, KAMBER M, PEI J. Data Mining: Concepts and Tech-niques [M]. Morgan kaufmann, 2006.
  • 2DWORK C. Differential privacy[A]. Proc of the 33rd InternationalColloquium on Automata, Languages and Programniing[C]. Berlin:Spinger-Verlag,2006.
  • 3BLUM A, DWORK C, McSHERRY F,et al. Practical privacy: theSuLQ framework[A] .Proc of the 24th ACM SIGMOD InternationalConference on Management of Data/Principles of Database Sys-tems[C]. NewYork: ACM Press, 2005.128-138.
  • 4BLUM A,LIGETT K, ROTH A. A Learning theory approach tonon-interactive database privacy [A]. Proc of the 40th Annual ACMSymposium on Theory of Computing(STOC)[C]. Victoria, BritishColumbia, Canada, 2008.351-360.
  • 5DWORK C. A firm foundation for private data analysis[J]. Commu-nications of the ACM, 2011, 54(1):86-95.
  • 6NGUYEN H H, KIM J, KIM Y. Differential privacy in practice [J].Journal of Computing Science and Engineering, 2013,7(3): 177-186.
  • 7DWORK C, MCSHERRY F, NISSIM K, et al Calibrating noise tosensitivity in private data analysis[A]. TCC[C]. 2006.265-284.
  • 8MCSHERRY F,TALWAR K. Mechanism design via differentialprivacy[A]. FOCS[C]. 2007.94-103.
  • 9DWORK C, NAOR M,VADHAN S. The privacy of the analyst andthe power of the state[A]. 2012 IEEE 53rd Annual Symposium onFoundations of Computer Science (FOCS)[C]. 2012.400-409.
  • 10GHOSH A, ROUGHGARDEN T, SUNDARARAJAN M. Universallyutility-maximizing privacy mechanisms[A]. Proceedings of the 41stAnnual ACM Symposium on Theory of Computing[C].ACM, 2009.351-360.

共引文献39

同被引文献4

引证文献1

二级引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部