摘要
目前,在保护频繁子图数据的研究领域中,关于保护带有边权重的子图数据还没有被研究。针对这一问题,在频繁有权子图的挖掘过程中,采用差分隐私技术兼顾地保护频繁子图的边权重和结构的隐私,提出Diff-Wfsm算法。通过扩展已有挖掘算法,将图模型转换成编码形式,并将权重值考虑到编码中。为了更好地保护结构的隐私和提高数据效用性,在挖掘过程中同时采用差分隐私的Laplace机制和指数机制。实验在多个真实数据集中进行,结果表明该算法能在挖掘过程中达到隐私保护的效果,并可以保证输出的频繁有权子图具有较高的数据效用性。
At present,in the research field of protecting frequent subgraph data,the protection of subgraph data with edge weight has not been studied.In order to solve this problem,differential privacy is used in mining frequent weighted subgraphs,while protecting edge weights and structural privacy of frequent subgraphs,and the Diff-Wfsm algorithm is proposed.By extending the existing mining algorithm,the graph model was transformed into coding form,and the weight value was taken into account in the coding process.In order to protect the privacy of structure well and improve the data utility,the Laplace mechanism and the exponential mechanism of differential privacy were used simultaneously in the mining process of frequent subgraphs.The experiment was carried out in multiple real data sets.The results show that the algorithm can achieve the effect of privacy protection in the process of mining,and can ensure that the output weighted frequent subgraph has high data utility.
作者
陶晓玉
宁博
李冠宇
Tao Xiaoyu;Ning Bo;Li Guanyu(College of Information Science and Technology,Dalian Maritime University,Dalian 116026,Liaoning,China)
出处
《计算机应用与软件》
北大核心
2021年第12期234-242,共9页
Computer Applications and Software
基金
国家自然科学基金项目(61371090,61976032)。