期刊文献+

一种满足差分隐私的图赌博机算法 被引量:1

Differentially Private Algorithm for Graphical Bandits
下载PDF
导出
摘要 图赌博机是一种重要的不确定性环境下的序列决策模型,在社交网络、电子商务和推荐系统等领域都得到了广泛的应用.目前,针对图赌博机的工作都只关注如何快速识别最优摇臂从而最小化累积遗憾,而忽略了在很多应用场景中存在的隐私保护问题.为了克服现有图赌博机算法的缺陷,提出了一种满足差分隐私的图赌博机算法GAP(图反馈下的差分隐私摇臂消除策略).一方面,GAP算法阶段性地根据摇臂的经验平均奖赏更新摇臂选取策略,并在计算摇臂的经验平均奖赏时引入拉普拉斯噪声,从而确保恶意攻击者难以根据算法输出推算摇臂奖赏数据,保护了隐私.另一方面,GAP算法在每个阶段根据精心构造的反馈图的独立集探索摇臂集合,有效地利用了图形式的反馈信息.证明了GAP算法满足差分隐私性质,具有与理论下界相匹配的遗憾界.在仿真数据集上的实验结果表明:GAP算法在有效保护隐私的同时取得了与现有无隐私保护的图赌博机算法相当的累积遗憾. Graphical bandit is an important model for sequential decision making under uncertainty and has been applied in various realworld scenarios such as social network, electronic commerce, and recommendation system. Existing work on graphical bandits only investigates how to identify the best arm rapidly so as to minimize the cumulative regret while ignoring the privacy protection issue arising in many real-world applications. To overcome this deficiency, a differentially private algorithm is proposed, termed as graph-based arm elimination with differential privacy(GAP), for graphical bandits. On the one hand, GAP updates the arm selection strategy based on empirical mean rewards of arms in an epoch manner. The empirical mean rewards are perturbed by Laplace noise, which makes it hard for malicious attackers to infer rewards of arms from the output of the algorithm, and thus protects the privacy. On the other hand, in each epoch, GAP carefully constructs an independent set of the feedback graph and only explores arms in the independent set, which effectively utilize the information in the graph feedback. It is proved that GAP is differential private and its regret bound matches the theoretical lower bound. Experimental results on synthetic datasets demonstrate that GAP can effectively protect the privacy and achieve cumulative regret comparable to that of existing non-private graphical bandits algorithm.
作者 卢世银 王广辉 邱梓豪 张利军 LU Shi-Yin;WANG Guang-Hui;QIU Zi-Hao;ZHANG Li-Jun(State Key Laboratory for Novel Software Technology(Nanjing University),Nanjing 210023,China)
出处 《软件学报》 EI CSCD 北大核心 2022年第9期3223-3235,共13页 Journal of Software
基金 国家自然科学基金(61976112) 江苏省自然科学基金(BK20200064)。
关键词 图赌博机 差分隐私 不确定性环境下的序列决策 独立集 拉普拉斯噪声 graphical bandits differential privacy sequential decision making under uncertainty independent set Laplace noise
  • 相关文献

参考文献4

二级参考文献25

  • 1郭庆,陈纯.基于整合效用的多议题协商优化[J].软件学报,2004,15(5):706-711. 被引量:27
  • 2Agrawal R, Srikant R. Fast algorithms for mining association rules in large databases [C]//Proc of the 20th Int Conf on Very Large Data Bases (VLDB'94). New York: ACM, 1994: 487-499.
  • 3Sweeney L. k-anonymity: A model for protecting privacy [J]. International Journal on Uncertainty, Fuzziness and Knowledge-based Systems, 2002, 10(5): 557-570.
  • 4Atzori M, Bonchi F, Giannotti F, et al. Anonymity preserving pattern discovery [J]. The VLDB Journal, 2008, 17(4) : 703-727.
  • 5Ganta S R, Kasiviswanathan S P, Smith A. Composition attacks and auxiliary information in data privacy [C]//Proc of the 14th ACM SIGKDD Int Conf on Knowledge Discovery and Data Mining (KDD08). New York: ACM, 2008: 265- 273.
  • 6WongR C W, Fu A, Wang K, et al. Can the utility of anonymi:ed data be used for privacy breaches[J]. ACM Trans on Knowledge Discovery from Data, 2011, 5(3) : 16- 39.
  • 7Dwork C. Differential privacy [C] //Proc of the 33th Colloquium on Automata, Languages and Programming (ICALP06). Berlin: Springer, 2006:1-12.
  • 8Dwork C. Differential privacy: A survey of results [C] // Proc of the 5th Int Conf on Theory and Applications of Models of Computation (TAMC08). Berlin: Springer, 2008: 1-19.
  • 9Dwork C, Lei J. Differential privacy and robust statistics [C] //Proc of the 41st Annual ACM Syrup on Theory of Computing (STOC09). New York: ACM, 2009:371-380.
  • 10Dwork C. The differential privacy frontier (extended abstract)[C] //Proe of the 6th Theory of Cryptography Conf (TCC09). Berlin: Springer, 2009:496-502.

共引文献115

同被引文献15

引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部