CN108537055A - A kind of privacy budget allocation of data query secret protection and data dissemination method and its system - Google Patents
A kind of privacy budget allocation of data query secret protection and data dissemination method and its system Download PDFInfo
- Publication number
- CN108537055A CN108537055A CN201810181229.8A CN201810181229A CN108537055A CN 108537055 A CN108537055 A CN 108537055A CN 201810181229 A CN201810181229 A CN 201810181229A CN 108537055 A CN108537055 A CN 108537055A
- Authority
- CN
- China
- Prior art keywords
- data
- privacy
- query
- privacy budget
- budget
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
- 238000000034 method Methods 0.000 title claims abstract description 19
- 238000004422 calculation algorithm Methods 0.000 claims abstract description 18
- 230000002452 interceptive effect Effects 0.000 claims description 12
- 230000035945 sensitivity Effects 0.000 claims description 11
- 238000004364 calculation method Methods 0.000 claims description 6
- 238000005516 engineering process Methods 0.000 description 4
- 238000004458 analytical method Methods 0.000 description 1
- 238000004883 computer application Methods 0.000 description 1
- 238000007418 data mining Methods 0.000 description 1
- 230000007547 defect Effects 0.000 description 1
- 238000010586 diagram Methods 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6227—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Computer Hardware Design (AREA)
- Databases & Information Systems (AREA)
- Computer Security & Cryptography (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Medical Informatics (AREA)
- Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
- Storage Device Security (AREA)
Abstract
Description
技术领域technical field
本发明涉及一种数据查询隐私保护的隐私预算分配和数据发布方法及其系统,属于信息安全技术领域。The invention relates to a privacy budget allocation and data publishing method and system for data query privacy protection, and belongs to the technical field of information security.
背景技术Background technique
信息技术的深入和普及使得数据的采集、存储、发布以及分析变得快捷方便。数据挖掘技术能从各类发布数据中获得有价值的信息,但同时也会造成个人信息的泄露,差分隐私作为一项有效的隐私保护技术,在发布有效数据的同时可以保证个人信息不被泄露。The deepening and popularization of information technology makes the collection, storage, release and analysis of data fast and convenient. Data mining technology can obtain valuable information from various published data, but at the same time it will also cause the leakage of personal information. As an effective privacy protection technology, differential privacy can ensure that personal information is not leaked while publishing valid data. .
差分隐私保护数据发布根据实现场景不同可以分为两种,即交互式数据发布和非交互式数据发布。非交互式场景下,系统对原始数据集应用差分隐私算法,一次性发布带噪声的数据集,然后用户直接对该带噪声的数据集进行查询;交互式场景下,用户向系统提交查询,系统根据查询请求对原始数据集进行操作并将结果应用差分隐私算法后返回给用户,用户不能看到数据全貌。根据差分隐私的序列组合性质,非交互式场景下,只要对原始数据集应用一次差分隐私算法,直接将所有的隐私预算ε都分配给该算法。而交互式场景下,用户每提交一次查询便要运用一次差分隐私算法,所有算法所消耗的隐私预算和为ε。隐私预算ε代表了隐私保护水平,ε越小隐私保护水平越高,但同时会引入更多的噪声,导致数据可用性降低,所以如何有效的分配隐私预算是差分隐私交互式场景下的一大挑战。Differential privacy protection data publishing can be divided into two types according to different implementation scenarios, namely interactive data publishing and non-interactive data publishing. In a non-interactive scenario, the system applies a differential privacy algorithm to the original data set, releases the noisy data set at one time, and then the user directly queries the noisy data set; in an interactive scenario, the user submits a query to the system, and the system Operate the original data set according to the query request and return the result to the user after applying the differential privacy algorithm. The user cannot see the whole picture of the data. According to the sequence composition nature of differential privacy, in non-interactive scenarios, as long as the differential privacy algorithm is applied to the original data set once, all the privacy budget ε is directly allocated to the algorithm. In an interactive scenario, every time a user submits a query, a differential privacy algorithm needs to be used, and the sum of the privacy budgets consumed by all algorithms is ε. The privacy budget ε represents the level of privacy protection. The smaller ε is, the higher the level of privacy protection is, but at the same time, more noise will be introduced, resulting in reduced data availability. Therefore, how to effectively allocate the privacy budget is a major challenge in differential privacy interactive scenarios. .
现有的交互式场景下的数据发布算法主要是研究如何在满足一定精确度的条件下,以给定的隐私预算回答更多次的查询,这些算法虽然从一定程度上保证了数据的可用性,但是限制了用户的查询次数,无法实现对数据集的无穷次查询。The existing data publishing algorithms in interactive scenarios mainly study how to answer more queries with a given privacy budget under the condition of certain accuracy. Although these algorithms guarantee the availability of data to a certain extent, However, the number of queries for users is limited, and infinite queries to the data set cannot be realized.
发明内容Contents of the invention
本发明所要解决的技术问题是针对背景技术的缺陷,提供一种数据查询隐私保护的隐私预算分配和数据发布方法及其系统,在保证数据隐私的同时,用户可以对数据库进行无穷次查询,而且可以保证前k次查询的数据可用性。The technical problem to be solved by the present invention is to provide a privacy budget allocation and data release method and system for data query privacy protection in view of the defects of the background technology. While ensuring data privacy, users can query the database infinitely, and Data availability for the first k queries can be guaranteed.
本发明为了解决上述技术问题,采用如下技术方案:In order to solve the above technical problems, the present invention adopts the following technical solutions:
本发明的一种数据查询隐私保护的隐私预算分配和数据发布方法,包括以下步骤:A privacy budget allocation and data release method for data query privacy protection of the present invention, comprising the following steps:
步骤一:设置隐私预算参数:Step 1: Set privacy budget parameters:
对存储于计算机系统中的数据库,数据管理员根据数据的重要程度,给定数据的隐私预算,记为ε,其中0<ε≤1;并设定对数据的基础查询次数,记为k,其中k<200;For the database stored in the computer system, the data administrator, according to the importance of the data, gives the privacy budget of the data, denoted as ε, where 0<ε≤1; and sets the number of basic queries on the data, denoted as k, where k<200;
步骤二:计算每次查询隐私预算:Step 2: Calculate the privacy budget per query:
根据所述隐私预算ε和基础查询次数k,利用泊松概率机制,实现对所述隐私预算ε的无穷次分配;对用户每提交一次数据查询,结果记为fi,计算其分配的隐私预算,记为εi,具体值为:According to the privacy budget ε and the number of basic queries k, the Poisson probability mechanism is used to realize the infinite distribution of the privacy budget ε; each time a user submits a data query, the result is recorded as f i , and the allocated privacy budget is calculated , denoted as ε i , the specific value is:
步骤三:计算添加在数据中的噪声:Step 3: Calculate the noise added to the data:
对用户的每一次数据查询结果fi,计算敏感度Δfi;再结合分配给查询的隐私预算εi,对查询结果(对数据的查询是计算机应用给出的,如:对医院系统,某用户说,给我今天感冒患者的人数,医院系统就会查询出此值。但这是真实的数据,黑客可以通过其他查询结果,最后能推导出很多的敏感信息,所以,本发明就是要对敏感信息进行隐私保护,方法就是对真实的数据加一点噪声,当然要有理论基础,即满足差分隐私保护的条件。差分隐私保护是已经公开的理论成果)应用差分隐私保护算法,计算需要添加的噪声,得到含有噪声的查询结果;For each data query result f i of the user, calculate the sensitivity Δf i ; combined with the privacy budget ε i allocated to the query, the query result (data query is given by a computer application, such as: for a hospital system, a certain The user said, give me the number of cold patients today, and the hospital system will query this value. But this is real data, and hackers can finally derive a lot of sensitive information through other query results. Therefore, the present invention is to The method of privacy protection for sensitive information is to add a little noise to the real data. Of course, there must be a theoretical basis, that is, to meet the conditions of differential privacy protection. Differential privacy protection is a published theoretical result) Applying the differential privacy protection algorithm to calculate what needs to be added Noise, get query results containing noise;
步骤四:返回用户查询的结果:Step 4: Return the result of user query:
根据用户提交的查询,返回含有噪声的查询结果,使数据的隐私得到保护。According to the query submitted by the user, the query result containing noise is returned, so that the privacy of the data is protected.
步骤一中,所述隐私预算ε代表隐私保护水平,ε越小,隐私保护水平越高,反之,隐私保护水平就越低,同时ε也影响着噪声的大小,越小的ε就会引入越大的噪声;In step 1, the privacy budget ε represents the level of privacy protection. The smaller ε, the higher the level of privacy protection. On the contrary, the lower the level of privacy protection. At the same time, ε also affects the size of the noise. The smaller ε will introduce more loud noise;
所述基础查询次数k表示用户理想的查询次数,经过k次查询返回精确的查询结果;为了保证数据的隐私性,当查询次数超过k时,系统返回噪音查询结果。The basic query times k represents the user's ideal query times, and accurate query results are returned after k times of queries; in order to ensure data privacy, when the query times exceed k, the system returns noisy query results.
步骤二中,应用差分隐私的序列组合性质:In step 2, the sequence combination property of differential privacy is applied:
差分隐私保护算法M1,M2,…,M∞,分别满足εi-差分隐私,其中,1≤i≤∞,对于同一个数据集D,算法{M1,M2,…,M∞}的序列组合提供 Differential privacy protection algorithms M 1 , M 2 ,..., M ∞ satisfy ε i -differential privacy respectively, where, 1≤i≤∞, for the same data set D, the algorithm {M 1 , M 2 ,...,M ∞ }'s sequence combination provides
步骤二中,所述泊松概率机制具体如下:In step 2, the Poisson probability mechanism is specifically as follows:
泊松分布满足期望值E(X)=λ,表示单位时间内随机时间的平均发生率;The Poisson distribution satisfies Expected value E(X)=λ, which represents the average occurrence rate of random time per unit time;
要实现交互式场景下用户的无穷次查询,用户每提交一次查询,系统便为查询分配一个隐私预算εi并应用差分隐私保护算法Mi,Mi满足εi-差分隐私,1≤i≤∞,隐私预算和应满足 In order to realize infinite queries of users in interactive scenarios, each time a user submits a query, the system will allocate a privacy budget ε i for the query and apply the differential privacy protection algorithm M i , M i satisfies ε i - differential privacy, 1≤i≤ ∞, the privacy budget and should satisfy
设泊松分布期望值等于用户基础查询次数,即E(X)=k,则有两边同时乘以ε,即满足上述的隐私预算无穷分配;Let the expected value of the Poisson distribution be equal to the number of basic user queries, that is, E(X)=k, then we have Multiplying both sides by ε, That is, it satisfies the above infinite allocation of privacy budget;
泊松机制下的隐私预算分配计算方法如下:The privacy budget allocation calculation method under the Poisson mechanism is as follows:
步骤三中,所述敏感度Δfi的计算方式为:In step three, the calculation method of the sensitivity Δf i is:
对于任意一个函数f:D→Rd,函数f的敏感度为For any function f:D→R d , the sensitivity of function f is
其中,数据集D和D′为邻近数据集,具有相同的属性结构,两者之间至多相差一条记录。Among them, datasets D and D' are adjacent datasets with the same attribute structure, and there is at most one record difference between them.
步骤三中,通过拉普拉斯分布产生噪音,从而实现差分隐私保护,输出结果为:其中即为拉普拉斯噪音变量,噪音量的大小与查询敏感度Δfi成正比,与分配的隐私预算εi成反比。In step 3, noise is generated through Laplacian distribution to achieve differential privacy protection, and the output result is: in It is the Laplacian noise variable, and the magnitude of the noise is proportional to the query sensitivity Δf i and inversely proportional to the allocated privacy budget ε i .
本发明的一种数据查询隐私保护的隐私预算分配和数据发布系统,包括:A privacy budget allocation and data release system for data query privacy protection according to the present invention, comprising:
差分隐私预算总量设定模块,用于根据隐私保护需求程度,设定差分隐私预算总量;The differential privacy budget total amount setting module is used to set the differential privacy budget total amount according to the degree of privacy protection demand;
差分隐私预算序列生成模块,用于计算在每次数据查询中的差分隐私预算,生成差分隐私预算序列;The differential privacy budget sequence generation module is used to calculate the differential privacy budget in each data query and generate a differential privacy budget sequence;
随机噪声计算模块,用于根据用户提交的查询、查询的敏感度,采用差分隐私预算序列计算随机噪声;The random noise calculation module is used to calculate the random noise by using the differential privacy budget sequence according to the query submitted by the user and the sensitivity of the query;
查询结果返回模块,用于计算含有噪声的查询结果,并向用户返回查询结果。The query result returning module is used to calculate the query result containing noise and return the query result to the user.
在数据查询场景下,本发明既保证发布的数据不泄露用户的个人隐私,又能提高数据的可用性。该方法在确定了隐私预算ε和基础查询次数k的大小后,利用泊松机制,对隐私预算进行无穷次分配,得到一个隐私预算序列{εi},然后给用户的每一个查询fi分配一个隐私预算εi,可以提供无限次查询,且保证前k次查询提供比较精确的查询结果。本发明既提供了数据发布过程中的隐私保护,抗同谋攻击,又保证了前k次查询的精度,不会因为隐私预算的无穷次分配导致数据可用性太低。In the data query scenario, the invention not only ensures that the published data does not leak the personal privacy of the user, but also improves the usability of the data. After determining the size of the privacy budget ε and the number of basic queries k, the method uses the Poisson mechanism to allocate the privacy budget infinitely, obtains a privacy budget sequence {ε i }, and then distributes it to each query f i of the user A privacy budget ε i can provide unlimited queries and ensure that the first k queries provide more accurate query results. The present invention not only provides privacy protection in the data release process, resists collusion attacks, but also ensures the accuracy of the first k queries, and will not cause too low data availability due to infinite allocation of privacy budgets.
附图说明Description of drawings
图1是发布机制的流程图;Figure 1 is a flowchart of the release mechanism;
图2是泊松机制分配隐私预算流程图;Figure 2 is a flow chart of Poisson mechanism allocation privacy budget;
图3是Waitakere数据集统计信息的部分表格图。Figure 3 is a partial tabular diagram of the Waitakere dataset statistics.
具体实施方式Detailed ways
下面结合附图对本发明的技术方案的实施作进一步的详细描述:The implementation of the technical solution of the present invention will be described in further detail below in conjunction with the accompanying drawings:
本发明针对差分隐私交互式场景下数据发布过程中隐私预算分配的问题,提出了一种可以实现隐私预算无穷分配的泊松机制,用户根据查询需求可以设定基础查询次数k,前k次查询可以得到比较精确的查询结果,保证了查询结果的数据可用性,同时当查询次数超过k时,所分配的隐私预算会越来越小,达到了隐私保护的目的。Aiming at the problem of privacy budget allocation in the data publishing process in the differential privacy interactive scenario, the present invention proposes a Poisson mechanism that can realize infinite allocation of privacy budget. Users can set the number of basic queries k according to query requirements, and the first k queries More accurate query results can be obtained, which ensures the data availability of the query results. At the same time, when the number of queries exceeds k, the allocated privacy budget will become smaller and smaller, achieving the purpose of privacy protection.
如图1和图2所示,本发明包括以下步骤:As shown in Figure 1 and Figure 2, the present invention comprises the following steps:
步骤一:系统给定隐私预算εStep 1: The system sets a privacy budget ε
隐私预算ε代表了隐私保护水平,ε越小,隐私保护水平越高,反之,隐私保护水平就越低,同时ε也影响着噪声的大小,越小的ε就会引入越大的噪声。The privacy budget ε represents the level of privacy protection. The smaller the ε, the higher the level of privacy protection. On the contrary, the lower the level of privacy protection. At the same time, ε also affects the size of the noise. The smaller the ε, the greater the noise will be introduced.
步骤二:用户输入基础查询次数kStep 2: The user enters the number of basic queries k
基础查询次数k表示用户理想的查询次数,系统对这k次查询返回比较精确的查询结果。同时为了保证数据的隐私性,当查询次数超过k时,系统会返回噪音较大的查询结果。The number of basic queries k represents the user's ideal query times, and the system returns more accurate query results for these k queries. At the same time, in order to ensure the privacy of data, when the number of queries exceeds k, the system will return query results with relatively high noise.
步骤三:泊松机制对隐私预算进行无穷次分配Step 3: The Poisson mechanism allocates the privacy budget infinitely
泊松分布满足期望值E(X)=λ,表示单位时间内随机时间的平均发生率。The Poisson distribution satisfies Expected value E(X)=λ, which represents the average occurrence rate of random time per unit time.
要实现交互式场景下用户的无穷次查询,用户每提交一次查询,系统便为该查询分配一个隐私预算εi并应用差分隐私保护算法Mi,Mi满足εi-差分隐私(1≤i≤∞),隐私预算和应满足 In order to realize infinite queries of users in interactive scenarios, each time a user submits a query, the system will allocate a privacy budget ε i for the query and apply the differential privacy protection algorithm M i , M i satisfies ε i - differential privacy (1≤i ≤∞), privacy budget and should satisfy
设泊松分布期望值等于用户基础查询次数,即E(X)=k,则有两边同时乘以ε,满足隐私预算的无穷分配。Let the expected value of the Poisson distribution be equal to the number of basic user queries, that is, E(X)=k, then we have Multiplying both sides by ε, Infinite allocations to satisfy privacy budgets.
因为泊松分布当X取值在均值附近时P(X)取值较大,所以当1≤i≤k时,即前k次查询时,令隐私预算可以保证前k次查询可以分得比较大的隐私预算,得到比较精确的查询结果。当i>k,用户查询次数超过基础查询次数时,为了防止多次查询导致数据隐私信息被挖掘,开始限制查询结果的准确性,分配比较小的隐私预算所以泊松机制下的隐私预算分配方法如下:Because of the Poisson distribution, when the value of X is near the mean, the value of P(X) is larger, so when 1≤i≤k, that is, for the first k queries, the privacy budget It can be guaranteed that the first k queries can share a larger privacy budget and obtain more accurate query results. When i>k, the number of user queries exceeds the number of basic queries, in order to prevent data privacy information from being mined due to multiple queries, start to limit the accuracy of query results and allocate a relatively small privacy budget Therefore, the privacy budget allocation method under the Poisson mechanism is as follows:
步骤四:Laplace机制为查询结果添加随机噪声Step 4: Laplace mechanism adds random noise to query results
通过拉普拉斯分布产生噪音扰动真实输出结果实现差分隐私保护,输出结果为:其中即为拉普拉斯噪音变量,噪音量的大小与查询敏感度Δfi成正比,与分配的隐私预算εi成反比。The real output result of the noise perturbation generated by the Laplacian distribution is used to realize differential privacy protection, and the output result is: in It is the Laplacian noise variable, and the magnitude of the noise is proportional to the query sensitivity Δf i and inversely proportional to the allocated privacy budget ε i .
步骤五:将带噪声的结果返回给用户Step 5: Return noisy results to the user
参见图3,接下来以Waitakere数据集的统计信息为例,具体介绍一下本发明的实施方式:Referring to Fig. 3, the following takes the statistical information of the Waitakere data set as an example to specifically introduce the implementation of the present invention:
Waitakere是新西兰2006年人口普查网格数据集生成的半合成数据集,总共有186,471个人口,分布在1,340个网格区域.我们通过随机将居民放入每个网格块中,然后将整个区域划分为7,725个非重叠矩形(大小为154×113m2),统计每个矩形中的人口数。Waitakere is a semi-synthetic dataset generated from the New Zealand 2006 census grid dataset, with a total population of 186,471 distributed across 1,340 grid areas. We randomly placed residents into each grid block, and then the entire area Divide it into 7,725 non-overlapping rectangles (154×113m2 in size), and count the population in each rectangle.
步骤一、取隐私预算ε=1,取基础查询次数k=10;Step 1. Take the privacy budget ε=1, and take the number of basic queries k=10;
步骤二、计算基于泊松机制的隐私预算:Step 2. Calculate the privacy budget based on the Poisson mechanism:
步骤三、根据用户提交的查询,Laplace为查询结果添加随机噪声,为了简化操作,我们设查询集F={f|f求区间[456,459]内的总人数},即f1=f2=…=fn=…=f,Δf1=Δf2=…=Δfn=…=Δf=1,f1(D)=f2(D)=…=fn(D)=…=f(D)=131。Step 3. According to the query submitted by the user, Laplace adds random noise to the query results. In order to simplify the operation, we set the query set F={f|f to find the total number of people in the interval [456,459]}, that is, f 1 =f 2 =… =f n =...=f, Δf 1 =Δf 2 =...=Δf n =...=Δf=1, f 1 (D)=f 2 (D)=...=f n (D)=...=f(D )=131.
当用户提交第1次查询f1时,在查询结果f1(D)上添加一个随机噪声 因此带噪的查询结果可能为M1(D)=131+3.762=134.762.When the user submits the first query f 1 , add a random noise to the query result f 1 (D) Therefore, the query result with noise may be M 1 (D)=131+3.762=134.762.
当用户提交第2次查询f2时,在查询结果f2(D)上添加一个随机噪声 因此带噪的查询结果可能为M2(D)=131-5.698=125.20。When the user submits the second query f 2 , add a random noise to the query result f 2 (D) Therefore, the noisy query result may be M 2 (D)=131-5.698=125.20.
之后的查询以此类推,当用户提交完10次查询时,一共消耗了0.996的隐私预算,可见隐私预算绝大部分都用在了前10次查询,为前10次查询提供比较精确的查询结果。The following queries can be deduced by analogy. When the user submits 10 queries, a total of 0.996 privacy budget is consumed. It can be seen that most of the privacy budget is used in the first 10 queries, providing more accurate query results for the first 10 queries .
当用户提交第11次查询f11,在查询结果f11(D)上添加的随机噪声一般服从该分布的随机数比较大,因此带噪的查询结果可能为M2(D)=131+122.368=253.368。很大程度上扰乱了真实的查询结果,达到了隐私保护的目的。When the user submits the 11th query f 11 , the random noise added to the query result f 11 (D) Generally, the random numbers subject to this distribution are relatively large, so the query result with noise may be M 2 (D)=131+122.368=253.368. It disturbs the real query results to a great extent and achieves the purpose of privacy protection.
后面的查询以此类推,查询次数越多,所分配的隐私预算就越小。Subsequent queries can be deduced by analogy, the more the number of queries, the smaller the allocated privacy budget.
综上所述,本发明提出了一种数据查询隐私保护的隐私预算分配和数据发布方法,根据差分隐私的序列组合性质,利用泊松机制实现了隐私预算的无穷次分配,同时保证前k次查询精度,既保证了数据的隐私性,又保证了前k次查询的数据可用性。In summary, the present invention proposes a privacy budget allocation and data release method for data query privacy protection. According to the sequence combination property of differential privacy, the Poisson mechanism is used to realize the infinite allocation of privacy budget, while ensuring the first k times The query accuracy not only ensures the privacy of the data, but also ensures the data availability of the first k queries.
以上所述仅是本发明的部分实施方式,应当指出,对于本技术领域的普通技术人员来说,在不脱离本发明原理的前提下,还可以做出若干改进和润饰,这些改进和润饰也应视为本发明的保护范围。The above descriptions are only part of the embodiments of the present invention. It should be pointed out that those skilled in the art can make some improvements and modifications without departing from the principles of the present invention. It should be regarded as the protection scope of the present invention.
Claims (7)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201810181229.8A CN108537055B (en) | 2018-03-06 | 2018-03-06 | Privacy budget allocation and data release method and system for data query privacy protection |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201810181229.8A CN108537055B (en) | 2018-03-06 | 2018-03-06 | Privacy budget allocation and data release method and system for data query privacy protection |
Publications (2)
Publication Number | Publication Date |
---|---|
CN108537055A true CN108537055A (en) | 2018-09-14 |
CN108537055B CN108537055B (en) | 2022-04-05 |
Family
ID=63486777
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201810181229.8A Active CN108537055B (en) | 2018-03-06 | 2018-03-06 | Privacy budget allocation and data release method and system for data query privacy protection |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN108537055B (en) |
Cited By (34)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN109492429A (en) * | 2018-10-30 | 2019-03-19 | 华南师范大学 | A kind of method for secret protection of data publication |
CN109543442A (en) * | 2018-10-12 | 2019-03-29 | 平安科技(深圳)有限公司 | Data safety processing method, device, computer equipment and storage medium |
CN109726594A (en) * | 2019-01-09 | 2019-05-07 | 南京航空航天大学 | A Novel Trajectory Data Publishing Method Based on Differential Privacy |
CN109885769A (en) * | 2019-02-22 | 2019-06-14 | 内蒙古大学 | An active recommendation system and device based on differential privacy algorithm |
CN109918939A (en) * | 2019-01-25 | 2019-06-21 | 东华大学 | User query risk assessment and privacy protection method based on HMM |
CN110727957A (en) * | 2019-10-15 | 2020-01-24 | 电子科技大学 | Differential privacy protection method and system based on sampling |
CN110889141A (en) * | 2019-12-11 | 2020-03-17 | 百度在线网络技术(北京)有限公司 | Data distribution map privacy processing method and device and electronic equipment |
WO2020200306A1 (en) * | 2019-04-04 | 2020-10-08 | 华控清交信息科技(北京)有限公司 | Data query and calculation method and system, and storage medium |
CN111797428A (en) * | 2020-06-08 | 2020-10-20 | 武汉大学 | Differential privacy publishing method for medical self-correlation time sequence data |
EP3736723A1 (en) * | 2019-05-09 | 2020-11-11 | Leapyear Technologies, Inc. | Differentially private budget tracking using renyi divergence |
CN112329047A (en) * | 2020-11-26 | 2021-02-05 | 中国工商银行股份有限公司 | Privacy data encryption query method and device |
CN112487472A (en) * | 2020-11-09 | 2021-03-12 | 安徽工业大学 | Interactive query-based adaptive differential privacy budget allocation method and system |
CN112560094A (en) * | 2020-12-18 | 2021-03-26 | 湖南大学 | Dual optimization-based high-availability graph data privacy protection method |
CN112613065A (en) * | 2020-12-02 | 2021-04-06 | 北京明朝万达科技股份有限公司 | Data sharing method and device based on differential privacy protection |
CN112767693A (en) * | 2020-12-31 | 2021-05-07 | 北京明朝万达科技股份有限公司 | Vehicle driving data processing method and device |
CN112989411A (en) * | 2021-03-15 | 2021-06-18 | Oppo广东移动通信有限公司 | Privacy budget calculation method, device, storage medium and terminal |
US11055432B2 (en) | 2018-04-14 | 2021-07-06 | LeapYear Technologies, Inc. | Budget tracking in a differentially private database system |
CN113228022A (en) * | 2018-12-20 | 2021-08-06 | 日本电信电话株式会社 | Analysis query response system, analysis query execution device, analysis query verification device, analysis query response method, and program |
CN113259931A (en) * | 2021-04-21 | 2021-08-13 | 亿景智联(北京)科技有限公司 | Geographic information safe transmission method and device based on differential privacy |
US11100247B2 (en) | 2015-11-02 | 2021-08-24 | LeapYear Technologies, Inc. | Differentially private processing and database storage |
CN113378210A (en) * | 2020-03-10 | 2021-09-10 | 腾讯科技(深圳)有限公司 | User data processing method and device, computing equipment and storage medium |
CN113486402A (en) * | 2021-07-27 | 2021-10-08 | 平安国际智慧城市科技股份有限公司 | Numerical data query method, device, equipment and storage medium |
CN113553363A (en) * | 2021-09-23 | 2021-10-26 | 支付宝(杭州)信息技术有限公司 | Query processing method and device |
CN113779633A (en) * | 2021-09-16 | 2021-12-10 | 咪咕文化科技有限公司 | Data processing method, device and equipment |
CN114386083A (en) * | 2020-10-22 | 2022-04-22 | 阿里巴巴集团控股有限公司 | Budget processing method and device based on privacy protection |
CN114386082A (en) * | 2020-10-22 | 2022-04-22 | 阿里巴巴集团控股有限公司 | Information processing method and device for protecting privacy |
US11328084B2 (en) | 2020-02-11 | 2022-05-10 | LeapYear Technologies, Inc. | Adaptive differentially private count |
CN114616559A (en) * | 2019-08-29 | 2022-06-10 | 高盛公司有限责任公司 | Empirically providing data privacy with reduced noise |
CN115510477A (en) * | 2022-09-19 | 2022-12-23 | 广州图灵科技有限公司 | Data publishing method based on differential privacy |
US11755769B2 (en) | 2019-02-01 | 2023-09-12 | Snowflake Inc. | Differentially private query budget refunding |
CN117910046A (en) * | 2024-03-18 | 2024-04-19 | 青岛他坦科技服务有限公司 | Electric power big data release method based on differential privacy protection |
CN119201981A (en) * | 2024-11-27 | 2024-12-27 | 浪潮软件科技有限公司 | An adaptive SQL differential privacy noise adding method |
CN119720263A (en) * | 2024-10-22 | 2025-03-28 | 苏州望闻问切数字科技有限公司 | A user data intelligent protection method and system based on differential privacy |
CN120074956A (en) * | 2025-04-27 | 2025-05-30 | 哈尔滨工业大学(深圳)(哈尔滨工业大学深圳科技创新研究院) | Vulnerability detection method and related equipment based on differential privacy |
Citations (9)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN103279499A (en) * | 2013-05-09 | 2013-09-04 | 北京信息科技大学 | User privacy protection method in personalized information retrieval |
CN104133903A (en) * | 2014-08-04 | 2014-11-05 | 华中科技大学 | Data indexing method based on privacy protection |
CN105474166A (en) * | 2013-03-15 | 2016-04-06 | 先进元素科技公司 | Methods and systems for purposeful computing |
US20160232376A1 (en) * | 2015-02-05 | 2016-08-11 | Bank Of America Corporation | Privacy fractal mirroring of transaction data |
CN106570422A (en) * | 2016-11-16 | 2017-04-19 | 南京邮电大学 | Realization method of dynamic distribution of differential privacy noise |
CN106778314A (en) * | 2017-03-01 | 2017-05-31 | 全球能源互联网研究院 | A kind of distributed difference method for secret protection based on k means |
CN106991335A (en) * | 2017-02-20 | 2017-07-28 | 南京邮电大学 | A kind of data publication method based on difference secret protection |
CN107223253A (en) * | 2016-09-05 | 2017-09-29 | 华为技术有限公司 | Method and apparatus for sending searching request |
CN107526975A (en) * | 2017-08-10 | 2017-12-29 | 中国人民大学 | A kind of method based on difference secret protection decision tree |
-
2018
- 2018-03-06 CN CN201810181229.8A patent/CN108537055B/en active Active
Patent Citations (9)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN105474166A (en) * | 2013-03-15 | 2016-04-06 | 先进元素科技公司 | Methods and systems for purposeful computing |
CN103279499A (en) * | 2013-05-09 | 2013-09-04 | 北京信息科技大学 | User privacy protection method in personalized information retrieval |
CN104133903A (en) * | 2014-08-04 | 2014-11-05 | 华中科技大学 | Data indexing method based on privacy protection |
US20160232376A1 (en) * | 2015-02-05 | 2016-08-11 | Bank Of America Corporation | Privacy fractal mirroring of transaction data |
CN107223253A (en) * | 2016-09-05 | 2017-09-29 | 华为技术有限公司 | Method and apparatus for sending searching request |
CN106570422A (en) * | 2016-11-16 | 2017-04-19 | 南京邮电大学 | Realization method of dynamic distribution of differential privacy noise |
CN106991335A (en) * | 2017-02-20 | 2017-07-28 | 南京邮电大学 | A kind of data publication method based on difference secret protection |
CN106778314A (en) * | 2017-03-01 | 2017-05-31 | 全球能源互联网研究院 | A kind of distributed difference method for secret protection based on k means |
CN107526975A (en) * | 2017-08-10 | 2017-12-29 | 中国人民大学 | A kind of method based on difference secret protection decision tree |
Non-Patent Citations (2)
Title |
---|
XUE BAI 等: "On the Prevention of Fraud and Privacy Exposure in Process Information Flow", 《INFORMS JOURNAL ON COMPUTER》 * |
王俊丽 等: "面向社交网络分析的差分隐私保护研究综述", 《高技术通讯》 * |
Cited By (55)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US12223083B2 (en) | 2015-11-02 | 2025-02-11 | Snowflake Inc. | Differentially private processing and database storage |
US11100247B2 (en) | 2015-11-02 | 2021-08-24 | LeapYear Technologies, Inc. | Differentially private processing and database storage |
US12072998B2 (en) | 2015-11-02 | 2024-08-27 | Snowflake Inc. | Differentially private processing and database storage |
US11893133B2 (en) | 2018-04-14 | 2024-02-06 | Snowflake Inc. | Budget tracking in a differentially private database system |
US11055432B2 (en) | 2018-04-14 | 2021-07-06 | LeapYear Technologies, Inc. | Budget tracking in a differentially private database system |
US12130942B2 (en) | 2018-04-14 | 2024-10-29 | Snowflake Inc. | Budget tracking in a differentially private database system |
CN109543442A (en) * | 2018-10-12 | 2019-03-29 | 平安科技(深圳)有限公司 | Data safety processing method, device, computer equipment and storage medium |
WO2020073492A1 (en) * | 2018-10-12 | 2020-04-16 | 平安科技(深圳)有限公司 | Data security processing method and apparatus, and computer device and storage medium |
CN109492429A (en) * | 2018-10-30 | 2019-03-19 | 华南师范大学 | A kind of method for secret protection of data publication |
CN109492429B (en) * | 2018-10-30 | 2020-10-16 | 华南师范大学 | A Privacy Protection Method for Data Release |
CN113228022B (en) * | 2018-12-20 | 2024-01-26 | 日本电信电话株式会社 | Analysis query response system, analysis query response method, and recording medium |
CN113228022A (en) * | 2018-12-20 | 2021-08-06 | 日本电信电话株式会社 | Analysis query response system, analysis query execution device, analysis query verification device, analysis query response method, and program |
CN109726594A (en) * | 2019-01-09 | 2019-05-07 | 南京航空航天大学 | A Novel Trajectory Data Publishing Method Based on Differential Privacy |
CN109726594B (en) * | 2019-01-09 | 2023-07-18 | 南京航空航天大学 | A New Trajectory Data Publishing Method Based on Differential Privacy |
CN109918939A (en) * | 2019-01-25 | 2019-06-21 | 东华大学 | User query risk assessment and privacy protection method based on HMM |
CN109918939B (en) * | 2019-01-25 | 2023-08-11 | 东华大学 | HMM-based user query risk assessment and privacy protection method |
US12204679B2 (en) | 2019-02-01 | 2025-01-21 | Snowflake Inc. | Differentially private query budget refunding |
US11755769B2 (en) | 2019-02-01 | 2023-09-12 | Snowflake Inc. | Differentially private query budget refunding |
CN109885769A (en) * | 2019-02-22 | 2019-06-14 | 内蒙古大学 | An active recommendation system and device based on differential privacy algorithm |
WO2020200306A1 (en) * | 2019-04-04 | 2020-10-08 | 华控清交信息科技(北京)有限公司 | Data query and calculation method and system, and storage medium |
US11188547B2 (en) | 2019-05-09 | 2021-11-30 | LeapYear Technologies, Inc. | Differentially private budget tracking using Renyi divergence |
EP3736723A1 (en) * | 2019-05-09 | 2020-11-11 | Leapyear Technologies, Inc. | Differentially private budget tracking using renyi divergence |
CN114616559A (en) * | 2019-08-29 | 2022-06-10 | 高盛公司有限责任公司 | Empirically providing data privacy with reduced noise |
CN110727957A (en) * | 2019-10-15 | 2020-01-24 | 电子科技大学 | Differential privacy protection method and system based on sampling |
CN110889141A (en) * | 2019-12-11 | 2020-03-17 | 百度在线网络技术(北京)有限公司 | Data distribution map privacy processing method and device and electronic equipment |
US12105832B2 (en) | 2020-02-11 | 2024-10-01 | Snowflake Inc. | Adaptive differentially private count |
US11328084B2 (en) | 2020-02-11 | 2022-05-10 | LeapYear Technologies, Inc. | Adaptive differentially private count |
US11861032B2 (en) | 2020-02-11 | 2024-01-02 | Snowflake Inc. | Adaptive differentially private count |
CN113378210A (en) * | 2020-03-10 | 2021-09-10 | 腾讯科技(深圳)有限公司 | User data processing method and device, computing equipment and storage medium |
CN111797428B (en) * | 2020-06-08 | 2024-02-27 | 武汉大学 | Medical self-correlation time sequence data differential privacy release method |
CN111797428A (en) * | 2020-06-08 | 2020-10-20 | 武汉大学 | Differential privacy publishing method for medical self-correlation time sequence data |
CN114386082A (en) * | 2020-10-22 | 2022-04-22 | 阿里巴巴集团控股有限公司 | Information processing method and device for protecting privacy |
CN114386083A (en) * | 2020-10-22 | 2022-04-22 | 阿里巴巴集团控股有限公司 | Budget processing method and device based on privacy protection |
CN112487472B (en) * | 2020-11-09 | 2023-11-17 | 安徽工业大学 | Adaptive differential privacy budget allocation method and system based on interactive query |
CN112487472A (en) * | 2020-11-09 | 2021-03-12 | 安徽工业大学 | Interactive query-based adaptive differential privacy budget allocation method and system |
CN112329047A (en) * | 2020-11-26 | 2021-02-05 | 中国工商银行股份有限公司 | Privacy data encryption query method and device |
CN112613065A (en) * | 2020-12-02 | 2021-04-06 | 北京明朝万达科技股份有限公司 | Data sharing method and device based on differential privacy protection |
CN112560094A (en) * | 2020-12-18 | 2021-03-26 | 湖南大学 | Dual optimization-based high-availability graph data privacy protection method |
CN112767693A (en) * | 2020-12-31 | 2021-05-07 | 北京明朝万达科技股份有限公司 | Vehicle driving data processing method and device |
CN112989411A (en) * | 2021-03-15 | 2021-06-18 | Oppo广东移动通信有限公司 | Privacy budget calculation method, device, storage medium and terminal |
CN113259931A (en) * | 2021-04-21 | 2021-08-13 | 亿景智联(北京)科技有限公司 | Geographic information safe transmission method and device based on differential privacy |
CN113486402B (en) * | 2021-07-27 | 2024-06-04 | 平安国际智慧城市科技股份有限公司 | Numerical data query method, device, equipment and storage medium |
CN113486402A (en) * | 2021-07-27 | 2021-10-08 | 平安国际智慧城市科技股份有限公司 | Numerical data query method, device, equipment and storage medium |
CN113779633A (en) * | 2021-09-16 | 2021-12-10 | 咪咕文化科技有限公司 | Data processing method, device and equipment |
CN113779633B (en) * | 2021-09-16 | 2024-04-09 | 咪咕文化科技有限公司 | A data processing method, device and equipment |
WO2023045504A1 (en) * | 2021-09-23 | 2023-03-30 | 支付宝(杭州)信息技术有限公司 | Query processing method and apparatus |
CN113553363B (en) * | 2021-09-23 | 2021-12-14 | 支付宝(杭州)信息技术有限公司 | Query processing method and device |
CN113553363A (en) * | 2021-09-23 | 2021-10-26 | 支付宝(杭州)信息技术有限公司 | Query processing method and device |
CN115510477A (en) * | 2022-09-19 | 2022-12-23 | 广州图灵科技有限公司 | Data publishing method based on differential privacy |
CN117910046B (en) * | 2024-03-18 | 2024-06-07 | 国网河南省电力公司经济技术研究院 | Electric power big data release method based on differential privacy protection |
CN117910046A (en) * | 2024-03-18 | 2024-04-19 | 青岛他坦科技服务有限公司 | Electric power big data release method based on differential privacy protection |
CN119720263A (en) * | 2024-10-22 | 2025-03-28 | 苏州望闻问切数字科技有限公司 | A user data intelligent protection method and system based on differential privacy |
CN119201981A (en) * | 2024-11-27 | 2024-12-27 | 浪潮软件科技有限公司 | An adaptive SQL differential privacy noise adding method |
CN119201981B (en) * | 2024-11-27 | 2025-04-01 | 浪潮软件科技有限公司 | Self-adaptive SQL differential privacy noise adding method |
CN120074956A (en) * | 2025-04-27 | 2025-05-30 | 哈尔滨工业大学(深圳)(哈尔滨工业大学深圳科技创新研究院) | Vulnerability detection method and related equipment based on differential privacy |
Also Published As
Publication number | Publication date |
---|---|
CN108537055B (en) | 2022-04-05 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN108537055A (en) | A kind of privacy budget allocation of data query secret protection and data dissemination method and its system | |
CN113557512B (en) | Secure multi-party arrival frequency and frequency estimation | |
Rogers et al. | Linkedin's audience engagements api: A privacy preserving data analytics system at scale | |
US20180268167A1 (en) | Event processing system | |
US10073872B2 (en) | Hybrid heap memory management | |
CN104573560B (en) | Difference private data dissemination method based on wavelet transformation | |
CN109583224A (en) | A kind of privacy of user data processing method, device, equipment and system | |
Munilla Garrido et al. | Towards verifiable differentially-private polling | |
Deldar et al. | PDP-SAG: Personalized privacy protection in moving objects databases by combining differential privacy and sensitive attribute generalization | |
CN106502875A (en) | A kind of daily record generation method and system based on cloud computing | |
US20070130147A1 (en) | Exponential noise distribution to optimize database privacy and output utility | |
CN110162395A (en) | A kind of method and device of Memory Allocation | |
Yan et al. | Hierarchical differential privacy hybrid decomposition algorithm for location big data | |
CN107276914B (en) | Self-service resource allocation scheduling method based on CMDB | |
Liu et al. | Data placement for multi-tenant data federation on the cloud | |
Fang et al. | Differential privacy with δ-neighbourhood for spatial and dynamic datasets | |
Li et al. | A Differentially private hybrid decomposition algorithm based on quad-tree | |
Cohen | Stream sampling framework and application for frequency cap statistics | |
Xu et al. | Privacy preserving online matching on ridesharing platforms | |
Han et al. | Differentially private top-k query over MapReduce | |
CN102664908B (en) | Data security access model based on cloud computing | |
To et al. | Differentially private h-tree | |
Tezuka et al. | Monte Carlo grid for financial risk management | |
Feng et al. | Local differential privacy for unbalanced multivariate nominal attributes | |
Yadav et al. | Privacy preserving data mining with abridge time using vertical partition decision tree |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant |