首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 62 毫秒
1.
With the arrival of the era of big data sharing,data privacy protection issues will be highlighted.Since its introduction in 2006,differential privacy technology has been widely researched in data mining and data publishing.In recent years,Google,Apple and other companies have introduced differential privacy technology into the latest products,and differential privacy technology has become the focus of academia and industry again.Firstly,the traditional centralized model of differential privacy was summarized,from the perspective of analysis of data mining and data released in the differential privacy way.Then the latest local differential privacy regarding data collection and data analysis based on the local model was described,involving crowdsourcing with random response technology,BloomFilter,statistical inference techniques.Finally,the main problems and solutions of differential privacy technology were summarized.  相似文献   

2.
位置轨迹大数据的安全分享、发布需求离不开位置轨迹隐私保护技术支持。在差分隐私出现之前,K-匿名及其衍生模型为位置轨迹隐私保护提供了一种量化评估的手段,但其安全性严重依赖于攻击者所掌握的背景知识,当有新的攻击出现时模型无法提供完善的隐私保护。差分隐私技术的出现有效地弥补了上述问题,越来越多地应用于轨迹数据隐私发布领域中。该文对基于差分隐私理论的轨迹隐私保护技术进行了研究与分析,重点介绍了差分隐私模型下位置直方图、轨迹直方图等空间统计数据发布方法,差分隐私模型下轨迹数据集发布方法,以及连续轨迹实时发布隐私保护模型。与此同时,在对现有方法对比分析的基础上,提出了未来的重点发展方向。  相似文献   

3.
方晨  郭渊博  王娜  甄帅辉  唐国栋 《电子学报》2000,48(10):1983-1992
机器学习的飞速发展使其成为数据挖掘领域最有效的工具之一,但算法的训练过程往往需要大量的用户数据,给用户带来了极大的隐私泄漏风险.由于数据统计特征的复杂性及语义丰富性,传统隐私数据发布方法往往需要对原始数据进行过度清洗,导致数据可用性低而难以再适用于数据挖掘任务.为此,提出了一种基于生成对抗网络(Generative Adversarial Network,GAN)的差分隐私数据发布方法,通过在GAN模型训练的梯度上添加精心设计的噪声来实现差分隐私,确保GAN可无限量生成符合源数据统计特性且不泄露隐私的合成数据.针对现有同类方法合成数据质量低、模型收敛缓慢等问题,设计多种优化策略来灵活调整隐私预算分配并减小总体噪声规模,同时从理论上证明了合成数据严格满足差分隐私特性.在公开数据集上与现有方法进行实验对比,结果表明本方法能够更高效地生成质量更高的隐私保护数据,适用于多种数据分析任务.  相似文献   

4.
Yu FU  Yihan YU  Xiaoping WU 《通信学报》2019,40(10):157-168
The privacy protection in big data is a research hotspot in the field of cyberspace security.As a strict and provable definition of privacy protection,studying application status of differential privacy protection in big data environment can provide reference and guidance for its subsequent system applications.Based on the analysis of the related concepts and technical characteristics of differential privacy protection,the application of differential privacy protection technology was reviewed in data distribution and analysis,cloud computing and big data computing,location and trajectory services and social networks,which expounded the current representative research results and analyzed its existing problems.The research shows that the existing results have made effective innovation and exploration of differential privacy protection applications from the aspects of differential privacy protection mechanism,noise addition mechanism and location,and data processing methods,and the related results have been cross-applied in different scenarios.Finally,four major problems that need to be studied in the further systematic application of differential privacy protection in the big data environment are proposed.  相似文献   

5.
李光  王亚东  苏小红 《电子学报》2010,38(1):204-212
 隐私保持的数据挖掘是目前数据挖掘领域的重要研究方向之一,其首要研究内容是开发在不泄露隐私数据的前提下进行数据挖掘的方法.决策树是分类挖掘的一种重要方法,也是目前隐私保持的数据挖掘领域中少有的被深入研究了的分类方法.针对目前尚未对隐私保持的决策树挖掘方法进行系统总结的问题,本文对该领域进行综述.首先对问题背景进行介绍,随后介绍了该领域的研究现状,对现有方法进行了分类和总结,最后总结出该领域进一步研究的方向.  相似文献   

6.

In this era of Internet, the exchange of data between the users and service providers has grown tremendously. Organizations in health, banking, social network, criminal and government sectors have been collecting and processing the individuals’ information for their gainful purpose. However, collecting and sharing of the individuals’ information which could be sensitive and confidential, for data mining may cause a breach in data privacy. In many applications, selective data collection of confidential and sensitive information of the users’ needs to be modified for preserving it from unauthorized access and disclosure. Many data mining techniques that include statistical, k-anonymity, cryptographic, perturbation and randomization methods, etc. have been evolved for protecting and preserving data privacy. These techniques have their own limitations, it may be the case that the privacy protection is adequate or computations complexities are high and expensive. To address the limitations of the above-mentioned techniques, a methodology comprising of encoding and randomization, is proposed to preserve privacy. This technique called as Randomized Encoding (RE) technique, in which encoding is performed with addition of random noise from a known distribution to the original data for perturbing the data before its release to the public domain. The core component of this technique is a novel primitive of using Randomized Encoding (RE) which is quite similar to the spirit of other cryptographic algorithms. The reconstruction of an approximation to the original data distribution is done from the perturbed data and used for data mining purposes. There is always a trade-off between information loss and privacy preservation. To achieve balance between privacy and data utility, the dataset attributes are first classified into sensitive and quasi-identifiers. The pre-classified confidential and sensitive data attributes are perturbed using Base 64 encoding with addition of a randomly generated noise for preserving privacy. In this variable dynamic proposed approach, the result analysis of the experiment conducted suggests that the proposed technique performs computationally efficient and preserves privacy while adequately maintaining data utility in comparison with other privacy preserving techniques such as anonymization approach.

  相似文献   

7.
Automotive telematics may be defined as the information-intensive applications enabled for vehicles by a combination of telecommunications and computing technology. Telematics by its nature requires the capture, storage, and exchange of sensor data to obtain remote services. Such data likely include personal, sensitive information, which require proper handling to protect the driver's privacy. Some existing approaches focus on protecting privacy through anonymous interactions or by stopping information flow altogether. We complement these by concentrating instead on giving different stakeholders control over data sharing and use. In this paper, we identify several data protection challenges specifically related to the automotive telematics domain, and propose a general data protection framework to address some of those challenges. The framework enables data aggregation before data is released to service providers, which minimizes the disclosure of privacy sensitive information. We have implemented the core component, the privacy engine, to help users manage their privacy policies and to authorize data requests based on policy matching. The policy manager provides a flexible privacy policy model that allows data subjects to express rich constraint-based policies, including event-based, and spatio-temporal constraints. Thus, the policy engine can decide on a large number of requests without user assistance and causes no interruptions while driving. A performance study indicates that the overhead is stable with an increasing number of data subjects.  相似文献   

8.
As a special kind of application of wireless sensor networks, body sensor networks (BSNs) have broad application perspectives in health caring. Big data acquired from BSNs usually contain sensitive information, such as physical condition, location information, and so on, which is compulsory to be appropriately protected. However, previous methods overlooked the privacy protection issue, leading to privacy violation. In this paper, a differential privacy protection scheme for sensitive big data in BSNs is proposed. A tree structure is constructed to reduce errors and provide long range queries. Haar Wavelet transformation method is applied to convert histogram into a complete binary tree. At last, to verify the advantages of our scheme, several experiments are conducted to show the outperformed results. Experimental results demonstrate that the tree structure greatly reduces the calculation overheads which preserves differential privacy for users.  相似文献   

9.
面向频繁模式挖掘的差分隐私保护研究综述   总被引:1,自引:0,他引:1  
丁丽萍  卢国庆 《通信学报》2014,35(10):200-209
频繁模式挖掘是数据挖掘的一个基本问题,其模式本身和相应计数都有可能泄露隐私信息。当前,差分隐私通过添加噪音使数据失真,有效实现了隐私保护的目的。首先介绍了差分隐私保护模型的理论基础;其次,详细综述了差分隐私下3种典型的频繁模式挖掘方法的最新研究进展,并进行对比性分析;最后对未来的研究方向进行了展望。  相似文献   

10.
黄美东  谢维信  张鹏 《信号处理》2017,33(4):472-479
随着云存储的广泛应用,大量数据存储在云服务器。尽管云服务提供很多便利,但数据的隐私及安全性一直是重点关注的问题,为解决数据安全问题需要将外储数据以加密的形式进行存储。加密存储的方式保护了数据不被恶意访问,然而数据的一些重要的基本应用如检索等不能实现。为了在不泄露隐私的条件下实现对加密数据的检索,很多可检索的加密方案被提出。然而,这些方案多数只能处理确切的关键字匹配检索而不能进行相似的关键字检索,相似检索在现实应用中又极其重要。本文提出一个高效的支持加密数据相似检索的方案,为了实现相似密文的检索我们利用一种被称为位置敏感的哈希算法。为了确保数据的机密性和安全性,我们给出了严格的安全定义,并且在安全定义下证明了方案的安全性。   相似文献   

11.
Blockchain is a key technique which can support Bitcoin. Blockchain is a decentralized infrastructure that uses chained data structure to verify and store data, and uses distributed node consensus mechanism to generate and update data. Blockchain has become a hot research topic since its attributes of decentralization, verifiability and anti-tampering. To stimulate the development of Blockchain, we conduct a comprehensive research on Blockchain. Specifically, we discuss various mainstream consensus mechanisms used in blockchain technology, and thoroughly analyze anonymity and privacy protection in digital currency. Aiming at data encryption mechanism, we discuss existing anonymity and privacy protection schemes. Our discussion can further promote the development of Blockchain.  相似文献   

12.
陈思  付安民  柯海峰  苏铓  孙怀江 《电子学报》2000,48(12):2297-2303
大数据应用能够为人们的生活和工作方式提供便捷,但包含消费记录、社交关系、地理位置等个人隐私信息的数据在发布过程中可能被服务提供商收集,用户隐私面临巨大威胁.本文首次提出了一个基于神经网络的多集群分布式差分隐私数据发布方法,能够显著缓解单服务器的数据处理压力.同时,利用神经网络算法进行隐私参数预测明显提高了预测精度和预测效率,并且集群之间不同的隐私参数也保证了方案的灵活性.此外,由于中心服务器存储的是经过差分隐私处理后的统计数据,即使中心服务器由于遭受攻击导致存储的数据泄露,也能确保用户数据隐私.实验对比分析表明,我们的方法在隐私处理效率、隐私保护强度、预测精度和预测效率等方面都有明显优势.  相似文献   

13.
In the digital information era, dealing with privacy issues is problematic in related research since online activities have become an inevitable trend. Following the privacy paradox, which occurs when online services are increasingly accepted or used despite raising the level of privacy concerns of individuals, there is no need to alleviate individual privacy concerns regarding online services. Accordingly, this study aims to empirically analyze the effect of online privacy concerns, when interacting with individual innovativeness, on individual online service use behavior. For the empirical analysis, a Heckman two-step analysis is performed using South Korean data from the 2019 Korea Media Panel Survey conducted by the Korea Information Society Development Institute. The results provide evidence in contradiction of the privacy paradox. Specifically, the main findings of this study are as follows. First, use of online services and privacy concerns are not a contradictory phenomenon both in principle and behavior but can act as a negative influence or constraint. Second, individuals with high levels of innovativeness actively use online services owing to differences in their acceptance and use of innovation. Third, as online activities become more common, privacy concerns are likely to affect the level of online service use by interacting with other personality traits. As a result, privacy concerns are more likely to act as an influencing variable that moderates the degree or intensity of an individual's use of an online service rather than an independent variable for the use of an online service. The impact of privacy concerns of individuals on the use of online services identified in this study suggests there is a need for an adequate governing mechanism for privacy protection to realize service provision through e-government.  相似文献   

14.
云计算数据安全研究   总被引:1,自引:0,他引:1  
随着云计算的快速发展和推广应用,在云计算环境中数据安全和隐私保护成为云计算研究中的关键问题。以数据全生命周期模型为基础,提出云计算环境中的数据安全和隐私保护框架,对云计算环境中数据安全和隐私保护的若干关键研究问题,包括密文检索、完整性验证和持有性证明、隐私保护及查询隐私进行了阐述,详细综述了全同态加密的发展、原理、意义及其在云计算数据安全和隐私保护中的应用,并指明了未来的研究方向。  相似文献   

15.
The openness of a Mobile Adhoc network (MANET) makes it vulnerable to various attacks that can breach privacy, and this demands a privacy protection system. In this paper, we propose a privacy protection system with flexible and adaptable policies to protect privacy during data transfer based on application and context attributes. We also provide the performance analysis model to test the suitability of policies for maintaining privacy, which is essential for the real-time implementation of this system in a resource-limited MANET. Finally, the proposed privacy protection system is compared with previous works using simulations, and the results obtained show the effectiveness of the proposed privacy protection system.  相似文献   

16.
吴宁博  彭长根  牟其林 《电子学报》2019,47(11):2337-2343
针对差分隐私非交互式多属性关联的合成数据集发布问题,基于信息熵、汉明失真提出了发布数据集隐私度、数据效用、隐私泄露风险的量化方法.首先,利用互信息量分析属性相关度,并以关联依赖图模型表达属性关联.其次,基于图中关键隐私泄露路径构建马尔可夫隐私泄露链,并结合信息熵提出一种关联属性隐私度量模型及方法,可以有效的度量由关联属性引起的隐私泄露量.最后,通过具体实例验证了模型与方法的有效性,并对比分析了该方法的优势.  相似文献   

17.
Privacy Preserving Data Mining   总被引:1,自引:0,他引:1  
In this paper we address the issue of privacy preserving data mining. Specifically, we consider a scenario in which two parties owning confidential databases wish to run a data mining algorithm on the union of their databases, without revealing any unnecessary information. Our work is motivated by the need both to protect privileged information and to enable its use for research or other purposes. The above problem is a specific example of secure multi-party computation and, as such, can be solved using known generic protocols. However, data mining algorithms are typically complex and, furthermore, the input usually consists of massive data sets. The generic protocols in such a case are of no practical use and therefore more efficient protocols are required. We focus on the problem of decision tree learning with the popular ID3 algorithm. Our protocol is considerably more efficient than generic solutions and demands both very few rounds of communication and reasonable bandwidth.  相似文献   

18.
郅逍遥  刘贵坤 《移动信息》2023,45(12):139-141
随着大数据时代网络安全问题的日益凸显,保护个人隐私和数据安全变得尤为重要。大数据的广泛应用,使个人数据和敏感信息容易受到黑客或病毒的恶意攻击,为应对这些挑战,加强网络安全意识和防范教育至关重要。文中深入探讨了基于大数据的网络安全的重要性,浅析了防范策略的创新与发展趋势,通过分析网络安全问题的现状与未来发展,以更好地准备和应对新型网络威胁,确保网络在大数据时代下的可信性,实现信息社会的可持续发展。  相似文献   

19.
一个保护私有信息的布尔关联规则挖掘算法   总被引:25,自引:2,他引:23  
本文基于随机响应技术,提出了一种在保护隐私的关联规则挖掘中对数据进行伪装的方法;设计了在伪装的数据集上进行挖掘的算法;分析了算法的效率.实验结果表明,该算法在伪装的数据集上挖掘出的规则与原始规则相比,相对误差不超过2%,并给出了使得相对误差最小时相关参数的取值.  相似文献   

20.
随着铁路信息化的发展,铁路各业务部门产生了大量的基础数据,这些数据是铁路生产管理和经营决策所需的宝贵的数据资源,也是科研工作所需的重要参考资料。如今,大数据时代正式到来,数据从简单的处理对象开始转变为一种基础性资源,如何更好地进行数据分析和利用大数据挖掘技术为铁路系统服务已经成为研究热点。针对大数据挖掘技术在铁路系统应用进行了前景展望和规划,同时提出了一种基于大数据挖掘的GSM-R网络状态综合检测系统,期望能在利用大数据为铁路信息化建设方面进行更深的探索。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号