首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到18条相似文献,搜索用时 140 毫秒
1.
兰丽辉  鞠时光 《电子学报》2015,43(8):1568-1574
针对权重社会网络发布,提出采用基于向量相似的随机扰动方法实现多个发布场景下网络结构和边权重的隐私保护.该方法以边空间理论为基础,采用基于节点聚类的分割方法构建权重社会网络的向量集模型;以加权欧氏距离作为向量相似的度量标准,根据选定阈值构建发布候选集;从候选集随机选取向量实现权重社会网络的发布;可抵御多种节点识别攻击,迫使攻击者在一个向量发生概率相同的庞大结果集中进行重识别,增加了识别的不确定性.实验结果表明,该方法在确保社会个体隐私安全同时可保护社会网络分析所需的某些结构特征,提高发布数据效用.  相似文献   

2.
位置轨迹大数据的安全分享、发布需求离不开位置轨迹隐私保护技术支持。在差分隐私出现之前,K-匿名及其衍生模型为位置轨迹隐私保护提供了一种量化评估的手段,但其安全性严重依赖于攻击者所掌握的背景知识,当有新的攻击出现时模型无法提供完善的隐私保护。差分隐私技术的出现有效地弥补了上述问题,越来越多地应用于轨迹数据隐私发布领域中。该文对基于差分隐私理论的轨迹隐私保护技术进行了研究与分析,重点介绍了差分隐私模型下位置直方图、轨迹直方图等空间统计数据发布方法,差分隐私模型下轨迹数据集发布方法,以及连续轨迹实时发布隐私保护模型。与此同时,在对现有方法对比分析的基础上,提出了未来的重点发展方向。  相似文献   

3.
吴宁博  彭长根  牟其林 《电子学报》2019,47(11):2337-2343
针对差分隐私非交互式多属性关联的合成数据集发布问题,基于信息熵、汉明失真提出了发布数据集隐私度、数据效用、隐私泄露风险的量化方法.首先,利用互信息量分析属性相关度,并以关联依赖图模型表达属性关联.其次,基于图中关键隐私泄露路径构建马尔可夫隐私泄露链,并结合信息熵提出一种关联属性隐私度量模型及方法,可以有效的度量由关联属性引起的隐私泄露量.最后,通过具体实例验证了模型与方法的有效性,并对比分析了该方法的优势.  相似文献   

4.
袁水莲  皮德常  胥萌 《电子学报》2021,49(7):1266-1273
针对现有的轨迹隐私保护模型大多难以抵御复杂背景知识攻击的问题,本文提出了一种基于差分隐私的轨迹隐私保护方法.首先结合地理不可区分机制对原始轨迹数据添加半径受限的拉普拉斯噪音;其次构造数据映射模型将原始数据和噪音数据映射到新的发布位置,使攻击者无法获取真实轨迹数据;接着应用最优数据映射函数发布最优的轨迹位置以提高发布数据的可用性;最后利用差分隐私抵御非敏感信息推理攻击,进一步保护用户隐私.实验结果表明,本文算法既能有效保护轨迹数据中用户的隐私,也能保证数据的可用性.  相似文献   

5.
频繁项集及其真实支持度都可能泄露数据集中的隐私信息。最近提出的差分隐私保护模型比传统隐私保护模型隐私保护效果更好。首先,介绍了差分隐私保护模型的基本理论。其次,介绍了差分隐私下的几种频繁项集挖掘算法,分析了各个算法的优缺点。最后展望了未来的研究方向。  相似文献   

6.
基于贪心扰动的社交网络隐私保护研究   总被引:2,自引:0,他引:2       下载免费PDF全文
刘华玲  郑建国  孙辞海 《电子学报》2013,41(8):1586-1591
在社交网络的数据挖掘隐私保护问题中,连接边的权重和权重的隐私保护问题是非常重要的.为此,提出一种贪心扰动的隐私保护算法,以保证社交网络初始的最短路径不变并使其长度与扰动后相接近.仿真模拟计算结果表明,这种扰乱策略符合预期的理论分析结果.  相似文献   

7.
为解决绝大多数研究未充分考虑位置对隐私预算的敏感程度以及轨迹形状带来的影响,使发布的轨迹可用性较差的问题,提出了基于相对熵和K-means的形状相似差分隐私轨迹保护机制。首先,根据地理空间的拓扑关系,利用相对熵计算真实位置对隐私预算的敏感程度,设计了位置敏感的隐私级别实时计算算法,并与差分隐私预算结合建立了一个新的隐私模型。其次,通过K-means算法对发布位置进行聚类,得到与真实位置方向最相似的发布位置集合,并引入Fréchet距离衡量发布轨迹与真实轨迹的相似性,提升发布轨迹的可用性。通过对真实数据集的实验表明,所提轨迹保护机制与其他方法相比在轨迹可用性方面有明显的优势。  相似文献   

8.
方晨  郭渊博  王娜  甄帅辉  唐国栋 《电子学报》2000,48(10):1983-1992
机器学习的飞速发展使其成为数据挖掘领域最有效的工具之一,但算法的训练过程往往需要大量的用户数据,给用户带来了极大的隐私泄漏风险.由于数据统计特征的复杂性及语义丰富性,传统隐私数据发布方法往往需要对原始数据进行过度清洗,导致数据可用性低而难以再适用于数据挖掘任务.为此,提出了一种基于生成对抗网络(Generative Adversarial Network,GAN)的差分隐私数据发布方法,通过在GAN模型训练的梯度上添加精心设计的噪声来实现差分隐私,确保GAN可无限量生成符合源数据统计特性且不泄露隐私的合成数据.针对现有同类方法合成数据质量低、模型收敛缓慢等问题,设计多种优化策略来灵活调整隐私预算分配并减小总体噪声规模,同时从理论上证明了合成数据严格满足差分隐私特性.在公开数据集上与现有方法进行实验对比,结果表明本方法能够更高效地生成质量更高的隐私保护数据,适用于多种数据分析任务.  相似文献   

9.
针对社会网络发布图数据面临的隐私泄露问题,提出了一种k-同构隐私保护算法.通过对原始图数据进行有效划分为k个子图,同时为降低匿名成本,增加与删除边数量近似相等,保证发布的图数据是k-同构的,有效阻止了攻击者基于背景知识的结构化攻击.通过真实数据集进行实验,结果表明算法具有高的有效性,能减少信息丢失,提高匿名质量.  相似文献   

10.
随着网络技术的快速发展,许多社会网站被创建和使用,使得关于个人的社会网络信息大量被收集和发布.为了保证个人隐私的安全,本文提出了一个新的集值属性(k,l)anonymity隐私原则,开发了一个满足这个隐私原则的隐私算法来高效地处理集值属性数据流.并通过实验进行了验证本算法的高效率和有效性.  相似文献   

11.
With the continuous development of social network application,user’s personal social data is so sensitive that the problem of privacy protection needs to be solved urgently.In order to reduce the network data sensitivity,a differential privacy protection scheme BCPA based on edge betweenness model was proposed.The 2K sequence corresponding to the graph structure based on the dK model was captured,and 2K sequences based on the edge betweenness centrality were reordered.According to the result of reordering,the 2K sequence was grouped into several sub-sequences,and each sub-sequence was respectively added with noise by a dK perturbation algorithm.Finally,a social network graph satisfying differential privacy was generated according to the new 2K sequences after integration.Based on the real datasets,the scheme was compared with the classical schemes through simulation experiments.The results demonstrate that it improves the accuracy and usability of data while ensuring desired privacy protection level.  相似文献   

12.
Li  Yating  Zhu  Jiawen  Fu  Weina 《Mobile Networks and Applications》2022,27(3):1162-1173

Long distance education is an important part during the COVID-19 age. An intelligent privacy protection with higher effect for the end users is an urgent problem in long distance education. In view of the risk of privacy disclosure of location, social network and trajectory of end users in the education system, this paper deletes the location information in the location set to protect the privacy of end user by providing the anonymous set to location. Firstly, this paper divides the privacy level of social networks by weighted sensitivity, and collects the anonymous set in social networks according to the level; Secondly, after the best anonymous set is generated by taking the data utility loss function as the standard, it was split to get an anonymous graph to hide the social network information; Finally, the trajectory anonymous set is constructed to hide the user trajectory with the l-difference privacy protection algorithm. Experiments show that the algorithm presented in this paper is superior to other algorithms no matter how many anonymous numbers there are, and the gap between relative anonymity levels is as large as 5.1 and 6.7. In addition, when the privacy protection intensity is 8, the trajectory loss rate presented in this paper tends to be stable, ranging from 0.005 to 0.007, all of which are less than 0.01. Meanwhile, its clustering effect is good. Therefore, the proportion of insecure anonymous sets in the algorithm in this paper is small, the trajectory privacy protection effect is good, and the location, social network and trajectory privacy of distance education end users are effectively protected.

  相似文献   

13.
To address the issues of privacy budget and quality of service in trajectory differential privacy protection,a trajectory differential privacy mechanism integrating prediction disturbance was proposed.Firstly,Markov chain and exponential perturbation method were used to predict the location which satisfies the differential privacy and temporal and spatial security,and service similarity map was introduced to detect the availability of the location.If the prediction was successful,the prediction location was directly used to replace the location of differential disturbance,to reduce the privacy cost of continuous query and improve the quality of service.Based on this,the trajectory privacy budget allocation mechanism based on w sliding window was designed to ensure that any continuous w queries in the trajectory meet the ε-differential privacy and solve the trajectory privacy problem of continuous queries.In addition,a privacy customization strategy was designed based on the sensitivity map.By customizing the privacy sensitivity of semantic location,the privacy budget could be customized to improve its utilization.Finally,the validity of the scheme was verified by real data set experiment.The results illustrate that it offers the better privacy and quality of service.  相似文献   

14.
刘晓迁  李千目 《通信学报》2016,37(5):125-129
基于匿名化技术的理论基础,采用DBSCAN聚类算法对数据记录进行聚类,实现将个体记录匿名化隐藏于一组记录中。为提高隐私保护程度,对匿名化划分的数据添加拉普拉斯噪声,扰动个体数据真实值,以实现差分隐私保护模型的要求。通过聚类,分化查询函数敏感性,提高数据可用性。对算法隐私性进行证明,并实验说明发布数据的可用性。  相似文献   

15.
Aiming at the problem of privacy leakage caused by attackers possessing background knowledge in traditional location privacy protection schemes,a dummy location selection algorithm based on location semantics and query probability was proposed.Under the conditions that the locations in the dummy location set satisfied semantic difference,similar query probability,and geographically dispersed,it avoided attackers who filter dummy locations by combining background knowledge,and the accuracy of query results was guaranteed.Simulation experiments verify that the proposed algorithm can effectively protect the user’s location privacy.  相似文献   

16.
Yu FU  Yihan YU  Xiaoping WU 《通信学报》2019,40(10):157-168
The privacy protection in big data is a research hotspot in the field of cyberspace security.As a strict and provable definition of privacy protection,studying application status of differential privacy protection in big data environment can provide reference and guidance for its subsequent system applications.Based on the analysis of the related concepts and technical characteristics of differential privacy protection,the application of differential privacy protection technology was reviewed in data distribution and analysis,cloud computing and big data computing,location and trajectory services and social networks,which expounded the current representative research results and analyzed its existing problems.The research shows that the existing results have made effective innovation and exploration of differential privacy protection applications from the aspects of differential privacy protection mechanism,noise addition mechanism and location,and data processing methods,and the related results have been cross-applied in different scenarios.Finally,four major problems that need to be studied in the further systematic application of differential privacy protection in the big data environment are proposed.  相似文献   

17.
With rapid developments of digital photography and social networks,users of photo-sharing-supported social networking applications can easily forward photos across different social networks at the cost of their growing privacy concerns.To address this problem,a privacy-preserving photo sharing framework was proposed,which could apply to extended control and privacy invasion tracing.In extended control scheme,the following users on a dissemination chain was restrained by each user’s privacy policy.Then several privacy areas of photos were encrypted and the access control polices were bound to the uploaded photos,so that any privacy areas on the photos could be hidden away from unwanted viewers even across different social networks.On this basis,the behaviors of users were record by tracing scheme of privacy invasion,the integrality of records was protected by using nested signature algorithm.The correctness,security and performance of overhead of the scheme are then thoroughly analyzed and evaluated via detailed simulations.  相似文献   

18.
A method of privacy preservation based on pseudorandom permutation was put forward for the issues of location privacy and query content privacy.Firstly,the distribution information of points of interest (PoI) based on the vertexes in the road network was organized,each single road vertex was taken as the foundational processing object.Based on the pseudorandom permutation,a permutation scheme of the point-of-interest records at the LBS server's end was put forward,a 32-bit random seed was adopted to generate a permuted table in the scheme,and the point-of-interest records were encrypted and permuted according to the table.These processed records were stored in the LBS database.Then a trusted intermediate server,replacing of the user,issued a query request with a record number instead of the query content to the LBS server.The LBS server could not determine which kind of PoI the user was interested in or which road section the user was locating on,and therefore the scheme achieved private information retrieval.Finally,the efficiency in the metrics of query accuracy,communication overhead and processing time was also analyzed.By the performance analysis and extensive experiments,the proposed scheme is proved to be location untraceable and query content uncorrelation.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号