浏览全部资源
扫码关注微信
1. 河南财经政法大学计算机与信息工程学院,河南 郑州 450046
2. 中国科学院软件研究所,北京 100190
[ "傅继彬(1975-),男,河南许昌人,博士,河南财经政法大学副教授,主要研究方向为知识工程、机器学习、隐私保护等。" ]
[ "张啸剑(1980-),男,河南周口人,博士,河南财经政法大学副教授,主要研究方向为隐私保护、差分隐私、数据库等。" ]
[ "丁丽萍(1965-),女,山东青州人,中国科学院软件研究所研究员、博士生导师,主要研究方向为数字取证、系统安全、可信计算等。" ]
网络出版日期:2018-03,
纸质出版日期:2018-03-25
移动端阅览
傅继彬, 张啸剑, 丁丽萍. MAXGDDP:基于差分隐私的决策数据发布算法[J]. 通信学报, 2018,39(3):136-146.
Jibin FU, Xiaojian ZHANG, Liping DING. MAXGDDP:decision data release with differential privacy[J]. Journal on communications, 2018, 39(3): 136-146.
傅继彬, 张啸剑, 丁丽萍. MAXGDDP:基于差分隐私的决策数据发布算法[J]. 通信学报, 2018,39(3):136-146. DOI: 10.11959/j.issn.1000-436x.2018049.
Jibin FU, Xiaojian ZHANG, Liping DING. MAXGDDP:decision data release with differential privacy[J]. Journal on communications, 2018, 39(3): 136-146. DOI: 10.11959/j.issn.1000-436x.2018049.
基于层次细化的差分隐私决策数据发布得到了研究者的广泛关注,层次节点的选择、分类树的构建以及每层隐私代价的分配直接制约着决策数据发布结果的好坏,也影响最终的数据分析结果。针对现有基于层次细化的决策数据发布方法难以兼顾上述问题的不足,提出一种高效的分层细化方法MAXGDDP,该方法对原始分类数据进行分层细化,在同一层次的概念细化中提出了最大值属性索引算法,在不同层次之间利用类几何分配机制来更加合理地分配隐私预算。基于真实数据集对比了 MAXGDDP 与 DiffGen 算法,实验结果表明该方法在保护数据隐私的同时,提高了发布数据的分类准确率。
Specialization-based private decision data release has attracted considerable research attention in recent years.The relation among hierarchical node
taxonomy tree
and budget allocation directly constrains the accuracy of data release and classification.Most existing methods based on hierarchical specialization cannot efficiently address the above problems.An effective method was proposed
called MAXGDDP to publish decision data with specialization.MAXGDDP employed MAX index attribute selection algorithm to select the highlight concept for furthering specialization in each hierarchy.Besides
for making more rational use of privacy budget
MAXGDDP relied on geometric strategy to allocate the privacy budget in each hierarchy.Compared with existing methods such as DiffGen on the real datasets
MAXGDDP outperforms its competitors
achieves data privacy and the better result of classification simultaneously.
SWEENEY L . k-anonymity:a model for protecting privacy [J ] . International Journal of Uncertainty,Fuzziness and Knowledge-Based Systems , 2002 , 10 ( 5 ): 557 - 570 .
MACHANAVAJJHALA A , KIFER D , GEHRKE J , et al . l-diversity:privacy beyond k-anonymity [J ] . ACM Transactions on Knowledge Discovery from Data (TKDD) , 2007 , 1 ( 1 ): 3 - 52 .
LI N , LI T , VENKATASUBRAMANIAN S . t-closeness:privacy beyond k-anonymity and l-diversity [C ] // 2007 IEEE 23rd International Conference on Data Engineering . 2007 : 106 - 115 .
TERROVITIS M , MAMOULIS N , KALNIS P . Privacy-preserving anonymization of set-valued data [C ] // Very Large Data Base Endowment . 2008 : 115 - 125 .
DWORK C , . Differential privacy [C ] // 33rd International Colloquium on Automata,Languages and Programming,part II (ICALP 2006) . 2006 : 1 - 12 .
DWORK C , LEI J . Differential privacy and robust statistics [C ] // The 41th Annual ACM Symposium on Theory of Computing (STOC) . 2009 : 371 - 380 .
FRIEDMAN A , SCHUSTER A . Data mining with differential privacy [C ] // The 16th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining . 2010 : 493 - 502 .
MOHAMMED N , CHEN R , FUNG B , et al . Differentially private data release for data mining [C ] // The 17th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining . 2011 : 493 - 501 .
ZHU T , XIONG P , XIANG Y , et al . An effective deferentially private data releasing algorithm for decision tree [C ] // 12th IEEE International Conference on Trust,Security and Privacy in Computing and Communications . 2013 : 388 - 395 .
GANTA S R , KASIVISWANATHAN S P , SMITH A . Composition attacks and auxiliary information in data privacy [C ] // The 14th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining . 2008 : 265 - 273 .
ZHU T , LI G , ZHOU W , et al . Differentially private data publishing and analysis:a survey [J ] . IEEE Transactions on Knowledge and Data Engineering , 2017 , 29 ( 8 ): 1619 - 1638 .
熊平 , 朱天清 , 王晓峰 . 差分隐私保护及其应用 [J ] . 计算机学报 , 2014 , 37 ( 1 ): 101 - 122 .
XIONG P , ZHU T Q , WANG X F . A survey on differential privacy and applications [J ] . Chinese Journal of Computers , 2014 , 37 ( 1 ): 101 - 122 .
康海燕 , 马跃雷 . 差分隐私保护在数据挖掘中应用综述 [J ] . 山东大学学报:理学版 , 2017 ( 3 ): 16 - 23 .
KANG H Y , MA Y L . Survey on application of data ming via differential privacy [J ] . Journal of Shangdong University(Natural Science) , 2017 ( 3 ): 16 - 23 .
张啸剑 , 孟小峰 . 面向数据发布和分析的差分隐私保护 [J ] . 计算机学报 , 2014 , 37 ( 4 ): 927 - 949 .
ZHANG X J , MENG X F . Differential privacy in data publication and analysis [J ] . Chinese Journal of Computers , 2014 , 37 ( 4 ): 927 - 949 .
BLUM A , DWORK C , MCSHERRY F , et al . Practical privacy:the SuLQ framework [C ] // The Twenty-Fourth ACM SIGMOD-SIGACTSIGART Symposium on Principles of Database Systems . 2005 : 128 - 138 .
MCSHERRY F D , . Privacy integrated queries:an extensible platform for privacy-preserving data analysis [C ] // The 2009 ACM SIGMOD International Conference on Management of Data . 2009 : 19 - 30 .
GOSWAMI P , MADAN S . Privacy preserving data publishing and data anonymization approaches:a review [C ] // 2017 International Conference on Computing,Communication and Automation . 2017 : 139 - 142 .
FLETCHER S , ISLAM M Z . A differentially private random decision forest using reliable signal-to-noise ratios [C ] // Australasian Joint Conference on Artificial Intelligence . 2015 : 192 - 203 .
CORMODE G , PROCOPIUC C , SRIVASTAVA D , et al . Differentially private spatial decompositions [C ] // IEEE 28th International Conference on Data Engineering . 2012 : 20 - 31 .
DWORK C , MCSHERRY F , NISSIM K , et al . Calibrating noise to sensitivity in private data analysis [C ] // Theory of Cryptography Conference . 2006 : 265 - 284 .
MCSHERRY F , TALWAR K . Mechanism design via differential privacy [C ] // 48th Annual IEEE Symposium on Foundations of Computer Science . 2007 : 94 - 103 .
0
浏览量
1387
下载量
0
CSCD
关联资源
相关文章
相关作者
相关机构