CN109902506A - A kind of local difference private data sharing method and system of more privacy budgets - Google Patents

A kind of local difference private data sharing method and system of more privacy budgets Download PDF

Info

Publication number
CN109902506A
CN109902506A CN201910015907.8A CN201910015907A CN109902506A CN 109902506 A CN109902506 A CN 109902506A CN 201910015907 A CN201910015907 A CN 201910015907A CN 109902506 A CN109902506 A CN 109902506A
Authority
CN
China
Prior art keywords
privacy
client
data
server
factor
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910015907.8A
Other languages
Chinese (zh)
Other versions
CN109902506B (en
Inventor
叶宇桐
冯登国
张敏
李�昊
张立武
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Institute of Software of CAS
Original Assignee
Institute of Software of CAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Institute of Software of CAS filed Critical Institute of Software of CAS
Priority to CN201910015907.8A priority Critical patent/CN109902506B/en
Publication of CN109902506A publication Critical patent/CN109902506A/en
Application granted granted Critical
Publication of CN109902506B publication Critical patent/CN109902506B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The present invention relates to a kind of local difference private data sharing method of more privacy budgets and systems, propose under local difference privacy application scenarios, the frame of the privacy budget factor is determined by user oneself.The present invention is on existing local difference privacy protocol basis, it is added to the step of allowing user to first confirm that itself privacy factor, data collector obtains a point bucket according to the distribution for the privacy factor that all users submit, user's foundation divides barrel knot fruit shape at group, the noisy data that the user of each group finally submits will use the identical privacy factor, the privacy factor can be less than or equal to the Original submission privacy factor of user, to meet the privacy requirements of user.Data collector calculates more accurately statistical result by the methods of maximum likelihood, and its accuracy can obtain mathematical proof.The present invention can be applied directly to existing local difference privacy algorithm such as RAPPOR, in SH agreement, it is easy to accomplish.

Description

A kind of local difference private data sharing method and system of more privacy budgets
Technical field
The invention belongs to computer science and field of information security technology, in local difference privacy application scenarios, propose The secret protection rank that family independently defines itself can be used in a kind of frame independently confirming privacy budget factor ε by user, It can effectively prevent data collector's malice of some untrusteds from extracting the true private data of user using high budget factor ε. It can be proved that the present invention can be used in the statistical activity that the local difference privacy agreement of standard is carried out, and accuracy rate is high, real It is strong with property.
Background technique
By stringent mathematical proof, difference privacy is one of current strongest privacy guarantees law.Its principle is to use Carefully adjusted noise covers the data of user.When many users submit respective sensitive data, data center is according to right The statistical result of all data adds noise into data and reaches balance, and generates significant information.But this traditional difference The original sensitive data of user is focused on a data center by point privacy technology, then is added by data center to user data Work, thus have here one it is very crucial it is assumed that i.e. data center/data collector be it is believable, the hidden of user will not be revealed It is private.Obvious this premise exists only in theory, though the subjective wish without revealing privacy of user of data collector, but by In external factors such as network attacks, the private data of user is equally possible to be obtained illegally.
And local difference privacy directly can carry out privacy to sensitive data in user client (mobile phone app, browser) Change processing, data center is also unable to get the original sensitive data of user, to prevent data center or data collector lets out Reveal the possibility of privacy of user.Local difference privacy has an important privacy budget factor ε, it is represent protection to a certain degree Security level possessed by data afterwards.When ε is bigger, the privacy of data is lower, while its availability also can be higher.Working as In modern local difference privacy application (Rappor agreement, SH agreement), the setting of ε numerical value is determined by data collector substantially, this The safety that represent user's data is still not exclusively determined by itself, and local difference privacy is caused to be deposited in application process The loophole of excessive ε is chosen in data collector's malice.Therefore, determine that the safety of oneself sensitive data is one by user itself Urgent demand.
Summary of the invention
It is an object of the invention in local difference privacy application scenarios, realize that one kind determines that privacy is pacified by user itself Full grade method for distinguishing.This method is based on maximum likelihood method and sampling theory, can be integrated into existing local difference privacy association View is as in Rappor, SH.The present invention can also be embodied directly at server-side and client two, and addition is supported pre- from selecting respectively Calculate the module of the factor.
The technical solution adopted by the invention is as follows:
A kind of local difference private data sharing method of more privacy budgets, comprising the following steps:
Client receives Data Collection task from server-side;
Client call local difference privacy algorithm, the privacy budget factor pair sensitive data defined using itself are disturbed It is dynamic;
Secure data after disturbance is sent to server-side by trusted channel by client.
Further, the client determines the total privacy budget factor of itself according to the privacy demand of itself, every time visitor Family end submits the data of local difference secret protection that can consume a part of total privacy budget factor, to control sensitive data submission Number.
Further, the client and the server-side negotiate to determine the privacy budget of actual use by following steps The factor:
The sensitive data that client possesses itself assigns the corresponding consumable maximum privacy budget factor of single institute;
Client finds the corresponding maximum privacy budget factor ε max of sensitive data, ε max is submitted according to task type To server-side, so that server-side confirms the distribution for the privacy budget factor that all users submit, it is according to Sampling that its is hidden Private budget factor value range divides bucket, then the lower limit ε ' of bucket is divided to return to client corresponding to the ε max by user;
Client receives ε ', as the privacy budget factor of client actual use from server-side.
A kind of local difference private data sharing method of more privacy budgets, includes the following steps
Server-side issues Data Collection task to client;
Server-side receives client by calling local difference privacy algorithm, the privacy budget factor pair defined using itself Sensitive data disturbed after secure data;
Server-side according to the statistical result for from the secure data after the received disturbance of client, obtaining Data Collection task and Accuracy.
Further, the server-side and the client negotiate to determine that the client is actually used by following steps The privacy budget factor:
Server-side receives the corresponding maximum privacy budget factor ε max of sensitive data from client;
Server-side confirms the distribution for the privacy budget factor that all clients are submitted, according to Sampling by its privacy budget Factor value range divides bucket, and the lower limit ε ' of bucket is then divided to return to client corresponding to the ε max by user, as client The privacy budget factor of actual use.
Further, client is grouped by server-side according to the privacy budget factor that it is used, and is calculated separately to each group Then statistical result is merged all results using maximum likelihood method.
A kind of client comprising:
Privacy budget factor computing module is responsible for determining the total privacy budget factor of itself according to the privacy demand of itself, Each client submits the data of local difference secret protection that can consume a part of total privacy budget factor, to control sensitive number According to submission number;
Local difference privacy algoritic module is responsible for storing local difference privacy algorithm, by the sensitive data use pair of user The budget factor answered is disturbed, and the secure data after disturbance is then sent to server-side by trusted channel.
A kind of server-side comprising:
Privacy budget factor statistics and negotiation module are responsible for negotiating to determine that the client is actually used with the client The privacy budget factor, and be sent to the client;
It is grouped disturbance information statistical module, is responsible for after the secure data after being disturbed from the client, by most The method of maximum-likelihood obtains the final statistical result of privacy of user data.
Further, the server-side further includes privacy algorithms selection module, is responsible for that client is made to pass through actual use The privacy budget factor confirms the local difference privacy algorithm optimized accordingly.
A kind of local difference private data share system of more privacy budgets, including client recited above and service End.
Compared to the prior art, the advantages of the present invention are mainly reflected in:
1) make the budget factor in the customized local difference privacy of user, realize respectively different privacy demands, can make more More users participates in the data collection activity of local difference privacy.
2) distribution for the budget factor that the order of accuarcy of statistical result can be provided according to all users accurately calculates out.
3) data collector only adds on the basis of original local difference privacy algorithm (such as RAPPOR, SH agreement) A small amount of operation such as maximum likelihood algorithm, can support the privacy demand that user is different, easy to accomplish.
Detailed description of the invention
Fig. 1 is the local difference privacy algorithm configuration diagram of the customized privacy budget factor of user.
Specific embodiment
In order to make the foregoing objectives, features and advantages of the present invention clearer and more comprehensible, below by specific embodiment and Attached drawing is described in further details the present invention.
The present invention is made of client and server-side two parts:
One, client
Client is located in the equipment of user, can be mobile phone app, browser plug-in etc..The original private data of user It is just stored only in client, such user can grasp the privacy-sensitive data of itself completely.When needing to share these data When, user can also call local difference privacy algorithm, and the privacy budget factor ε defined using itself disturbs the data It is dynamic, the data of the safety after disturbance are finally sent to data collector by trusted channel.
The structure composed of the technical solution of client mainly includes privacy budget factor computing module, original referring to attached drawing 1 Sensitive data collection modules, local difference privacy algoritic module.Privacy budget factor computing module is responsible for control sensitive data and is mentioned Number is handed over, each user submits the data of local difference secret protection, can all consume a part of total privacy budget factor.It is original quick Sense data aggregation module stores the initial data and the corresponding security level of Various types of data of user.Local difference privacy is calculated Method module can store a variety of local difference privacy algorithms, be responsible for disturbing the data of user using the randomization of the corresponding budget factor It is dynamic, the data after disturbance are then sent to data collector.
Two, server-side
Server-side is controlled by data collector, and the purpose of data collector is the statistics letter for obtaining all privacy of user data Breath (the discrete distribution of such as frequent episode, marginal probability statistics etc.), the local difference privacy that statistical information can be provided by user Noisy data after algorithm protection is calculated, but the order of accuarcy of this statistical information depends on the local difference that user uses The size of the budget factor of privacy algorithm.In the present invention, the budget factor of user is determined by user itself.
The structure composed of the technical solution of server-side is referring to attached drawing 1, privacy budget factor statistics and negotiation module mistake herein It is responsible for the distribution map that statistics total user submits used ε numerical value before noisy data in journey, distribution map is usually continuously distributed , so the module continues to divide bucket to become discrete values distribution map, dividing the foundation of bucket is Sampling, makes the use in each bucket Amount mesh, which can more to reach, individually implements primary local difference privacy statistics.Divide after bucket, by the lower limit of the bucket where user ε ' is returned to user, and ε ' is just as negotiation result (the privacy budget factor that client finally uses).It is grouped disturbance information statistics Module obtains final statistical result by the method for maximum likelihood after the noisy data for obtaining user's submission.As shown in Figure 1, Privacy algorithms selection module can also be further arranged in server-side, allow server-side according to the value size requirements user of ε ' Specific local difference privacy agreement is selected to do disturbance of data, it means that ε ' different users, the Perturbed algorithms used Difference, to improve the accuracy rate of final statistical result.
Example explanation will be done to the specific implementation of key technology module described in summary of the invention below, but not with this Kind explains the range of limitation invention.
This basic module of local difference privacy algoritic module is introduced first.Local difference privacy algoritic module position In user client, the budget factor that the sensitive data and user for inputting user define it, the number protected after output disturbance According to.The present invention needs the partial function provided using it, however the implementation of this module itself does not then consider model in the present invention In enclosing, existing local difference privacy agreement substitution can be used.The present invention uses rappor protocol parameter h=1 in this example This local difference privacy agreement do more intuitive explanation, statistical result is the distribution situation of the private data of user.
Below by explain the functions of the present invention.
1. the main flow of pair technology is illustrated:
1.1) user confirms the privacy budget factor
User determines the total privacy budget factor of itself according to the privacy demand of itself.And the sensitivity that itself is possessed Data assign the corresponding consumable maximum privacy budget factor of single institute.
1.2) it collects tasks secure rank and confirms process
1) data collector issues a collection task in server-side, and task corresponds to the sensitive number that required user submits According to.
2) user finds the corresponding maximum privacy budget factor ε max of the sensitive data in client according to task type, ε max is first submitted into gatherer.
3) server-side confirms the distribution for the privacy budget factor that all users submit, according to Sampling by its privacy budget Factor value range divides bucket, and the Sampling used herein mainly determines a suitable sample size, makes in each point of bucket The number for the user for including be big enough to the user in this point of bucket individually carry out local difference privacy statistics the result is that effective 's.Then the lower limit ε ' of bucket is divided to return to user corresponding to the ε max by user, (ε ' < ε max).In the present invention, user's foundation Divide barrel knot fruit shape at group, the noisy data that the user of each group finally submits will use the identical privacy budget factor, should The privacy budget factor can be less than or equal to the Original submission privacy budget factor of user, to meet the privacy requirements of user.
4) further optimization method, server-side is according to the size of ε ' and the relationship (frequent episode of statistics task special parameter The candidate spatial size d) set when statistics, the user for keeping ε ' different use different Perturbed algorithms as local difference privacy agreement Main body.Such as in frequent episode statistics, as d > 3eε′When+2, select OptimalSchemes agreement that statistical result can be made accurate Degree can be optimal, otherwise d < 3eε′KRR agreement is selected when+2.This step is an optimization method, specifically need to be according to actual Statistics task determines, is still analyzed in subsequent instruction using rappor agreement.
5) data collector confirms that current collection task institute is attainable total accurate according to the result of the lower limit divided after bucket Degree.Accuracy refers to the variance of statistical result;It is obtained using the method for maximum likelihood by the lower limit ε joint account of all points of buckets Population variance, as overall accuracy.
1.3) local difference privacy statistical flowsheet
1) data after user receives new ε ', after being disturbed using local difference privacy algorithm.If used Rappor agreement, the private data of user are x1, x1 can be converted to again to one-hot coding first, then to the every of coding One with probability 1/eε′/2Probability negate, obtain the data of disturbance.Client sends it to data collector, and at itself Total privacy budget factor computing module in, subtract the budget of ε ', the work of client ends here.
2) server-side will be flocked together after negotiation using the user of the identical privacy budget factor, that is, is grouped, to every A group respectively counting statistics as a result, then all results are merged using maximum likelihood method.
The method of " to each group of difference counting statistics result " is:
When server-side gets noisy data p (x, the ε ') of a group user (budget that the user of the group uses because Son is all ε '), and p (x, ε ') it is binary vector format (such as { 0,1,0,1 ..., 0 }), the noisy data of all users is tired out first It adds up, forms an array (such as { 10210,5214,26842 ..., 22358 }).Then using the warp of local difference privacy Allusion quotation homing method obtains estimated value (such as { 7%, 3%, 15% ..., 14% }), and estimated value is exactly point of the private data of user Cloth situation, it is a unbiased esti-mator, has corresponding variance.The user of each group is corresponding to generate above-mentioned estimation Value, they are all a Sampling Estimations of final statistical result.
2. the more privacy budget factor disturbance results of server-side merge algorithm
Since local difference privacy algorithm is established on the basis of stochastic phase (random response) algorithm, So the estimated result that local difference privacy algorithm counts is a unbiased esti-mator, and this unbiased esti-mator can be calculated Variance size.So the input and output for merging algorithm are as follows:
Input: server-side by user after the grouping of the privacy budget factor (assuming that M group), the statistical result that has (f1, F2 ... fM);The privacy budget factor and number of every group of user.((ε1, n1), (ε2, n2) ..., (εm, nM))。
Output: the statistical result finally merged
The characteristic of unbiased esti-mator is utilized in the algorithm, uses the different group of the method combination budget factor of maximum likelihood User's statistical result calculates variance size with the method for mathematics and shows its accuracy rate with higher.
Specific merging process is as follows:
1) the accuracy i.e. variance size of the estimation of each group is calculated separately, the variance of different agreement is of different sizes.Make When with rappor agreement,
2) coefficient used when merging is calculated,
3) merging formula is
4) it is calculated using the method for maximum likelihoodPopulation variance:
The above embodiments are merely illustrative of the technical solutions of the present invention rather than is limited, the ordinary skill of this field Personnel can be with modification or equivalent replacement of the technical solution of the present invention are made, without departing from the principle and scope of the present invention, originally The protection scope of invention should be subject to described in claims.

Claims (10)

1. a kind of local difference private data sharing method of more privacy budgets, which comprises the following steps:
Client receives Data Collection task from server-side;
Client call local difference privacy algorithm, the privacy budget factor pair sensitive data defined using itself are disturbed;
Secure data after disturbance is sent to server-side by trusted channel by client.
2. the method according to claim 1, wherein the client determines itself according to the privacy demand of itself Total privacy budget factor, each client submit the data of local difference secret protection can consume a part of total privacy budget because Son, so that controlling sensitive data submits number.
3. method according to claim 1 or 2, which is characterized in that client and server-side are negotiated really by following steps Surely the privacy budget factor actually used:
The sensitive data that client possesses itself assigns the corresponding consumable maximum privacy budget factor of single institute;
Client finds the corresponding maximum privacy budget factor ε max of sensitive data, ε max is submitted to clothes according to task type Business end, so that server-side confirms the distribution for the privacy budget factor that all users submit, it is according to Sampling that its privacy is pre- It calculates factor value range and divides bucket, then the lower limit ε ' of bucket is divided to return to client corresponding to the ε max by user;
Client receives ε ', as the privacy budget factor of client actual use from server-side.
4. a kind of local difference private data sharing method of more privacy budgets, which is characterized in that include the following steps
Server-side issues Data Collection task to client;
Server-side receives client by calling local difference privacy algorithm, and the privacy budget factor pair using itself definition is sensitive Data disturbed after secure data;
Server-side is according to the statistical result for from the secure data after the received disturbance of client, obtaining Data Collection task and accurate Degree.
5. according to the method described in claim 4, it is characterized in that, server-side and client negotiate to determine institute by following steps State the privacy budget factor of client actual use:
Server-side receives the corresponding maximum privacy budget factor ε max of sensitive data from client;
Server-side confirms the distribution for the privacy budget factor that all clients are submitted, according to Sampling by its privacy budget factor Value range divides bucket, and the lower limit ε ' of bucket is then divided to return to client corresponding to the ε max by user, as client reality The privacy budget factor used.
6. according to the method described in claim 4, it is characterized in that, the server-side privacy budget that uses client according to it because Subgroup, to each group of difference counting statistics as a result, then being merged all results using maximum likelihood method.
7. a kind of client characterized by comprising
Privacy budget factor computing module is responsible for determining the total privacy budget factor of itself according to the privacy demand of itself, every time Client submits the data of local difference secret protection that can consume a part of total privacy budget factor, mentions to control sensitive data Hand over number;
Local difference privacy algoritic module is responsible for storing local difference privacy algorithm, the sensitive data of user be used corresponding The budget factor is disturbed, and the secure data after disturbance is then sent to server-side by trusted channel.
8. a kind of server-side characterized by comprising
Privacy budget factor statistics and negotiation module are responsible for negotiating to determine that the client is real with client described in claim 8 The privacy budget factor that border uses, and it is sent to the client;
It is grouped disturbance information statistical module, is responsible for after the secure data after being disturbed from the client, seemingly by maximum Right method obtains the final statistical result of privacy of user data.
9. server-side according to claim 8, which is characterized in that further include privacy algorithms selection module, be responsible for making client End confirms the local difference privacy algorithm optimized accordingly by the privacy budget factor of actual use.
10. a kind of local difference private data share system of more privacy budgets, which is characterized in that including described in claim 7 Client and claim 8 or 9 described in server-side.
CN201910015907.8A 2019-01-08 2019-01-08 Local differential privacy data sharing method and system with multiple privacy budgets Active CN109902506B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910015907.8A CN109902506B (en) 2019-01-08 2019-01-08 Local differential privacy data sharing method and system with multiple privacy budgets

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910015907.8A CN109902506B (en) 2019-01-08 2019-01-08 Local differential privacy data sharing method and system with multiple privacy budgets

Publications (2)

Publication Number Publication Date
CN109902506A true CN109902506A (en) 2019-06-18
CN109902506B CN109902506B (en) 2021-02-26

Family

ID=66943725

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910015907.8A Active CN109902506B (en) 2019-01-08 2019-01-08 Local differential privacy data sharing method and system with multiple privacy budgets

Country Status (1)

Country Link
CN (1) CN109902506B (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111090877A (en) * 2019-11-21 2020-05-01 腾讯科技(深圳)有限公司 Data generation method, data acquisition method, corresponding devices and storage medium
CN111241582A (en) * 2020-01-10 2020-06-05 鹏城实验室 Data privacy protection method and device and computer readable storage medium
CN111669366A (en) * 2020-04-30 2020-09-15 南京大学 Localized differential private data exchange method and storage medium
CN113297621A (en) * 2021-06-10 2021-08-24 南京航空航天大学 Data collection method based on personalized local differential privacy
CN114154202A (en) * 2022-02-09 2022-03-08 支付宝(杭州)信息技术有限公司 Wind control data exploration method and system based on differential privacy

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105095447A (en) * 2015-07-24 2015-11-25 武汉大学 Distributed w-event differential privacy infinite streaming data distribution method
CN106991335A (en) * 2017-02-20 2017-07-28 南京邮电大学 A kind of data publication method based on difference secret protection
CN107302521A (en) * 2017-05-23 2017-10-27 全球能源互联网研究院 The sending method and method of reseptance of a kind of privacy of user data
CN107689950A (en) * 2017-06-23 2018-02-13 平安科技(深圳)有限公司 Data publication method, apparatus, server and storage medium
CN108234493A (en) * 2018-01-03 2018-06-29 武汉大学 The space-time crowdsourcing statistical data dissemination method of secret protection under insincere server

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105095447A (en) * 2015-07-24 2015-11-25 武汉大学 Distributed w-event differential privacy infinite streaming data distribution method
CN106991335A (en) * 2017-02-20 2017-07-28 南京邮电大学 A kind of data publication method based on difference secret protection
CN107302521A (en) * 2017-05-23 2017-10-27 全球能源互联网研究院 The sending method and method of reseptance of a kind of privacy of user data
CN107689950A (en) * 2017-06-23 2018-02-13 平安科技(深圳)有限公司 Data publication method, apparatus, server and storage medium
CN108234493A (en) * 2018-01-03 2018-06-29 武汉大学 The space-time crowdsourcing statistical data dissemination method of secret protection under insincere server

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
刘慧艺: "《面向数据流的差分隐私直方图发布》", 《中国优秀硕士学位论文全文数据库-信息科技辑》 *

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111090877A (en) * 2019-11-21 2020-05-01 腾讯科技(深圳)有限公司 Data generation method, data acquisition method, corresponding devices and storage medium
CN111090877B (en) * 2019-11-21 2023-07-28 腾讯科技(深圳)有限公司 Data generation and acquisition methods, corresponding devices and storage medium
CN111241582A (en) * 2020-01-10 2020-06-05 鹏城实验室 Data privacy protection method and device and computer readable storage medium
CN111241582B (en) * 2020-01-10 2022-06-10 鹏城实验室 Data privacy protection method and device and computer readable storage medium
CN111669366A (en) * 2020-04-30 2020-09-15 南京大学 Localized differential private data exchange method and storage medium
CN111669366B (en) * 2020-04-30 2021-04-27 南京大学 Localized differential private data exchange method and storage medium
CN113297621A (en) * 2021-06-10 2021-08-24 南京航空航天大学 Data collection method based on personalized local differential privacy
CN114154202A (en) * 2022-02-09 2022-03-08 支付宝(杭州)信息技术有限公司 Wind control data exploration method and system based on differential privacy
CN114154202B (en) * 2022-02-09 2022-06-24 支付宝(杭州)信息技术有限公司 Wind control data exploration method and system based on differential privacy

Also Published As

Publication number Publication date
CN109902506B (en) 2021-02-26

Similar Documents

Publication Publication Date Title
CN109902506A (en) A kind of local difference private data sharing method and system of more privacy budgets
US11716266B2 (en) Network security monitoring and correlation system and method of using same
JP6261665B2 (en) Determining connections within a community
CN108351881A (en) The system and method for optimally in distributed mode
US9320006B2 (en) Categorized location identification based on historical locations of a user device
CN109600798A (en) Multi-domain resource allocation method and device in a kind of network slice
US11386663B1 (en) Reference-free system for determining quality of video data
US20180213047A1 (en) System and method to determine the presence status of a registered user on a network
CN116685985A (en) Joint learning system and method with diversified feedback
CN112352412B (en) Network traffic processing method and device, storage medium and computer equipment
CN114884682B (en) Crowd sensing data stream privacy protection method based on self-adaptive local differential privacy
WO2020087879A1 (en) Method, device, and system for protecting private information
CN107302521A (en) The sending method and method of reseptance of a kind of privacy of user data
CN107659505B (en) SDN network routing method and SDN controller
Singh et al. Service Versus Protection: a Bayesian learning approach for trust provisioning in edge of things environment
CN110874638B (en) Behavior analysis-oriented meta-knowledge federation method, device, electronic equipment and system
CN108171570A (en) A kind of data screening method, apparatus and terminal
WO2019047345A1 (en) Method of generating one-time password sending policy, and one-time password sending method
EP2622499B1 (en) Techniques to support large numbers of subscribers to a real-time event
CN101841529A (en) Privacy information protection method based on informationism and trust
KR101609056B1 (en) Smart context distribution framework based on messaging service for internet of things and control method for the same
CN114723071B (en) Federal learning method and device based on client classification and information entropy
CN106570699A (en) Client contact information excavation method and server
Huang The value-of-information in matching with queues
WO2023015165A1 (en) Configuration of user interface for risk assessment visualization

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant