CN111931235B - Differential privacy protection method and system under error constraint condition - Google Patents

Differential privacy protection method and system under error constraint condition Download PDF

Info

Publication number
CN111931235B
CN111931235B CN202010833753.6A CN202010833753A CN111931235B CN 111931235 B CN111931235 B CN 111931235B CN 202010833753 A CN202010833753 A CN 202010833753A CN 111931235 B CN111931235 B CN 111931235B
Authority
CN
China
Prior art keywords
data
protected
dimensional
noise
probability density
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010833753.6A
Other languages
Chinese (zh)
Other versions
CN111931235A (en
Inventor
王豪
王昭琨
吴婷婷
夏英
张旭
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chongqing University of Post and Telecommunications
Original Assignee
Chongqing University of Post and Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing University of Post and Telecommunications filed Critical Chongqing University of Post and Telecommunications
Priority to CN202010833753.6A priority Critical patent/CN111931235B/en
Publication of CN111931235A publication Critical patent/CN111931235A/en
Application granted granted Critical
Publication of CN111931235B publication Critical patent/CN111931235B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Medical Informatics (AREA)
  • Complex Calculations (AREA)

Abstract

The invention relates to a differential privacy protection method and a differential privacy protection system under an error constraint condition, and belongs to the field of data mining. The method comprises the steps of firstly calculating a probability density function of intercepting Laplace noise according to the dimensionality of data to be protected and an error constraint condition, generating noise of corresponding dimensionality to disturb the data to be protected, and then optimizing a disturbed result by utilizing a particle filter technology, so that the data availability of a release result is improved. The problem of the difference privacy protection data utility reduction under the error constraint condition is solved. According to the invention, on the basis of the traditional differential privacy protection theory, error constraint limitation is carried out on noise, one-dimensional and two-dimensional disturbance data which accord with a given noise error can be generated, the protection requirement of differential privacy is met, and the disturbance result is optimized by utilizing the particle filtering technology, so that the usability of the data is further improved.

Description

Differential privacy protection method and system under error constraint condition
Technical Field
The invention belongs to the field of data mining, and relates to a differential privacy protection method and system under an error constraint condition.
Background
For data-driven applications, such as location-based services (LBS), disease monitoring, social networking, and the like, uploading personal accurate data is a necessary condition for the data owner to obtain better service. For example, in a location based service application, uploading the precise location of an individual to a service provider may result in better shopping recommendations and route planning; in disease monitoring applications, uploading of personal condition data may prevent the outbreak of certain diseases. Uploading personal data by users has a significant benefit for knowledge discovery and better service acquisition, but server-summarized data may contain sensitive information of individuals (such as individual addresses, health conditions), unprocessed data may reveal individual privacy, and data owners may be reluctant to upload their real data values for privacy considerations. Therefore, how to protect the privacy of individuals has become an important issue in data aggregation and mining.
To address this problem, Dwork proposes a differential privacy protection framework that protects personal privacy by adding noise perturbations to the user data. Differential privacy has no restriction on the background knowledge of an attacker, and is a privacy protection means for strictly defining the protection strength and the data availability mathematically. Since differential privacy can provide theoretically perfect privacy security assurance and better data availability, it has become a popular field of privacy protection research in recent years.
The differential privacy controls the protection intensity through parameters, and the smaller value of the differential privacy means the higher protection intensity, and the added noise is larger. However, in many application scenarios, the server has a precision requirement on the data uploaded by the user, and if the data uploaded by the user contains large noise disturbance, the server cannot provide precise service for the user. In practical applications, service providers always want users to upload data with small enough errors, and data with large errors may have a great influence on the accuracy of mining results.
Current approaches attempt to solve this problem from two aspects: the first category is methods based on privacy priority, and their idea is to reduce errors as much as possible on the premise of satisfying the differential privacy protection requirements; the other is a method based on the principle of priority of precision, which firstly limits the error within a fixed range and then designs a noise form meeting the requirement of differential privacy protection. Although the two current schemes have a certain effect on differential privacy protection under the condition of error constraint, the current schemes still have the following challenges:
although the precision-first method can limit the error within a fixed range, the noise generated by these methods does not always conform to the laplacian distribution, but only the noise form of the laplacian distribution can strictly satisfy the privacy requirement of the differential privacy, so the precision-first method cannot strictly satisfy the protection requirement of the differential privacy;
the privacy-first method tries to meet the requirement of differential privacy protection, meanwhile, the accuracy of the issued result is improved through various schemes, but the issued scrambling result still contains large errors, and the Laplace noise generation method for realizing the optimal data availability still deserves research.
Based on the above background, the present invention provides a differential privacy protection method, system and system under an error constraint condition, which are used to solve the problem of low data utility of the differential privacy protection method.
Disclosure of Invention
In view of the above, the present invention provides a differential privacy protection method and system under an error constraint condition.
In order to achieve the purpose, the invention provides the following technical scheme:
a differential privacy protection method under error constraint condition comprises the following steps,
step S1, calculating a probability density function of truncation Laplace noise according to the dimensionality of the data to be protected and set parameters, and generating noise of corresponding dimensionality;
step S2, disturbing the data X to be protected according to the dimensionality of the data X;
step S3, optimizing the disturbance result by using particle filtering according to the dimensionality of the data to be protected to obtain an optimized disturbance result; if the data X to be protected is one-dimensional data, executing the steps S3-1 to S3-4; if the data X to be protected is two-dimensional data, jumping to step S4;
and step S4, optimizing the disturbance result by using particle filtering to obtain the optimized disturbance result.
Optionally, step S1 specifically includes:
step S1-1, determine that data X to be protected is { X ═ X1,x2,…,xnIf X is one-dimensional data, go to step S1-2; if X is two-dimensional data, the process proceeds to step S1-3;
step S1-2, calculating a probability density function f (y) of one-dimensional truncation Laplace noise according to the set privacy protection intensity epsilon and the error upper limit alpha, wherein f (y) is calculated by the following formula:
Figure BDA0002638936420000021
wherein
Figure BDA0002638936420000022
Δ f is data to be protectedA sensitivity function of X;
step S1-3, calculating a probability density function f (z) of the plane truncation Laplace noise according to the set privacy protection intensity epsilon and the error upper limit alpha, wherein f (z) is calculated by the following formula:
Figure BDA0002638936420000031
step S1-4, generating corresponding one-dimensional and two-dimensional laplacian noise sequences Y ═ Y { Y } from the truncated laplacian probability density functions of S1-2 and S1-31,…,yi,…ynZ ═ Z1,…,zi,…zn}。
Optionally, step S2 specifically includes:
step S2-1, if the data X to be protected is one-dimensional data, adding the one-dimensional truncated Laplacian noise obtained in the step S1-2 into the X to obtain a disturbance result X'i
x′i=xi+yi,i=1,2,…,n
Wherein x isi∈X,yi∈Y,X′={x′1,…,x′i,…,x′n};
Step S2-2, if the data X to be protected is two-dimensional data, adding the plane truncation Laplace noise obtained in the step S1-3 into the X to obtain a disturbance result
Figure BDA0002638936420000032
Figure BDA0002638936420000033
Wherein z isi∈Z,
Figure BDA0002638936420000034
Optionally, step S3 specifically includes:
in step S3-1, if the data X to be protected is one-dimensional data,calculating an important probability density function p (x)i|x′1:i) The calculation method is as follows:
Figure BDA0002638936420000035
wherein, x'iE.x', the function p (-) represents a probability density function;
step S3-2, from p (x)1|x′1:1),p(x2|x′1:2),…,p(xi|x′1:i) In the random extraction of M samples q1(x1),q2(x2),…,qM(xM) Calculating weights w corresponding to the M samplesk(xk):
Figure BDA0002638936420000036
Step S3-3, weighting w obtained in step S3-2k(xk) Normalization results in updated weight w'k(xk):
Figure BDA0002638936420000037
Step S3-4, calculating a disturbance result x'kObtaining an optimized release result X ″ ═ { X ″', according to the optimized value after particle filtering1,…,x″k,…,x″nWhere x ″)kThe calculation method of (c) is as follows:
Figure BDA0002638936420000041
optionally, step S4 specifically includes:
step S4-1, if the data X to be protected is two-dimensional data, firstly disturbing the data in the two-dimensional Cartesian coordinate system
Figure BDA0002638936420000042
Transforming to a polar coordinate system to obtain a disturbance radius R 'and an angle theta', and calculating an important probability density function p (R)i|r′1:i) And p (theta)i|θ′1:i) The calculation method is as follows:
Figure BDA0002638936420000043
Figure BDA0002638936420000044
wherein r isi∈R,r′i∈R′,θi∈Θ,θ′iE Θ', the function p (-) represents a probability density function;
step S4-2, respectively from p (r)1|r′1:1),p(r2|r′1:2),…,p(ri|r′1:i) And p (theta)1|θ′1:1),p(θ2|θ′1:2),…,p(θi|θ′1:i) Randomly extracting M samples to obtain a sampling sample q of the disturbance radius and the disturbance angle1(r1),q2(r2),…,qM(rM) And q is11),q22),…,qMM) Calculating the weight u corresponding to the perturbation radius and the angle sample valuek(rk) And vkk):
Figure BDA0002638936420000045
Figure BDA0002638936420000046
Step S4-3, weighting uk(rk) And vkk) Normalization to obtain updated weight u'k(rk) And v'kk):
Figure BDA0002638936420000047
Figure BDA0002638936420000048
Step S4-4, calculating the disturbance radius and the angle optimization value r' after particle filteringk,θ″k
Figure BDA0002638936420000049
Figure BDA00026389364200000410
Step S4-5, transforming the radius and angle in the optimized polar coordinate system to a Cartesian coordinate system to obtain the optimized scrambling result
Figure BDA00026389364200000411
A differential privacy protection system under error constraint conditions comprises the following modules,
the initialization module is used for judging the dimensionality of the data to be protected and generating a probability density function corresponding to noise according to the dimensionality of the data to be protected, so that subsequent processing is facilitated; the following sub-modules are included,
the judging submodule judges the dimensionality of the data needing to be issued currently;
the probability density function generation submodule is used for generating a probability density function corresponding to dimensional noise, and calculating a one-dimensional truncated Laplace probability density function f (y) or a plane truncated Laplace probability density function f (z) according to given parameters and the dimension of the data to be protected;
a truncated laplacian noise generating module for generating a truncated laplacian noise sequence with the same length as the original data to be protected, comprising the following sub-modules,
a noise generation submodule for generating truncated laplacian noise corresponding to the data to be protected, and if the data to be protected is one-dimensional data, generating corresponding noise Y ═ Y { Y } according to the one-dimensional truncated laplacian probability density function f (Y) obtained by calculation1,…,yk,…yn}; if the data to be protected is two-dimensional data, generating corresponding noise Z ═ Z according to the plane truncation Laplace probability density function f (Z) obtained by calculation1,…,zk,…zn};
The disturbance submodule is used for disturbing the data to be protected and calculating to obtain a one-dimensional disturbance result x 'according to the dimensionality of the data to be protected'k=xk+ykOr two-dimensional perturbation results
Figure BDA0002638936420000051
The filter module is used for optimizing the disturbance result and improving the usability of the issued result; the following sub-modules are included,
an input submodule for storing the disturbance result X' or after adding the truncated Laplace noise
Figure BDA0002638936420000052
And input it to the particle filter submodule;
particle filter submodule, for input sequence X' or
Figure BDA0002638936420000053
Carrying out particle filtering to obtain a corresponding optimization result X' or
Figure BDA0002638936420000054
An output submodule for outputting the result X' or
Figure BDA0002638936420000055
And obtaining the optimized differential privacy disturbance data.
The invention has the beneficial effects that:
(1) the truncated Laplace noise generated by the invention can meet the requirements of differential privacy protection of one-dimensional and two-dimensional data;
(2) due to the constraint effect on the noise, the controllability of the noise greatly improves the data utility;
(3) the subsequent optimization processing of the noise uses particle filtering, the process is easy to track, the implementation is simple and efficient, and the data utility can be further improved after the filtering.
Additional advantages, objects, and features of the invention will be set forth in part in the description which follows and in part will become apparent to those having ordinary skill in the art upon examination of the following or may be learned from practice of the invention. The objectives and other advantages of the invention may be realized and attained by the means of the instrumentalities and combinations particularly pointed out hereinafter.
Drawings
For the purposes of promoting a better understanding of the objects, aspects and advantages of the invention, reference will now be made to the following detailed description taken in conjunction with the accompanying drawings in which:
FIG. 1 is a flow chart of an overall method provided by an embodiment of the present invention;
FIG. 2 is a flowchart illustrating specific steps provided by an embodiment of the present invention;
fig. 3 is a schematic diagram of a logic structure of a noise generator according to an embodiment of the present invention.
Detailed Description
The embodiments of the present invention are described below with reference to specific embodiments, and other advantages and effects of the present invention will be easily understood by those skilled in the art from the disclosure of the present specification. The invention is capable of other and different embodiments and of being practiced or of being carried out in various ways, and its several details are capable of modification in various respects, all without departing from the spirit and scope of the present invention. It should be noted that the drawings provided in the following embodiments are only for illustrating the basic idea of the present invention in a schematic way, and the features in the following embodiments and examples may be combined with each other without conflict.
Wherein the showings are for the purpose of illustrating the invention only and not for the purpose of limiting the same, and in which there is shown by way of illustration only and not in the drawings in which there is no intention to limit the invention thereto; to better illustrate the embodiments of the present invention, some parts of the drawings may be omitted, enlarged or reduced, and do not represent the size of an actual product; it will be understood by those skilled in the art that certain well-known structures in the drawings and descriptions thereof may be omitted.
The same or similar reference numerals in the drawings of the embodiments of the present invention correspond to the same or similar components; in the description of the present invention, it should be understood that if there is an orientation or positional relationship indicated by terms such as "upper", "lower", "left", "right", "front", "rear", etc., based on the orientation or positional relationship shown in the drawings, it is only for convenience of description and simplification of description, but it is not an indication or suggestion that the referred device or element must have a specific orientation, be constructed in a specific orientation, and be operated, and therefore, the terms describing the positional relationship in the drawings are only used for illustrative purposes, and are not to be construed as limiting the present invention, and the specific meaning of the terms may be understood by those skilled in the art according to specific situations.
The following takes the GPS trajectory data set Geolife Trajectories 1.3 collected by Microsoft Asian institute as an example to illustrate the specific implementation steps of the present invention:
the method provided by the technical scheme of the invention can adopt a computer software technology to realize an automatic operation process, fig. 1 and fig. 2 are respectively general method flow charts of the embodiment of the invention, and in combination with the specific step flow chart of the embodiment of the invention in fig. 2, the specific steps of the embodiment of the differential privacy protection method under the error constraint condition of the invention comprise:
step S1, calculating a probability density function for truncating laplacian noise according to the dimensionality of the data to be protected and the set parameters, and generating noise corresponding to the dimensionality. The method comprises the following substeps:
step S1-1, determine that data X to be protected is { X ═ X1,x2,…,xnIf X is one-dimensional data, go to step S1-2; if X is two-dimensional data, the process proceeds to step S1-3;
in an embodiment, a data segment X ═ 50 is intercepted from a large GPS track data set Geolife subjects 1.3 collected by microsoft asian institute, where n ═ 50 is as follows ═ X1,…,x50Step S1-3, if the Geolife Trajectories 1.3 data set uses longitude and latitude data, which is two-dimensional data;
step S1-2, calculating a probability density function f (y) of one-dimensional truncation Laplace noise according to the set privacy protection intensity epsilon and the error upper limit alpha, wherein f (y) is calculated by the following formula:
Figure BDA0002638936420000071
wherein
Figure BDA0002638936420000072
Δ f is a sensitivity function of the data X to be protected.
Step S1-3, calculating a probability density function f (z) of the plane truncation Laplace noise according to the set privacy protection intensity epsilon and the error upper limit alpha, wherein f (z) is calculated by the following formula:
Figure BDA0002638936420000073
in the example, let e be 1, Δ f be 1, and α be 0.5, and the probability density function f (z) of the planar truncated laplacian noise is calculated as:
Figure BDA0002638936420000074
step S1-4, generating corresponding one-dimensional and planar laplacian noise sequences Y ═ Y according to the truncated laplacian probability density functions of S1-2 and S1-31,…,yi,…ynZ ═ Z1,…,zi,…zn}。
In an embodiment, the corresponding planar laplacian noise sequence Z ═ { Z } is generated from the truncated laplacian probability density function of S1-31,…z50};
And step S2, disturbing the data X according to the dimensionality of the data X to be protected. The method comprises the following substeps:
step S2-1, if the data X to be protected is one-dimensional data, adding the one-dimensional truncated Laplacian noise obtained in the step S1-2 into the X to obtain a disturbance result X'i
x′i=xi+yi,i=1,2,…,n
Wherein x isi∈X,yi∈Y,X′={x′1,…,x′i,…,x′n}。
Step S2-2, if the data X to be protected is two-dimensional data, adding the plane truncation Laplace noise obtained in the step S1-3 into the X to obtain a disturbance result
Figure BDA0002638936420000081
Figure BDA0002638936420000082
Wherein z isi∈Z,
Figure BDA0002638936420000083
In the embodiment, the plane-truncated laplacian noise sequence Z ═ Z obtained in step S1-3 is set to { Z ═ Z }1,z50Adding the data to be protected into the data X to obtain a disturbance result
Figure BDA0002638936420000084
And step S3, optimizing the disturbance result by using particle filtering according to the dimensionality of the data to be protected to obtain the optimized disturbance result. If the data X to be protected is one-dimensional data, executing the steps S3-1 to S3-4; if the data X to be protected is two-dimensional data, the process goes to step S4. Comprising the following sub-steps of,
in the embodiment, since the data to be protected is two-dimensional data, the process proceeds to step S4.
Step S3-1, if the data X to be protected is one-dimensional data, calculating an important probability density function p (X)i|x′1:i) The calculation method is as follows:
Figure BDA0002638936420000085
wherein, x'iE.x', the function p (-) represents a probability density function.
Step S3-2, from p (x)1|x′1:1),p(x2|x′1:2),…,p(xi|x′1:i) In the random extraction of M samples q1(x1),q2(x2),…,qM(xM) Calculating weights w corresponding to the M samplesk(xk):
Figure BDA0002638936420000086
Step S3-3, weighting w obtained in step S3-2k(xk) Normalization results in updated weight w'k(xk):
Figure BDA0002638936420000087
Step S3-4, calculating a disturbance result x'kObtaining an optimized release result X ″ ═ { X ″', according to the optimized value after particle filtering1,…,x″k,…,x″nWhere x ″)kThe calculation method of (c) is as follows:
Figure BDA0002638936420000088
and 4, optimizing the two-dimensional disturbance result by using the particle filter to obtain an optimized disturbance result. Comprising the following sub-steps of,
step S4-1, if the data X to be protected is two-dimensional data, firstlyFirstly, two-dimensional Cartesian coordinate system disturbance data is generated
Figure BDA0002638936420000089
Transforming to a polar coordinate system to obtain a disturbance radius R 'and an angle theta', and calculating an important probability density function p (R)i|r′1:i) And p (theta)i|θ′1:i) The calculation method is as follows:
Figure BDA0002638936420000091
Figure BDA0002638936420000092
wherein r isi∈R,r′i∈R′,θi∈Θ,θ′iE Θ', the function p (-) represents the probability density function.
In an embodiment, the two-dimensional Cartesian coordinate system is first perturbed
Figure BDA0002638936420000093
And transforming to a polar coordinate system to obtain a disturbance radius R '═ R'1,…,r′50And angle Θ '═ θ'1,…,θ′50H, calculating an important probability density function p (r)1|r′1:1),…,p(r50|r′1:50) And p (theta)1|θ′1:1),…,p(θ50|θ′1:50);
Step S4-2, respectively from p (r)1|r′1:1),p(r2|r′1:2),…,p(ri|r′1:i) And p (theta)1|θ′1:1),p(θ2|θ′1:2),…,p(θi|θ′1:i) Randomly extracting M samples to obtain a sampling sample q of the disturbance radius and the disturbance angle1(r1),q2(r2),…,qM(rM) And q is11),q22),…,qMM) Meter for measuringCalculating weights u corresponding to the perturbation radius and the angle sample valuek(rk) And vkk):
Figure BDA0002638936420000094
Figure BDA0002638936420000095
In the examples, p (r) is selected from1|r′1:1),,p(r50|r′1:50) And p (theta)1|θ′1:1),,p(θ50|θ′1:50) And (5) randomly extracting M to 1000 samples to obtain a sampling sample q of the disturbance radius and the disturbance angle1(r1),q2(r2),…,q1000(r1000) And q is11),q22),…,q10001000) Calculating the weight u corresponding to the perturbation radius and the angle sample value1(r1),…,u1000(r1000) And v1(r1),…,v10001000):
Step S4-3, weighting uk(rk) And vkk) Normalization to obtain updated weight u'k(rk) And v'kk):
Figure BDA0002638936420000096
Figure BDA0002638936420000097
In an embodiment, the weights are normalized to obtain updated weights
Figure BDA0002638936420000101
And
Figure BDA0002638936420000102
step S4-4, calculating the disturbance radius and the angle optimization value r' after particle filteringk,θ″k
Figure BDA0002638936420000103
Figure BDA0002638936420000104
In an embodiment, the particle-filtered perturbation radius and angle optimization values are calculated
Figure BDA0002638936420000105
Figure BDA0002638936420000106
Step S4-5, transforming the radius and angle in the optimized polar coordinate system to a Cartesian coordinate system to obtain the optimized scrambling result
Figure BDA0002638936420000107
In the embodiment, the radius and the angle in the optimized polar coordinate system are converted to a Cartesian coordinate system to obtain the optimized scrambling result
Figure BDA0002638936420000108
Finally, the above embodiments are only intended to illustrate the technical solutions of the present invention and not to limit the present invention, and although the present invention has been described in detail with reference to the preferred embodiments, it will be understood by those skilled in the art that modifications or equivalent substitutions may be made on the technical solutions of the present invention without departing from the spirit and scope of the technical solutions, and all of them should be covered by the claims of the present invention.

Claims (2)

1. A differential privacy protection method under an error constraint condition is characterized in that: the method comprises the following steps of,
step S1, calculating a probability density function of truncation Laplace noise according to the dimensionality of the data to be protected and set parameters, and generating noise of corresponding dimensionality;
the step S1 specifically includes:
step S1-1, determine that data X to be protected is { X ═ X1,x2,…,xnIf X is one-dimensional data, go to step S1-2; if X is two-dimensional data, the process proceeds to step S1-3;
step S1-2, calculating a probability density function f (y) of one-dimensional truncation Laplace noise according to the set privacy protection intensity epsilon and the error upper limit alpha, wherein f (y) is calculated by the following formula:
Figure FDA0003229194030000011
wherein
Figure FDA0003229194030000012
Δ f is a sensitivity function of the data X to be protected;
step S1-3, calculating a probability density function f (z) of the plane truncation Laplace noise according to the set privacy protection intensity epsilon and the error upper limit alpha, wherein f (z) is calculated by the following formula:
Figure FDA0003229194030000013
step S1-4, generating corresponding one-dimensional and two-dimensional laplacian noise sequences Y ═ Y { Y } from the truncated laplacian probability density functions of S1-2 and S1-31,…,yi,…ynZ ═ Z1,…,zi,…zn};
Step S2, disturbing the data X to be protected according to the dimensionality of the data X;
the step S2 specifically includes:
step S2-1, if the data X to be protected is one-dimensional data, adding the one-dimensional truncated Laplacian noise obtained in the step S1-2 into the X to obtain a disturbance result X'i
x′i=xi+yi,i=1,2,…,n
Wherein x isi∈X,yi∈Y,X′={x′1,…,x′i,…,x′n};
Step S2-2, if the data X to be protected is two-dimensional data, adding the plane truncation Laplace noise obtained in the step S1-3 into the X to obtain a disturbance result
Figure FDA0003229194030000014
Figure FDA0003229194030000015
Wherein z isi∈Z,
Figure FDA0003229194030000016
Step S3, optimizing the disturbance result by using particle filtering according to the dimensionality of the data to be protected to obtain an optimized disturbance result; if the data X to be protected is one-dimensional data, executing the steps S3-1 to S3-4; if the data X to be protected is two-dimensional data, executing the steps S4-1 to S4-5;
step S3-1, if the data X to be protected is one-dimensional data, calculating an important probability density function p (X)i|x'1:i) The calculation method is as follows:
Figure FDA0003229194030000021
wherein, x'iE.x', the function p (-) represents a probability density function;
step S3-2, from p (x)1|x'1:1),p(x2|x'1:2),…,p(xi|x'1:i) In the random extraction of M samples q1(x1),q2(x2),…,qM(xM) Calculating weights w corresponding to the M samplesk(xk):
Figure FDA0003229194030000022
Step S3-3, weighting w obtained in step S3-2k(xk) Normalization results in updated weight w'k(xk):
Figure FDA0003229194030000023
Step S3-4, calculating a disturbance result x'kObtaining an optimized release result X ″ ═ { X ″', according to the optimized value after particle filtering1,…,x″k,…,x″nWhere x ″)kThe calculation method of (c) is as follows:
Figure FDA0003229194030000024
step S4-1, if the data X to be protected is two-dimensional data, firstly disturbing the data in the two-dimensional Cartesian coordinate system
Figure FDA0003229194030000027
Transforming to a polar coordinate system to obtain a disturbance radius R 'and an angle theta', and calculating an important probability density function p (R)i|r′1:i) And p (theta)i|θ′1:i) The calculation method is as follows:
Figure FDA0003229194030000025
Figure FDA0003229194030000026
wherein r isi∈R,ri′∈R′,θi∈Θ,θ′iE Θ', the function p (-) represents a probability density function;
step S4-2, respectively from p (r)1|r'1:1),p(r2|r'1:2),…,p(ri|r'1:i) And p (theta)1|θ'1:1),p(θ2|θ'1:2),…,p(θi|θ'1:i) Randomly extracting M samples to obtain a sampling sample q of the disturbance radius and the disturbance angle1(r1),q2(r2),…,qM(rM) And q is11),q22),…,qMM) Calculating the weight u corresponding to the perturbation radius and the angle sample valuek(rk) And vkk):
Figure FDA0003229194030000031
Figure FDA0003229194030000032
Step S4-3, weighting uk(rk) And vkk) Normalization to obtain updated weight u'k(rk) And v'kk):
Figure FDA0003229194030000033
Figure FDA0003229194030000034
Step S4-4, calculating the particle filterThe optimized value r' of the disturbance radius and anglek,θ″k
Figure FDA0003229194030000035
Figure FDA0003229194030000036
Step S4-5, transforming the radius and angle in the optimized polar coordinate system to a Cartesian coordinate system to obtain the optimized scrambling result
Figure FDA0003229194030000037
2. A differential privacy protection system under error constraint conditions is characterized in that: comprises the following modules which are used for realizing the functions of the system,
the initialization module is used for judging the dimensionality of the data to be protected and generating a probability density function corresponding to noise according to the dimensionality of the data to be protected, so that subsequent processing is facilitated; the following sub-modules are included,
the judging submodule judges the dimensionality of the data needing to be issued currently;
the probability density function generation submodule is used for generating a probability density function corresponding to dimensional noise, and calculating a one-dimensional truncated Laplace probability density function f (y) or a plane truncated Laplace probability density function f (z) according to given parameters and the dimension of the data to be protected;
a truncated laplacian noise generating module for generating a truncated laplacian noise sequence with the same length as the original data to be protected, comprising the following sub-modules,
a noise generation submodule for generating truncated laplacian noise corresponding to the data to be protected, and if the data to be protected is one-dimensional data, generating corresponding noise Y ═ Y { Y } according to the one-dimensional truncated laplacian probability density function f (Y) obtained by calculation1,…,yk,…yn}; if number of protection is to be providedBased on the two-dimensional data, generating corresponding noise Z ═ { Z ═ Z according to the calculated plane truncation Laplace probability density function f (Z)1,…,zk,…zn};
The disturbance submodule is used for disturbing the data to be protected and calculating to obtain a one-dimensional disturbance result x 'according to the dimensionality of the data to be protected'k=xk+ykOr two-dimensional perturbation results
Figure FDA0003229194030000041
The filter module is used for optimizing the disturbance result and improving the usability of the issued result; the following sub-modules are included,
an input submodule for storing the disturbance result X' or after adding the truncated Laplace noise
Figure FDA0003229194030000042
And input it to the particle filter submodule;
particle filter submodule, for input sequence X' or
Figure FDA0003229194030000043
Carrying out particle filtering to obtain a corresponding optimization result X' or
Figure FDA0003229194030000044
An output submodule for outputting the result X' or
Figure FDA0003229194030000045
And obtaining the optimized differential privacy disturbance data.
CN202010833753.6A 2020-08-18 2020-08-18 Differential privacy protection method and system under error constraint condition Active CN111931235B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010833753.6A CN111931235B (en) 2020-08-18 2020-08-18 Differential privacy protection method and system under error constraint condition

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010833753.6A CN111931235B (en) 2020-08-18 2020-08-18 Differential privacy protection method and system under error constraint condition

Publications (2)

Publication Number Publication Date
CN111931235A CN111931235A (en) 2020-11-13
CN111931235B true CN111931235B (en) 2021-10-22

Family

ID=73304661

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010833753.6A Active CN111931235B (en) 2020-08-18 2020-08-18 Differential privacy protection method and system under error constraint condition

Country Status (1)

Country Link
CN (1) CN111931235B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113177166B (en) * 2021-04-25 2022-10-21 重庆邮电大学 Personalized position semantic publishing method and system based on differential privacy

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108280491A (en) * 2018-04-18 2018-07-13 南京邮电大学 A kind of k means clustering methods towards difference secret protection
CN109409128A (en) * 2018-10-30 2019-03-01 南京邮电大学 A kind of Mining Frequent Itemsets towards difference secret protection

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9471791B2 (en) * 2011-08-18 2016-10-18 Thomson Licensing Private decayed sum estimation under continual observation
US10885467B2 (en) * 2016-04-28 2021-01-05 Qualcomm Incorporated Differentially private iteratively reweighted least squares
CN106407841B (en) * 2016-09-28 2018-03-02 武汉大学 Correlation time sequence dissemination method and system based on difference privacy
CN107092837A (en) * 2017-04-25 2017-08-25 华中科技大学 A kind of Mining Frequent Itemsets and system for supporting difference privacy
CN107358113A (en) * 2017-06-01 2017-11-17 徐州医科大学 Based on the anonymous difference method for secret protection of micro- aggregation
CN111447181B (en) * 2020-03-04 2022-02-22 重庆邮电大学 Location privacy protection method based on differential privacy

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108280491A (en) * 2018-04-18 2018-07-13 南京邮电大学 A kind of k means clustering methods towards difference secret protection
CN109409128A (en) * 2018-10-30 2019-03-01 南京邮电大学 A kind of Mining Frequent Itemsets towards difference secret protection

Also Published As

Publication number Publication date
CN111931235A (en) 2020-11-13

Similar Documents

Publication Publication Date Title
Kuang et al. A personalized QoS prediction approach for CPS service recommendation based on reputation and location-aware collaborative filtering
Gadal et al. Machine learning-based anomaly detection using K-mean array and sequential minimal optimization
Qian et al. Identification of urban functional areas by coupling satellite images and taxi GPS trajectories
Song et al. WLAN fingerprint indoor positioning strategy based on implicit crowdsourcing and semi-supervised learning
CN111931235B (en) Differential privacy protection method and system under error constraint condition
Zeng et al. Geo-localization via ground-to-satellite cross-view image retrieval
Kou et al. An intrusion detection model for drone communication network in SDN environment
Dong et al. A density-based random forest for imbalanced data classification
Ameen et al. A convolutional neural network and matrix factorization-based travel location recommendation method using community-contributed geotagged photos
Chen et al. Fcnn-se: An intrusion detection model based on a fusion CNN and stacked ensemble
Badri et al. An efficient and secure model using adaptive optimal deep learning for task scheduling in cloud computing
Lohan et al. Perturbed-location mechanism for increased user-location privacy in proximity detection and digital contact-tracing applications
Jain et al. Image Geo-Site Estimation Using Convolutional Auto-Encoder and Multi-Label Support Vector Machine
Li et al. Moth search: Variants, hybrids, and applications
Shen et al. Task offloading strategy of vehicular networks based on improved bald eagle search optimization algorithm
Guo et al. Location regularization-based poi recommendation in location-based social networks
Sei et al. Differentially private mobile crowd sensing considering sensing errors
Zhu et al. Knowledge-Driven Location Privacy Preserving Scheme for Location-Based Social Networks
Park Symmetry-adapted machine learning for information security
Xiong et al. A layout strategy for distributed barrage jamming against underwater acoustic sensor networks
Tang et al. A new ground-based pseudolite system deployment algorithm based on mopso
Chen et al. Layout Method of Met Mast Based on Macro Zoning and Micro Quantitative Siting in a Wind Farm
Tsoulos et al. A Two-Phase Evolutionary Method to Train RBF Networks
Hou et al. Feature Relation Guided Cross-View Image Based Geo-Localization
Yang et al. Indoor positioning on smartphones using built-in sensors and visual images

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant