CN103200034B - Network user structure disturbance method based on spectral constraint and sensitive area partition - Google Patents

Network user structure disturbance method based on spectral constraint and sensitive area partition Download PDF

Info

Publication number
CN103200034B
CN103200034B CN201310099592.2A CN201310099592A CN103200034B CN 103200034 B CN103200034 B CN 103200034B CN 201310099592 A CN201310099592 A CN 201310099592A CN 103200034 B CN103200034 B CN 103200034B
Authority
CN
China
Prior art keywords
disturbance
limit
network user
network
structure chart
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201310099592.2A
Other languages
Chinese (zh)
Other versions
CN103200034A (en
Inventor
李云水
王小号
俞翔
江颉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Hengpu Electronic Technology Co ltd
Zhejiang University of Technology ZJUT
Original Assignee
HANGZHOU NEW CENTURY INFORMATION TECHNOLOGY Co Ltd
Zhejiang University of Technology ZJUT
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by HANGZHOU NEW CENTURY INFORMATION TECHNOLOGY Co Ltd, Zhejiang University of Technology ZJUT filed Critical HANGZHOU NEW CENTURY INFORMATION TECHNOLOGY Co Ltd
Priority to CN201310099592.2A priority Critical patent/CN103200034B/en
Publication of CN103200034A publication Critical patent/CN103200034A/en
Application granted granted Critical
Publication of CN103200034B publication Critical patent/CN103200034B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Computer And Data Communications (AREA)

Abstract

The invention belongs to the field of internet information safety, relates to a social network privacy protection method, and particularly relates to a network user structure disturbance method based on spectral constraint and sensitive area partition. The network user structure disturbance method includes the following steps: performing sensitive area and nonsensitive area partition for an input network user structure chart G, and then performing stochastic disturbance based on the spectral constraint on a social network graph, and outputting a network user structure chart G'. The network user structure disturbance method based on the spectral constraint and the sensitive area partition has the advantages that the usability of social network data is improved, invalid disturbance can be eliminated through the method, privacy protection degree is improved, and structural characteristics of a social network can be better maintained while privacy is protected.

Description

A kind of network user structure disturbance method divided based on spectrum constraint and sensitizing range
Art
The invention belongs to internet information security fields, relate to community network method for secret protection, particularly relate to a kind of network user structure disturbance method divided based on spectrum constraint and sensitizing range.
Background technology
The network user is a point-like network topology structure be made up of individual or community.Wherein each point represents body one by one, may there are various complementary social relationships, represent in topological network with limit between points between individuality and individuality.This network topology structure is wide-open on the internet, therefore the relation between individual on community network and individuality, all there is the risk of information leakage, particularly sensitive information wherein, for ensureing that community network data are well on analysiss, require the architectural characteristic of the primitive society of maintenance as much as possible network data.
Generally adopt at present the method for randomization disturbance, the method protects the privacy of community network by the limit of disturbance community network randomly.The strategy taked mainly contains random increase/deletion limit and exchanges limit at random.Along with the increase of additions and deletions, exchange limit number of times can well protect the privacy of community network user, but after disturbance, the availability of network becomes poor.Also have a kind of method to be the randomization perturbation motion method retrained based on spectrum, relative to randomization community network perturbation motion method, it can keep the architectural characteristic of community network well, but the less pertinence of secret protection is strong.
Summary of the invention
The present invention overcomes above-mentioned weak point, object is to provide a kind of network user structure disturbance method divided based on spectrum constraint and sensitizing range, the main thought of the method network is divided into sensitizing range and non-sensitive district, according to the relation of community network figure and primitive society's network collection of illustrative plates size after a front disturbance, select suitable limit to community network figure additions and deletions randomly or conversion disturbance based on spectrum constraints again, thus improve the availability of community network data.
The present invention achieves the above object by the following technical programs:
Based on the network user structure disturbance method that spectrum constraint and sensitizing range divide, comprise the following steps:
1) input network user's structure chart G adjacency matrix A to represent, obtain the Laplacian Matrix L=D-A that A is corresponding, D is the degree series of figure G;
2) eigenvalue of maximum and its characteristic of correspondence vector λ of adjacency matrix A is obtained 1, e1={x 1, x 2..., x n} t;
3) the second little characteristic value and its characteristic of correspondence vector μ of Laplacian Matrix L is obtained 2, q 2={ y 1, y 2..., y n} t;
4) network user's structure chart G is divided sensitizing range and non-sensitive district E r, E sif network user's structure chart is G=(V, E), P k={ (V 1, E 1) ..., (V k, E k) be a division; e ijrepresent the ratio of limit shared by all limits connecting two different nodes in network, these two nodes lay respectively at i-th node and a jth node; Definition is often gone or in row, each element sum is a i=∑ je ij, and
5) the limit betweenness on all limits in computing network user structure figure G;
6) find out that limit that limit betweenness is maximum, it is deleted, and the node corresponding to limit of record deletion and sensitive spot;
7) value of computing module Q, if Q>0.3 exports sensitive spot, otherwise repeats step 6);
8) K disturbance is carried out to network user's structure chart G, if disturbance number of times k<K/2, carry out the additions and deletions disturbance on limit, the variation tendencies of two spectrums relative to former figure are composed for two of figure after calculating last disturbance, then select to want the limit of additions and deletions, make two variation tendencies of composing of figure after additions and deletions contrary with the variation tendency of previous calculations;
9) if disturbance number of times k>K/2, carry out the conversion disturbance on limit, the variation tendencies of two spectrums relative to former figure are composed for two of figure after calculating last disturbance, then select the limit that will change, make the variation tendency of two spectrums changing rear figure contrary with the variation tendency of previous calculations;
10) network user's structure chart G ' after output disturbance.
Beneficial effect of the present invention is: the invention provides a kind of network user structure disturbance method divided based on spectrum constraint and sensitizing range; thus improve the availability of community network data; the method can be got rid of invalid disturbance and improve secret protection degree, can keep the architectural characteristic of community network while secret protection better.
Accompanying drawing explanation
Fig. 1 is overall flow figure of the present invention.
Embodiment
Below in conjunction with specific embodiment, the present invention is described further, but protection scope of the present invention is not limited in this:
As shown in Figure 1, a kind of network user structure disturbance method divided based on spectrum constraint and sensitizing range, comprises the following steps:
1, based on the network user structure disturbance method that spectrum constraint and sensitizing range divide, comprise the following steps:
1) input network user's structure chart G adjacency matrix A to represent, obtain the Laplacian Matrix L=D-A that A is corresponding, D is the degree series of figure G;
2) eigenvalue of maximum and its characteristic of correspondence vector λ of adjacency matrix A is obtained 1, e 1={ x 1, x 2..., x n} t;
3) the second little characteristic value and its characteristic of correspondence vector μ of Laplacian Matrix L is obtained 2, q 2={ y 1, y 2..., y n} t;
4) network user's structure chart G is divided sensitizing range and non-sensitive district E r, E sif network user's structure chart is G=(V, E), P k={ (V 1, E 1) ..., (V k, E k) be a division; e ijrepresent the ratio of limit shared by all limits connecting two different nodes in network, these two nodes lay respectively at i-th node and a jth node; Definition is often gone or in row, each element sum is a i=∑ je ij, and
5) the limit betweenness on all limits in computing network user structure figure G;
6) find out that limit that limit betweenness is maximum, it is deleted, and the node corresponding to limit of record deletion and sensitive spot;
7) value of computing module Q, if Q>0.3 exports sensitive spot, otherwise repeats step 6);
8) K disturbance is carried out to network user's structure chart G, if disturbance number of times k<K/2, carry out the additions and deletions disturbance on limit, the variation tendencies of two spectrums relative to former figure are composed for two of figure after calculating last disturbance, then select to want the limit of additions and deletions, make two variation tendencies of composing of figure after additions and deletions contrary with the variation tendency of previous calculations;
9) if disturbance number of times k>K/2, carry out the conversion disturbance on limit, the variation tendencies of two spectrums relative to former figure are composed for two of figure after calculating last disturbance, then select the limit that will change, make the variation tendency of two spectrums changing rear figure contrary with the variation tendency of previous calculations;
10) network user's structure chart G ' after output disturbance.
The know-why being specific embodiments of the invention and using described in above, if the change done according to conception of the present invention, its function produced do not exceed that specification and accompanying drawing contain yet spiritual time, must protection scope of the present invention be belonged to.

Claims (1)

1., based on the network user structure disturbance method that spectrum constraint and sensitizing range divide, it is characterized in that comprising the following steps:
1) input network user's structure chart G adjacency matrix A to represent, obtain the Laplacian Matrix L=D-A that A is corresponding, D is the degree series of figure G;
2) the eigenvalue of maximum λ of adjacency matrix A is obtained 1with its characteristic of correspondence vector e 1={ x 1, x 2..., x n} t;
3) the second little characteristic value μ of Laplacian Matrix L is obtained 2with its characteristic of correspondence vector q 2={ y 1, y 2..., y n} t;
4) network user's structure chart G is divided sensitizing range E rwith non-sensitive district E sif network user's structure chart is G=(V, E), P k={ (V 1, E 1) ..., (V k, E k) be a division; e ijrepresent the ratio of limit shared by all limits connecting two different nodes in network, these two nodes lay respectively at i-th node and a jth node; Definition is often gone or in row, each element sum is a i=∑ je ij, and
5) the limit betweenness on all limits in computing network user structure figure G, limit betweenness is defined as all shortest path number sums through limit in network, and shortest path is the shortest one of path all paths from a node to another node in network;
6) find out that limit that limit betweenness is maximum, it is deleted, and the node corresponding to limit of record deletion and sensitive spot;
7) value of computing module Q, if Q>0.3 exports sensitive spot, otherwise repeats step 6);
8) K disturbance is carried out to network user's structure chart G, if disturbance number of times k<K/2, carry out the additions and deletions disturbance on limit, the variation tendencies of two spectrums relative to former figure are composed for two of figure after calculating last disturbance, then select to want the limit of additions and deletions, make two variation tendencies of composing of figure after additions and deletions contrary with the variation tendency of previous calculations;
9) if disturbance number of times k>K/2, carry out the conversion disturbance on limit, the variation tendencies of two spectrums relative to former figure are composed for two of figure after calculating last disturbance, then select the limit that will change, make the variation tendency of two spectrums changing rear figure contrary with the variation tendency of previous calculations;
10) network user's structure chart G ' after output disturbance.
CN201310099592.2A 2013-03-26 2013-03-26 Network user structure disturbance method based on spectral constraint and sensitive area partition Active CN103200034B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310099592.2A CN103200034B (en) 2013-03-26 2013-03-26 Network user structure disturbance method based on spectral constraint and sensitive area partition

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310099592.2A CN103200034B (en) 2013-03-26 2013-03-26 Network user structure disturbance method based on spectral constraint and sensitive area partition

Publications (2)

Publication Number Publication Date
CN103200034A CN103200034A (en) 2013-07-10
CN103200034B true CN103200034B (en) 2015-07-15

Family

ID=48722400

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310099592.2A Active CN103200034B (en) 2013-03-26 2013-03-26 Network user structure disturbance method based on spectral constraint and sensitive area partition

Country Status (1)

Country Link
CN (1) CN103200034B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106203172A (en) * 2016-07-25 2016-12-07 浙江工业大学 Weighting sensitivity limit method for secret protection on network shortest path
CN107179954B (en) * 2017-04-25 2020-07-31 内蒙古科技大学 Distributed social network privacy protection method for keeping node reachability
CN108471414B (en) * 2018-03-24 2019-07-30 海南大学 Internet of things data method for secret protection towards typing resource

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102147814A (en) * 2011-04-19 2011-08-10 东南大学 Method for sharing and releasing privacy protection data

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102147814A (en) * 2011-04-19 2011-08-10 东南大学 Method for sharing and releasing privacy protection data

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
兰丽辉.社会网络发布中敏感边的隐私保护.《吉林大学学报(信息科学版)》.2011,第29卷(第4期), *
强小强.基于谱约束的随机化社会网络多点扰动方法.《计算机工程》.2011,第37卷(第9期), *

Also Published As

Publication number Publication date
CN103200034A (en) 2013-07-10

Similar Documents

Publication Publication Date Title
Moore et al. Exact solutions for models of evolving networks with addition and deletion of nodes
Liu et al. H∞ consensus control of multi-agent systems with switching topology: a dynamic output feedback protocol
CN109800573B (en) Social network protection method based on degree anonymity and link disturbance
Bian et al. Neural network for nonsmooth, nonconvex constrained minimization via smooth approximation
Goldin et al. Consensus for agents with double integrator dynamics in heterogeneous networks
CN102810113B (en) A kind of mixed type clustering method for complex network
CN105740245A (en) Frequent item set mining method
CN111475838B (en) Deep neural network-based graph data anonymizing method, device and storage medium
Yunming et al. Measure of invulnerability for command and control network based on mission link
Mir et al. A differentially private graph estimator
CN103200034B (en) Network user structure disturbance method based on spectral constraint and sensitive area partition
Sopaoglu et al. A top-down k-anonymization implementation for apache spark
Monshizadeh et al. Plausible deniability as a notion of privacy
Zheng et al. A Node‐Based SIRS Epidemic Model with Infective Media on Complex Networks
Yuan et al. {PrivGraph}: Differentially Private Graph Data Publication by Exploiting Community Information
Liu et al. The Kirchhoff index of folded hypercubes and some variant networks
Pei et al. Privacy-enhanced graph neural network for decentralized local graphs
CN106685893B (en) A kind of authority control method based on social networks group
Liu et al. DynaPro: dynamic wireless sensor network data protection algorithm in IoT via differential privacy
Liu et al. PrivAG: Analyzing attributed graph data with local differential privacy
Chen et al. Multi‐consensus for second‐order multi‐agent systems based on sampled position information
Lei et al. A weighted social network publishing method based on diffusion wavelets transform and differential privacy
Hongde et al. Differential privacy data aggregation optimizing method and application to data visualization
Xin et al. r‐consensus control for discrete‐time high‐order multi‐agent systems
Qu et al. Homogeneous network publishing privacy protection based on differential privacy uncertainty

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
ASS Succession or assignment of patent right

Owner name: HANGZHOU NEW CENTURY ELECTRONIC TECHNOLOGY CO., LT

Free format text: FORMER OWNER: HANGZHOU NEW CENTURY INFORMATION TECHNOLOGY CO., LTD.

Effective date: 20140401

C41 Transfer of patent application or patent right or utility model
TA01 Transfer of patent application right

Effective date of registration: 20140401

Address after: Hangzhou City, Zhejiang province Binjiang District Puyan Street South 310053 Ring Road No. 3766

Applicant after: HANGZHOU NEW CENTURY ELECTRONIC TECHNOLOGY CO.,LTD.

Applicant after: ZHEJIANG University OF TECHNOLOGY

Address before: 310053 No. 3766 South Ring Road, Hangzhou, Zhejiang, Binjiang District

Applicant before: HANGZHOU NEW CENTURY INFORMATION TECHNOLOGY Co.,Ltd.

Applicant before: Zhejiang University of Technology

C14 Grant of patent or utility model
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20240315

Address after: Room 1116, No. 3766 South Ring Road, Puyan Street, Binjiang District, Hangzhou City, Zhejiang Province, 310053

Patentee after: HANGZHOU HENGPU ELECTRONIC TECHNOLOGY Co.,Ltd.

Country or region after: China

Patentee after: JIANG University OF TECHNOLOGY

Address before: No. 3766 South Ring Road, Puyan Street, Binjiang District, Hangzhou City, Zhejiang Province, 310053

Patentee before: HANGZHOU NEW CENTURY ELECTRONIC TECHNOLOGY CO.,LTD.

Country or region before: China

Patentee before: JIANG University OF TECHNOLOGY

TR01 Transfer of patent right