CN104317904A - Generalization method for weighted social network - Google Patents

Generalization method for weighted social network Download PDF

Info

Publication number
CN104317904A
CN104317904A CN201410579139.6A CN201410579139A CN104317904A CN 104317904 A CN104317904 A CN 104317904A CN 201410579139 A CN201410579139 A CN 201410579139A CN 104317904 A CN104317904 A CN 104317904A
Authority
CN
China
Prior art keywords
node
weight
group
extensive
nodes
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201410579139.6A
Other languages
Chinese (zh)
Other versions
CN104317904B (en
Inventor
马廷淮
索夏菲
唐美丽
曹杰
薛羽
钟水明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing University of Information Science and Technology
Original Assignee
Nanjing University of Information Science and Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing University of Information Science and Technology filed Critical Nanjing University of Information Science and Technology
Priority to CN201410579139.6A priority Critical patent/CN104317904B/en
Publication of CN104317904A publication Critical patent/CN104317904A/en
Application granted granted Critical
Publication of CN104317904B publication Critical patent/CN104317904B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/30Information retrieval; Database structures therefor; File system structures therefor of unstructured textual data
    • G06F16/33Querying
    • G06F16/3331Query processing
    • G06F16/334Query execution
    • G06F16/3346Query execution using probabilistic model
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/30Information retrieval; Database structures therefor; File system structures therefor of unstructured textual data
    • G06F16/33Querying
    • G06F16/3331Query processing
    • G06F16/3332Query translation
    • G06F16/3334Selection or weighting of terms from queries, including natural language queries

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computational Linguistics (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Probability & Statistics with Applications (AREA)
  • Artificial Intelligence (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The invention discloses a generalization method for a weighted social network. The generalization method includes: performing descending sort and grouping on nodes according to node degrees, generalizing already existing weight of an edge and calculating edge existence probability; searching candidate nodes as new neighbors according to the situation that the node degrees in the anonymous groups are different, adding the edges, arranging new edge weight and calculating the edge existence probability; traversing all the anonymous groups prior to extracting all node sensitive attributes to form sensitive attribute packages; calculating maximum likelihood of the sensitive attribute packages among the nodes and obtaining generalization packages of the sensitive attribute packages according to a generalization tree; traversing K-weighted anonymous group sets to obtain K-Weighted-inv-1-diversityanonymous graphs. Compared with the prior art, the generalization method has the advantages that the weight of the edge and the problem of multi-sensitive attributes are taken into the consideration, so that the privacy protection method is more suitable for the actual social network, and the multi-sensitive attributes with the weighted graphs can be better protected.

Description

A kind of extensive method of Weight community network
Technical field
The invention belongs to network information secret protection technical field, be specifically related to a kind of community network of Weight---as Renren Network, collaborate the method in net, multi-sensitive attributes information protected.
Background technology
Community network, also known as making social networks or social relation network, is the set of inter-related social role.Social role can be that individual, group, tissue, company are even national, and the relation between them is also varied, can be friend, co-worker, transaction, the diplomatic relations etc.
Along with the fast development of database and network technology, each organizational structure creates a large amount of personal data, this provides huge facility for the information sharing between various organizational structure and scientific research, and the continuous progress of the technology such as data mining simultaneously too increases the risk that in data, sensitive information leaks.Therefore, how to guarantee that the privacy information of individual does not reveal simultaneously make again distributing data have problem that higher availability has become numerous focus of attention, the secret protection technology in data publication is arisen at the historic moment.
The people such as Sweeney first proposed k-anonymity model, and it requires the record of data centralization is divided into several equivalence classes and has k bar record in each equivalence class at least, and the probability that link is attacked so is just not more than 1/k.Machanavajjhala etc. are artificial solves the problem containing Sensitive Attributes value of the same race in grouping, proposes l-diversity model.Domestic scholars also has many progress for the secret protection research of community network; first the people such as Lan Lihui have carried out summing up describing to foreign research progress; on this basis; the people such as Yang Jun propose a kind of K-Secure community network secret protection model based on Realization, solve the personal secrets problem that K-automorphism model is revealed for path and limit leakage exists.The people such as Zhang Xiaolin use clustering technique, and by guaranteeing that the interstitial content in each cluster is no less than K, and in cluster, the number percent of the node that arbitrary Sensitive Attributes value is correlated with does not achieve (α, k)-anonymity technology higher than α.
In the secret protection of multi-sensitive attributes data, the people such as Yang Xiaochun propose a kind of secret protection technology towards multi-sensitive attributes data publication based on multidimensional bucket.It can well divide into groups to multi-sensitive attributes data and make it meet l-diversity.The people such as Liu Shancheng propose a kind of (g, l) based on susceptibility-grouping model, and it not only solves the problem that multi-sensitive attributes private data is issued, and effectively can also resist Similarity Attack simultaneously.The people such as Xu Yong propose a kind of secret protection data publication method considering attribute weight; in weight map, consider the protection of private data, propose the tables of data anonymity algorithm WAK (QI Weight-aware k-anonymity) that is considered standard identifier attribute weight.This algorithm embodies the personalized secret protection demand of data subject by the extensive process of standard identifier attribute.
But at present; these algorithms for the secret protection of Sensitive Attributes data set above-mentioned are only consider single Sensitive Attributes mostly; algorithm for the data set of multi-sensitive attributes is again do not consider that (limit weight refers to the quantity of common friends in friend networks to limit weight mostly; the data such as the number of times collaborateed in coauthorship network); these limit weights may be taken as the background knowledge of assailant, cause privacy compromise.And traditional Privacy preserving algorithms does not consider to carry out attribute protection in weight map, and only protect single Sensitive Attributes, do not consider multiple Sensitive Attributes, the protection for sensitive data is comprehensive not, and sensitive data may be caused to reveal.
Summary of the invention
For solving the problem; the invention discloses a kind of extensive method of Weight community network; this starting point of secret protection can be improved based on increasing uncertainty in anonymous figure; K-anonymity and reverse L-diversity is used to protect weight and multi-sensitive attributes respectively in process; make node can resist the danger of multi-sensitive attributes leakage in weight map, improve the availability of data in original graph simultaneously.
In order to achieve the above object, the invention provides following technical scheme:
An extensive method for Weight community network, comprises the steps:
Step 1), according to node degree, descending sort is carried out to original graph interior joint, is divided into N number of group, wherein | W| represents weight bag number, and K represents the parameter of K-anonymity, obtains anonymous group set, each group of at least K node;
Step 2), in step 1) in produce each anonymous group, to current already present limit, it is extensive to carry out limit weight, and making different weights extensive is an interval value, and calculate limit there is probability;
Step 3), the situation not identical according to the anonymity group interior nodes number of degrees, finding both candidate nodes as new neighbor for organizing the little node of the interior number of degrees, increasing the limit between origin node and both candidate nodes, arrange weight to newly-increased edged, and calculate limit there is probability.
Step 4), successively anonymous group of residue carry out step 2) and step 3), until the anonymous group collection of residue is for empty, be met the K-weight anonymity figure of K-anonymity;
Step 5), to step 4) all Node extraction Sensitive Attributes in the anonymous figure of the K-weight that generates, form Sensitive Attributes bag;
Step 6), the maximum comparability of the Sensitive Attributes bag between computing node, carrys out extensive Sensitive Attributes according to extensive tree, obtains the extensive bag of Sensitive Attributes bag;
Step 7), anonymous group in the anonymity of each K-weight carry out step 5) and step 6), until residue K-weight anonymity group collection is for empty, is met K-Weighted-inv-l-diversity anonymous and schemes.
Further, described step 1) in division group time, if the identical node number of the number of degrees is greater than the node number that this group needs at most, then according to formula d w ( v i , v j ) = ( w i , 1 - w j , 1 ) 2 + ( w i , 2 - w j , 2 ) 2 + . . . + ( w i , n - w j , n ) 2 Add in group little apart from rear chosen distance of weight between computing node, wherein, v i, v jrepresent node, w i, jrepresent a jth weight of i node.
Further, described step 2) specifically comprise following process:
For each group interior nodes, mated by the weighted value of each weighted value in each node weights bag with interior first node of group, if identical, two weights then make marks, until the weighted value of this node all mates end; For the weighted value do not made marks, weighted value that be minimum with gap in first unmarked weighted value of node carries out extensive, obtains extensive interval [Min, Max], according to there is probability, P in what calculate unmarked weight limit i, j, krepresent that the limit of a kth weight of the jth node in i-th group exists probability, | AG i| represent the number of i-th group interior joint, add mark then to these two nodes, represent extensive.
Further, described step 3) in when selecting both candidate nodes, first consider with the little node of the number of degrees in group, if reach maximum with group interior nodes degree or two nodes have been neighbours, then consider that the node that next group interior nodes degree is less is both candidate nodes.
Compared with prior art, tool of the present invention has the following advantages and beneficial effect:
The present invention is directed to Weight community network multi-sensitive attributes to protect; by extensive limit weight; and there is probability in conjunction with limit; make to meet K-weight anonymous; Sensitive Attributes bag for each node is taked extensive, makes it meet reverse L-diversity (namely each extensive Sensitive Attributes has the individual different anonymous node of L at least).Even if according to the structural context knowledge of figure, also which node None-identified goes out is destination node; Even if a Sensitive Attributes is revealed, other Sensitive Attributes also because of extensive, and cannot can be determined by victim.This method avoids the method for secret protection realized by increasing nodal operation in original graph preferably, causes tremendous influence to the structural information of original graph interior joint.Relative to traditional Sensitive Attributes guard method; contemplated by the invention the weight on limit; and consider the problem of multi-sensitive attributes; method for secret protection is made to be more applicable for actual community network; can multi-sensitive attributes better in boundary belt weight map; prevent due to limit weight and multi-sensitive attributes and cause privacy compromise, before being applicable to community network data publication, multi-sensitive attributes in cum rights multigraph being protected.
Accompanying drawing explanation
Fig. 1 is flow chart of steps of the present invention;
Fig. 2 is primitive society's network chart;
Fig. 3 is the community network figure after the protection after extensive method protection provided by the invention
Fig. 4 is sensitive attribute generalization tree, and wherein (a) is disease sensitive attribute generalization tree, and (b) is wage sensitive attribute generalization tree.
Embodiment
Below with reference to specific embodiments and the drawings, technical scheme provided by the invention is described in detail, following embodiment should be understood and be only not used in for illustration of the present invention and limit the scope of the invention.
The implementation case adopts a kind of extensive method; carry out extensive to limit weight in figure and multi-sensitive attributes; and the secret protection of Weight community network multi-sensitive attributes is carried out in conjunction with the anonymity of K-weight and reverse L-diversity; multi-sensitive attributes individual in Weight community network is protected; flow process of the present invention as shown in Figure 1, specifically comprises following steps:
Step 10, become node with label the community network convert information of input, sideband has the undirected simple graph of weight, and in this example, weight represents common friends number, as shown in Figure 2.Arrange K-weight anonymity parameter K be 2 and reverse L-diversity parameters L be 2.By figure interior joint by the set of node degree descending sort degree of obtaining { B (4), D (3), E (3), A (2), C (2), F (2) }, node division in above-mentioned degree set is N number of group, and every group node is at least K, wherein | W| represents weight bag number, K represents the parameter of K-anonymity, in this example, weight bag number is 6, K-weight anonymity parameter K is 2, therefore node is divided into 3 groups (N=6/2=3), each group of two nodes, during division group, Node B is at first group, select next node to add first group by descending, because node D and the E number of degrees are all 3, all will add first group, in this case the node number that the number of degrees are identical is greater than the node number that this group needs at most, and therefore we are according to weight range formula
d w ( B , D ) = ( 3 - 2 ) 2 + ( 2 - 1 ) 2 + ( 2 - 1 ) 2 + ( 1 - 0 ) 2 = 2 , d w ( B , E ) ( 3 - 2 ) 2 + ( 2 - 2 ) 2 + ( 2 - 1 ) 2 + ( 1 - 0 ) 2 = 3
Calculate, the node E that therefore chosen distance is little adds first group, in like manner, obtains the set of following anonymity group:
AG 1{B,E],AG 2{D,C},AG 3{A,F}。
Step 20; because increase the uncertain effect that can improve secret protection in anonymous figure; so use in this step, weight is extensive exists probability two uncertain factors to carry out secret protection with limit; to current already present limit; carry out limit weight extensive; making different weights extensive is an interval value, and calculate limit there is probability:
Step 201, at first anonymous group AG 1{ in B, E}, carry out descending sort to the weight bag of B, E node, { weight in B, E two weight bags mated one by one, weight is identical, then make marks, and does not do extensive for 3,2,2,1}, E{2,2,1} to obtain set B; After coupling, undertaken extensive by weighted value minimum for gap in the weighted value do not made marks and interior first the unmarked weighted value of node of anonymous group according to the order of sequence, weight extensive one-tenth interval [Min, Max], then marks, such as the 3rd anonymous group AG 3{ A, F}, A{3,2}, F{2,1}, first mate the weight of F and the weight of A, and 2 couplings in A with F are identical, then make marks, then the weighted value of extensive no mark, and namely 1 in 3 in A and F, obtains Min=1, Max=3, so W eABand W eFDwanting extensive is [1,3], wherein W eIJrepresent the weight on limit (I, J), and the expression that makes marks was mated.
Step 202, calculates the probability of each limit weight according to following new probability formula:
P ev ( k ) = min { P i , j , k , P ev ( k ) } , P i , j , k = 1 | AG i |
In above formula, P ev (k)there is probability in what represent the limit of the weight rank k of node v, initial value is all 100%; P i, j, krepresent that the limit of a kth weight of the jth node in i-th group exists probability; | AG i| represent the number of i-th group interior joint.As W eBD=2, W eBE=2, W eBC=1 does not change, its probability P eB (2)=min{P 1,1,2, P eBD}=100%, for W eBA, P eBA=100%, P eB ( 1 ) = min { P 1,1,1 , P eBA } = min { 1 | AG 1 | , P eBA } = min { 1 2 , 1 } = 50 % . Extensive value and weight probability replace the weighted value in this sequence, represent limit weight.
Step 30, when anonymity group interior nodes carries weight bag number difference, when namely degree is different, needs to proceed as follows:
Step 301, finds candidate neighbor nodes, and is connected with origin node, produce a new limit.When increasing new limit, first consider with the little node of the number of degrees in group, if same group interior nodes degree reaches maximum or two nodes have been neighbours, then consider the node in next group, and be that next group interior nodes degree is less.At first anonymous group AG 1{ in B, E}, the degree of B with E is different, need to increase new limit for E finds candidate neighbor nodes, be maximum with the B node degree in group and be neighbours with E, then the node in considering second anonymous group, in second anonymous group, the node degree of C is less, therefore determines that node C is both candidate nodes here.As shown in Figure 3, we find the new neighbor of node C as node E, increase limit CE.
Step 302, arranges weight to newly-increased limit, and calculate limit there is probability.Arrange weight to new limit according to the weight bag of B, B adds the weight bag W={ (3,50%) after probability, (2,100%), (2,100%), (1,100%) }, for node E, add limit CE, weight and probability will be arranged to CE, in order to make B, it is anonymous that E meets 2-weight, Node B, E will carry equal weight bag, and the limit CE therefore newly increased, weight is arranged to W eCE=3, P eC (1)=P eA (1)=50%, the weight bag finally obtaining node E is W={ (3,50%), (2,100%), (2,100%), (1,100%) }.
Step 40, repeats step 20 and step 30 for each anonymity group, until residue anonymous group collection is for empty, is met the K-weight anonymity figure of K-anonymity.
Step 50, extracts the Sensitive Attributes of each node, forms Sensitive Attributes bag.According to Fig. 2, obtain Sensitive Attributes bag, A{60k, cancer}, B{90k, flu}, C{100k, flu}, D{90k, pneumonia}, E{100k, flu}, F{70k, ulcer}, make each node carry a Sensitive Attributes bag like this, the inside comprises multiple Sensitive Attributes, and the number of same alike result between computing node, such as Node B, C, all with attribute flu, therefore attribute same number is 1.
Step 60, for dissimilar Sensitive Attributes (numeric type and classification type), for the Sensitive Attributes of numeric type, extensive is interval [Min, Max], and for the Sensitive Attributes of classification, extensive is the minimum common ancestor of two classifications.According to the similarity of Sensitive Attributes between different similarity formulae discovery nodes (multiple similarity and), select extensive node, carry out extensive Sensitive Attributes according to extensive tree, extensively require that each Sensitive Attributes wants extensive to same rank.As shown in the example of figure 2, second anonymous group, two attributes are all different, the extensive tree of Fig. 4 (1), Fig. 4 (2) Sensitive Attributes is obtained according to pathological classification and wage number, obtain extensive result, C{ [90k-100k], respiratory}, D{ [90k-100k], respiratory}; In first anonymous group, because second attribute generalization of second group has become the attribute of the second layer, " flu " so in first group also needs extensive is same grade, namely extensive is " respiratory ", and first group of extensive result is, B{ [90-100K], respiratory}, E{ [90-100K], respiratory}.
Step 70, repeats step 50 and step 60 for each K-weight anonymity group, until residue K-weight anonymity group collection is for empty, being met K-Weighted-inv-l-diversity anonymous schemes, as shown in Figure 3.
Technological means disclosed in the present invention program is not limited only to the technological means disclosed in above-mentioned embodiment, also comprises the technical scheme be made up of above technical characteristic combination in any.It should be pointed out that for those skilled in the art, under the premise without departing from the principles of the invention, can also make some improvements and modifications, these improvements and modifications are also considered as protection scope of the present invention.

Claims (4)

1. an extensive method for Weight community network, is characterized in that, comprise the steps:
Step 1), according to node degree, descending sort is carried out to original graph interior joint, is divided into N number of group, wherein | W| represents weight bag number, and K represents the parameter of K-anonymity, obtains anonymous group set, each group of at least K node;
Step 2), in step 1) in produce each anonymous group, to current already present limit, it is extensive to carry out limit weight, and making different weights extensive is an interval value, and calculate limit there is probability;
Step 3), the situation not identical according to the anonymity group interior nodes number of degrees, finding both candidate nodes as new neighbor for organizing the little node of the interior number of degrees, increasing the limit between origin node and both candidate nodes, arrange weight to newly-increased edged, and calculate limit there is probability.
Step 4), successively anonymous group of residue carry out step 2) and step 3), until the anonymous group collection of residue is for empty, be met the K-weight anonymity figure of K-anonymity;
Step 5), to step 4) all Node extraction Sensitive Attributes in the anonymous figure of the K-weight that generates, form Sensitive Attributes bag;
Step 6), the maximum comparability of the Sensitive Attributes bag between computing node, carrys out extensive Sensitive Attributes according to extensive tree, obtains the extensive bag of Sensitive Attributes bag;
Step 7), anonymous group in the anonymity of each K-weight carry out step 5) and step 6), until residue K-weight anonymity group collection is for empty, is met K-Weighted-inv-l-diversity anonymous and schemes.
2. the extensive method of Weight community network according to claim 1, is characterized in that: described step 1) in division group time, if the identical node number of the number of degrees is greater than the node number that this group needs at most, then according to formula d w ( v i , v j ) = ( w i , 1 - w j , 1 ) 2 + ( w i , 2 - w j , 2 ) 2 + . . . + ( w i , n - w j , n ) 2 Add in group little apart from rear chosen distance of weight between computing node, wherein, v i, v jrepresent node, w i, jrepresent a jth weight of i node.
3. the extensive method of Weight community network according to claim 1 and 2, is characterized in that, described step 2) specifically comprise following process:
For each group interior nodes, mated by the weighted value of each weighted value in each node weights bag with interior first node of group, if identical, two weights then make marks, until the weighted value of this node all mates end; For the weighted value do not made marks, weighted value that be minimum with gap in first unmarked weighted value of node carries out extensive, obtains extensive interval [Min, Max], according to there is probability, P in what calculate unmarked weight limit i, j, krepresent that the limit of a kth weight of the jth node in i-th group exists probability, | AG i| represent the number of i-th group interior joint, add mark then to these two nodes, represent extensive.
4. the extensive method of Weight community network according to claim 1 and 2, it is characterized in that: described step 3) in select both candidate nodes time, first consider with the little node of the number of degrees in group, if same group interior nodes degree reaches maximum or two nodes have been neighbours, then consider that the node that next group interior nodes degree is less is both candidate nodes.
CN201410579139.6A 2014-10-24 2014-10-24 A kind of extensive method of Weight community network Active CN104317904B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410579139.6A CN104317904B (en) 2014-10-24 2014-10-24 A kind of extensive method of Weight community network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410579139.6A CN104317904B (en) 2014-10-24 2014-10-24 A kind of extensive method of Weight community network

Publications (2)

Publication Number Publication Date
CN104317904A true CN104317904A (en) 2015-01-28
CN104317904B CN104317904B (en) 2017-09-05

Family

ID=52373136

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410579139.6A Active CN104317904B (en) 2014-10-24 2014-10-24 A kind of extensive method of Weight community network

Country Status (1)

Country Link
CN (1) CN104317904B (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104866781A (en) * 2015-05-27 2015-08-26 广西师范大学 Privacy protection method for community detection application-oriented social network data publication
CN105825147A (en) * 2016-04-12 2016-08-03 上海交通大学 Cloud service based SNS (Social Networking Service) similar grouping anonymity method
CN106650487A (en) * 2016-09-29 2017-05-10 广西师范大学 Multi-partite graph privacy protection method published based on multi-dimension sensitive data
CN107104962A (en) * 2017-04-24 2017-08-29 广西师范大学 Dynamic network prevents the anonymous methods that label neighbours attack in repeatedly issuing
CN107273757A (en) * 2017-04-23 2017-10-20 西安电子科技大学 A kind of method of the processing big data based on l diversity rules and MDAV algorithms
CN110213261A (en) * 2019-05-30 2019-09-06 西安电子科技大学 Fight the link circuit deleting method for network structure secret protection of link prediction
CN110807208A (en) * 2019-10-31 2020-02-18 北京工业大学 K anonymous privacy protection method capable of meeting personalized requirements of users

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101834872A (en) * 2010-05-19 2010-09-15 天津大学 Data processing method of K-Anonymity anonymity algorithm based on degree priority
CN102156755A (en) * 2011-05-06 2011-08-17 天津大学 K-cryptonym improving method
KR101197443B1 (en) * 2010-12-07 2012-11-06 서울대학교산학협력단 Method and apparatus for protecting information providing k-anonymity

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101834872A (en) * 2010-05-19 2010-09-15 天津大学 Data processing method of K-Anonymity anonymity algorithm based on degree priority
KR101197443B1 (en) * 2010-12-07 2012-11-06 서울대학교산학협력단 Method and apparatus for protecting information providing k-anonymity
CN102156755A (en) * 2011-05-06 2011-08-17 天津大学 K-cryptonym improving method

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
XIANGYU LIU ET AL: "A Study of Recommending Locations on Location-Based Social Network by Collaborative Filtering", 《WEB-AGE INFORMATION MANAGEMENT-INTERNATIONAL CONFERENCE》 *
吴宏伟: "社会网络数据发布中的隐私匿名技术研究", 《中国博士学位论文全文数据库 信息科技辑》 *

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104866781B (en) * 2015-05-27 2017-07-04 广西师范大学 The community network data publication method for secret protection of Community-oriented detection application
CN104866781A (en) * 2015-05-27 2015-08-26 广西师范大学 Privacy protection method for community detection application-oriented social network data publication
CN105825147B (en) * 2016-04-12 2018-07-27 上海交通大学 The similar grouping anonymous methods of social networks based on cloud service
CN105825147A (en) * 2016-04-12 2016-08-03 上海交通大学 Cloud service based SNS (Social Networking Service) similar grouping anonymity method
CN106650487A (en) * 2016-09-29 2017-05-10 广西师范大学 Multi-partite graph privacy protection method published based on multi-dimension sensitive data
CN106650487B (en) * 2016-09-29 2019-04-26 广西师范大学 Multi-section figure method for secret protection based on the publication of multidimensional sensitive data
CN107273757A (en) * 2017-04-23 2017-10-20 西安电子科技大学 A kind of method of the processing big data based on l diversity rules and MDAV algorithms
CN107273757B (en) * 2017-04-23 2020-08-18 西安电子科技大学 Method for processing big data based on l-diversity rule and MDAV algorithm
CN107104962A (en) * 2017-04-24 2017-08-29 广西师范大学 Dynamic network prevents the anonymous methods that label neighbours attack in repeatedly issuing
CN107104962B (en) * 2017-04-24 2020-02-07 广西师范大学 Anonymous method for preventing label neighbor attack in dynamic network multi-release
CN110213261A (en) * 2019-05-30 2019-09-06 西安电子科技大学 Fight the link circuit deleting method for network structure secret protection of link prediction
CN110807208A (en) * 2019-10-31 2020-02-18 北京工业大学 K anonymous privacy protection method capable of meeting personalized requirements of users
CN110807208B (en) * 2019-10-31 2022-02-18 北京工业大学 K anonymous privacy protection method capable of meeting personalized requirements of users

Also Published As

Publication number Publication date
CN104317904B (en) 2017-09-05

Similar Documents

Publication Publication Date Title
CN104317904A (en) Generalization method for weighted social network
CN103279713B (en) A kind of social network diagram data publication method for secret protection of optimization
CN102810113B (en) A kind of mixed type clustering method for complex network
CN105095419B (en) A kind of informational influence power maximization approach towards microblogging particular type of user
CN102394784B (en) Based on the Distributed T op-k querying method of privacy preservation
CN104008174A (en) Privacy-protection index generation method for mass image retrieval
CN103345526A (en) Efficient privacy protection encrypted message querying method in cloud environment
CN108156138A (en) A kind of fine granularity calculated for mist can search for encryption method
CN103218397A (en) Privacy protecting method for social network based on undirected graph modification
CN105893382A (en) Priori knowledge based microblog user group division method
CN106980795A (en) Community network data-privacy guard method
CN104866781A (en) Privacy protection method for community detection application-oriented social network data publication
CN103020163A (en) Node-similarity-based network community division method in network
CN103729467A (en) Community structure discovery method in social network
CN104504251A (en) Community dividing method based on PageRank algorithm
Liu et al. Spotting significant changing subgraphs in evolving graphs
CN106685893B (en) A kind of authority control method based on social networks group
Zhang et al. Prototype-based clustered federated learning for semantic segmentation of aerial images
CN109962813A (en) A kind of network structure generation method for network structure secret protection
CN108111968A (en) It is a kind of based on extensive location privacy protection method
CN103200034B (en) Network user structure disturbance method based on spectral constraint and sensitive area partition
CN104318167A (en) Improved solving method for quasi-identifier in k-anonymization
CN114692205A (en) Graph anonymization method for privacy protection of weighted social network
CN107392784A (en) The adjustable overlapping Combo discovering method propagated based on label
Praba et al. A commutative regular monoid on rough sets

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP02 Change in the address of a patent holder
CP02 Change in the address of a patent holder

Address after: Room 420, block C, Kechuang headquarters building, 320 pubin Road, Jiangpu street, Pukou District, Nanjing City, Jiangsu Province, 211800

Patentee after: NANJING University OF INFORMATION SCIENCE & TECHNOLOGY

Address before: 210044 No. 219, Ning six road, Nanjing, Jiangsu

Patentee before: NANJING University OF INFORMATION SCIENCE & TECHNOLOGY