CN105631360A - Private data aggregating method based on multidimensional decomposition in sensor network - Google Patents

Private data aggregating method based on multidimensional decomposition in sensor network Download PDF

Info

Publication number
CN105631360A
CN105631360A CN201610005312.0A CN201610005312A CN105631360A CN 105631360 A CN105631360 A CN 105631360A CN 201610005312 A CN201610005312 A CN 201610005312A CN 105631360 A CN105631360 A CN 105631360A
Authority
CN
China
Prior art keywords
dimension
data
privacy
noise
decomposition
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201610005312.0A
Other languages
Chinese (zh)
Other versions
CN105631360B (en
Inventor
杨新宇
任雪斌
蔺杰
王路辉
李庄园
王腾
赵聪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xian Jiaotong University
Original Assignee
Xian Jiaotong University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xian Jiaotong University filed Critical Xian Jiaotong University
Priority to CN201610005312.0A priority Critical patent/CN105631360B/en
Publication of CN105631360A publication Critical patent/CN105631360A/en
Application granted granted Critical
Publication of CN105631360B publication Critical patent/CN105631360B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6263Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies

Landscapes

  • Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Medical Informatics (AREA)
  • Measurement Of Mechanical Vibrations Or Ultrasonic Waves (AREA)
  • Complex Calculations (AREA)

Abstract

The invention discloses a private data aggregating method based on multidimensional decomposition in a sensor network. In the sensor network, an over-disturbance phenomenon is possibly caused by a general differential privacy method based on a Laplace noise mechanism due to higher global sensitiveness, so as to destroy the effectiveness of aggregated data. According to the method provided by the invention, the differential privacy protection is realized by decomposing a single data stream into an exponential-weighted multidimensional data stream and adding independent noise on every dimension of data stream according to the local sensitiveness and the privacy estimation of every dimension. In comparison with a general aggregation process under the Laplace noise mechanism, by using the method, the better data effectiveness is provided while the privacy of a user at a same extent is guaranteed.

Description

Privacy data aggregation method based on multi-dimensional decomposition in sensor network
The technical field is as follows:
the invention belongs to the field of privacy protection, and particularly relates to a privacy data aggregation method based on multidimensional decomposition in a sensor network.
Background art:
various sensors in many novel sensor networks (such as smart grids, participatory sensing systems and the like) collect time sequence data related to users or environments and transmit the time sequence data to a server, and the server can perform aggregation operation on the data and use the externally aggregated results for higher-level statistical analysis and data mining operation. On the one hand, the data aggregation operation reduces the redundancy and transmission amount of data, thereby reducing the energy consumption and the delay time of the data. On the other hand, the data aggregation operation only transmits the critical or destination-related data to the upper nodes or servers, and the possibility of leakage of fine-grained data is reduced to a certain extent. Although fine-grained information cannot be directly accessed, detailed monitoring results can still be deduced from the changed real-time data aggregation results, for example, the electricity consumption information of residents collected by smart meters in a smart grid can be used for deducing the on-off state of the device, and the continuous calorie data collected by a wearable sensor can reveal the physical condition of a user. At present, a great deal of valuable research is carried out on the privacy protection problem in the data aggregation process in the sensor network, wherein the protection method based on the differential privacy ensures that the aggregation results of two adjacent data sets are very similar, so that an attacker is difficult to deduce a single data record by manipulating the aggregation results, and good data utility is provided while the user privacy is ensured. The differential privacy method based on the laplacian noise mechanism may cause an over-perturbation phenomenon due to a large global sensitivity, thereby destroying the utility of the data.
The invention content is as follows:
the invention aims to overcome the defects of the prior art and provides a private data aggregation method based on multi-dimensional decomposition in a sensor network, which can improve the utility of aggregated data under the condition of ensuring the user privacy to the same degree as that of a common method.
In order to achieve the purpose, the invention is realized by adopting the following technical scheme:
the privacy data aggregation method based on multi-dimensional decomposition in a sensor network comprises the following steps of firstly adding noise generated by a multi-dimensional noise decomposition mechanism to monitoring data generated in each time slot, and then carrying out privacy data aggregation by using the generated data:
step1 initializes: given a dimension base b and a global sensitivity g, calculating a dimension degree d, and calculating a local sensitivity s on each dimensioniWhere i is 1,2, …, d is the dimension after decomposition;
step2 data acquisition and decomposition: directly acquiring monitoring data through bottom hardware equipment to obtain an original monitoring value X corresponding to each time slot ttAnd decompose it into d-dimensional data
Step3 data perturbation: according to local sensitivity s in each dimensioniAnd a privacy budget for generating d noise components which are subject to a Laplace distribution and are independent of each otherAnd add it toForm a noise result
Step4 privacy Convergence: combining d-dimensional convergence results of last time slotAnd d-dimensional noise results of the current time slotObtaining d dimension convergence result of current time slot
Step5 data synthesis and release: denoising results of each dimension according to different dimension weightsComprehensively obtain and externally release a convergence result R of privacy protectiont
The invention further improves the method that Step1 comprises the following specific operations: the dimensionality base number b is a natural number which is more than or equal to 2, the global sensitivity g is the maximum estimation value of monitoring data, and the expression of the dimensionality d is
Local sensitivity s in each dimensioniIs expressed as
Where expression (2) indicates that the local sensitivity in the lower dimension i 1, 2.., d-1 is b-1, while the sensitivity in the highest dimension i d is determined jointly by the dimension base b, the global sensitivity g, and the dimension number d.
The invention is further improved in that the original monitoring value X in Step2tComprises the following steps:
X t = Σ i = 1 d x t i b i - 1 - - - ( 11 )
wherein,is the original monitoring value XtThe ith-dimensional component of (c), bi-1Is the dimension weight of the ith dimension.
The invention further improves the method that Step3 comprises the following specific operations: generating d noise components satisfying differential privacy and being independent of each otherRequire thatObeying the probability density function to a laplacian distribution of equation (4):
L a p ( λ ) ~ 1 2 λ e - | n | λ - - - ( 12 )
where n is a noise variable and the parameter λ is determined by the local sensitivity s in the corresponding dimensioniDetermined in conjunction with the privacy budget, i.e.
Noisy results in various dimensionsIs expressed as
y t i = x t i + n t i - - - ( 13 )
Wherein,is the original monitoring value XtThe (d) th-dimensional component of (a),is the noise component in the corresponding dimension.
The invention is further improved in that Step4 obtains the aggregation result of privacy protection in each dimensionIs composed of
r t i = r t - 1 i + y t i - - - ( 14 )
Wherein,is the convergence result of the ith dimension of the last time slot, and the convergence result of each dimension when the time slot t is 0Is 0.
A further improvement of the invention is that Step5 is specifically operated to have different dimensional weights wiFor each dimension of noise resultsComprehensively obtain a convergence result R published externallytIs composed of
R t = Σ i = 1 d r t i b i - 1 - - - ( 15 )
Wherein, bi-1Dimension weight w representing the ith dimensioni
The monitoring value Y after privacy protection is restored from the published convergence resulttIs composed of
Yt=Rt-Rt-1(16)。
Compared with the prior art, the invention is realized by adopting the following technical scheme:
according to the privacy data aggregation method based on multi-dimensional decomposition in the sensor network, disclosed by the invention, a single data stream is decomposed into multi-dimensional data streams with exponential weights, and independent noise is added to each dimension of data stream according to the local sensitivity and privacy budget of each dimension to realize differential privacy protection. Compared with the convergence process under a general Laplace noise mechanism, the method provides better data utility while ensuring the same degree of user privacy.
Description of the drawings:
FIG. 1 is a diagram of a multi-dimensional decomposition noise mechanism;
FIG. 2 is a schematic diagram of a privacy data aggregation process based on multi-dimensional decomposition;
FIG. 3 is a comparison graph of noise variance between a multi-dimensional decomposition noise mechanism and a common Laplace noise mechanism under different global sensitivities;
fig. 4 is a comparison graph of average relative errors of multi-dimensional decomposition data aggregation and common laplacian data aggregation under different privacy budgets.
The specific implementation mode is as follows:
the present invention is described in further detail below with reference to the attached drawing figures.
The invention relates to a privacy data aggregation method based on multi-dimensional decomposition in a sensor network, which comprises the following steps:
step1 initializes: given a dimension base b (generally 2, consistent with a computer binary representation mode) and a global sensitivity g (the maximum value of a sensor monitoring value can be taken), obtaining a dimension d as
Local sensitivity s in each dimensioni(wherein i is 1,2, …, d) is
Step2 data acquisition and decomposition: referring to fig. 2, the monitoring data is directly obtained through the bottom hardware device, and the original monitoring value X corresponding to each time slot t is obtainedtAnd decomposing it into d-dimensional data, therebyCan be expressed as
X t = Σ i = 1 d x t i b i - 1 - - - ( 3 )
Wherein,is the original monitoring value XtThe ith-dimensional component of (c), bi-1Is the dimension weight of the ith dimension.
Step3 data perturbation: referring to FIG. 1, according to the local sensitivity s in each dimensioniAnd a privacy budget for generating d noise components satisfying differential privacy and independent of each otherObeying the laplace distribution with the probability density function as expression (4):
L a p ( λ ) ~ 1 2 λ e - | n | λ - - - ( 4 )
where n is a noise variable and the parameter λ is determined by the local sensitivity s in the corresponding dimensioniDetermined in conjunction with the privacy budget, i.e.In practical application, the Laplace distribution can be replaced by random distribution functions such as geometric distribution and Gaussian distribution, and expected effects can be obtained;
noisy results in various dimensionsIs expressed as
y t i = x t i + n t i - - - ( 5 )
Wherein,is the original monitoring value XtThe (d) th-dimensional component of (a),is the noise component in the corresponding dimension;
step4 privacy Convergence: when the time slot t is 0, the result is converged by each dimensionIs 0; when time slot t>At 0, according to the convergence result of the ith dimension of the last time slotAnd the noise result of the ith dimension of the current time slotObtaining a convergence result of privacy protection of each dimensionIs composed of
r t i = r t - 1 i + y t i - - - ( 6 )
Step5 data synthesis and release: referring to fig. 2, after privacy calculation at Step4, the noise results of each dimension are weighted according to different dimensionsComprehensively obtain a convergence result R published externallyt(the convergence target may be a sum or a count) of
R t = Σ i = 1 d r t i b i - 1 - - - ( 7 )
Wherein, bi-1Dimension weight w representing the ith dimensioni
The monitoring value Y after privacy protection is restored from the published convergence resulttIs composed of
Yt=Rt-Rt-1(8)
Referring to fig. 3, given that the global sensitivity range g is an integer between 2 and 2000, the privacy budget is 2, and the randomly selected dimension base b is 3, 8, and 1000, respectively, the variance of noise generated by the multidimensional decomposition noise mechanism used in the present invention is generally smaller than the variance of noise generated by the general laplacian noise mechanism, and a smaller noise variance may bring better data utility, which indicates that the multidimensional decomposition noise mechanism in the present invention has superiority in utility compared with the existing mechanism.
Referring to fig. 4, given the same global sensitivity g of 4083, the average relative error generated by the aggregation of multidimensional decomposition data and the aggregation of normal laplace data gradually decreases as the privacy budget increases. This reflects the nature of differential privacy, with a trade-off between privacy and utility, i.e., the smaller the privacy budget, the better the data privacy, and the lower the data utility, and vice versa. The randomly selected dimension cardinality b is 2 and 2042, the same privacy budget is given, the average relative error generated by the multi-dimensional decomposition data aggregation is lower than that of the common Laplace data aggregation, and the fact that the multi-dimensional decomposition data aggregation can bring better effectiveness is reflected.
In practical application, the performance of the convergence process can be improved by utilizing the characteristic integration cascade buffer counting method of multidimensional decomposition.

Claims (6)

1. The privacy data aggregation method based on multi-dimensional decomposition in the sensor network is characterized in that noise generated by a multi-dimensional noise decomposition mechanism is added to monitoring data generated in each time slot, and then the generated data is utilized to carry out privacy data aggregation, and the method specifically comprises the following steps:
step1 initializes: given a dimension base b and a global sensitivity g, calculating a dimension degree d, and calculating a local sensitivity s on each dimensioniWhere i is 1,2, …, d is the dimension after decomposition;
step2 data acquisition and decomposition: through the bottom layer hardDirectly acquiring monitoring data by piece equipment to obtain an original monitoring value X corresponding to each time slot ttAnd decompose it into d-dimensional data
Step3 data perturbation: according to local sensitivity s in each dimensioniAnd a privacy budget for generating d noise components which are subject to a Laplace distribution and are independent of each otherAnd add it toForm a noise result
Step4 privacy Convergence: combining d-dimensional convergence results of last time slotAnd d-dimensional noise results of the current time slotObtaining d dimension convergence result of current time slot
Step5 data synthesis and release: denoising results of each dimension according to different dimension weightsComprehensively obtain and externally release a convergence result R of privacy protectiont
2. The private data aggregation method based on multidimensional decomposition in the sensor network as claimed in claim 1, wherein Step1 is specifically operated as follows: the dimensionality base number b is a natural number which is more than or equal to 2, the global sensitivity g is the maximum estimation value of monitoring data, and the expression of the dimensionality d is
Local sensitivity s in each dimensioniIs expressed as
Where expression (2) indicates that the local sensitivity in the lower dimension i 1, 2.., d-1 is b-1, while the sensitivity in the highest dimension i d is determined jointly by the dimension base b, the global sensitivity g, and the dimension number d.
3. The private data gathering method based on multidimensional decomposition in sensor network as claimed in claim 1, wherein the original monitoring value X in Step2tComprises the following steps:
X t = Σ i = 1 d x t i b i - 1 - - - ( 3 )
wherein,is the original monitoring value XtThe ith-dimensional component of (c), bi-1Is the dimension weight of the ith dimension.
4. The private data aggregation method based on multidimensional decomposition in the sensor network as claimed in claim 1, wherein Step3 is specifically operated as follows: generating d noise components satisfying differential privacy and being independent of each otherRequire thatObeying the probability density function to a laplacian distribution of equation (4):
L a p ( λ ) ~ 1 2 λ e - | n | λ - - - ( 4 )
where n is a noise variable and the parameter λ is determined by the local sensitivity s in the corresponding dimensioniDetermined in conjunction with the privacy budget, i.e. λ = s i ϵ ;
Noisy results in various dimensionsIs expressed as
y t i = x t i + n t i - - - ( 5 )
Wherein,is the original monitoring value XtThe (d) th-dimensional component of (a),is the noise component in the corresponding dimension.
5. The method for gathering private data based on multidimensional decomposition in sensor network as claimed in claim 1, wherein Step4 obtains the gathering result of privacy protection in each dimensionIs composed of
r t i = r t - 1 i + y t i - - - ( 6 )
Wherein,is the convergence result of the ith dimension of the last time slot, and the convergence result of each dimension when the time slot t is 0Is 0.
6. The method for gathering private data based on multidimensional decomposition in sensor network as claimed in claim 1, wherein Step5 is specifically operated to weight w according to different dimensionsiFor each dimension of noise resultsComprehensively obtain a convergence result R published externallytIs composed of
R t = Σ i = 1 d r t i b i - 1 - - - ( 7 )
Wherein, bi-1Dimension weight w representing the ith dimensioni
The monitoring value Y after privacy protection is restored from the published convergence resulttIs composed of
Yt=Rt-Rt-1(8)。
CN201610005312.0A 2016-01-06 2016-01-06 Private data aggregating method based on multidimensional decomposition in sensor network Expired - Fee Related CN105631360B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610005312.0A CN105631360B (en) 2016-01-06 2016-01-06 Private data aggregating method based on multidimensional decomposition in sensor network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610005312.0A CN105631360B (en) 2016-01-06 2016-01-06 Private data aggregating method based on multidimensional decomposition in sensor network

Publications (2)

Publication Number Publication Date
CN105631360A true CN105631360A (en) 2016-06-01
CN105631360B CN105631360B (en) 2017-04-26

Family

ID=56046280

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610005312.0A Expired - Fee Related CN105631360B (en) 2016-01-06 2016-01-06 Private data aggregating method based on multidimensional decomposition in sensor network

Country Status (1)

Country Link
CN (1) CN105631360B (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106407841A (en) * 2016-09-28 2017-02-15 武汉大学 Correlation time series issuing method and system based on differential privacy
CN107992769A (en) * 2017-11-29 2018-05-04 广西师范大学 The difference method for secret protection that data flow critical mode excavates
CN108763954A (en) * 2018-05-17 2018-11-06 西安电子科技大学 Linear regression model (LRM) multidimensional difference of Gaussian method for secret protection, information safety system
CN109450889A (en) * 2018-11-02 2019-03-08 西安交通大学 The secret protection dissemination method of data flow is converged in a kind of Internet of Things
CN109587070A (en) * 2018-10-22 2019-04-05 西安交通大学 There is the data assemblage method of secret protection and load balancing simultaneously in smart grid
CN110472437A (en) * 2019-07-29 2019-11-19 上海电力大学 A kind of period susceptibility difference method for secret protection of user oriented electricity consumption data
CN112231749A (en) * 2020-10-14 2021-01-15 西安交通大学 Distributed single-dimensional time sequence data real-time privacy protection publishing method with consistency

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103714341A (en) * 2014-01-21 2014-04-09 北京航空航天大学 Hyperspectral reflectance data spectrum characteristics extracting method based on global sensitivity analysis
US20140358926A1 (en) * 2011-12-12 2014-12-04 University Of Ontario Institute Of Technology System, method and computer program for multi-dimensional temporal and relative data mining framework, analysis & sub-grouping
CN104809408A (en) * 2015-05-08 2015-07-29 中国科学技术大学 Histogram release method based on difference privacy
CN105069371A (en) * 2015-07-28 2015-11-18 武汉大学 Geospatial data based user privacy protection method and system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140358926A1 (en) * 2011-12-12 2014-12-04 University Of Ontario Institute Of Technology System, method and computer program for multi-dimensional temporal and relative data mining framework, analysis & sub-grouping
CN103714341A (en) * 2014-01-21 2014-04-09 北京航空航天大学 Hyperspectral reflectance data spectrum characteristics extracting method based on global sensitivity analysis
CN104809408A (en) * 2015-05-08 2015-07-29 中国科学技术大学 Histogram release method based on difference privacy
CN105069371A (en) * 2015-07-28 2015-11-18 武汉大学 Geospatial data based user privacy protection method and system

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106407841A (en) * 2016-09-28 2017-02-15 武汉大学 Correlation time series issuing method and system based on differential privacy
CN107992769A (en) * 2017-11-29 2018-05-04 广西师范大学 The difference method for secret protection that data flow critical mode excavates
CN108763954A (en) * 2018-05-17 2018-11-06 西安电子科技大学 Linear regression model (LRM) multidimensional difference of Gaussian method for secret protection, information safety system
CN108763954B (en) * 2018-05-17 2022-03-01 西安电子科技大学 Linear regression model multidimensional Gaussian difference privacy protection method and information security system
CN109587070A (en) * 2018-10-22 2019-04-05 西安交通大学 There is the data assemblage method of secret protection and load balancing simultaneously in smart grid
CN109587070B (en) * 2018-10-22 2020-10-27 西安交通大学 Data aggregation method with privacy protection and load balancing functions in smart power grid
CN109450889A (en) * 2018-11-02 2019-03-08 西安交通大学 The secret protection dissemination method of data flow is converged in a kind of Internet of Things
CN109450889B (en) * 2018-11-02 2020-05-19 西安交通大学 Privacy protection release method for converged data streams in Internet of things
CN110472437A (en) * 2019-07-29 2019-11-19 上海电力大学 A kind of period susceptibility difference method for secret protection of user oriented electricity consumption data
CN110472437B (en) * 2019-07-29 2023-07-04 上海电力大学 Periodic sensitivity differential privacy protection method for user power consumption data
CN112231749A (en) * 2020-10-14 2021-01-15 西安交通大学 Distributed single-dimensional time sequence data real-time privacy protection publishing method with consistency
CN112231749B (en) * 2020-10-14 2022-12-09 西安交通大学 Distributed single-dimensional time sequence data real-time privacy protection publishing method with consistency

Also Published As

Publication number Publication date
CN105631360B (en) 2017-04-26

Similar Documents

Publication Publication Date Title
CN105631360B (en) Private data aggregating method based on multidimensional decomposition in sensor network
Young Advances in real–time flood forecasting
Moloney et al. An overview of the extremal index
Zipkin et al. Point-process models of social network interactions: Parameter estimation and missing data recovery
Yang et al. Kolmogorov–zurbenko filters
CN102111312B (en) Multi-scale principle component analysis-based network abnormity detection method
Slivinski et al. A hybrid particle–ensemble Kalman filter for Lagrangian data assimilation
Abe et al. Complex earthquake networks: Hierarchical organization and assortative mixing
CN104220979A (en) Method and apparatus for spatio-temporal compressive sensing
Dhanya et al. Multivariate nonlinear ensemble prediction of daily chaotic rainfall with climate inputs
Faranda et al. Diagnosing concurrent drivers of weather extremes: application to warm and cold days in North America
Wang et al. Spatial cross‐correlation models for vector intensity measures (PGA, I a, PGV, and SAs) considering regional site conditions
Liu et al. Sparse-gev: Sparse latent space model for multivariate extreme value time serie modeling
Lotfi et al. The earthquakes network: the role of cell size
Yang et al. On binary decomposition based privacy-preserving aggregation schemes in real-time monitoring systems
Craciunescu et al. Geodesic distance on Gaussian manifolds for the robust identification of chaotic systems
van Straaten et al. The influence of aggregation and statistical post‐processing on the subseasonal predictability of European temperatures
CN113206831A (en) Data acquisition privacy protection method facing edge calculation
Ning et al. On the geometry of covariance matrices
Yang et al. A novel temporal perturbation based privacy-preserving scheme for real-time monitoring systems
Fuwape et al. Chaotic signature of climate extremes
Huang et al. Diagnosis and accuracy enhancement of compressive-sensing signal reconstruction in structural health monitoring using multi-task sparse Bayesian learning
Peng et al. Stochastic simulation of velocity pulses of near-fault ground motions based on multivariate copula modeling
Yuan et al. {PrivGraph}: Differentially Private Graph Data Publication by Exploiting Community Information
Hannachi et al. 20th century intraseasonal Asian monsoon dynamics viewed from Isomap

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20170426

Termination date: 20200106

CF01 Termination of patent right due to non-payment of annual fee