CN105631360A - Private data aggregating method based on multidimensional decomposition in sensor network - Google Patents
Private data aggregating method based on multidimensional decomposition in sensor network Download PDFInfo
- Publication number
- CN105631360A CN105631360A CN201610005312.0A CN201610005312A CN105631360A CN 105631360 A CN105631360 A CN 105631360A CN 201610005312 A CN201610005312 A CN 201610005312A CN 105631360 A CN105631360 A CN 105631360A
- Authority
- CN
- China
- Prior art keywords
- dimension
- data
- privacy
- noise
- decomposition
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
- 238000000354 decomposition reaction Methods 0.000 title claims abstract description 29
- 238000000034 method Methods 0.000 title claims abstract description 28
- 230000004931 aggregating effect Effects 0.000 title 1
- 230000035945 sensitivity Effects 0.000 claims abstract description 28
- 230000007246 mechanism Effects 0.000 claims abstract description 13
- 230000002776 aggregation Effects 0.000 claims description 38
- 238000004220 aggregation Methods 0.000 claims description 38
- 238000012544 monitoring process Methods 0.000 claims description 23
- 230000015572 biosynthetic process Effects 0.000 claims description 5
- 238000003786 synthesis reaction Methods 0.000 claims description 5
- 230000008569 process Effects 0.000 abstract description 5
- 238000011176 pooling Methods 0.000 abstract description 2
- 230000006872 improvement Effects 0.000 description 5
- 238000010586 diagram Methods 0.000 description 3
- 230000006870 function Effects 0.000 description 2
- 230000005540 biological transmission Effects 0.000 description 1
- 238000004364 calculation method Methods 0.000 description 1
- 238000007418 data mining Methods 0.000 description 1
- 230000007423 decrease Effects 0.000 description 1
- 238000005315 distribution function Methods 0.000 description 1
- 230000005611 electricity Effects 0.000 description 1
- 238000005265 energy consumption Methods 0.000 description 1
- 230000003631 expected effect Effects 0.000 description 1
- 238000007429 general method Methods 0.000 description 1
- 230000008447 perception Effects 0.000 description 1
- 238000011160 research Methods 0.000 description 1
- 238000007619 statistical method Methods 0.000 description 1
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
- G06F21/6263—Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies
Landscapes
- Engineering & Computer Science (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Theoretical Computer Science (AREA)
- Computer Hardware Design (AREA)
- Databases & Information Systems (AREA)
- Computer Security & Cryptography (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Medical Informatics (AREA)
- Measurement Of Mechanical Vibrations Or Ultrasonic Waves (AREA)
- Complex Calculations (AREA)
Abstract
本发明公开了一种传感器网络中基于多维分解的隐私数据汇聚方法。在传感器网络中,一般基于拉普拉斯噪声机制的差分隐私方法可能会因为较大的全局敏感度造成过扰动现象,从而破坏汇聚数据的效用性。本发明提出的方法通过将单一数据流分解为指数权重的多维数据流,并在每一维数据流上根据每一维的局部敏感度和隐私预算添加独立噪声实现差分隐私保护。相比于一般的拉普拉斯噪声机制下的汇聚过程,该方法在保证相同程度用户隐私的同时提供更好的数据效用性。
The invention discloses a method for gathering private data based on multidimensional decomposition in a sensor network. In sensor networks, the general differential privacy method based on Laplacian noise mechanism may cause over-perturbation phenomenon due to large global sensitivity, thus destroying the utility of pooled data. The method proposed by the invention realizes differential privacy protection by decomposing a single data stream into exponentially weighted multi-dimensional data streams, and adding independent noise to each dimensional data stream according to the local sensitivity and privacy budget of each dimension. Compared with the pooling process under the general Laplacian noise mechanism, this method provides better data utility while ensuring the same degree of user privacy.
Description
技术领域:Technical field:
本发明属于隐私保护领域,具体涉及一种传感器网络中基于多维分解的隐私数据汇聚方法。The invention belongs to the field of privacy protection, and in particular relates to a method for gathering private data based on multidimensional decomposition in a sensor network.
背景技术:Background technique:
许多新型传感器网络(如智能电网、参与式感知系统等)中各类传感器采集与用户或环境有关的时间序列数据并传输到服务器上,服务器可以对这些数据进行汇聚操作并对外汇聚结果用于更高层次的统计分析和数据挖掘操作。一方面,数据汇聚操作减少了数据的冗余和传输量,从而降低了能源消耗和数据的延迟时间。另一方面,数据汇聚操作只将关键的或者与目的相关的数据传输到上层节点或服务器,在一定程度上也减少了细粒度数据被泄露的可能性。尽管细粒度的信息不能被直接访问,但是详细的监测结果仍可能从变化的实时数据汇聚结果中推断出来,比如智能电网中智能电表所采集的居民用电信息可以被用来推断设备的开闭状态、可穿戴式传感器所采集持续的卡路里数据可以泄露用户的身体状况。目前针对传感器网络中数据汇聚过程的隐私保护问题已经有了大量有价值的研究,其中基于差分隐私的保护方法保证了两个相邻数据集的汇聚结果非常相近,使得攻击者很难通过操纵汇聚结果推断出单个数据记录,保证用户隐私的同时提供良好的数据效用。一般基于拉普拉斯噪声机制的差分隐私方法可能会因为较大的全局敏感度造成过扰动现象,从而破坏数据的效用性。Various sensors in many new sensor networks (such as smart grids, participatory perception systems, etc.) collect time-series data related to users or the environment and transmit them to the server. High-level statistical analysis and data mining operations. On the one hand, the data aggregation operation reduces data redundancy and transmission volume, thereby reducing energy consumption and data delay time. On the other hand, the data aggregation operation only transmits key or purpose-related data to upper-layer nodes or servers, which also reduces the possibility of fine-grained data being leaked to a certain extent. Although fine-grained information cannot be directly accessed, detailed monitoring results may still be inferred from the results of changing real-time data aggregation. For example, residential electricity consumption information collected by smart meters in smart grids can be used to infer the opening and closing of equipment. Status, continuous calorie data collected by wearable sensors can reveal the user's physical condition. At present, there have been a lot of valuable research on the privacy protection problem of data aggregation process in sensor networks. Among them, the protection method based on differential privacy ensures that the aggregation results of two adjacent data sets are very similar, making it difficult for attackers to manipulate aggregation. The results infer a single data record, providing good data utility while maintaining user privacy. Generally, the differential privacy method based on the Laplacian noise mechanism may cause over-disturbance due to the large global sensitivity, thus destroying the utility of the data.
发明内容:Invention content:
本发明的目的在于克服上述现有技术的缺点,提供了一种传感器网络中基于多维分解的隐私数据汇聚方法,该方法在保证与一般方法相同程度用户隐私的情况,能够提高汇聚数据的效用性。The purpose of the present invention is to overcome the shortcomings of the above-mentioned prior art and provide a method for gathering private data based on multidimensional decomposition in a sensor network. This method can improve the utility of gathering data while ensuring the same level of user privacy as the general method. .
为达到上述目的,本发明采用如下技术方案来实现的:In order to achieve the above object, the present invention adopts following technical scheme to realize:
传感器网络中基于多维分解的隐私数据汇聚方法,首先对每个时隙产生的监测数据添加由多维分解噪声机制生成的噪声,然后利用生成的数据进行隐私数据汇聚,具体包括以下步骤:The privacy data aggregation method based on multi-dimensional decomposition in the sensor network first adds the noise generated by the multi-dimensional decomposition noise mechanism to the monitoring data generated in each time slot, and then uses the generated data for privacy data aggregation, which specifically includes the following steps:
Step1初始化:给定维度基数b和全局敏感度g,计算维度数d,计算各维度上的局部敏感度si,其中i=1,2,…,d是分解后的维度;Step1 initialization: Given the dimension base b and the global sensitivity g, calculate the number of dimensions d, and calculate the local sensitivity si on each dimension, where i=1,2,...,d are the decomposed dimensions;
Step2数据获取与分解:通过底层硬件设备直接获取监测数据,得到每个时隙t对应的原始监测值Xt,并将其分解成d维数据 Step2 Data acquisition and decomposition: Obtain the monitoring data directly through the underlying hardware equipment, obtain the original monitoring value X t corresponding to each time slot t, and decompose it into d-dimensional data
Step3数据扰动:根据各维度上的局部敏感度si和隐私预算ε,生成d个服从拉普拉斯分布且相互独立的噪声分量并将其添加到上形成噪声化结果 Step3 Data perturbation: According to the local sensitivities si and privacy budget ε in each dimension, generate d noise components that obey the Laplace distribution and are independent of each other and add it to Noise results on
Step4隐私汇聚:结合上一时隙的d维汇聚结果和当前时隙的d维噪声化结果得到当前时隙的d维汇聚结果 Step4 privacy aggregation: combine the d-dimensional aggregation results of the previous time slot and the d-dimensional noise result of the current slot Get the d-dimensional aggregation result of the current time slot
Step5数据合成与发布:按照不同的维度权重对各维噪声化结果进行综合得到并对外发布隐私保护的汇聚结果Rt。Step5 data synthesis and release: Noise the results of each dimension according to different dimension weights The aggregation result R t of privacy protection is obtained through synthesis and released to the outside world.
本发明进一步的改进在于,Step1的具体操作为:设维度基数b是大于等于2的自然数、全局敏感度g是监测数据的最大估计值,维度数d的表达式为The further improvement of the present invention is that the specific operation of Step1 is as follows: the dimension base b is a natural number greater than or equal to 2, the global sensitivity g is the maximum estimated value of the monitoring data, and the expression of the dimension number d is
各维度上的局部敏感度si的表达式为The expression of local sensitivity s i in each dimension is
其中,表达式(2)表示在较低维i=1,2,...,d-1上的局部敏感度为b-1,而在最高维i=d上敏感度通过维度基数b、全局敏感度g和维度数d共同确定。Among them, the expression (2) indicates that the local sensitivity on the lower dimension i=1,2,...,d-1 is b-1, and the sensitivity on the highest dimension i=d is determined by the dimension base b, The global sensitivity g and the number of dimensions d are jointly determined.
本发明进一步的改进在于,Step2中原始监测值Xt为:A further improvement of the present invention is that the original monitoring value X t in Step2 is:
其中,是原始监测值Xt的第i维分量,bi-1是第i维的维度权重。in, is the i-th dimension component of the original monitoring value X t , and b i-1 is the dimension weight of the i-th dimension.
本发明进一步的改进在于,Step3的具体操作为:生成d个满足ε-差分隐私且相互独立的噪声分量要求服从概率密度函数为式(4)拉普拉斯分布:The further improvement of the present invention is that the specific operation of Step3 is: generate d noise components that satisfy ε-differential privacy and are independent of each other Require Obey the probability density function as formula (4) Laplace distribution:
其中,n为噪声变量,参数λ由相应维度上的局部敏感度si和隐私预算ε共同确定,即 Among them, n is the noise variable, and the parameter λ is jointly determined by the local sensitivity si and the privacy budget ε in the corresponding dimension, namely
各维上的噪声化结果的表达式为Noise results in each dimension The expression is
其中,是原始监测值Xt的第i维分量,是相应维度上的噪声分量。in, is the i-th dimension component of the original monitoring value X t , is the noise component in the corresponding dimension.
本发明进一步的改进在于,Step4得到各维隐私保护的汇聚结果为The further improvement of the present invention is that Step4 obtains the aggregation result of each dimension privacy protection for
其中,是上一时隙的第i维的汇聚结果,时隙t=0时各维汇聚结果为0。in, is the aggregation result of the i-th dimension in the previous time slot, and the aggregation result of each dimension when time slot t=0 is 0.
本发明进一步的改进在于,Step5的具体操作为,按照不同的维度权重wi对各维噪声化结果进行综合得到对外发布的汇聚结果Rt为The further improvement of the present invention is that the specific operation of Step5 is to noiseize the results of each dimension according to different dimension weights w i After the synthesis, the aggregated result R t released to the outside world is
其中,bi-1表示第i维的维度权重wi;Among them, b i-1 represents the dimension weight w i of the i-th dimension;
从发布的汇聚结果还原出隐私保护后监测值Yt为Restoring the privacy protection monitoring value Y t from the published aggregation results is
Yt=Rt-Rt-1(16)。 Yt = Rt - Rt-1 (16).
相对于现有技术,本发明采用如下技术方案来实现的:With respect to prior art, the present invention adopts following technical solution to realize:
本发明所述的传感器网络中基于多维分解的隐私数据汇聚方法通过将单一数据流分解为指数权重的多维数据流,并在每一维数据流上根据每一维的局部敏感度和隐私预算添加独立噪声实现差分隐私保护。相比于一般的拉普拉斯噪声机制下的汇聚过程,该方法在保证相同程度用户隐私的同时提供更好的数据效用性。The privacy data aggregation method based on multi-dimensional decomposition in the sensor network described in the present invention decomposes a single data stream into multi-dimensional data streams with exponential weights, and adds Independent noise achieves differential privacy protection. Compared with the pooling process under the general Laplacian noise mechanism, this method provides better data utility while ensuring the same degree of user privacy.
附图说明:Description of drawings:
图1为多维分解噪声机制示意图;Figure 1 is a schematic diagram of multi-dimensional decomposition noise mechanism;
图2为基于多维分解的隐私数据汇聚过程示意图;Figure 2 is a schematic diagram of the aggregation process of private data based on multidimensional decomposition;
图3为不同全局敏感度下多维分解噪声机制和普通拉普拉斯噪声机制的噪声方差对比图;Figure 3 is a comparison diagram of the noise variance of the multi-dimensional decomposition noise mechanism and the ordinary Laplace noise mechanism under different global sensitivities;
图4为不同隐私预算下多维分解数据汇聚和普通拉普拉斯数据汇聚的平均相对误差对比图。Figure 4 is a comparison of the average relative error between multidimensional decomposition data aggregation and ordinary Laplacian data aggregation under different privacy budgets.
具体实施方式:detailed description:
下面结合附图对本发明作进一步详细描述。The present invention will be described in further detail below in conjunction with the accompanying drawings.
本发明所述的传感器网络中基于多维分解的隐私数据汇聚方法,包括以下步骤:The privacy data aggregation method based on multidimensional decomposition in the sensor network of the present invention comprises the following steps:
Step1初始化:给定维度基数b(一般为2,与计算机二进制表示方式一致)和全局敏感度g(可以取传感器监测值最大值),得维度数d为Step1 initialization: given the dimension base b (generally 2, which is consistent with the computer binary representation) and the global sensitivity g (the maximum value of the sensor monitoring value can be taken), the obtained dimension d is
各维度上的局部敏感度si(其中i=1,2,…,d)为The local sensitivity s i (where i=1,2,…,d) in each dimension is
Step2数据获取与分解:参考图2,通过底层硬件设备直接获取监测数据,得到每个时隙t对应的原始监测值Xt,并将其分解成d维数据,由此可以表示为Step2 Data Acquisition and Decomposition: Referring to Figure 2, directly obtain the monitoring data through the underlying hardware device, obtain the original monitoring value X t corresponding to each time slot t, and decompose it into d-dimensional data, thus It can be expressed as
其中,是原始监测值Xt的第i维分量,bi-1是第i维的维度权重。in, is the i-th dimension component of the original monitoring value X t , and b i-1 is the dimension weight of the i-th dimension.
Step3数据扰动:参考图1,根据各维度上的局部敏感度si和隐私预算ε,生成d个满足ε-差分隐私且相互独立的噪声分量服从概率密度函数为表达式(4)的拉普拉斯分布:Step3 Data perturbation: Referring to Figure 1, according to the local sensitivity si and privacy budget ε in each dimension, generate d noise components that satisfy ε-differential privacy and are independent of each other The Laplace distribution that obeys the probability density function as expression (4):
其中,n为噪声变量,参数λ由相应维度上的局部敏感度si和隐私预算ε共同确定,即在实际应用中可以使用几何分布、高斯分布等随机分布函数替换拉普拉斯分布,同样能够取得预期效果;Among them, n is the noise variable, and the parameter λ is jointly determined by the local sensitivity si and the privacy budget ε in the corresponding dimension, namely In practical applications, random distribution functions such as geometric distribution and Gaussian distribution can be used to replace Laplace distribution, and the expected effect can also be achieved;
各维上的噪声化结果的表达式为Noise results in each dimension The expression is
其中,是原始监测值Xt的第i维分量,是相应维度上的噪声分量;in, is the i-th dimension component of the original monitoring value X t , is the noise component in the corresponding dimension;
Step4隐私汇聚:当时隙t=0时,各维汇聚结果为0;当时隙t>0时,根据上一时隙的第i维的汇聚结果和当前时隙第i维的噪声化结果得到各维隐私保护的汇聚结果为Step4 Privacy aggregation: when time slot t=0, the aggregation results of each dimension is 0; when slot t>0, according to the aggregation result of the i-th dimension of the previous slot and the noised result of the i-th dimension of the current slot Get the aggregation results of privacy protection in each dimension for
Step5数据合成与发布:参考图2,经过Step4的隐私计算后,按照不同的维度权重对各维噪声化结果进行综合得到对外发布的汇聚结果Rt(汇聚目标可以是求和或计数)为Step5 data synthesis and release: refer to Figure 2, after the privacy calculation of Step4, the results of each dimension are noised according to different dimension weights The aggregation result R t (the aggregation target can be summation or counting) released externally can be obtained as follows:
其中,bi-1表示第i维的维度权重wi;Among them, b i-1 represents the dimension weight w i of the i-th dimension;
从发布的汇聚结果还原出隐私保护后监测值Yt为Restoring the privacy protection monitoring value Y t from the published aggregation results is
Yt=Rt-Rt-1(8)Y t =R t -R t-1 (8)
参考图3,给定全局敏感度范围g为2到2000之间的整数,隐私预算为ε=2,随机选取维度基数b分别为3、8和1000,本发明中使用的多维分解噪声机制生成噪声的方差相比普通拉普拉斯噪声机制生成噪声的方差普遍较小,而小的噪声方差可以带来更好的数据效用性,说明本发明中多维分解噪声机制相比现有机制在效用性上具有优越性。Referring to Figure 3, given that the global sensitivity range g is an integer between 2 and 2000, the privacy budget is ε=2, and the dimension bases b are randomly selected to be 3, 8 and 1000 respectively, the multidimensional decomposition noise mechanism used in the present invention generates The variance of the noise is generally smaller than the variance of the noise generated by the ordinary Laplace noise mechanism, and the small noise variance can bring better data utility, which shows that the multidimensional decomposition noise mechanism in the present invention is more effective than the existing mechanism. sexually superior.
参考图4,给定相同的全局敏感度g为4083,随着隐私预算ε的增大,多维分解数据汇聚和普通拉普拉斯数据汇聚产生的平均相对误差逐渐降低。这反映了差分隐私的性质,隐私性和效用性存在折衷,即隐私预算越小,数据隐私性越好,而数据效用性越低,反之亦然。随机选取维度基数b为2和2042,给定相同隐私预算,多维分解数据汇聚产生的平均相对误差比普通拉普拉斯数据汇聚要低,这反映了本发明中多维分解数据汇聚能够带来更好的效用性。Referring to Figure 4, given the same global sensitivity g of 4083, as the privacy budget ε increases, the average relative error generated by multidimensional decomposition data aggregation and ordinary Laplacian data aggregation gradually decreases. This reflects the nature of differential privacy, where there is a trade-off between privacy and utility, i.e., the smaller the privacy budget, the better the data privacy and the lower the data utility, and vice versa. The dimension base b is randomly selected as 2 and 2042. Given the same privacy budget, the average relative error generated by multidimensional decomposition data aggregation is lower than that of ordinary Laplace data aggregation, which reflects that the multidimensional decomposition data aggregation in the present invention can bring more Good utility.
在实际应用中可以利用多维分解的特性集成级联缓冲计数方法提高汇聚过程的性能。In practical applications, the cascaded buffer counting method can be integrated to improve the performance of the aggregation process by using the characteristics of multidimensional decomposition.
Claims (6)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201610005312.0A CN105631360B (en) | 2016-01-06 | 2016-01-06 | Private data aggregating method based on multidimensional decomposition in sensor network |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201610005312.0A CN105631360B (en) | 2016-01-06 | 2016-01-06 | Private data aggregating method based on multidimensional decomposition in sensor network |
Publications (2)
Publication Number | Publication Date |
---|---|
CN105631360A true CN105631360A (en) | 2016-06-01 |
CN105631360B CN105631360B (en) | 2017-04-26 |
Family
ID=56046280
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201610005312.0A Expired - Fee Related CN105631360B (en) | 2016-01-06 | 2016-01-06 | Private data aggregating method based on multidimensional decomposition in sensor network |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN105631360B (en) |
Cited By (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN106407841A (en) * | 2016-09-28 | 2017-02-15 | 武汉大学 | Correlation time series issuing method and system based on differential privacy |
CN107992769A (en) * | 2017-11-29 | 2018-05-04 | 广西师范大学 | The difference method for secret protection that data flow critical mode excavates |
CN108763954A (en) * | 2018-05-17 | 2018-11-06 | 西安电子科技大学 | Linear regression model (LRM) multidimensional difference of Gaussian method for secret protection, information safety system |
CN109450889A (en) * | 2018-11-02 | 2019-03-08 | 西安交通大学 | The secret protection dissemination method of data flow is converged in a kind of Internet of Things |
CN109587070A (en) * | 2018-10-22 | 2019-04-05 | 西安交通大学 | There is the data assemblage method of secret protection and load balancing simultaneously in smart grid |
CN110472437A (en) * | 2019-07-29 | 2019-11-19 | 上海电力大学 | A kind of period susceptibility difference method for secret protection of user oriented electricity consumption data |
CN112231749A (en) * | 2020-10-14 | 2021-01-15 | 西安交通大学 | A Consistent Distributed Single-Dimensional Time Series Data Real-time Privacy-Preserving Publishing Method |
Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN103714341A (en) * | 2014-01-21 | 2014-04-09 | 北京航空航天大学 | Hyperspectral reflectance data spectrum characteristics extracting method based on global sensitivity analysis |
US20140358926A1 (en) * | 2011-12-12 | 2014-12-04 | University Of Ontario Institute Of Technology | System, method and computer program for multi-dimensional temporal and relative data mining framework, analysis & sub-grouping |
CN104809408A (en) * | 2015-05-08 | 2015-07-29 | 中国科学技术大学 | Histogram release method based on difference privacy |
CN105069371A (en) * | 2015-07-28 | 2015-11-18 | 武汉大学 | Geospatial data based user privacy protection method and system |
-
2016
- 2016-01-06 CN CN201610005312.0A patent/CN105631360B/en not_active Expired - Fee Related
Patent Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20140358926A1 (en) * | 2011-12-12 | 2014-12-04 | University Of Ontario Institute Of Technology | System, method and computer program for multi-dimensional temporal and relative data mining framework, analysis & sub-grouping |
CN103714341A (en) * | 2014-01-21 | 2014-04-09 | 北京航空航天大学 | Hyperspectral reflectance data spectrum characteristics extracting method based on global sensitivity analysis |
CN104809408A (en) * | 2015-05-08 | 2015-07-29 | 中国科学技术大学 | Histogram release method based on difference privacy |
CN105069371A (en) * | 2015-07-28 | 2015-11-18 | 武汉大学 | Geospatial data based user privacy protection method and system |
Cited By (12)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN106407841A (en) * | 2016-09-28 | 2017-02-15 | 武汉大学 | Correlation time series issuing method and system based on differential privacy |
CN107992769A (en) * | 2017-11-29 | 2018-05-04 | 广西师范大学 | The difference method for secret protection that data flow critical mode excavates |
CN108763954A (en) * | 2018-05-17 | 2018-11-06 | 西安电子科技大学 | Linear regression model (LRM) multidimensional difference of Gaussian method for secret protection, information safety system |
CN108763954B (en) * | 2018-05-17 | 2022-03-01 | 西安电子科技大学 | Linear regression model multidimensional Gaussian difference privacy protection method and information security system |
CN109587070A (en) * | 2018-10-22 | 2019-04-05 | 西安交通大学 | There is the data assemblage method of secret protection and load balancing simultaneously in smart grid |
CN109587070B (en) * | 2018-10-22 | 2020-10-27 | 西安交通大学 | A data aggregation method with both privacy protection and load balancing in smart grid |
CN109450889A (en) * | 2018-11-02 | 2019-03-08 | 西安交通大学 | The secret protection dissemination method of data flow is converged in a kind of Internet of Things |
CN109450889B (en) * | 2018-11-02 | 2020-05-19 | 西安交通大学 | Privacy protection release method for converged data streams in Internet of things |
CN110472437A (en) * | 2019-07-29 | 2019-11-19 | 上海电力大学 | A kind of period susceptibility difference method for secret protection of user oriented electricity consumption data |
CN110472437B (en) * | 2019-07-29 | 2023-07-04 | 上海电力大学 | A Cycle Sensitivity Differential Privacy Protection Method for Consumer Electricity Data |
CN112231749A (en) * | 2020-10-14 | 2021-01-15 | 西安交通大学 | A Consistent Distributed Single-Dimensional Time Series Data Real-time Privacy-Preserving Publishing Method |
CN112231749B (en) * | 2020-10-14 | 2022-12-09 | 西安交通大学 | A Consistent Distributed Single-Dimensional Time-Series Data Real-time Privacy-Preserved Publishing Method |
Also Published As
Publication number | Publication date |
---|---|
CN105631360B (en) | 2017-04-26 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN105631360B (en) | Private data aggregating method based on multidimensional decomposition in sensor network | |
Zipkin et al. | Point-process models of social network interactions: Parameter estimation and missing data recovery | |
CN109947879B (en) | Ocean observation big data visual analysis method based on complex network | |
Hirata et al. | Reproduction of distance matrices and original time series from recurrence plots and their applications | |
Slivinski et al. | A hybrid particle–ensemble Kalman filter for Lagrangian data assimilation | |
CN107786959B (en) | Compressed data collection method in wireless sensor network based on adaptive measuring | |
Xie et al. | Accurate recovery of missing network measurement data with localized tensor completion | |
Liu et al. | Sparse-gev: Sparse latent space model for multivariate extreme value time serie modeling | |
CN104220979A (en) | Method and apparatus for spatio-temporal compressive sensing | |
CN103455842A (en) | Credibility measuring method combining Bayesian algorithm and MapReduce | |
Yang et al. | A novel temporal perturbation based privacy-preserving scheme for real-time monitoring systems | |
CN113206831B (en) | Data acquisition privacy protection method facing edge calculation | |
Hudnurkar et al. | On the performance analysis of rainfall prediction using mutual information with artificial neural network | |
Xiang et al. | Short‐Term Coalmine Gas Concentration Prediction Based on Wavelet Transform and Extreme Learning Machine | |
CN115033915A (en) | A Differential Privacy Publishing Method for Sensitive Label Trajectory Data Based on Generative Adversarial Networks | |
Echi et al. | Dynamics of daily rainfall and temperature in Makurdi | |
Wu et al. | A parameter‐driven logit regression model for binary time series | |
Caporale et al. | Modelling long‐run trends and cycles in financial time series data | |
Chattopadhyay et al. | Uncovering patterns in heavy-tailed networks: A journey beyond scale-free | |
Li et al. | Monthly Mean Meteorological Temperature Prediction Based on VMD‐DSE and Volterra Adaptive Model | |
Wu et al. | Least square support vector machine ensemble for daily rainfall forecasting based on linear and nonlinear regression | |
Zhou et al. | Cloud-Edge–Terminal Collaboration-Enabled Device-Free Sensing Under Class-Imbalance Conditions | |
CN110210003A (en) | One kind being based on symbol entropy of transition data statistical analysis method | |
Shen et al. | LoHDP: Adaptive local differential privacy for high‐dimensional data publishing | |
Sivakumar et al. | Chaos identification and prediction methods |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
C06 | Publication | ||
PB01 | Publication | ||
C10 | Entry into substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant | ||
CF01 | Termination of patent right due to non-payment of annual fee | ||
CF01 | Termination of patent right due to non-payment of annual fee |
Granted publication date: 20170426 Termination date: 20200106 |