CN108537055B - Privacy budget allocation and data release method and system for data query privacy protection - Google Patents

Privacy budget allocation and data release method and system for data query privacy protection Download PDF

Info

Publication number
CN108537055B
CN108537055B CN201810181229.8A CN201810181229A CN108537055B CN 108537055 B CN108537055 B CN 108537055B CN 201810181229 A CN201810181229 A CN 201810181229A CN 108537055 B CN108537055 B CN 108537055B
Authority
CN
China
Prior art keywords
privacy
query
data
epsilon
budget
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810181229.8A
Other languages
Chinese (zh)
Other versions
CN108537055A (en
Inventor
杨庚
唐海霞
白云璐
王璇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing University of Posts and Telecommunications
Original Assignee
Nanjing University of Posts and Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing University of Posts and Telecommunications filed Critical Nanjing University of Posts and Telecommunications
Priority to CN201810181229.8A priority Critical patent/CN108537055B/en
Publication of CN108537055A publication Critical patent/CN108537055A/en
Application granted granted Critical
Publication of CN108537055B publication Critical patent/CN108537055B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a privacy budget allocation and data release method for data inquiry privacy protection, which comprises the following steps: the method comprises the following steps: setting privacy budget parameters: a data administrator gives a privacy budget of the data according to the importance degree of the data and records the privacy budget as epsilon; setting the number of basic inquiry times of the data, and recording as k; step two: calculating privacy budget of each query; step three: obtaining the sensitivity delta f of query according to the query f submitted by the user; then, by combining with the privacy budget epsilon allocated to the query, applying a differential privacy protection algorithm to the query result, and calculating the noise to be added to obtain the query result containing the noise; step four: and returning a query result containing noise according to the query submitted by the user, so that the privacy of the data is protected. The invention not only provides privacy protection in the data release process and resists conspiracy attack, but also ensures the precision of the previous k times of inquiry, and the data availability is not too low due to infinite distribution of privacy budget.

Description

Privacy budget allocation and data release method and system for data query privacy protection
Technical Field
The invention relates to a privacy budget allocation and data release method and a system thereof for data inquiry privacy protection, belonging to the technical field of information security.
Background
The deep and widespread of information technology makes the data acquisition, storage, release and analysis become fast and convenient. The data mining technology can obtain valuable information from various released data, but can also cause leakage of personal information, and differential privacy is used as an effective privacy protection technology to ensure that the personal information is not leaked while the effective data is released.
The differential privacy protection data release can be divided into two types according to different implementation scenes, namely interactive data release and non-interactive data release. In a non-interactive scene, a system applies a differential privacy algorithm to an original data set, publishes a data set with noise at one time, and then a user directly queries the data set with noise; in an interactive scene, a user submits a query to the system, the system operates the original data set according to the query request and returns the result to the user after applying a differential privacy algorithm, and the user cannot see the full view of the data. According to the sequence combination property of differential privacy, in a non-interactive scene, only the differential privacy algorithm is applied to the original data set once, and all the privacy budgets epsilon are directly allocated to the algorithm. In an interactive scenario, a user needs to apply a differential privacy algorithm once every time the user submits a query, and the sum of privacy budgets consumed by all the algorithms is epsilon. The privacy budget epsilon represents the privacy protection level, and the smaller epsilon, the higher the privacy protection level, but at the same time, more noise is introduced, which leads to the reduction of data availability, so how to effectively allocate the privacy budget is a great challenge in the differential privacy interactive scenario.
The data issuing algorithm in the existing interactive scene mainly researches how to answer more queries with a given privacy budget under the condition of meeting certain accuracy, and although the algorithms ensure the availability of data to a certain extent, the algorithms limit the query times of users and cannot realize infinite queries on data sets.
Disclosure of Invention
The technical problem to be solved by the invention is to provide a privacy budget allocation and data release method and system for data query privacy protection, aiming at the defects of the background technology, so that a user can query a database for infinite times while ensuring data privacy, and the data availability of the former k times of query can be ensured.
In order to solve the technical problems, the invention adopts the following technical scheme:
the invention discloses a privacy budget allocation and data release method for data inquiry privacy protection, which comprises the following steps:
the method comprises the following steps: setting privacy budget parameters:
for a database stored in a computer system, a data administrator gives a privacy budget of data according to the importance degree of the data and records the privacy budget as epsilon, wherein epsilon is more than 0 and less than or equal to 1; setting the number of basic query times of the data, and recording as k, wherein k is less than 200;
step two: calculating privacy budget of each query:
according to the privacy budget epsilon and the basic query times k, realizing infinite distribution of the privacy budget epsilon by utilizing a Poisson probability mechanism; for each data query submitted by a user, the result is recorded as fiCalculate its allocated privacy budget, denoted εiThe specific values are:
Figure BDA0001588865230000021
step three: calculate the noise added to the data:
result f of each data query to useriCalculating the sensitivity Δ fi(ii) a In combination with privacy budget epsilon allocated to the queryiThe method is to carry out privacy protection on the sensitive information, and the method is to add a bit of noise to the real data, certainly has a theoretical basis, namely meets the condition of differential privacy protection, and the differential privacy protection is a published theoretical result, and applies a differential privacy protection algorithm to calculate the noise required to be added to obtain the inquiry result containing the noise;
step four: returning the results of the user query:
and returning a query result containing noise according to the query submitted by the user, so that the privacy of the data is protected.
In the first step, the privacy budget epsilon represents a privacy protection level, the smaller epsilon, the higher the privacy protection level, otherwise, the lower the privacy protection level is, and meanwhile, epsilon also influences the noise size, and the smaller epsilon will introduce larger noise;
the basic query times k represent the ideal query times of the user, and an accurate query result is returned after k times of query; in order to ensure the privacy of data, when the query times exceed k, the system returns a noise query result.
In the second step, the sequence combination property of differential privacy is applied:
differential privacy protection algorithm M1,M2,…,MRespectively satisfy epsiloniDifferential privacy, where 1 ≦ i ≦ infinity, algorithm { M for the same dataset D1,M2,…,MProvision of a sequence combination of } to
Figure BDA0001588865230000022
In the second step, the poisson probability mechanism is specifically as follows:
poisson distribution of
Figure BDA0001588865230000023
An expected value e (x) ═ λ representing the average incidence of random time per unit time;
to implement an infinite number of queries by a user in an interactive scenario, the system allocates a privacy budget ε to each query submitted by the useriAnd applying a differential privacy protection algorithm Mi,MiSatisfies epsiloniDifferential privacy, 1 ≦ i ≦ infinity, privacy budget and answer to satisfy
Figure BDA0001588865230000024
If the expected value of the poisson distribution is equal to the number of basic queries of the user, i.e., e (x) ═ k, then
Figure BDA0001588865230000025
Both sides are multiplied by epsilon at the same time,
Figure BDA0001588865230000031
i.e. satisfying the above-mentioned infinite allocation of privacy budgets;
the privacy budget allocation calculation method under the poisson mechanism is as follows:
Figure BDA0001588865230000032
in step three, the sensitivity Δ fiThe calculation method is as follows:
for any function f: D → RdThe sensitivity of the function f is
Figure BDA0001588865230000033
The data sets D and D' are adjacent data sets, have the same attribute structure, and have at most one record different from each other.
In the third step, noise is generated through Laplace distribution, so that differential privacy protection is realized, and the output result is as follows:
Figure BDA0001588865230000034
wherein
Figure BDA0001588865230000035
I.e., the Laplace noise variance, the amount of noise and the query sensitivity Δ fiProportional to the allocated privacy budget εiIn inverse proportion.
The invention relates to a privacy budget allocation and data release system for data inquiry privacy protection, which comprises:
the differential privacy budget total quantity setting module is used for setting the differential privacy budget total quantity according to the privacy protection requirement degree;
the differential privacy budget sequence generation module is used for calculating the differential privacy budget in each data query and generating a differential privacy budget sequence;
the random noise calculation module is used for calculating random noise by adopting a differential privacy budget sequence according to the inquiry and the inquiry sensitivity submitted by a user;
and the query result returning module is used for calculating the query result containing the noise and returning the query result to the user.
In the data query scene, the inventionThe method and the device can ensure that the issued data does not reveal the personal privacy of the user, and can improve the usability of the data. After the method determines the sizes of a privacy budget epsilon and basic query times k, infinite distribution is carried out on the privacy budget by utilizing a Poisson mechanism to obtain a privacy budget sequence { epsiloniThen give each query f to the useriAllocating a privacy budget εiInfinite queries can be provided and the first k queries are guaranteed to provide relatively accurate query results. The invention not only provides privacy protection in the data release process and resists conspiracy attack, but also ensures the precision of the previous k times of inquiry, and the data availability is not too low due to infinite distribution of privacy budget.
Drawings
FIG. 1 is a flow diagram of a publication mechanism;
FIG. 2 is a flow diagram of a Poisson mechanism allocating a privacy budget;
fig. 3 is a partial tabular view of the statistics of the waitakiere dataset.
Detailed Description
The following describes the embodiments of the present invention in further detail with reference to the accompanying drawings:
aiming at the problem of privacy budget allocation in the data release process under a differential privacy interactive scene, the invention provides a Poisson mechanism capable of realizing infinite allocation of privacy budgets, a user can set basic query times k according to query requirements, the former k queries can obtain more accurate query results, the data availability of the query results is ensured, and meanwhile, when the query times exceed k, the allocated privacy budgets are smaller and smaller, and the purpose of privacy protection is achieved.
As shown in fig. 1 and 2, the present invention includes the following steps:
the method comprises the following steps: system given privacy budget epsilon
The privacy budget epsilon represents the privacy protection level, the smaller epsilon, the higher the privacy protection level, and conversely, the lower the privacy protection level, and meanwhile epsilon also influences the noise magnitude, and the smaller epsilon can introduce larger noise.
Step two: user input of basic query number k
The basic query times k represent the ideal query times of the user, and the system returns a relatively accurate query result to the k queries. Meanwhile, in order to ensure the privacy of data, when the query times exceed k, the system returns a query result with high noise.
Step three: infinite allocation of privacy budgets by a poisson mechanism
Poisson distribution of
Figure BDA0001588865230000041
The expected value e (x) ═ λ represents the average occurrence rate of random time per unit time.
To implement an infinite number of queries by a user in an interactive scenario, the system allocates a privacy budget ε to each query submitted by the useriAnd applying a differential privacy protection algorithm Mi,MiSatisfies epsiloniDifferential privacy (1. ltoreq. i. ltoreq. infinity), privacy budget and should be satisfied
Figure BDA0001588865230000042
If the expected value of the poisson distribution is equal to the number of basic queries of the user, i.e., e (x) ═ k, then
Figure BDA0001588865230000043
Both sides are multiplied by epsilon at the same time,
Figure BDA0001588865230000044
meeting an infinite allocation of privacy budgets.
Because P (X) is large when X is near the mean value, when i is more than or equal to 1 and less than or equal to k, namely the first k times of inquiry, the privacy budget is ensured
Figure BDA0001588865230000045
The method can ensure that the previous k times of inquiry can be divided into larger privacy budgets to obtain more accurate inquiry results. When i is>k, when the number of user queries exceeds the number of basic queries, in order to prevent data privacy information from being mined due to multiple queries, the accuracy of query results is limited,allocating a smaller privacy budget
Figure BDA0001588865230000046
Therefore, the privacy budget allocation method under the poisson mechanism is as follows:
Figure BDA0001588865230000047
step four: laplace mechanism adds random noise to query result
The differential privacy protection is realized by generating a noise disturbance real output result through Laplace distribution, and the output result is as follows:
Figure BDA0001588865230000051
wherein
Figure BDA0001588865230000052
I.e., the Laplace noise variance, the amount of noise and the query sensitivity Δ fiProportional to the allocated privacy budget εiIn inverse proportion.
Step five: returning the noisy results to the user
Referring to fig. 3, the following takes the statistical information of the waitakie data set as an example, and specifically describes the embodiment of the present invention:
waitakere is a semi-synthetic dataset generated from the census grid dataset in 2006, new zealand, with a total of 186,471 population distributed over 1,340 grid areas we counted the population in each rectangle by randomly placing residents into each grid block, then dividing the entire area into 7,725 non-overlapping rectangles (154 x 113m2 in size).
Step one, taking a privacy budget epsilon as 1, and taking a basic query time k as 10;
step two, calculating privacy budget based on a Poisson mechanism:
Figure BDA0001588865230000053
step three, according to the query submitted by the user, Laplace adds random noise to the query result, and in order to simplify the operation, a query set F is set as a { F | F solving interval [456,459 ]]Total number of people in, i.e., f1=f2=…=fn=…=f,Δf1=Δf2=…=Δfn=…=Δf=1,f1(D)=f2(D)=…=fn(D)=…=f(D)=131。
When the user submits the 1 st query f1When inquiring about the result f1(D) Adding a random noise
Figure BDA0001588865230000054
Figure BDA0001588865230000055
Thus a noisy query result may be M1(D)=131+3.762=134.762.
When the user submits the 2 nd query f2When inquiring about the result f2(D) Adding a random noise
Figure BDA0001588865230000056
Figure BDA0001588865230000061
Thus a noisy query result may be M2(D)=131-5.698=125.20。
By analogy with the rest of the query, when the user submits 10 queries, the privacy budget of 0.996 is consumed, and most of the privacy budget is used for the former 10 queries, so that a relatively accurate query result is provided for the former 10 queries.
When the user submits the 11 th query f11At query result f11(D) Random noise added on
Figure BDA0001588865230000062
The random number ratio that generally follows this distribution is large, so a noisy query result may be M2(D) 131+122.368 is 253.368. Perturbs the true query result to a great extentThe purpose of privacy protection is achieved.
The later queries and so on, the more queries, the smaller the allocated privacy budget.
In summary, the invention provides a privacy budget allocation and data release method for data query privacy protection, which utilizes a poisson mechanism to realize infinite allocation of privacy budgets according to the sequence combination property of differential privacy, and simultaneously ensures the query precision of the previous k times, thereby ensuring both the privacy of data and the data availability of the previous k times of query.
The foregoing is only a partial embodiment of the present invention, and it should be noted that, for those skilled in the art, various modifications and decorations can be made without departing from the principle of the present invention, and these modifications and decorations should also be regarded as the protection scope of the present invention.

Claims (6)

1. A privacy budget allocation and data release method for data inquiry privacy protection is characterized by comprising the following steps:
the method comprises the following steps: setting privacy budget parameters:
for a database stored in a computer system, a data administrator gives a privacy budget of data according to the importance degree of the data and records the privacy budget as epsilon, wherein epsilon is more than 0 and less than or equal to 1; setting the number of basic query times of the data, and recording as k, wherein k is less than 200;
step two: calculating privacy budget of each query:
according to the privacy budget epsilon and the basic query times k, realizing infinite distribution of the privacy budget epsilon by utilizing a Poisson probability mechanism; for each data query submitted by a user, the result is recorded as fiCalculate its allocated privacy budget, denoted εiThe specific values are:
Figure FDA0003298615540000011
step three: calculate the noise added to the data:
result f of each data query to useriCalculating the sensitivity Δ fi(ii) a In combination with privacy budget epsilon allocated to the queryiApplying a differential privacy protection algorithm to the query result, and calculating the noise to be added to obtain the query result containing the noise;
step four: returning the results of the user query:
returning a query result containing noise according to the query submitted by the user, so that the privacy of the data is protected;
in the second step, the poisson probability mechanism is specifically as follows:
poisson distribution of
Figure FDA0003298615540000012
An expected value e (x) ═ λ representing the average incidence of random time per unit time;
to implement an infinite number of queries by a user in an interactive scenario, the system allocates a privacy budget ε to each query submitted by the useriAnd applying a differential privacy protection algorithm Mi,MiSatisfies epsiloniDifferential privacy, 1 ≦ i ≦ infinity, privacy budget and answer to satisfy
Figure FDA0003298615540000013
If the expected value of the poisson distribution is equal to the number of basic queries of the user, i.e., e (x) ═ k, then
Figure FDA0003298615540000014
Both sides are multiplied by epsilon at the same time,
Figure FDA0003298615540000015
i.e. satisfying the above-mentioned infinite allocation of privacy budgets;
the privacy budget allocation calculation method under the poisson mechanism is as follows:
Figure FDA0003298615540000016
2. the method for distributing privacy budgets and publishing data query privacy protection according to claim 1, wherein in step one, the privacy budget epsilon represents a privacy protection level, and the smaller epsilon, the higher the privacy protection level is, and conversely, the lower the privacy protection level is, and meanwhile epsilon also affects the noise size, and the smaller epsilon will introduce the larger noise;
the basic query times k represent the ideal query times of the user, and an accurate query result is returned after k times of query; in order to ensure the privacy of data, when the query times exceed k, the system returns a noise query result.
3. The method for distributing privacy budget and data distribution for data query privacy protection according to claim 1, wherein in the second step, the sequence combination property of differential privacy is applied:
differential privacy protection algorithm M1,M2,…,MRespectively satisfy epsiloniDifferential privacy, where 1 ≦ i ≦ infinity, algorithm { M for the same dataset D1,M2,…,MProvision of a sequence combination of } to
Figure FDA0003298615540000021
4. The method for privacy budget allocation and data distribution for data query privacy protection according to claim 1, wherein the sensitivity Δ f is in step threeiThe calculation method is as follows:
for any function f: D → RdThe sensitivity of the function f is
Figure FDA0003298615540000022
The data sets D and D' are adjacent data sets, have the same attribute structure, and have at most one record different from each other.
5. The method for privacy budget allocation and data distribution for data query privacy protection according to claim 4, wherein in step three, noise is generated by Laplace distribution to realize differential privacy protection, and the output result is:
Figure FDA0003298615540000023
Figure FDA0003298615540000024
wherein
Figure FDA0003298615540000025
I.e., the Laplace noise variance, the amount of noise and the query sensitivity Δ fiProportional to the allocated privacy budget εiIn inverse proportion.
6. A privacy budget allocation and data distribution system for data query privacy protection, comprising:
the differential privacy budget total quantity setting module is used for setting the differential privacy budget total quantity according to the privacy protection requirement degree;
for a database stored in a computer system, a data administrator gives a privacy budget of data according to the importance degree of the data and records the privacy budget as epsilon, wherein epsilon is more than 0 and less than or equal to 1; setting the number of basic query times of the data, and recording as k, wherein k is less than 200;
the differential privacy budget sequence generation module is used for calculating the differential privacy budget in each data query and generating a differential privacy budget sequence;
according to the privacy budget epsilon and the basic query times k, realizing infinite distribution of the privacy budget epsilon by utilizing a Poisson probability mechanism; for each data query submitted by a user, the result is recorded as fiCalculate its allocated privacy budget, denoted εiThe specific values are:
Figure FDA0003298615540000026
the poisson probability mechanism is specifically as follows:
poisson distribution of
Figure FDA0003298615540000031
An expected value e (x) ═ λ representing the average incidence of random time per unit time;
to implement an infinite number of queries by a user in an interactive scenario, the system allocates a privacy budget ε to each query submitted by the useriAnd applying a differential privacy protection algorithm Mi,MiSatisfies epsiloniDifferential privacy, 1 ≦ i ≦ infinity, privacy budget and answer to satisfy
Figure FDA0003298615540000032
If the expected value of the poisson distribution is equal to the number of basic queries of the user, i.e., e (x) ═ k, then
Figure FDA0003298615540000033
Both sides are multiplied by epsilon at the same time,
Figure FDA0003298615540000034
i.e. satisfying the above-mentioned infinite allocation of privacy budgets;
the privacy budget allocation calculation method under the poisson mechanism is as follows:
Figure FDA0003298615540000035
the random noise calculation module is used for calculating random noise by adopting a differential privacy budget sequence according to the inquiry and the inquiry sensitivity submitted by a user;
calculating the sensitivity delta f _ i of each data query result f _ i of the user; applying a differential privacy protection algorithm to the query result by combining with the privacy budget epsilon _ i allocated to the query, and calculating the noise to be added to obtain the query result containing the noise;
the query result returning module is used for calculating the query result containing the noise and returning the query result to the user;
and returning a query result containing noise according to the query submitted by the user, so that the privacy of the data is protected.
CN201810181229.8A 2018-03-06 2018-03-06 Privacy budget allocation and data release method and system for data query privacy protection Active CN108537055B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810181229.8A CN108537055B (en) 2018-03-06 2018-03-06 Privacy budget allocation and data release method and system for data query privacy protection

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810181229.8A CN108537055B (en) 2018-03-06 2018-03-06 Privacy budget allocation and data release method and system for data query privacy protection

Publications (2)

Publication Number Publication Date
CN108537055A CN108537055A (en) 2018-09-14
CN108537055B true CN108537055B (en) 2022-04-05

Family

ID=63486777

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810181229.8A Active CN108537055B (en) 2018-03-06 2018-03-06 Privacy budget allocation and data release method and system for data query privacy protection

Country Status (1)

Country Link
CN (1) CN108537055B (en)

Families Citing this family (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170124152A1 (en) 2015-11-02 2017-05-04 LeapYear Technologies, Inc. Differentially private processing and database storage
US11055432B2 (en) 2018-04-14 2021-07-06 LeapYear Technologies, Inc. Budget tracking in a differentially private database system
CN109543442A (en) * 2018-10-12 2019-03-29 平安科技(深圳)有限公司 Data safety processing method, device, computer equipment and storage medium
CN109492429B (en) * 2018-10-30 2020-10-16 华南师范大学 Privacy protection method for data release
AU2019407410B2 (en) * 2018-12-20 2022-09-01 Nippon Telegraph And Telephone Corporation Analysis query response system, analysis query execution apparatus, analysis query verification apparatus, analysis query response method, and program
CN109726594B (en) * 2019-01-09 2023-07-18 南京航空航天大学 Novel track data release method based on differential privacy
CN109918939B (en) * 2019-01-25 2023-08-11 东华大学 HMM-based user query risk assessment and privacy protection method
US11755769B2 (en) 2019-02-01 2023-09-12 Snowflake Inc. Differentially private query budget refunding
CN109885769A (en) * 2019-02-22 2019-06-14 内蒙古大学 A kind of active recommender system and device based on difference privacy algorithm
WO2020200306A1 (en) * 2019-04-04 2020-10-08 华控清交信息科技(北京)有限公司 Data query and calculation method and system, and storage medium
US10642847B1 (en) * 2019-05-09 2020-05-05 LeapYear Technologies, Inc. Differentially private budget tracking using Renyi divergence
CN110727957A (en) * 2019-10-15 2020-01-24 电子科技大学 Differential privacy protection method and system based on sampling
CN110889141B (en) * 2019-12-11 2022-02-08 百度在线网络技术(北京)有限公司 Data distribution map privacy processing method and device and electronic equipment
CA3108956C (en) 2020-02-11 2023-09-05 LeapYear Technologies, Inc. Adaptive differentially private count
CN111797428B (en) * 2020-06-08 2024-02-27 武汉大学 Medical self-correlation time sequence data differential privacy release method
CN112487472B (en) * 2020-11-09 2023-11-17 安徽工业大学 Self-adaptive differential privacy budget allocation method and system based on interactive query
CN112329047A (en) * 2020-11-26 2021-02-05 中国工商银行股份有限公司 Private data encryption query method and device
CN112613065B (en) * 2020-12-02 2024-08-20 北京明朝万达科技股份有限公司 Data sharing method and device based on differential privacy protection
CN112560094A (en) * 2020-12-18 2021-03-26 湖南大学 Dual optimization-based high-availability graph data privacy protection method
CN112767693A (en) * 2020-12-31 2021-05-07 北京明朝万达科技股份有限公司 Vehicle driving data processing method and device
CN112989411A (en) * 2021-03-15 2021-06-18 Oppo广东移动通信有限公司 Privacy budget calculation method, device, storage medium and terminal
CN113259931A (en) * 2021-04-21 2021-08-13 亿景智联(北京)科技有限公司 Geographic information safe transmission method and device based on differential privacy
CN113486402B (en) * 2021-07-27 2024-06-04 平安国际智慧城市科技股份有限公司 Numerical data query method, device, equipment and storage medium
CN113779633B (en) * 2021-09-16 2024-04-09 咪咕文化科技有限公司 Data processing method, device and equipment
CN113553363B (en) * 2021-09-23 2021-12-14 支付宝(杭州)信息技术有限公司 Query processing method and device
CN117910046B (en) * 2024-03-18 2024-06-07 国网河南省电力公司经济技术研究院 Electric power big data release method based on differential privacy protection

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105474166A (en) * 2013-03-15 2016-04-06 先进元素科技公司 Methods and systems for purposeful computing
CN106570422A (en) * 2016-11-16 2017-04-19 南京邮电大学 Realization method of dynamic distribution of differential privacy noise

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103279499B (en) * 2013-05-09 2016-11-09 北京信息科技大学 Privacy of user guard method in personalized information retrieval
CN104133903B (en) * 2014-08-04 2017-05-17 华中科技大学 Data indexing method based on privacy protection
US9665735B2 (en) * 2015-02-05 2017-05-30 Bank Of America Corporation Privacy fractal mirroring of transaction data
WO2018040104A1 (en) * 2016-09-05 2018-03-08 华为技术有限公司 Method and device for sending search requests
CN106991335B (en) * 2017-02-20 2020-02-07 美达科林(南京)医药科技有限公司 Data publishing method based on differential privacy protection
CN106778314A (en) * 2017-03-01 2017-05-31 全球能源互联网研究院 A kind of distributed difference method for secret protection based on k means
CN107526975A (en) * 2017-08-10 2017-12-29 中国人民大学 A kind of method based on difference secret protection decision tree

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105474166A (en) * 2013-03-15 2016-04-06 先进元素科技公司 Methods and systems for purposeful computing
CN106570422A (en) * 2016-11-16 2017-04-19 南京邮电大学 Realization method of dynamic distribution of differential privacy noise

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
王俊丽等.面向社交网络分析的差分隐私保护研究综述.《高技术通讯》.2015,(第03期), *

Also Published As

Publication number Publication date
CN108537055A (en) 2018-09-14

Similar Documents

Publication Publication Date Title
CN108537055B (en) Privacy budget allocation and data release method and system for data query privacy protection
CN114175568B (en) Secure multiparty arrival rate and frequency estimation
Rogers et al. LinkedIn's Audience Engagements API: A privacy preserving data analytics system at scale
Thomasian Analysis of fork/join and related queueing systems
CN108197492B (en) Data query method and system based on differential privacy budget allocation
CN108776763A (en) One kind being based on the relevant difference method for secret protection of attribute
CN103218305B (en) The distribution method of memory space
TWI706664B (en) Data storage method and system based on multiple blockchain networks
US9361321B1 (en) Backend capacity report for de-duplicated storage systems
CN109669995A (en) Data storage, quality calculation method, device, storage medium and server
L'Ecuyer Quasi-Monte Carlo methods in finance
US10353891B2 (en) Interpolating conformal input sets based on a target output
US10073872B2 (en) Hybrid heap memory management
Fang et al. Differential privacy with δ-neighbourhood for spatial and dynamic datasets
JP2022547433A (en) Empirical provision of data privacy using noise reduction
CN110162395A (en) A kind of method and device of Memory Allocation
EP1492026A2 (en) System and method for expressing and calculating a relationship between OLAP measures
US9213639B2 (en) Division of numerical values based on summations and memory mapping in computing systems
WO2023065477A1 (en) Spatial text query method and apparatus
Yadav et al. Privacy preserving data mining with abridge time using vertical partition decision tree
CN110166279B (en) Dynamic layout method of unstructured cloud data management system
US20040015472A1 (en) System and method for analytically modeling data organized according to non-referred attributes
US20170147393A1 (en) Cache-efficient system for two-phase processing
CN103678562A (en) Capacity obtaining method and file data allocation method
Jia et al. Database query system with budget option for differential privacy against repeated attacks

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant