CN110022531B - Localized differential privacy urban garbage data report and privacy calculation method - Google Patents

Localized differential privacy urban garbage data report and privacy calculation method Download PDF

Info

Publication number
CN110022531B
CN110022531B CN201910156339.3A CN201910156339A CN110022531B CN 110022531 B CN110022531 B CN 110022531B CN 201910156339 A CN201910156339 A CN 201910156339A CN 110022531 B CN110022531 B CN 110022531B
Authority
CN
China
Prior art keywords
garbage
data
privacy
user
processing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910156339.3A
Other languages
Chinese (zh)
Other versions
CN110022531A (en
Inventor
彭帆
唐韶华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
South China University of Technology SCUT
Original Assignee
South China University of Technology SCUT
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by South China University of Technology SCUT filed Critical South China University of Technology SCUT
Priority to CN201910156339.3A priority Critical patent/CN110022531B/en
Publication of CN110022531A publication Critical patent/CN110022531A/en
Priority to PCT/CN2020/070657 priority patent/WO2020177484A1/en
Application granted granted Critical
Publication of CN110022531B publication Critical patent/CN110022531B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • G06F17/10Complex mathematical operations
    • G06F17/18Complex mathematical operations for evaluating statistical data, e.g. average values, frequency distributions, probability functions, regression analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/029Location-based management or tracking services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2250/00Details of telephonic subscriber devices
    • H04M2250/10Details of telephonic subscriber devices including a GPS signal receiver

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Data Mining & Analysis (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computational Mathematics (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Analysis (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Operations Research (AREA)
  • Probability & Statistics with Applications (AREA)
  • Evolutionary Biology (AREA)
  • Algebra (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a localized differential privacy urban garbage data report and privacy calculation method, which comprises the following specific steps: setting a position privacy parameter and a garbage amount grade privacy parameter, and calculating a privacy processing parameter; the user obtains the original real data of the user by positioning the position of the garbage point and judging the garbage amount grade number of the garbage point; respectively carrying out localized differential privacy processing on the position and garbage amount grade data and uploading the data to a server; the server receives the data uploaded by the user and performs statistics and denoising processing on the data; and the server performs aggregation calculation on the data subjected to denoising processing to obtain the real garbage amount grade of each position, so as to form an urban garbage distribution map. The invention can realize the goal of urban garbage dynamic distribution based on mobile group perception on the premise of protecting the positions of all data collectors and data privacy.

Description

Localized differential privacy urban garbage data report and privacy calculation method
Technical Field
The invention relates to the field of information security and privacy protection, in particular to a localized differential privacy urban garbage data report and privacy calculation method.
Background
With the continuous improvement of the precision of the sensor and the popularization of the mobile intelligent equipment, the mobile equipment represented by the intelligent mobile phone can sense the environmental information of people and the surrounding environment at any time and any place, so that people can acquire the condition of the environment where the mobile intelligent equipment is located in time, required services are better provided for people and the society, and the continuous forward development of the mobile group sensing field is promoted. The mobile group perception provides a new world perception mode for people, enables anyone to execute a perception task through a mobile terminal to participate in a perception process, and provides various services for people.
In the application of a mobile group, whether the privacy of a perception participation user can be ensured is a key factor of whether a relation user is willing to participate in a perception task. The traditional encryption mode has the defects that the calculation cost is high, various privacy protection methods based on anonymization cannot resist background knowledge attacks and the like, and the centralized differential privacy method needs to be truthful and credible based on a third-party data collector, but the assumption that sensitive information of a user cannot be stolen or leaked is not practical in practical application. The localized differential privacy technology enables each user to independently complete the privacy protection processing process on the basis of inheriting the quantitative definition of privacy attack of the centralized differential privacy technology, and can achieve more thorough privacy protection.
The random response technology is a mainstream perturbation mechanism of the localized differential privacy protection technology, the amount of sample data required by random response is huge, and the amount of data participating in a user is very limited in most mobile group perception scenes, so that how to apply the random response technology to small and medium-sized mobile group perception scenes is to be further researched.
Disclosure of Invention
The invention aims to overcome the defects of the prior art and provides a method for realizing the localization differential privacy urban garbage data report and privacy calculation based on random response. According to the invention, the random response technology is applied to report collection in the field of mobile group perception, and the privacy data is subjected to aggregation calculation analysis to obtain the joint distribution of privacy attributes, so that the monitoring of urban garbage distribution is realized.
The purpose of the invention can be realized by the following technical scheme:
a localized differential privacy urban garbage data report and privacy calculation method specifically comprises the following steps:
setting a position privacy parameter and a garbage amount grade privacy parameter, and calculating a privacy processing parameter;
the user obtains the original real data of the user by positioning the position of the garbage point and judging the garbage amount grade number of the garbage point;
respectively carrying out localized differential privacy processing on the position and garbage amount grade data and uploading the data to a server;
the server receives the data uploaded by the user and performs statistics and denoising processing on the data;
and the server performs aggregation calculation on the data subjected to denoising processing to obtain the real garbage amount grade of each position, so as to form an urban garbage distribution map.
Specifically, in the step of setting the position privacy parameter and the garbage amount level privacy parameter and calculating the privacy processing parameter, the position privacy protection parameter e is set1And garbage amount grade privacy ginsengNumber e2And publishes the parameters to each user.
Calculating the length l of the bloom filter and the number h of hash functions by the false positive rate k of the bloom filter and the sensing value set M, wherein the calculation formula is as follows:
Figure BDA0001983034620000021
Figure BDA0001983034620000022
according to privacy parameter ∈1、∈2The total number F of the garbage points and the number h of the hash functions are calculated, and privacy processing parameters are calculated:
r represents the number of position reports, which is calculated by the formula:
Figure BDA0001983034620000031
p represents the probability of selecting the true position, and the calculation formula is as follows:
Figure BDA0001983034620000032
f represents the bit flipping probability, and the calculation formula is as follows:
Figure BDA0001983034620000033
specifically, in the step of obtaining the original real data of the user by positioning the position of the garbage point and judging the garbage amount grade number of the garbage point, the user positions the position of the garbage point through the carried mobile intelligent device, and obtains the number i of the garbage point through the position mapping table. The location mapping table is obtained by the server in advance for the location number of each garbage point. The user obtains the level of the garbage amount of the garbage points through self judgment, and the serial number and the garbage level are the original real data < i, level > of the user.
Specifically, in the step of performing localized differential privacy processing on the location and the garbage amount level data, the user performs localized differential privacy processing locally, and the processing steps are as follows:
initializing a set of locations
Figure BDA0001983034620000034
And uploading the result set
Figure BDA0001983034620000035
Generating a random number rand between (0, 1), and carrying out localized differential privacy processing on the position data by combining with the privacy processing parameter to ensure that the position privacy protection parameter belongs to1
And according to the position set L obtained after the localization differential privacy processing, performing localization differential privacy processing on the garbage amount grade data, and calculating an uploading result set R of the user.
Further, in the step of generating a random number rand between (0, 1) and performing localized differential privacy processing on the location data in combination with the privacy processing parameter, the specific processing method is as follows:
judging the magnitude relation between the random number rand and the probability p selected by the real position:
if the random number rand is smaller than p, the position set is a union of the real position i and r-1 positions arbitrarily selected from the position sets except i, and is represented as:
L={i}∪getRandomElements(F\{i},r-1)
wherein the function getRandomElements (a, b) represents that a result of randomly selecting b elements from the set a is returned;
if the random number rand is greater than p, the position set is a union of arbitrarily selected r positions in the position sets except i, and is represented as:
L=getRandomElements(F,r)
in summary, the expression manner of the relationship between the random number rand and the determination of the true position hit probability p is as follows:
Figure BDA0001983034620000041
the processing method can ensure that the position data of the user meets the E1-differential privacy.
Furthermore, in the step of performing localized differential privacy processing on the garbage amount level data according to the location set L obtained after the localized differential privacy processing and calculating the uploading result set R of the user, if the real location i of the user is included in the L, the corresponding item of the real location garbage amount is the real garbage amount leveli. At this time, for other position elements t in the position set L, the corresponding item of the garbage amount level randomly selects a level 'in the garbage amount level value set with equal probability'tAnd then, processing each garbage amount grade, wherein the specific processing method comprises the following steps:
garbage amount level is obtained by adopting h hash functionsiOr level'tMapping to a bloom filter of length l to obtain a vector S of length lt
For StEach bit S int[j]Running a random number generating function to obtain a random number q between (0, 1), if q is less than 1-f/2, keeping the j bit unchanged, if q is more than 1-f/2, overturning the j bit, namely, when the original value is 0, overturning the j bit to 1; when the original value is 1, turning to 0; to obtain St′;
In summary, the representation method for processing the garbage amount grade data is as follows:
Figure BDA0001983034620000051
the processing mode ensures that the garbage amount level perception data of the user meets the condition of belonging to the E2-differential privacy.
Each position i and the corresponding processed garbage grade value S'iIn combination of pairs (i, S'i) Is added to the upper junctionAnd obtaining a final uploading result set R by the result set R.
Specifically, in the step of receiving user uploaded data and performing statistics and denoising on the data by the server, the statistics and denoising method includes:
mixing the uploaded data Z of all users, extracting all position data in the uploaded reports, and calculating the real report number E of each positioniThe calculation formula is as follows:
q=(r-p)/(F-1)
Ei=wi
Li=wi/(pEi+q(rN-Ei))
V=∑iLi
Ei=Ei(pLi+q(V-Li)
Ei=Ei/r
wherein Z represents user uploading data, F represents the total number of garbage points, p represents the selection probability of the real position, r represents the number of position reports, N represents the number of users, w represents the number of usersiRepresents the number of positions i included in Z, i being 1.
For each uploading position i, the server screens out report pair data sets D of all positions ii. Suppose DiTotal N isiA data item, the number of real reports is EiAnd the number of noise reports is Ni-EiFor garbage amount level data set S'iEach bit of (a) is counted as follows: calculate the total number X of each bit as "1i[j],Xi[j]J is more than or equal to 0 and less than l and represents the ith position to form a vector Xi,XiA count representing each bit received at position number i as "1";
Xithe source of (a) consists of four parts as shown in table 1.
TABLE 1
Figure BDA0001983034620000061
In the real dataset, assume that the original garbage volume level has Z in total after the bloom filteriA "1", the probability of having (1-f/2) remaining as "1", Ei-ZiA "0" with a probability of f/2 being turned over to a "1"; similarly, assume that the original garbage level of the noisy data has a total of U after passing through the bloom filteriA "1" with a probability of (1-f/2) remaining at "1"; n is a radical ofi-Ei-UiThe probability of the total f/2 is inverted to "1" at "0".
The following equation is therefore true:
Figure BDA0001983034620000062
u in the above formula because the added noise is uniformly distributediCan be calculated, and therefore, the above equation can be derived:
Figure BDA0001983034620000063
from this, a vector Z is determined which is composed of the number of "1" of the original true garbage quantity level on each biti
Because the frequency estimation in the step 1 has certain error, the data generation and processing process also has certain randomness, ZiThere is also a certain error in the calculated value, so a certain analysis method is required to obtain the true garbage amount level of the location i.
Specifically, in the step of forming the urban garbage distribution map, all w candidate values of the garbage quantity grade are processed by h hash functions of a bloom filter to form a w · l matrix as a feature matrix Q, and all Z candidate values obtained by denoising are subjected to aggregation calculationi[j](j is more than or equal to 0 and less than l) constitutes a vector Z with the length of liSolving the linear regression problem ZiThe garbage amount grade of the position corresponding to the maximum value in the vector A (1 · w) is the positioni real garbage volume level.
The real garbage amount grade of each position can be calculated through the steps, and therefore the urban garbage amount distribution map is obtained.
Compared with the prior art, the invention has the following beneficial effects:
1. compared with an intelligent garbage can based on the internet of things technology, the garbage can based on the internet of things technology greatly saves the deployment cost of hardware facilities, the communication overhead of network connection and the human resources of equipment operation and maintenance, and fully saves social resources;
2. the invention does not depend on a credible third-party server, and the data is completely processed by the user at the mobile terminal, thereby more thoroughly ensuring the data privacy security of the user;
3. the invention greatly reduces the minimum limit of the number of users participating in the process of polymerization while ensuring the accuracy of polymerization, and is a practical and feasible scheme;
4. the invention improves the speed and keeps the safety of the scheme.
Drawings
FIG. 1 is a flow chart of a method of localized differential privacy msw data reporting and privacy computation.
Fig. 2 is a schematic structural diagram of a localized differential privacy msw data reporting and privacy calculation method.
FIG. 3 is a sample graph of random perturbation of garbage volume level in an embodiment of the present invention.
Detailed Description
The present invention will be described in further detail with reference to examples and drawings, but the present invention is not limited thereto.
Examples
As shown in fig. 1 and 2, a flow chart and a structure diagram of a localized differential privacy msw data reporting and privacy computing method are respectively shown, and the method specifically includes the steps of:
setting a position privacy parameter and a garbage amount grade privacy parameter, and calculating a privacy processing parameter;
the user obtains the original real data of the user by positioning the position of the garbage point and judging the garbage amount grade number of the garbage point;
respectively carrying out localized differential privacy processing on the position and garbage amount grade data and uploading the data to a server;
the server receives the data uploaded by the user and performs statistics and denoising processing on the data;
and the server performs aggregation calculation on the data subjected to denoising processing to obtain the real garbage amount grade of each position, so as to form an urban garbage distribution map.
In this embodiment, it is assumed that the total number of garbage points in a certain area of a city is 50, the levels of the garbage amount are 3 levels, which are High, Middle and Low, respectively, and the privacy parameter of the set location is ∈11.6, the privacy parameter of the garbage amount grade belongs to2When the false positive rate of the bloom filter is 0.1 as 1.9, the optimal bloom filter length is calculated
Figure BDA0001983034620000081
The number of hash functions is
Figure BDA0001983034620000082
Privacy processing parameters
Figure BDA0001983034620000083
Figure BDA0001983034620000084
Assuming a perceived user passes a garbage spot, the amount of garbage at the garbage spot is reported: the method comprises the steps of firstly positioning the position of a current garbage point through a GPS sensor of the mobile equipment, then matching the number of the garbage point through a position-number table which is set in advance, if the number of the garbage point is 12, giving a corresponding garbage amount grade by a user through observing the garbage amount, and if the real garbage amount grade of the garbage point is judged to be Middle, determining that data <12, Middle > is real sensing data of a sensing participant user.
According to the calculated parameters, a user locally runs a random number generation function to generate a random number rand which is 0.67, and since 0.67 is greater than 0.486, the position set of the user randomly selects 8 positions from the set {1, 2, … 11, 13 …, 50} as uploading positions, and since the real sensing positions are not in the position set, the garbage amount grades corresponding to all 8 positions are randomly extracted from the garbage amount grade set to be determined. Suppose the data set obtained after 8 randomized selections is: { <1, Middle >, <5, High >, <9, Low >, <14, Middle >, <21, Low >, <23, High >, <36, Low >, <41, Middle > }.
Assume that the garbage amount grade is processed by a bloom filter to obtain corresponding vectors as { High: 1000001001000, Middle: 0100000000011, Low: 1000001000001}. Random number and parameter generated by each bit of each corresponding garbage amount grade in the set after being subjected to bloom filter
Figure BDA0001983034620000091
And comparing, keeping the value less than 0.58 unchanged, and turning over the value more than 0.58 to obtain a final uploading set as follows:
{<1,0101010011011>,<5,1011100100110>,<9,0111000101011>,
<14,1101000101011>,<21,1010111101010>,<23,0110101101010
>,<36,1101010100111>,<41,0011011011010>}
a sample graph of the random perturbation of the garbage volume level is shown in fig. 3.
After the server receives the uploaded values of all the perception users, probability statistics is performed on all the position items, the true report number of each position can be estimated approximately, for example, the server receives data sent by 2000 users in total, wherein the total number of the position data is 2000 × 8 ═ 16000, the number of users with true positions "1" is estimated to be 50, and the number of users with positions "1" in all the reports received actually is 300, so that it is inferred that about 250 data items in all the data items with "1" are Noise position data, and the garbage amount level of the Noise position data items is randomly and uniformly selected, so that about 250/3 Noise data with each garbage amount level can be estimated, and the Noise data is recorded as Noise ═ 3.
Combining the values of the original bloom filter corresponding to the garbage amount level into a matrix Q, expressed as:
Figure BDA0001983034620000101
screening the garbage amount grade data of each position for independent analysis, wherein if all the garbage amount grade items with the positions being 1 are represented by the form:
position 0 1 st position The first position
1 0 1 0
0 1 1 0
Summing in columns to obtain a vector (sum) of length l1,…,suml) And marked as X, calculating a number vector U of each Noise level originally "1" according to the Noise estimator obtained by calculation in the scheme, wherein U is Noise · a, and calculating the number of each bit originally "1" according to a real estimation value, a Noise value and a calculation formula of statistical calculation, wherein the number is a vector Z with length of l.
And solving the linear regression equation problem Z as A.Q, wherein the garbage amount grade corresponding to the maximum value in the vector A is the estimated real garbage amount grade of the position.
The garbage amount grades of all the positions can be sequentially obtained through the process, and therefore the garbage amount grade distribution map of the region of the city is obtained.
The above embodiments are preferred embodiments of the present invention, but the present invention is not limited to the above embodiments, and any other changes, modifications, substitutions, combinations, and simplifications which do not depart from the spirit and principle of the present invention should be construed as equivalents thereof, and all such changes, modifications, substitutions, combinations, and simplifications are intended to be included in the scope of the present invention.

Claims (7)

1. A localized differential privacy urban garbage data report and privacy calculation method is characterized by comprising the following specific steps:
setting a position privacy parameter and a garbage amount grade privacy parameter, and calculating a privacy processing parameter;
the user obtains the original real data of the user by positioning the position of the garbage point and judging the garbage amount grade number of the garbage point;
respectively carrying out localized differential privacy processing on the position and garbage amount grade data and uploading the data to a server;
the server receives the data uploaded by the user and performs statistics and denoising processing on the data;
the server carries out aggregation calculation on the data subjected to denoising processing to obtain the real garbage amount grade of each position, and an urban garbage distribution map is formed;
in the step of setting the position privacy parameter and the garbage amount grade privacy parameterSetting a location privacy protection parameter ∈1And the garbage amount level privacy parameter belongs to2Publishing the parameters to each user;
calculating the length l of the bloom filter and the number h of hash functions by the false positive rate k of the bloom filter and the sensing value set M, wherein the calculation formula is as follows:
Figure FDA0002593378520000011
Figure FDA0002593378520000012
according to privacy parameter ∈1、∈2The total number F of the garbage points and the number h of the Hash functions are used for calculating privacy processing parameters, and the calculation formula is as follows:
Figure FDA0002593378520000013
Figure FDA0002593378520000014
Figure FDA0002593378520000015
wherein r represents the number of position reports, p represents the probability of true position selection, and f represents the probability of bit flipping.
2. The method according to claim 1, wherein in the step of obtaining the original real data of the user by positioning the garbage point position and judging the garbage amount grade number of the garbage point, the user positions the garbage point position through a portable mobile intelligent device, and obtains the number i of the garbage point through a mapping table; and the user judges by himself, and the level number, the serial number and the garbage level number of the garbage amount of the garbage point are the original real data < i, level > of the user.
3. The method according to claim 1, wherein in the step of performing localized differential privacy processing on the location and the garbage amount level data, the user performs localized differential privacy processing locally, and the processing steps are as follows:
initializing a set of locations
Figure FDA0002593378520000021
And uploading the result set
Figure FDA0002593378520000022
Generating a random number rand between (0, 1), and carrying out localized differential privacy processing on the position data by combining with the privacy processing parameter to ensure that the position privacy protection parameter belongs to1
And according to the position set L obtained after the localization differential privacy processing, performing localization differential privacy processing on the garbage amount grade data, and calculating an uploading result set R of the user.
4. The method according to claim 3, wherein the step of generating a random number rand between (0, 1) and performing localized differential privacy processing on the location data in combination with the privacy processing parameters comprises the following specific processing method:
judging the magnitude relation between the random number rand and the probability p selected by the real position:
if the random number rand is smaller than p, the position set is a union of the real position i and r-1 positions arbitrarily selected from the position sets except i, and is represented as:
L={i}∪getRandomElements(F\{i},r-1)
wherein the function getRandomElements (a, b) represents that a result of randomly selecting b elements from the set a is returned;
if the random number rand is greater than p, the position set is a union of arbitrarily selected r positions in the position sets except i, and is represented as:
L=getRandomElements(F,r)
the summary is shown as:
Figure FDA0002593378520000031
5. the method according to claim 3, wherein in the step of performing localized differential privacy processing on the garbage volume level data according to the location set L obtained after the localized differential privacy processing and calculating the uploading result set R of the user, if the real location i of the user is included in the L, the corresponding item of the real location garbage volume is the real garbage volume leveli(ii) a At this time, for other position elements t in the position set L, the corresponding item of the garbage amount level randomly selects a level 'in the garbage amount level value set with equal probability'tAnd then, processing each garbage amount grade, wherein the specific processing method comprises the following steps:
garbage amount level is obtained by adopting h hash functionsiOr level'tMapping to a bloom filter of length l to obtain a vector S of length lt
For StEach bit S int[j]Running a random number generating function to obtain a random number q between (0, 1), if q is less than 1-f/2, the j bit is kept unchanged, if q is more than 1-f/2, the j bit is inverted, namely when the original value is 0, the j bit is inverted to 1, and when the original value is 1, the j bit is inverted to 0, and S is obtainedt′;
The summary is shown as:
Figure FDA0002593378520000032
each position i and the corresponding processed garbage grade value S'iIn combination of pairs (i, S'i) And adding the result into an uploading result set R to obtain a final uploading result set R.
6. The localized differential privacy urban garbage data report and privacy computation method of claim 1, wherein in the step of receiving user upload data and performing statistics and denoising on the data by the server, the statistics and denoising processing method comprises:
mixing the uploaded data Z of all users, extracting all position data in the uploaded reports, and estimating the real report number E of each positioni
For each upload location i, the server screens out a report pair data set D for all locations ii
Suppose DiTotal N isiA data item, the number of real reports is EiAnd the number of noise reports is Ni-EiFor garbage amount level data set S'iEach bit of (a) is counted as follows: calculate the total number X of each bit as "1i[j],Xi[j]J is more than or equal to 0 and less than l and represents the ith position to form a vector Xi,XiA count representing each bit received at position number i as "1";
in the real dataset, assume that the original garbage volume level has Z in total after the bloom filteriA "1", the probability of having (1-f/2) remaining as "1", Ei-ZiA "0" with a probability of f/2 being turned over to a "1"; similarly, assume that the original garbage level of the noisy data has a total of U after passing through the bloom filteriA "1" with a probability of (1-f/2) remaining at "1"; n is a radical ofi-Ei-Ui"0", the probability of the total f/2 is turned over to "1"; u shapeiThe number of original "1" for each noise level;
the following equation is therefore true:
Figure FDA0002593378520000041
u in the above formula because the added noise is uniformly distributediCan be obtained by calculation, and therefore, the above equation is derived:
Figure FDA0002593378520000042
from this, a vector Z is determined which is composed of the number of "1" of the original true garbage quantity level on each biti
7. The method as claimed in claim 1, wherein the server performs aggregation calculation on the denoised data to obtain the real garbage volume grade of each position, and in the step of forming the urban garbage distribution map, all w candidate values of the garbage volume grade are processed by h hash functions of a bloom filter to form a w-l matrix as a feature matrix Q, and all Z candidate values obtained through the denoising process form a Z-l matrixi[j]Form a vector Z of length liSolving the linear regression problem ZiAnd when the position corresponding to the maximum value in the vector A (1 · w) is A · Q, the garbage amount grade of the position corresponding to the maximum value in the vector A (1 · w) is the real garbage amount grade of the position i.
CN201910156339.3A 2019-03-01 2019-03-01 Localized differential privacy urban garbage data report and privacy calculation method Active CN110022531B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201910156339.3A CN110022531B (en) 2019-03-01 2019-03-01 Localized differential privacy urban garbage data report and privacy calculation method
PCT/CN2020/070657 WO2020177484A1 (en) 2019-03-01 2020-01-07 Localized difference privacy urban sanitation data report and privacy calculation method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910156339.3A CN110022531B (en) 2019-03-01 2019-03-01 Localized differential privacy urban garbage data report and privacy calculation method

Publications (2)

Publication Number Publication Date
CN110022531A CN110022531A (en) 2019-07-16
CN110022531B true CN110022531B (en) 2021-01-19

Family

ID=67189149

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910156339.3A Active CN110022531B (en) 2019-03-01 2019-03-01 Localized differential privacy urban garbage data report and privacy calculation method

Country Status (2)

Country Link
CN (1) CN110022531B (en)
WO (1) WO2020177484A1 (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110022531B (en) * 2019-03-01 2021-01-19 华南理工大学 Localized differential privacy urban garbage data report and privacy calculation method
CN110569286B (en) * 2019-09-11 2021-07-27 哈尔滨工业大学(威海) Activity time sequence track mining method based on local differential privacy
CN112995076B (en) * 2019-12-17 2022-09-27 国家电网有限公司大数据中心 Discrete data frequency estimation method, user side, data center and system
CN111144888B (en) * 2019-12-24 2022-08-02 安徽大学 Mobile crowd sensing task allocation method with differential privacy protection function
CN111563272B (en) * 2020-04-30 2021-11-09 支付宝实验室(新加坡)有限公司 Information statistical method and device
CN113206831B (en) * 2021-03-31 2023-02-14 南京邮电大学 Data acquisition privacy protection method facing edge calculation
CN114553516A (en) * 2022-02-18 2022-05-27 支付宝(杭州)信息技术有限公司 Data processing method, device and equipment

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107247909A (en) * 2017-06-09 2017-10-13 南京大学 A kind of difference privacy methods for protecting multiple positions in location information service
CN107659444A (en) * 2017-09-25 2018-02-02 深圳大学 Secret protection cooperates with the difference privacy forecasting system and method for Web service quality
CN108234493A (en) * 2018-01-03 2018-06-29 武汉大学 The space-time crowdsourcing statistical data dissemination method of secret protection under insincere server

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104133903B (en) * 2014-08-04 2017-05-17 华中科技大学 Data indexing method based on privacy protection
US10885467B2 (en) * 2016-04-28 2021-01-05 Qualcomm Incorporated Differentially private iteratively reweighted least squares
US10445527B2 (en) * 2016-12-21 2019-10-15 Sap Se Differential privacy and outlier detection within a non-interactive model
CN107871087B (en) * 2017-11-08 2020-10-30 广西师范大学 Personalized differential privacy protection method for high-dimensional data release in distributed environment
CN108256000B (en) * 2017-12-29 2021-06-15 武汉大学 Personalized differential privacy recommendation method based on local clustering
CN109299436B (en) * 2018-09-17 2021-10-15 北京邮电大学 Preference sorting data collection method meeting local differential privacy
CN110022531B (en) * 2019-03-01 2021-01-19 华南理工大学 Localized differential privacy urban garbage data report and privacy calculation method

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107247909A (en) * 2017-06-09 2017-10-13 南京大学 A kind of difference privacy methods for protecting multiple positions in location information service
CN107659444A (en) * 2017-09-25 2018-02-02 深圳大学 Secret protection cooperates with the difference privacy forecasting system and method for Web service quality
CN108234493A (en) * 2018-01-03 2018-06-29 武汉大学 The space-time crowdsourcing statistical data dissemination method of secret protection under insincere server

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
《满足本地差分隐私的位置数据采集方案》;高志强 等;《清华大学学报(自然科学版)》;20190131;第59卷(第1期);第23-27页 *

Also Published As

Publication number Publication date
CN110022531A (en) 2019-07-16
WO2020177484A1 (en) 2020-09-10

Similar Documents

Publication Publication Date Title
CN110022531B (en) Localized differential privacy urban garbage data report and privacy calculation method
CN111931242B (en) Data sharing method, computer equipment applying same and readable storage medium
WO2021249086A1 (en) Multi-party joint decision tree construction method, device and readable storage medium
WO2016180127A1 (en) Network performance evaluation method and system
CN108460101A (en) Point of interest of the facing position social networks based on geographical location regularization recommends method
Dong et al. Network measurement based modeling and optimization for IP geolocation
Yao et al. Recursive ground truth estimator for social data streams
CN109636467B (en) Comprehensive evaluation method and system for brand Internet digital assets
CN107633257B (en) Data quality evaluation method and device, computer readable storage medium and terminal
CN109840714B (en) Check-in incentive mechanism method based on data quality under geographic indistinguishable protection
CN108304476A (en) A kind of user&#39;s representation data integration method and system based on uncertain data table
CN110716998B (en) Fine scale population data spatialization method
WO2022267455A1 (en) Method, apparatus and device for predicting area in which fraudulent users are concentrated, and storage medium
CN109325177B (en) Information pushing method, system, readable storage medium and computer equipment
Al-Maslamani et al. Reputation-aware multi-agent DRL for secure hierarchical federated learning in IoT
CN112787809B (en) Efficient crowd sensing data stream privacy protection truth value discovery method
CN105989161A (en) Big data processing method and apparatus
CN114692201B (en) Multi-party security calculation method and system
Yang et al. Dishonest behaviors in online rating systems: cyber competition, attack models, and attack generator
CN115510472A (en) Cloud edge aggregation system-oriented multiple differential privacy protection method and system
CN115630398A (en) Personalized differential privacy protection method, device and system based on small sample data
CN110430526B (en) Privacy protection method based on credit evaluation
CN115098881A (en) Data disturbance method and device based on sensitivity level division
Wang Data reliability challenge of cyber-physical systems
Wang et al. A novel task recommendation model for mobile crowdsourcing systems

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant