CN110175634B - Network privacy protection method based on disturbance subgraph - Google Patents

Network privacy protection method based on disturbance subgraph Download PDF

Info

Publication number
CN110175634B
CN110175634B CN201910371124.3A CN201910371124A CN110175634B CN 110175634 B CN110175634 B CN 110175634B CN 201910371124 A CN201910371124 A CN 201910371124A CN 110175634 B CN110175634 B CN 110175634B
Authority
CN
China
Prior art keywords
subgraph
disturbance
population
network
new
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910371124.3A
Other languages
Chinese (zh)
Other versions
CN110175634A (en
Inventor
俞山青
詹良涛
汪鹏程
赵晶鑫
陈晋音
宣琦
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Jiangshang Printing Technology Co ltd
Original Assignee
Zhejiang University of Technology ZJUT
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang University of Technology ZJUT filed Critical Zhejiang University of Technology ZJUT
Priority to CN201910371124.3A priority Critical patent/CN110175634B/en
Publication of CN110175634A publication Critical patent/CN110175634A/en
Application granted granted Critical
Publication of CN110175634B publication Critical patent/CN110175634B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/23Clustering techniques
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/24Classification techniques
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Abstract

A network privacy protection method based on a disturbance subgraph is characterized in that a network is processed in a certain mode on the basis of a spectrum maximization algorithm to obtain a plurality of populations, and for population operation, the method comprises the following two aspects: the first aspect is that a single population is operated to obtain a disturbance database of a corresponding target; the second aspect is to operate on different populations to get a perturbation sub-database of corresponding targets. According to the method and the device, the disturbance database of the corresponding target can be generated according to the corresponding network, and the protection of social privacy of the network is realized.

Description

Network privacy protection method based on disturbance subgraph
Technical Field
The invention relates to the field of network information security, and data sharing brings huge benefits, however, personal privacy leakage and information security in data face serious challenges, and how to better realize network privacy protection is researched by researching a network privacy protection method based on perturbation subgraphs.
Background
With the penetration of computer technology in social networks, the network society is gradually opened, and personal privacy is at risk. How to control network information security and protect individual privacy under the big data era becomes a current research hotspot. Firstly, in our daily life, the complex network is ubiquitous, and the world in which we live can be regarded as a complex network in fact, and our daily life can not be separated from the network. We will not happen every day to leave a lot of information on many networks, such as online social portal networks, newsbook networks, forums known, school intranets, Facebook, etc., and in these networks we can classify our information by some algorithm as nodes and edges for community partitioning. Secondly, with the gradual transparency of the network, our information cannot be effectively protected, and almost anyone can obtain the information through some means, and in some cases, when a user wants to protect his privacy, the user does not want to easily classify his information, so it is very important to research how to effectively protect the privacy information of the user.
Disclosure of Invention
The invention relates to the technical field of network community discovery, in order to overcome the defect of poor privacy protection safety of the existing network, and particularly relates to a network privacy protection method based on a perturbation subgraph.
In order to achieve the purpose, the invention provides the following technical scheme:
a network privacy protection method based on a perturbation subgraph, comprising the following steps:
s1: for a random network, dividing communities by using a spectrum maximization algorithm to obtain a plurality of primary generation samples;
s2: randomly selecting a primary generation sample, and processing by adopting a population division method to obtain a population of a plurality of disturbance subgraphs;
s3: processing a population of a disturbance subgraph based on evolutionary computation to generate a new population of the disturbance subgraph;
s4: processing the population of the new disturbance subgraph to obtain an intra-population disturbance subgraph library;
s5: and processing the populations of different disturbance subgraphs under the same initial generation sample based on evolutionary computation to generate a new disturbance subgraph population, and processing the new population of the disturbance subgraph to obtain an inter-population disturbance subgraph library.
Further, in step S2, the population division method includes the following steps:
firstly, obtaining K primary generation samples by adopting a spectrum maximization clustering algorithm, C1、C2、C3......CKRandomly selecting a primary sample CiRandomly selecting n nodes from the primary sample;
then, one node d of the n nodes is randomly selected, and the initial generation sample C of the selected node d is obtainediAll the neighbor nodes and non-neighbor nodes form a neighbor node set phi of the node d1Set of non-neighbor nodesΦ2
Next, d and f are randomly deleted1If not, the round skips, and a d and a point belonging to phi are randomly added2The neighbor set phi of d is updated1And non-neighbor set Φ2(ii) a Repeating the process T times;
thereafter, traverse the primary sample CiObtaining a perturbation subgraph H from the n nodes, and giving the n nodes a new label L 'containing the node labels and the continuous edge relations'1,L′2,L′3......L′n
Then, C is selected againiNew N nodes, and repeating N times to obtain a sample C belonging to the initial generationiAnd classifying the N disturbed subgraphs into a population Gi
And finally, repeating all the operations to obtain a disturbance subgraph population G corresponding to K primary samples1、G2、G3......GK
Still further, in step S3, the processing procedure of disturbing the population of the subgraph is as follows:
s3.1, Slave population GiSequentially acquiring two disturbance subgraphs N in medium-random mode1,N2Then perturbing subgraph N1,N2Each randomly divided half part is exchanged and mated to generate two new disturbance subgraphs N3,N4Then from perturbation subgraph N3,N4One of the raw materials is randomly selected for processing;
s3.2, repeating the steps until the whole population G is traversedi
Further, in step S4, the process of processing the population of the new perturbation subgraph is as follows:
s4.1, carrying out XOR addition on the randomly selected new disturbance subgraph and the original network to obtain a new network;
s4.2, the same community division algorithm is used for division, the obtained new network structure is compared with the original network structure before attack, whether the attack strategy method based on the disturbance subgraph achieves the effect of hiding the nodes or not is observed by comprehensively considering a series of indexes such as node degree, average shortest path and the like, the disturbance subgraph is labeled and is placed in a database to obtain a disturbance subgraph database among the groups.
Preferably, the exclusive or addition in S4.1 is defined as follows.
Figure BDA0002049976690000031
Wherein, C (i, j) represents the connecting edge of the original network node i, j, R (i, j) is the connecting edge between the nodes i, j of the disturbance subgraph, and C' (i, j) represents the connecting edge of the network node i, j after the attack.
In step S5, the inter-population perturbation sub-library generation process is as follows:
first, from different populations Gi,GjIn each random access disturbance subgraph N1,N2
Secondly, perturbing the subgraph N1,N2Each randomly divided half part, namely chromosome, is subjected to random cross-over mating in the population to generate two new perturbation subgraphs N3,N4
Then, traverse the whole population GiThe new disturbance subgraph selected randomly is added with the original network in an exclusive or way to obtain a new network;
and finally, dividing by using a spectrum maximization clustering algorithm, comparing the obtained new network structure with the original network structure before attack, observing whether the attack strategy method based on the disturbance subgraph achieves the effect of hiding nodes or not by comprehensively considering a series of indexes such as node degree, average shortest path and the like, labeling the disturbance subgraph, and putting the disturbance subgraph into a database to obtain an inter-population disturbance subgraph database.
In step S1, the eigenvector corresponding to the maximum eigenvalue of the modularity matrix is calculated, and then the nodes are divided into multiple communities by cyclic calling according to the characteristics of the vector elements, that is, multiple primary samples are divided.
The technical conception of the invention is as follows: the network is processed in a certain mode on the basis of a spectrum maximization algorithm to obtain a plurality of populations. For population manipulation, the present invention includes two aspects: the first aspect is to operate on a single population to obtain a perturbation sub-database of corresponding targets. The second aspect is to operate on different populations to get a perturbation sub-database of corresponding targets. According to the method and the device, the disturbance database of the corresponding target can be generated according to the corresponding network, and the protection of social privacy of the network is realized.
The beneficial effects of the invention are as follows: and a disturbance database of a corresponding target can be generated according to a corresponding network, so that the social privacy of the network is protected.
Drawings
FIG. 1 is a schematic flow chart of the present invention.
FIG. 2 is a schematic diagram of a method for attacking an original network by a perturbation subgraph, wherein (a) is the original network, and (b) is the perturbation subgraph.
FIG. 3 is a diagram illustrating the results of a perturbation subgraph attack on the original network.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention will be further described in detail with reference to the accompanying drawings and examples. It should be understood that the detailed description and specific examples, while indicating the scope of the invention, are intended for purposes of illustration only and are not intended to limit the scope of the invention.
Referring to fig. 1 to 3, a network privacy protection method based on a perturbation subgraph includes the following steps:
s1: for a random network, dividing communities by using a spectrum maximization algorithm to obtain a plurality of primary generation samples;
the similarity is constructed based on a community discovery algorithm and then can be converted into a basic idea of a clustering algorithm, a local similarity index is used for constructing a similarity matrix, and a spectrum maximization algorithm is used for dividing communities to obtain a primary sample.
The present invention stores node information in the form of a laplacian matrix.
First, all nodes in a given bidirectional network are given labels containing node labelsLabel L1,L2,L3......。
A adjacency matrix is then formed: if there is a connecting edge between nodes i and j, then AijOtherwise, it is 0. And then establishing a modularity expression for solving the network division, wherein the modularity expression is as follows:
Figure BDA0002049976690000051
wherein, ciIs the group or community to which vertex i belongs, δ (m, n) is the kronecker δ function, ki,kjIs the degree of node i, node j, B is the modularity degree matrix
Figure BDA0002049976690000052
And is
Figure BDA0002049976690000061
BijHas the following properties:
Figure BDA0002049976690000062
considering again the problem of dividing the network into two parts, we get the following formula
Figure BDA0002049976690000063
Can be written as
Figure BDA0002049976690000064
Wherein s is an element siA vector of B is formed by the elements BijFormed n x n matrix
And finding out the matrix B of the given modularity, and maximizing the modularity Q to obtain a corresponding vector s. The elements of s can only take values of + -1. Unlike the corresponding graph partitioning problem. The number of elements with a value of +1 or-1 is not fixed, i.e. the size of the community is not constrained.
The optimization problem approximately solves the problem using relaxation. The constraint is relaxed, i.e. he only satisfies one constraint as follows:
Figure BDA0002049976690000065
it is constrained by adding a single Lagrangian beta, by pair siDifferentiating to obtain maximum value
Figure BDA0002049976690000066
By means of derivation operations, can be obtained
Figure BDA0002049976690000067
Therefore, in order to obtain the maximum modularity, s should be the eigenvector u corresponding to the maximum eigenvalue of the modularity matrix1
Because the value of the s element is limited by si± 1. But may be chosen as close to u as possible1That is, the following product is maximized:
Figure BDA0002049976690000071
wherein [ u ]1]iIs u1The ith element of (1). When each term in the summation equation is non-negative, the maximum value is obtained, that is
Figure BDA0002049976690000072
Based on the above idea, therefore, the following algorithm is derived: and calculating the eigenvector corresponding to the maximum (positive) eigenvalue of the modularity matrix, and then dividing the nodes into a plurality of communities by cyclic calling according to the characteristic of vector elements, namely dividing a plurality of initial samples.
S2: randomly selecting a primary generation sample, and processing by adopting a population division method to obtain a population of a plurality of disturbance subgraphs, wherein the process is as follows:
s2.1, obtaining K primary generation samples by using the spectrum maximization clustering algorithm, C1、C2、C3......CKRandomly selecting a primary sample CiFrom the primary sample CiAnd randomly selecting n nodes. Randomly selecting one node d of the n nodes of the initial generation sample, and acquiring the initial generation sample C of the selected node diAll the neighbor nodes and non-neighbor nodes form a neighbor node set phi of the node d1And non-neighbor node set phi2
S2.2, randomly deleting d and belonging to phi1If not, the round skips, and randomly adds a d to the node of phi2The neighbor set phi of d is updated1And non-neighbor set Φ2The process was repeated T times.
S2.3, repeating all the steps until all n nodes in the primary generation sample are traversed to obtain a disturbance subgraph H, and giving the n nodes a new label L 'containing node labels and continuous edge relations'1,L′2,L′3......L′n
S2.4, repeating all the steps to obtain a sample C belonging to the primary generationiThe N disturbance subgraphs are set as a population Gi
S2.5, repeating all the steps to obtain K populations G1、G2、G3......CK
S3: based on the idea of evolutionary computation, processing the population of a disturbance subgraph to generate a new disturbance subgraph population, wherein the process is as follows:
s3.1, Slave population GiSequentially acquiring two disturbance subgraphs N in medium-random mode1,N2Then perturbing subgraph N1,N2Each randomly divided half of the parts (i.e. chromosomes) are subjected to crossover mating to generate two new perturbation subgraphs N3,N4Then from perturbation subgraph N3,N4One of them is randomly selected for processing.
S3.2, repeating the steps until the whole population G is traversedi
S4: processing the population of the new perturbation subgraph to obtain an intra-population perturbation subgraph library, wherein the process is as follows:
and S4.1, carrying out exclusive or addition on the randomly selected new disturbance subgraph and the original network to obtain a new network.
S4.2, the same community division algorithm is used for division, the obtained new network structure is compared with the original network structure before attack, whether the attack strategy method based on the disturbance subgraph achieves the effect of hiding the nodes or not is observed by comprehensively considering a series of indexes such as node degree, average shortest path and the like, the disturbance subgraph is labeled and is placed in a database to obtain a disturbance subgraph database among the groups.
Wherein the present invention is defined as follows with respect to the exclusive or addition in S4.1.
Figure BDA0002049976690000081
Wherein C (i, j) represents the connecting edge of the original network node i, j, R (i, j) is the connecting edge between the nodes i, j of the disturbance subgraph, and C' (i, j) represents the connecting edge of the network node i, j after attack
The specific implementation method of the exclusive-or addition is shown in fig. 2, and the dotted line represents that there is no connecting edge between two nodes.
As can be seen from fig. 2, compared with the disturbance subgraph, the disturbance subgraph 1 and 4 nodes, and 4 and 3 nodes have no connecting edges, while the original network has, the disturbance subgraph and the original network 1 and 3 nodes have connecting edges, according to the criterion of xor addition, the 1 and 4 nodes, 4 and 3 nodes of the attack network still have connecting edges, and the 1 and 3 nodes have no connecting edges, and the algorithm result is shown in fig. 3.
S5: and processing the populations of different disturbance subgraphs under the same initial generation sample based on the idea of evolutionary computation to generate a new disturbance subgraph population. And processing the population of the new disturbance subgraph to obtain an inter-population disturbance subgraph library.
The invention also provides a further assumption based on obtaining the intra-population perturbation sub-graph library, namely expanding the selection range of the original perturbation sub-graph from the intra-population to the inter-population, and implementing the following steps:
s5.1, from different groups Gi,GjIn each random access disturbance subgraph N1,N2Perturbation subgraph N1,N2Each randomly divided half part, namely chromosome, is subjected to random cross-over mating in the population to generate two new perturbation subgraphs N3,N4
S5.2, traversing the whole population GiAnd adding the randomly selected new perturbation subgraph with the original network in an exclusive or way to obtain a new network.
And S5.3, dividing by using a spectrum maximization clustering algorithm, comparing the obtained new network structure with the original network structure before attack, observing whether the attack strategy method based on the disturbance subgraph achieves the effect of hiding nodes or not by comprehensively considering a series of indexes such as node degree, average shortest path and the like, labeling the disturbance subgraph, and putting the disturbance subgraph into a database to obtain an inter-population disturbance subgraph database.

Claims (6)

1. A network privacy protection method based on a perturbation subgraph is characterized by comprising the following steps:
s1: for a random network, dividing communities by using a spectrum maximization algorithm to obtain a plurality of primary generation samples;
s2: randomly selecting a primary generation sample, and processing by adopting a population division method to obtain a population of a plurality of disturbance subgraphs; the population division method comprises the following processes:
firstly, obtaining K primary generation samples by adopting a spectrum maximization clustering algorithm, C1、C2、C3......CKRandomly selecting a primary sample CiRandomly selecting n nodes from the primary sample;
then, one node d of the n nodes is randomly selected, and the initial generation sample C of the selected node d is obtainediAll the neighbor nodes and non-neighbor nodes form a neighbor node set phi of the node d1And non-neighbor node set phi2
Next, d and f are randomly deleted1If not, skipping the process of deleting the connecting edge randomly, and simultaneously adding a piece of d and the connecting edge belonging to phi randomly2The neighbor set phi of d is updated1And non-neighbor set Φ2(ii) a Repeating the process of randomly deleting the continuous edges and increasing the continuous edges for T times;
thereafter, traverse the primary sample CiObtaining a perturbation subgraph H from the n nodes, and giving the n nodes a new label L 'containing the node labels and the continuous edge relations'1,L′2,L′3......L′n
Then, C is selected againiNew N nodes, and repeating the operation of traversing the nodes and giving labels N times to obtain the sample C belonging to the initial generationiAnd classifying the N disturbed subgraphs into a population Gi
And finally, repeating all the operations to obtain a disturbance subgraph population G corresponding to K primary samples1、G2、G3......GK
S3: processing a population of a disturbance subgraph based on evolutionary computation to generate a new population of the disturbance subgraph;
s4: processing the population of the new disturbance subgraph to obtain an intra-population disturbance subgraph library;
s5: and processing the populations of different disturbance subgraphs under the same initial generation sample based on evolutionary computation to generate a new disturbance subgraph population, and processing the new population of the disturbance subgraph to obtain an inter-population disturbance subgraph library.
2. The method for protecting network privacy based on perturbed subgraph according to claim 1, wherein in step S3, the process of perturbing the population of subgraphs is as follows:
s3.1, Slave population GiSequentially acquiring two disturbance subgraphs N in medium-random mode1,N2Then perturbing subgraph N1,N2Each randomly divided half part is exchanged and mated to generate two new disturbance subgraphs N3,N4Then from perturbation subgraph N3,N4One of the raw materials is randomly selected for processing;
s3.2, repeating the steps until the whole population G is traversedi
3. The method for protecting network privacy based on perturbed subgraph according to claim 1, wherein in step S4, the process of processing the new population of perturbed subgraphs is as follows:
s4.1, carrying out XOR addition on the randomly selected new disturbance subgraph and the original network to obtain a new network;
s4.2, the same community division algorithm is used for division, the obtained new network structure is compared with the original network structure before attack, whether the attack strategy method based on the disturbance subgraph achieves the effect of hiding the nodes or not is observed by comprehensively considering a series of indexes such as node degree, average shortest path and the like, the disturbance subgraph is labeled and is placed in a database to obtain a disturbance subgraph database among the groups.
4. The perturbed subgraph-based network privacy protection method according to claim 3, wherein the exclusive or addition in S4.1 is defined as follows:
Figure FDA0002910948930000021
wherein, C (i, j) represents the connecting edge of the original network node i, j, R (i, j) is the connecting edge between the nodes i, j of the disturbance subgraph, and C' (i, j) represents the connecting edge of the network node i, j after the attack.
5. The method for protecting network privacy based on perturbed subgraph according to claim 1, wherein in step S5, the inter-population perturbed subgraph generation process is as follows:
first, from different populations Gi,GjIn each random access disturbance subgraph N1,N2
Secondly, perturbing the subgraph N1,N2Each randomly divided half part, namely chromosome, is subjected to random cross-over mating in the population to generate two new perturbation subgraphs N3,N4
Then, traverse the whole population GiThe new disturbance subgraph selected randomly is added with the original network in an exclusive or way to obtain a new network;
and finally, dividing by using a spectrum maximization clustering algorithm, comparing the obtained new network structure with the original network structure before attack, observing whether the attack strategy method based on the disturbance subgraph achieves the effect of hiding nodes or not by comprehensively considering a series of indexes such as node degree, average shortest path and the like, labeling the disturbance subgraph, and putting the disturbance subgraph into a database to obtain an inter-population disturbance subgraph database.
6. The perturbation subgraph-based network privacy protection method according to claim 1, wherein in step S1, the eigenvector corresponding to the maximum eigenvalue of the modularity matrix is calculated, and then the nodes are divided into a plurality of communities by cyclic calling according to the characteristics of the vector elements, i.e. a plurality of primary samples are divided.
CN201910371124.3A 2019-05-06 2019-05-06 Network privacy protection method based on disturbance subgraph Active CN110175634B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910371124.3A CN110175634B (en) 2019-05-06 2019-05-06 Network privacy protection method based on disturbance subgraph

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910371124.3A CN110175634B (en) 2019-05-06 2019-05-06 Network privacy protection method based on disturbance subgraph

Publications (2)

Publication Number Publication Date
CN110175634A CN110175634A (en) 2019-08-27
CN110175634B true CN110175634B (en) 2021-05-18

Family

ID=67691138

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910371124.3A Active CN110175634B (en) 2019-05-06 2019-05-06 Network privacy protection method based on disturbance subgraph

Country Status (1)

Country Link
CN (1) CN110175634B (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106203172A (en) * 2016-07-25 2016-12-07 浙江工业大学 Weighting sensitivity limit method for secret protection on network shortest path
CN108234493A (en) * 2018-01-03 2018-06-29 武汉大学 The space-time crowdsourcing statistical data dissemination method of secret protection under insincere server

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105869053A (en) * 2016-03-23 2016-08-17 西安电子科技大学 Two-stage memetic based social network influence maximizing method
CN107179954B (en) * 2017-04-25 2020-07-31 内蒙古科技大学 Distributed social network privacy protection method for keeping node reachability
CN109063836A (en) * 2018-06-28 2018-12-21 浙江工业大学 A kind of privacy link protection method based on disturbance of evolving

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106203172A (en) * 2016-07-25 2016-12-07 浙江工业大学 Weighting sensitivity limit method for secret protection on network shortest path
CN108234493A (en) * 2018-01-03 2018-06-29 武汉大学 The space-time crowdsourcing statistical data dissemination method of secret protection under insincere server

Also Published As

Publication number Publication date
CN110175634A (en) 2019-08-27

Similar Documents

Publication Publication Date Title
Liu et al. Accelerated Local Anomaly Detection via Resolving Attributed Networks.
Jia et al. PAD: protecting anonymity in publishing building related datasets
Dada A hybridized svm-knn-pdapso approach to intrusion detection system
Shah et al. Building multiclass classification baselines for anomaly-based network intrusion detection systems
Potnurwar et al. Deep Learning-Based Rule-Based Feature Selection for Intrusion Detection in Industrial Internet of Things Networks
Khan et al. DVAEGMM: Dual variational autoencoder with gaussian mixture model for anomaly detection on attributed networks
Sridevi et al. Network intrusion detection system using supervised learning based voting classifier
Bahri et al. Shapelet-based counterfactual explanations for multivariate time series
Kannadhasan et al. Intrusion detection techniques based secured data sharing system for cloud computing using msvm
Kundu et al. Gan-tree: An incrementally learned hierarchical generative framework for multi-modal data distributions
CN110175634B (en) Network privacy protection method based on disturbance subgraph
Jie Research on malicious TLS traffic identification based on hybrid neural network
Nugroho et al. Performance evaluation for class center-based missing data imputation algorithm
Sun et al. Sensitive task assignments in crowdsourcing markets with colluding workers
Zhang et al. Hyperspectral image secure retrieval based on encrypted deep spectral–spatial features
Chen et al. The application of genetic algorithms to data synthesis: a comparison of three crossover methods
CN111737753B (en) Two-party data clustering method, device and system based on data privacy protection
Li et al. FDPBoost: Federated differential privacy gradient boosting decision trees
Ismail et al. Enhanced Recursive Feature Elimination for IoT Intrusion Detection Systems
PA et al. Crow Search with Adaptive Awareness Probability-Based Deep Belief Network for Detecting Ransomware
Zhan et al. Simplex2vec Backward: From Vectors Back to Simplicial Complex
Hammood et al. ENSEMBLE MACHINE LEARNING APPROACH FOR IOT INTRUSION DETECTION SYSTEMS
Rebello et al. A Review: Intrusion Detection Systems in Remote Sensor Network
Primya et al. Swarm intelligence‐based secure high‐order optimal density selection for industrial internet‐of‐things (IIoT) data on cloud environment
Telikani et al. A privacy-aware data sharing framework for Internet of Things through edge computing platform

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20230412

Address after: Room 201, Building 3, No. 575, Huxi Road, Changhe Street, Binjiang District, Hangzhou City, Zhejiang Province, 310051

Patentee after: Hangzhou Jiangshang Printing Technology Co.,Ltd.

Address before: The city Zhaohui six districts Chao Wang Road Hangzhou City, Zhejiang province 310014 18

Patentee before: JIANG University OF TECHNOLOGY

TR01 Transfer of patent right