CN114662143A - Sensitive link privacy protection method based on graph embedding - Google Patents

Sensitive link privacy protection method based on graph embedding Download PDF

Info

Publication number
CN114662143A
CN114662143A CN202210191540.7A CN202210191540A CN114662143A CN 114662143 A CN114662143 A CN 114662143A CN 202210191540 A CN202210191540 A CN 202210191540A CN 114662143 A CN114662143 A CN 114662143A
Authority
CN
China
Prior art keywords
loss
graph
privacy
vector matrix
matrix
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202210191540.7A
Other languages
Chinese (zh)
Other versions
CN114662143B (en
Inventor
荆涛
邓芝琳
霍炎
高青鹤
卢燕飞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Jiaotong University
Original Assignee
Beijing Jiaotong University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Jiaotong University filed Critical Beijing Jiaotong University
Priority to CN202210191540.7A priority Critical patent/CN114662143B/en
Publication of CN114662143A publication Critical patent/CN114662143A/en
Application granted granted Critical
Publication of CN114662143B publication Critical patent/CN114662143B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/24Classification techniques
    • G06F18/241Classification techniques relating to the classification model, e.g. parametric or non-parametric approaches
    • G06F18/2415Classification techniques relating to the classification model, e.g. parametric or non-parametric approaches based on parametric or probabilistic models, e.g. based on likelihood ratio or false acceptance rate versus a false rejection rate
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/04Architecture, e.g. interconnection topology
    • G06N3/045Combinations of networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/08Learning methods
    • G06N3/084Backpropagation, e.g. using gradient descent

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Data Mining & Analysis (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Evolutionary Computation (AREA)
  • Artificial Intelligence (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Software Systems (AREA)
  • Computing Systems (AREA)
  • Bioethics (AREA)
  • Mathematical Physics (AREA)
  • Biomedical Technology (AREA)
  • Biophysics (AREA)
  • Computational Linguistics (AREA)
  • Molecular Biology (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Probability & Statistics with Applications (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Evolutionary Biology (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention provides a sensitive link privacy protection method based on graph embedding. The method comprises the following steps: representing the network topology of a network model to be subjected to privacy protection as an undirected graph G, and compressing privacy information related to sensitive links in the undirected graph G into a privacy-embedded vector matrix ZpIs a reaction of ZpEmbedding a vector matrix Z with another graphfCarrying out vector combination to form an embedded vector matrix Z; the embedded vector matrix Z is input to a decoder which reconstructs the graph structure of the undirected graph G. The invention provides a sensitive link protection method aiming at the privacy protection problem of a sensitive link in the Internet of things, which is used for hiding the sensitive link in a network and preventing link predictionAnd (5) attacking. By designing the loss function, a tradeoff between privacy and utility is achieved. Compared with the traditional link interference method, the method abandons the idea of directly applying link interference on the original graph to remove private information, thereby reducing the utility loss.

Description

Sensitive link privacy protection method based on graph embedding
Technical Field
The invention relates to the technical field of sensitive link protection, in particular to a sensitive link privacy protection method based on graph embedding.
Background
The Internet of things integrates a large number of communication, calculation and sensing devices, and is an organic set of terminal intelligent devices and users. The distributed terminal devices in the internet of things form a distributed multi-domain network by establishing communication links, and data in the network usually contains privacy information, such as sensitive links, namely privacy communication relations between entities. Some information platforms transact collected network topology data to others for business purposes, resulting in privacy disclosure by the entity.
A graph is a data structure common in real life, and its basic elements are nodes and edges, and any complex system in the real world can be represented by a graph, where nodes represent entities in the real world and links capture various relationships between them. Similarly, the network topology in the internet of things may have graph structure data with terminal devices as nodes and communication links as edges, and the sensitive links are the privacy information of the graph. Therefore, we can model the sensitive link privacy protection problem in the internet of things system as a sensitive link hiding problem.
Generally, the most straightforward operation to implement link hiding is to remove sensitive links from the graph. However, link prediction techniques in data mining may predict missing links in a graph by mapping the graph into a contiguous vector space. Furthermore, in addition to nodes and edges, nodes in a graph typically contain attribute information (i.e., device information) that typically enhances the effectiveness of link prediction. Therefore, the technical problem to be solved by the invention is the sensitive link hiding problem of the attribute graph, and aiming at the problem, a graph embedding-based sensitive link privacy protection method (SLPGE) is designed, and the method is suitable for protecting the sensitive link privacy in an internet of things system.
Link prediction can infer missing or unknown facts from known information, which is widely used in social networks, biological fields, communication networks, and network analysis of recommendation systems. Meanwhile, link prediction can be used as a powerful reasoning attack mode and is used for snooping the privacy of entities in the network. In recent years, the privacy problem caused by link prediction has attracted the attention of researchers, and studies on a link prediction countermeasure method have been carried out. At present, most privacy protection methods for resisting link prediction by using graph structure data change the internal rules of a network by disturbing the network structure, so that the prediction capability of various link prediction methods on sensitive links in the network is reduced, and the purpose of privacy protection of the sensitive links in the network is achieved.
At present, in a link interference scheme in the prior art, a link between a common node of two sensitive links and an endpoint is used as a link to be deleted, and an attack based on local similarity is expressed as an optimization problem to determine the link to be deleted. In addition, an Iterative Gradient Attack (IGA) method based on Gradient information in a Graph self-encoder (GAE) is provided, Gradient of the link is obtained by maximizing a sensitive link loss function, the Gradient represents the influence degree of other links on the sensitive link, n links with the maximum Gradient are modified in each iteration, and a final network is obtained after k iterations. In addition, a first research on resisting Dynamic Network Link Prediction (DNLP) is provided by the scheme aiming at a Dynamic Network, and the proposed method is Time-aware Gradient Attack (TGA), and some links are modified by using Gradient information generated by Deep Dynamic Network Embedding (DDNE) across different snapshots, so that the DDNE cannot accurately predict a target Link.
The above-mentioned link interference method in the prior art mainly has the following disadvantages:
(1) excessive data effectiveness can be sacrificed when the edge adding and deleting operation is directly carried out on the original image, so that the privacy and the effectiveness need to be balanced when the sensitive link is hidden;
(2) only for simple graphs containing nodes and edges, the influence of non-structural information of the graph on link prediction, such as node attributes, is not considered. In fact, experiments show that the link strength can be deepened by the attribute information (such as the performance, identity, type and the like of equipment) of the node, so that the prediction accuracy of the link prediction model is improved. Therefore, attribute information of the node needs to be considered in privacy protection.
Disclosure of Invention
The embodiment of the invention provides a graph embedding-based sensitive link privacy protection method, which is used for effectively hiding a sensitive link in a network and preventing link prediction attack.
In order to achieve the purpose, the invention adopts the following technical scheme.
A graph embedding-based sensitive link privacy protection method comprises the following steps:
representing the network topology of a network model to be subjected to privacy protection as an undirected graph G, and compressing privacy information related to sensitive links in the undirected graph G into a privacy embedded vector matrix Zp
Embedding the privacy into a vector matrix ZpEmbedding a vector matrix Z with another graphfAnd carrying out vector combination to form an embedded vector matrix Z, inputting the embedded vector matrix Z into a decoder, and reconstructing the graph structure of the undirected graph G by the decoder.
2. The method of claim 1, wherein the network topology of the network model to be privacy protected is represented as an undirected graph G, comprising:
representing the network topology of the network model as an undirected graph G ═ (V, E, X), where V ═ V1,v2,...,vNThe node is a set of nodes, which represents the terminal equipment, and N ═ V | is the number of nodes; e is a set of edges, representing a communication link, EijE is defined as viAnd vjI is more than or equal to 1, j is more than or equal to N, and X belongs to RN×FIs node attribute matrix, N rows represent N nodes, F columns represent F attributes, and the connection relationship between nodes is represented by an adjacency matrix A e RN×NWhen e indicatesijWhen present, AijIs 1, otherwise AijIs 0;
the privacy information related to the sensitive link refers to information capable of helping to deduce the sensitive link, and includes attribute information of two nodes and network structure information, and the network structure information includes information of first-order and above neighbor nodes of the node.
Preferably, the privacy-embedded vector matrix ZpGenerating model of (2) and said graph-embedded vector matrix ZfThe generation models adopt the coding-decoding structure of a variational graph automatic coder in a graph neural network, and comprise a coder Encoder, an inner product Decoder Decoder and a Softmax classifier which are formed by two layers of graph convolution neural networks GCN.
Preferably, the privacy information related to the sensitive link in the undirected graph G is compressed into a privacy-embedded vector matrix ZpThe method comprises the following steps:
the privacy embedded vector matrix ZpThe generated model is preprocessed by an algorithm I and an algorithm II to obtain an adjacency matrix ApThe first algorithm is an edge increasing algorithm for generating a hidden-private-graph adjacency matrix, the first algorithm considers that the connection strength between two nodes with more common neighbors is stronger, the second algorithm is an edge deleting algorithm for generating the hidden-private-graph adjacency matrix, and the second algorithm considers that when only sensitive links and adjacent links are reserved in the graph, key information in the graph is concentrated on the sensitive links; the adjacency matrix ApAnd the node attribute matrix X is used as the input of the encoder, and the output Z of the encoderp
The privacy embedded vector matrix ZpThe generative model of (1) has three optimization objectives: 1) make it possible to
Figure BDA0003524594110000031
And ApAs similar as possible; 2) make ZpThe distribution of (a) is as close to gaussian as possible; 3) make ZpThe node classification of (2) is as accurate as possible;
the privacy embedded vector matrix ZpThe loss function of the generative model of (2) is designed as follows:
Figure BDA0003524594110000032
Figure BDA0003524594110000033
Figure BDA0003524594110000034
loss1=losslink1+lossdist+losslabel, (9)
wherein A isijAnd
Figure BDA0003524594110000041
are respectively ApAnd
Figure BDA0003524594110000042
value of element (1) of (1)link1、lossdistAnd losslabelRespectively link reconstruction loss, distribution loss and node classification loss, loss1Is the sum of losses, p is ApThe ratio of the number of the middle element 0 to the number of the element 1, which is used to solve the problem of unbalance of the positive and negative samples, yilRepresentative node viTrue values, y, belonging to class l il1 illustrates node viBelong to class l, otherwise yil=0,
Figure BDA0003524594110000043
Is that
Figure BDA0003524594110000044
The value of element (v) represents the node (v)iProbability value of classification into class i.
Preferably, said embedding said privacy into a vector matrix ZpEmbedding a vector matrix Z with another graphfVector combination is carried out to form an embedded vector matrix Z, the embedded vector matrix Z is input to a decoder, and the decoder reconstructs a graph structure Z of the undirected graph G and comprises the following steps:
the graph embedding vector matrix ZfGenerating a model ofTaking an encoder as a generator, taking a two-layer fully-connected network as a discriminator, and deleting all sensitive links in an undirected graph G to obtain an adjacency matrix AtA istAnd X inputs the graph-embedded vector matrix ZfThe output graph after being coded is embedded into a vector matrix Zf
Will ZfDirectly inputting into classifier for node classification, and combining Gaussian samples with ZfRespectively as true sample and false sample, inputting them together into discriminator, and outputting two estimated values drealAnd dfakeEmbedding a graph into a vector matrix ZfAnd privacy embedding vector matrix ZpCarrying out vector combination to obtain an embedded vector matrix Z;
sending the embedded vector matrix Z into a decoder for decoding reconstruction, and obtaining a reconstruction matrix by the decoder directly using inner product operation
Figure BDA0003524594110000045
According to the reconstruction matrix
Figure BDA0003524594110000046
Estimate drealAnd dfakeCalculating the losses of the encoder and the discriminator, iteratively training the graph-embedded vector matrix Z by minimizing the losses of the encoder and the discriminatorfUntil the model converges, the final embedded vector matrix Z capable of protecting sensitive links is obtained.
Preferably, the graph is embedded in a vector matrix ZfThe loss of the generative model comprises link reconstruction loss, distribution loss and node classification loss, wherein the distribution loss is divided into generator loss and discriminator loss, and the loss function is designed as follows:
Figure BDA0003524594110000047
lossdist(G)=-log(dfake), (11)
lossdist(D)=-log(dreal)-log(1-dfake), (12)
lossG=losslink2+lossdist(G)+losslabel, (13)
wherein A isijAnd
Figure BDA0003524594110000048
are A and
Figure BDA0003524594110000049
value of element(s) of (1)link2、lossdist(G)、lossdist(D)And lossGRespectively link reconstruction loss, generator distribution loss, discriminator distribution loss and encoder total loss, losslabelSame as formula (8), lossdist(G)And lossdist(D)All are obtained by BCE calculation, losslink2Calculated from the mean square error function.
The technical scheme provided by the embodiment of the invention can show that the embodiment of the invention provides a sensitive link protection method aiming at the privacy protection problem of the sensitive link in the Internet of things, and the method is used for hiding the sensitive link in the network and preventing link prediction attack. By designing the loss function, a tradeoff between privacy and utility is achieved. Compared with the traditional link interference method, the method abandons the idea of directly applying link interference on the original graph to remove private information, thereby reducing the utility loss.
Additional aspects and advantages of the invention will be set forth in part in the description which follows, and in part will be obvious from the description, or may be learned by practice of the invention.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
FIG. 1 is a schematic diagram illustrating a graph embedding principle provided by an embodiment of the present invention;
FIG. 2 shows a privacy-embedded vector matrix Z according to an embodiment of the present inventionpA schematic diagram of the generative model of (1);
FIG. 3 is a diagram embedding vector matrix Z according to an embodiment of the present inventionfA schematic diagram of the generative model of (1);
fig. 4 is a schematic diagram of an implementation principle of a first algorithm according to an embodiment of the present invention;
fig. 5 is a schematic diagram illustrating an implementation principle of a second algorithm according to an embodiment of the present invention;
fig. 6 is a schematic diagram illustrating classification and visualization of a Cora node according to an embodiment of the present invention;
fig. 7 is a schematic view of classifying and visualizing Yale nodes according to an embodiment of the present invention.
Detailed Description
Reference will now be made in detail to embodiments of the present invention, examples of which are illustrated in the accompanying drawings, wherein like reference numerals refer to the same or similar elements or elements having the same or similar function throughout. The embodiments described below with reference to the accompanying drawings are illustrative only for the purpose of explaining the present invention, and are not to be construed as limiting the present invention.
As used herein, the singular forms "a", "an", "the" and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. It will be further understood that the terms "comprises" and/or "comprising," when used in this specification, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof. It will be understood that when an element is referred to as being "connected" or "coupled" to another element, it can be directly connected or coupled to the other element or intervening elements may also be present. Further, "connected" or "coupled" as used herein may include wirelessly connected or coupled. As used herein, the term "and/or" includes any and all combinations of one or more of the associated listed items.
It will be understood by those skilled in the art that, unless otherwise defined, all terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this invention belongs. It will be further understood that terms, such as those defined in commonly used dictionaries, should be interpreted as having a meaning that is consistent with their meaning in the context of the prior art and will not be interpreted in an idealized or overly formal sense unless expressly so defined herein.
For the convenience of understanding the embodiments of the present invention, the following description will be further explained by taking several specific embodiments as examples in conjunction with the drawings, and the embodiments are not to be construed as limiting the embodiments of the present invention.
Graph embedding (also called network representation learning) aims at compressing high-dimensional sparse original graph data into a low-dimensional dense embedded vector matrix including nodes of the graph, link information, and node attribute information.
In view of the shortcomings of the prior art, the embodiment of the invention provides a graph embedding-based sensitive link privacy protection method for defending against link prediction attacks, which can be used for simple graphs and attribute graphs and can preserve most of data utility while hiding sensitive links.
The method combines the graph neural network and the generation countermeasure network in the graph embedding technology, compresses the network topology information in the Internet of things into a graph embedding vector matrix, so that the classification model of the link prediction cannot accurately predict the existence of the sensitive link, and simultaneously retains certain data utility in the graph embedding vector matrix. Fig. 1 is a schematic diagram of a Graph embedding principle according to an embodiment of the present invention, and as shown in fig. 1, an encoding-decoding idea of a Graph Auto-Encoders (GAE) is adopted, and an original Graph structure is first encoded into an embedded vector matrix (Graph embedding vector) by using a Graph embedding technique, where each row of the matrix is an embedded vector representation of each node. The embedded vector matrix can be decoded to reconstruct a graph structure that does not contain sensitive links. Finally, we publish the embedded vector matrix, and an attacker can train the model and predict sensitive links by using the published embedded vector matrix as input according to the known partial topology (point side information).
The network model is an object to be privacy-protected, and a network topology of the network model is represented as an undirected graph G ═ (V, E, X), where V ═ V1,v2,...,vNIs a set of nodes representing the terminal device (N ═ V | is the number of nodes); e is a set of edges, representing a communication link, with EijE is defined as viAnd vj(1. ltoreq. i, j. ltoreq. N). X is formed by RN×FIs a node attribute matrix, with N rows representing N nodes and F columns representing F attributes. The connection relation between the nodes is formed by an adjacency matrix A epsilon RN×NWhen e indicatesijWhen present, AijIs 1, otherwise AijIs 0. The privacy information related to the sensitive link refers to information capable of helping to deduce the sensitive link, and includes attribute information of two nodes and network structure information, and the network structure information includes information of one or more neighboring nodes of the node.
The attack model is a link prediction method against which the method of the present invention is directed. The classification model is an important method in link prediction, and a representative Support Vector Machine (SVM) and a Multilayer Perceptron (MLP) in the classification model are used as attack models to check the effectiveness of the invention. The classification model treats the link prediction problem as a two-classification problem, takes the existing link and the non-existing link as a positive example and a negative example respectively, trains the model by using the known partial structure and predicts the unknown link.
The overall idea of the scheme of the sensitive link privacy protection method based on graph embedding is to compress the privacy information related to the sensitive link in the undirected graph G into a privacy embedded vector matrix ZpIn (1), Z ispEmbedding a vector matrix Z with another graphfVector combination is carried out to form a new embedded vector matrix Z, the embedded vector matrix Z can be used for reconstructing a graph structure through a decoder, and Z is gradually eliminated through the reverse propagation of a loss function in iterative trainingfTo obtain the information of the privacy in the network, and finally to obtain the information of the link against predictionGraph embedding vector matrix Zf. The model framework of the present invention is divided into a privacy-embedded vector matrix ZpGenerating model and graph embedding vector matrix ZfTwo parts of the generative model of (2) are shown in fig. 2 and fig. 3, respectively. Wherein, the Encoder, Decoder, classifier and Discriminator modules represent the Encoder, Decoder, classifier and Discriminator respectively, and Add and coordinate represent two vector combination modes respectively: addition and horizontal splicing. Privacy-embedded vector matrix Z in fig. 2 and 3pGenerating model and graph embedding vector matrix ZfThe generation models of (1) all adopt the encoding-decoding structure of a variable Graph Auto-Encoders (VGAE) in a Graph neural Network, and all include an Encoder (Encoder), an inner product Decoder (Decoder) and a Softmax classifier which are composed of two layers of Graph Convolutional neural networks (GCNs), and the mechanisms of the Encoder, the Decoder and the classifier are as follows.
The encoder comprises two GCN layers, the forward propagation rule for each layer is as follows:
Figure BDA0003524594110000071
wherein the content of the first and second substances,
Figure BDA0003524594110000072
I∈RN×Nis a matrix of units, and is,
Figure BDA0003524594110000073
is degree matrix
Figure BDA0003524594110000074
HlIs a node feature matrix of layer l, WlIs the trainable weight matrix at level i, σ (-) is the activation function.
Figure BDA0003524594110000075
Is a normalization of a because a multiplication of the feature matrix without normalization would change the original distribution of the features. Since A is the input for each layer, the first one can beCharacteristic matrix H of l +1 layerl+1Is represented by Hl+1=f(HlAnd A), the coding mechanism of the two-layer GCN is as follows:
Figure BDA0003524594110000081
wherein X is H0As a feature matrix of the input layer,
Figure BDA0003524594110000082
in order to normalize the adjacency matrix, the adjacency matrix is normalized,
Figure BDA0003524594110000083
and
Figure BDA0003524594110000084
weight matrices (D) for the first and second layers, respectively1And D2Node feature dimensions for the first and second layers, respectively), ReLU (·) max (0; and) is the activation function sigma (-) of the first layer, the second layer has no activation function,
Figure BDA0003524594110000085
and
Figure BDA0003524594110000086
output feature matrices for the first and second layers, respectively.
The encoder aims to learn the mean and standard deviation of a multidimensional gaussian distribution from which the embedded vector matrix is to be derived. The generation process of the mean matrix mu, the standard deviation matrix sigma and the embedded vector matrix z is as follows:
μ=GCNμ(X,A)
σ=GCNσ(X,A) (3)
z=μ+ε×σ
wherein, z- Ν (μ, σ)2) Mu and sigma share the first layer parameter W0ε -N (0,1) is random noise from a standard Gaussian distribution.
And (3) sending the embedded vector matrix z output by the encoder into a decoder for decoding and reconstruction, wherein the decoder directly uses inner product operation:
Figure BDA0003524594110000087
wherein z isTIs a transposed matrix of z, the activation function σ (·) employs a sigmoid function (f (x) ═ 1/(1+ exp (-x))),
Figure BDA0003524594110000088
in order to reconstruct the adjacency matrix,
Figure BDA0003524594110000089
can be viewed as node viAnd vjThe product of the probabilities of the independent events (i.e. the probability of the presence of a link),
Figure BDA00035245941100000810
then the representative link exists.
The Softmax classifier can be used to solve the multi-classification problem of node labels. Assuming that the nodes are classified into different types, i.e., the nodes possess labels, and the node labels relate to the node attributes, the node classification can be used as one of the indicators for checking the data utility of the graph embedding vector matrix z. Softmax is an index normalization function, also called a normalization index function, which can normalize each row of the input matrix, map the elements in the matrix into a (0,1) range, ensure that the sum of the elements in each row is 1, and because the normalized value is the probability of the corresponding node label class, the sum of the probability of multi-classification is also 1. The formula of the Softmax function is as follows:
Figure BDA0003524594110000091
wherein the content of the first and second substances,
Figure BDA0003524594110000092
representing a node viThe probability of belonging to the class i,z is an input matrix, zilIs row i (node v)i) The element value in the L-th column (category L), L is the number of categories of the node label.
As shown in FIG. 2, the privacy-embedded vector matrix ZpConsists of an encoder, a decoder and a classifier. To increase ZpThe proportion of the private information in the node B is that firstly, an undirected graph G is preprocessed through an algorithm I and an algorithm II so as to enhance the connection strength of the end nodes of the sensitive link. Fig. 4 is a schematic diagram illustrating an implementation principle of a first algorithm according to an embodiment of the present invention, for the first algorithm, it is considered that the connection strength between two nodes having more common neighbors is stronger, as shown in fig. 4, e01Is a sensitive link, { v2,v4And { v }3,v5Are v, respectively0And v1In which e23Existence, we connect e03And e12Let v be0And v1The relationship between them is more intimate. Fig. 5 is a schematic diagram illustrating an implementation principle of a second algorithm according to an embodiment of the present invention, and for the second algorithm, it is considered that when only a sensitive link and its neighboring links are reserved in the graph, main information in the graph will be concentrated on the sensitive link, as shown in fig. 5, e01Is a sensitive link, { e02,e04,e13,e15Is e01We delete other unrelated nodes and links, only keep { e01,e02,e04,e13,e15}。
Figure BDA0003524594110000093
Figure BDA0003524594110000101
Figure BDA0003524594110000102
Will pass algorithm one or algorithm twoThe obtained adjacency matrix ApAnd the node attribute matrix X as the input to the encoder, the encoder output Z via the encoding scheme as described abovepSubsequently introducing ZpThe input decoder and the classifier respectively carry out decoding reconstruction and node classification to obtain a reconstruction matrix
Figure BDA0003524594110000103
And normalizing the node label probability matrix
Figure BDA0003524594110000104
Privacy embedded vector matrix ZpThe generative model of (1) has three optimization objectives: 1) make it
Figure BDA0003524594110000111
And ApAs similar as possible; 2) make ZpThe distribution of (a) is as close to gaussian as possible; 3) make ZpThe node classification of (a) is as accurate as possible, so the privacy is embedded into a vector matrix ZpThe loss function of the generative model of (2) is designed as follows:
Figure BDA0003524594110000112
Figure BDA0003524594110000113
Figure BDA0003524594110000114
loss1=losslink1+lossdist+losslabel, (9)
wherein, AijAnd
Figure BDA0003524594110000115
are respectively ApAnd
Figure BDA0003524594110000116
value of element (1) of (1)link1、lossdistAnd losslabelRespectively link reconstruction loss, distribution loss and node classification loss, loss1Is the sum of the losses of the first part. p is ApThe ratio of the number of the middle element 0 to the number of the element 1 is used for solving the problem of unbalance of the positive and negative samples. y isilRepresentative node viTrue values, y, belonging to class lilSpecification of node v at 1iBelong to class l, otherwise yil=0。
Figure BDA0003524594110000117
Is that
Figure BDA0003524594110000118
The value of element (v) represents the node (v)iProbability value of classification into class i. losslink1And losslabelIs Binary Cross Entropy (BCE), which determines the closeness between the actual output and the expected output, while lossdistIs a simplified form of the Kullback-leibler (KL) divergence, which can measure the difference between the two distributions. Through a certain number of times of iterative training, the loss is continuously reduced, and finally the encoder outputs better Zp
Graph embedding vector matrix ZfThe object of the generative model of (2) is to generate a graph embedding vector matrix ZfGraph embedding vector matrix ZfThe generative model of (1) consists of an Encoder (Encoder), a Decoder (Decoder), a Softmax classifier and a Discriminator (Discriminator), wherein the mechanisms of the Encoder, the Decoder and the classifier are the same as those of the first part. The second part combines a variational graph autoencoder and a generation countermeasure network, which usually comprises a Generator (Generator) and a discriminator, and the capability of the discriminator to discriminate true and false is continuously enhanced through countermeasure training between the Generator and the discriminator, and meanwhile, the Generator is forced to output samples which can be falsified and truthful. The invention takes the encoder as a generator and takes a two-layer fully-connected network as a discriminator, and the discriminator can compress an input matrix into an estimation value to judge whether the input matrix comes from a real Gaussian distribution sample or from a real Gaussian distribution sampleFalse samples of the encoder, forcing the encoder to generate Z's that conform to the Gaussian distributionfThis is to be able to follow ZfBetter removes private information. Before training, in order to remove the most intuitive private information, all sensitive links in G are deleted to obtain an adjacency matrix At,AtWill embed vector matrix Z as a graphfTo generate the model.
Training begins with AtAnd X input coder for outputting Z after codingfIs a reaction of ZfAnd directly inputting the data into a classifier to classify the nodes. Simultaneously sum the Gaussian samples with ZfRespectively as true sample (label is 1) and false sample (label is 0), and outputting two estimated values drealAnd dfake. In addition, ZfWill also react with ZpCarrying out vector combination to form a new vector matrix Z, and carrying out decoding reconstruction by taking Z as the input of a decoder to obtain a reconstruction matrix
Figure BDA0003524594110000121
There are two possible vector combinations in the present invention: 1) direct addition: zfAnd ZpBy adding corresponding elements of, requiring ZfAnd ZpThe obtained Z characteristic dimensions are the same and are unchanged; 2) horizontal splicing: zfAnd ZpSplicing in horizontal direction, with unchanged number of rows and increased number of columns, ZfAnd ZpMay be different, the characteristic dimension of Z obtained is ZfAnd ZpThe sum of the feature dimensions of (c).
Graph embedding vector matrix ZfThe losses of the generative model also include link reconstruction losses, distribution losses, and node classification losses, wherein the distribution losses are further divided into generator losses and discriminator losses. The loss function is designed as follows:
Figure BDA0003524594110000122
lossdist(G)=-log(dfake), (11)
lossdist(D)=-log(dreal)-log(1-dfake), (12)
lossG=losslink2+lossdist(G)+losslabel, (13)
wherein A isijAnd
Figure BDA0003524594110000123
are A and
Figure BDA0003524594110000124
value of element (1) of (1)link2、lossdist(G)、lossdist(D)And lossGRespectively link reconstruction loss, generator (encoder) distribution loss, discriminator distribution loss and encoder total loss, losslabelThe same as in formula (8). lossdist(G)And lossdist(D)Are all calculated by BCE, and losslink2Calculated from the Mean Squared Error (MSE). Graph embedding vector matrix ZfThe iterative training process of the generative model is shown in algorithm three, and the encoder and the discriminator respectively minimize lossGAnd lossdist(D)Alternately performing iterative training for the target to make ZfThe privacy information in the method is continuously reduced and effective information is kept, and finally the graph embedding vector matrix Z capable of protecting the sensitive link is obtainedf
Figure BDA0003524594110000125
Figure BDA0003524594110000131
ZfEmbedded vectors comprising N nodes, the embedded vectors of edges being obtained by horizontal concatenation of the node vectors, e.g. ziAnd zjAre respectively a node viAnd vjIs embedded vector of (2), then edge eijIs expressed as (z)i,zj). AttackThe clicker has learned partial structural information where there is a positive case (label 1) for the edge present and a negative case (label 0) for the edge not present. And then, the edge embedding vector of the unknown structure information is used as a test set of the trained classification model to predict the edge label, so that the prediction accuracy of the sensitive link and the non-sensitive link is obtained.
Privacy accuracy Acc by prediction accuracy of sensitive linksslTo evaluate, AccslIs the ratio of the number of sensitive links predicted to be present to the total number of sensitive links.
Utility includes prediction accuracy Acc of non-sensitive linksnslLink reconstruction accuracy AcclinkLink reconstruction recall RecreconAnd node classification accuracy AccnodeWherein Acc isnslIs the ratio of the number of non-sensitive links predicted to exist to the total number of non-sensitive links, AcclinkIs the ratio of the number of correctly predicted links to the total number of links, RecreconIndicating the ratio of the number of correctly reconstructed links to the total number of links present, AccnodeIs the ratio of the number of nodes predicted correctly to the total number of nodes.
Example two
Simulation verification on public data sets
TABLE 1 Experimental parameters
Figure BDA0003524594110000141
The data sets used for the experiments were the Cora and Yale data sets. Cora is a citation network, which is composed of 7 classes of machine learning articles, and comprises 2708 article nodes, wherein 5278 reference relations are used as edges among the articles, and the attributes of the nodes are composed of unique words appearing in all the articles, and 1433 dimensions. Yale is a social network comprising 8578 individuals and 405450 edges, we have 7 grades as classification labels for nodes, which share 188-dimensional attributes. The experimental parameter settings are shown in Table 1, where N, | E |, F, L, | E |sl|、|EknowTable of | and m respectivelyIndicating total number of nodes, total number of edges, initial dimension of node attribute, class number of node labels, number of sensitive links, total number of edges of known structure information of attackers and maximum increasing number of edges in algorithm one, dim (Z)p) And dim (Z)f) Is ZpAnd ZfWith dim (Z _ add) and dim (Z _ cat) being ZpAnd ZfThe dimension of Z formed by direct addition (add) and horizontal concatenation (cat).
In addition, we take the original graph and the graph with the deleted sensitive link to obtain two graph embeddings as a control group to compare with SLPGE. The experimental data are shown in tables 2 and 3, the data are percentages, SVM and MLP are attack models, VGAE represents the input as the original graph, VGAE represents the input astSLPGE, a graph representing an input as a deletion of a sensitive link+(cat) denotes the use of Algorithm one and horizontal splicing, SLPGE-(cat) denotes SLPGE using Algorithm two-sum horizontal splicing+(add) denotes SLPGE using Algorithm one and direct addition-(add) denotes direct addition using the algorithm two. At the same time, we use TSNE to visualize Z in two-dimensional spacefWith the view of observing the node classification effect, the Cora node classification visualization diagram provided by the embodiment of the invention is shown in fig. 6, the Yale node classification visualization diagram is shown in fig. 7, and nodes belonging to the same label are represented by the same color.
TABLE 2Cora Experimental data
Figure BDA0003524594110000151
TABLE 3Yale Experimental data
Figure BDA0003524594110000152
By comparing the data in tables 2 and 3, SLPGE can be found+And SLPGE-Acc on two datasetsslCompare VGAEtMore of the reduction, especially for the Cora dataset, was a maximum of 30.05% reduction based on VGAE, while for Yale, SLPGE+Acc of (2)slThe reduction is 15.03 percent at most on the basis of VGAE. Thus SLPGE privacy and VGAEtCompared with the prior art, the method is remarkably improved. However, although the privacy of SLPGE on Yale is VGAEt1.3-3.6 times, but the privacy protection effect is still less ideal than that of Cora, because the node attribute and the link relationship of Yale are more close, and the privacy information of Yale is more difficult to remove. This also proves that node attributes are one of the challenges for privacy protection of sensitive links.
The loss of part of the utility is a necessary cost of privacy protection. As can be seen from the visualization results, the node classification effect of SLPGE is inferior to that of VGAE, and meanwhile, SLPGE and VGAEtAcc of (2)nsl、Acclink、RecreconAnd AccnodeAll have different degrees of decline, but the decline range is generally lower than Accsl. Acc for Cora and Yale, SLPGEnslA reduction of up to 6.94% and 11.56% on the basis of VGAE, but AccslThe degree of reduction was greater, reaching 21.76% and 13.99%. Acc of SLPGElinkA reduction of at most 5.75% and 9.07%. Rec of SLPGEreconAnd AccnodeThe fall ranges of (a) and (b) are respectively: 5.84 to 15.50 percent and 11.26 to 6.79 percent. The comparison of the privacy index and the utility index reflects the balance between privacy and utility of SLPGE.
In addition, the data in the table show SLPGE+And SLPGE-There is a similar behavior in privacy and utility, which demonstrates that both algorithm one and algorithm two are feasible. For both vector combination modes, the privacy and utility of the "add" mode is better than the "cat" mode because ZpAnd ZfThe distribution is close to Gaussian distribution, and the privacy information is in ZpThe weight in (1) is large and constant, when the Z obtained through the "add" mode is used for reconstructing the link of the original graph, the MSE loss function will force the ZfThe weight of the private information is reduced. Therefore, we conclude that the MSE matches the "add" pattern better.
Overall, a comparison of the above graphs may confirm that SLPGE has better sensitive link protection performance. By analyzing the experimental data, we can conclude that: while protecting the privacy of sensitive links, some utility information will be sacrificed, possibly structural or attribute information, but SLPGE may still retain most of the utility information. In practical application, part of the structure in the model can be adjusted to meet different task requirements.
In summary, the embodiment of the present invention provides a method for protecting a sensitive link, which is provided for hiding the sensitive link in a network and preventing link prediction attack, for the privacy protection problem of the sensitive link in the internet of things. By designing the loss function, a tradeoff between privacy and utility is achieved. Compared with the traditional link interference method, the method abandons the idea of directly applying link interference on the original graph to remove private information, thereby reducing the utility loss.
According to the embodiment of the invention, through designing the loss function, the balance between privacy and utility is realized. Compared with the traditional link interference method, the idea of directly applying link interference on the original graph to remove private information is abandoned, and therefore the utility loss is reduced. The node, edge and node attribute information in the network topology of the embodiment of the invention are compressed into the embedded matrix, and the embedded matrix can decode and reconstruct the point edge information in the adjacent matrix.
The fact that the graph embedding containing the attribute information is easier to predict the existence of the sensitive link by a link prediction model is found through comparison of the graph embedding obtained by the network topology without the node attribute and the graph embedding obtained by the network topology containing the node attribute.
Experiments are carried out on two public data sets with node attributes, and the experimental results show that the graph embedding generated by the method has better privacy protection effect than that of only deleting sensitive links, and meanwhile, compared with the graph embedding directly obtained by embedding the original network topology, the method reduces the sensitive link prediction accuracy of the attack model by 30.05% and 15.03% respectively on the basis. By analyzing the evaluation indexes of privacy and utility, the invention can balance privacy and utility and hide sensitive links on the premise of sacrificing less utility.
Those of ordinary skill in the art will understand that: the figures are schematic representations of one embodiment, and the blocks or processes shown in the figures are not necessarily required to practice the present invention.
From the above description of the embodiments, it is clear to those skilled in the art that the present invention can be implemented by software plus necessary general hardware platform. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which may be stored in a storage medium, such as ROM/RAM, magnetic disk, optical disk, etc., and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to execute the method according to the embodiments or some parts of the embodiments.
The embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, for apparatus or system embodiments, since they are substantially similar to method embodiments, they are described in relative terms, as long as they are described in partial descriptions of method embodiments. The above-described embodiments of the apparatus and system are merely illustrative, and the units described as separate parts may or may not be physically separate, and the parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment. One of ordinary skill in the art can understand and implement it without inventive effort.
The above description is only for the preferred embodiment of the present invention, but the scope of the present invention is not limited thereto, and any changes or substitutions that can be easily conceived by those skilled in the art within the technical scope of the present invention are included in the scope of the present invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the claims.

Claims (6)

1. A sensitive link privacy protection method based on graph embedding is characterized by comprising the following steps:
representing the network topology of a network model to be subjected to privacy protection as an undirected graph G, and compressing privacy information related to sensitive links in the undirected graph G into a privacy embedded vector matrix Zp
Embedding the privacy into a vector matrix ZpEmbedding a vector matrix Z with another graphfAnd carrying out vector combination to form an embedded vector matrix Z, inputting the embedded vector matrix Z into a decoder, and reconstructing the graph structure of the undirected graph G by the decoder.
2. The method of claim 1, wherein the network topology of the network model to be privacy protected is represented as an undirected graph G, comprising:
the network topology of the network model is represented as an undirected graph G ═ (V, E, X), where V ═ V1,v2,...,vNThe node is a set of nodes, which represents the terminal equipment, and N ═ V | is the number of nodes; e is a set of edges, representing a communication link, with EijE is defined as viAnd vjI is more than or equal to 1, j is more than or equal to N, and X belongs to RN×FIs node attribute matrix, N rows represent N nodes, F columns represent F attributes, and the connection relationship between nodes is represented by an adjacency matrix A e RN×NWhen e indicatesijWhen present, AijIs 1, otherwise AijIs 0;
the privacy information related to the sensitive link refers to information capable of helping to deduce the sensitive link, and includes attribute information of two nodes and network structure information, and the network structure information includes information of first-order and above neighbor nodes of the node.
3. The method of claim 2, wherein the privacy-embedded vector matrix ZpGenerating model of (a) and the graph embedding vectorMatrix ZfThe generation models adopt the coding-decoding structure of a variational graph automatic coder in a graph neural network, and comprise a coder Encoder, an inner product Decoder Decoder and a Softmax classifier which are formed by two layers of graph convolution neural networks GCN.
4. The method as recited in claim 3, wherein the compressing the privacy information associated with the sensitive links in the undirected graph G into a privacy-embedded vector matrix ZpThe method comprises the following steps:
the privacy embedded vector matrix ZpThe generated model is preprocessed through an algorithm I and an algorithm II to an undirected graph G to obtain an adjacency matrix ApThe first algorithm is an edge increasing algorithm for generating a hidden-private-graph adjacency matrix, the first algorithm considers that the connection strength between two nodes with more common neighbors is stronger, the second algorithm is an edge deleting algorithm for generating the hidden-private-graph adjacency matrix, and the second algorithm considers that when only sensitive links and adjacent links are reserved in the graph, key information in the graph is concentrated on the sensitive links; the adjacency matrix ApAnd the node attribute matrix X is used as the input of the encoder, and the output Z of the encoderp
The privacy embedded vector matrix ZpThe generative model of (1) has three optimization objectives: 1) make it
Figure FDA0003524594100000021
And ApAs similar as possible; 2) make ZpThe distribution of (a) is as close to gaussian as possible; 3) make ZpThe node classification of (2) is as accurate as possible;
the privacy embedded vector matrix ZpThe loss function of the generative model of (2) is designed as follows:
Figure FDA0003524594100000022
Figure FDA0003524594100000023
Figure FDA0003524594100000024
loss1=losslink1+lossdist+losslabel, (9)
wherein A isijAnd
Figure FDA0003524594100000025
are respectively ApAnd
Figure FDA0003524594100000026
value of element(s) of (1)link1、lossdistAnd losslabelRespectively link reconstruction loss, distribution loss and node classification loss, loss1Is the sum of losses, p is ApThe ratio of the number of the middle element 0 to the number of the element 1, which is used to solve the problem of unbalance of the positive and negative samples, yilRepresentative node viTrue values, y, belonging to class lil1 illustrates node viBelong to class l, otherwise yil=0,
Figure FDA0003524594100000027
Is that
Figure FDA0003524594100000028
The value of element (v) represents the node (v)iProbability value of classification into class i.
5. The method of claim 4, wherein the privacy embedding vector matrix ZpEmbedding a vector matrix Z with another graphfVector combination is carried out to form an embedded vector matrix Z, the embedded vector matrix Z is input to a decoder, and the decoder reconstructs a graph structure Z of the undirected graph G and comprises the following steps:
the graph embedding vector matrix ZfThe generation model takes an encoder as a generator, takes a two-layer full-connection network as a discriminator, and deletes all sensitive links in an undirected graph G to obtain an adjacency matrix AtA istAnd X inputs the graph-embedded vector matrix ZfThe output graph after being coded is embedded into a vector matrix Zf
Will ZfDirectly inputting into classifier for node classification, and combining Gaussian samples with ZfRespectively as true sample and false sample, inputting them together into discriminator, and outputting two estimated values drealAnd dfakeEmbedding a graph into a vector matrix ZfAnd privacy embedding vector matrix ZpCarrying out vector combination to obtain an embedded vector matrix Z;
sending the embedded vector matrix Z into a decoder for decoding reconstruction, and obtaining a reconstruction matrix by the decoder directly using inner product operation
Figure FDA0003524594100000029
According to the reconstruction matrix
Figure FDA00035245941000000210
Estimate drealAnd dfakeComputing the encoder and discriminator penalties, iteratively training the graph-embedded vector matrix Z by minimizing the encoder and discriminator penaltiesfUntil the model converges, the final embedded vector matrix Z capable of protecting sensitive links is obtained.
6. The method of claim 5, wherein the graph is embedded in a vector matrix ZfThe loss of the generative model comprises link reconstruction loss, distribution loss and node classification loss, wherein the distribution loss is divided into generator loss and discriminator loss, and the loss function is designed as follows:
Figure FDA0003524594100000031
lossdist(G)=-log(dfake), (11)
lossdist(D)=-log(dreal)-log(1-dfake), (12)
lossG=losslink2+lossdist(G)+losslabel, (13)
wherein A isijAnd
Figure FDA0003524594100000032
are A and
Figure FDA0003524594100000033
value of element (1) of (1)link2、lossdist(G)、lossdist(D)And lossGRespectively link reconstruction loss, generator distribution loss, discriminator distribution loss and encoder total loss, losslabelSame as formula (8), lossdist(G)And lossdist(D)All are obtained by BCE calculation, losslink2Calculated from the mean square error function.
CN202210191540.7A 2022-02-28 2022-02-28 Sensitive link privacy protection method based on graph embedding Active CN114662143B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210191540.7A CN114662143B (en) 2022-02-28 2022-02-28 Sensitive link privacy protection method based on graph embedding

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210191540.7A CN114662143B (en) 2022-02-28 2022-02-28 Sensitive link privacy protection method based on graph embedding

Publications (2)

Publication Number Publication Date
CN114662143A true CN114662143A (en) 2022-06-24
CN114662143B CN114662143B (en) 2024-05-03

Family

ID=82026596

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210191540.7A Active CN114662143B (en) 2022-02-28 2022-02-28 Sensitive link privacy protection method based on graph embedding

Country Status (1)

Country Link
CN (1) CN114662143B (en)

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109800573A (en) * 2019-01-17 2019-05-24 西安电子科技大学 Based on the anonymous social networks guard method with link disturbance of degree
CN109829337A (en) * 2019-03-07 2019-05-31 广东工业大学 A kind of method, system and the equipment of community network secret protection
CN110210248A (en) * 2019-06-13 2019-09-06 重庆邮电大学 A kind of network structure towards secret protection goes anonymization systems and method
CN111050021A (en) * 2019-12-17 2020-04-21 中国科学技术大学 Image privacy protection method based on two-dimensional code and reversible visual watermark
US20200250139A1 (en) * 2018-12-31 2020-08-06 Dathena Science Pte Ltd Methods, personal data analysis system for sensitive personal information detection, linking and purposes of personal data usage prediction
US20200356858A1 (en) * 2019-05-10 2020-11-12 Royal Bank Of Canada System and method for machine learning architecture with privacy-preserving node embeddings
CN111931903A (en) * 2020-07-09 2020-11-13 北京邮电大学 Network alignment method based on double-layer graph attention neural network
US11184162B1 (en) * 2018-09-28 2021-11-23 NortonLifeLock Inc. Privacy preserving secure task automation
CN113901500A (en) * 2021-10-19 2022-01-07 平安科技(深圳)有限公司 Graph topology embedding method, device, system, equipment and medium

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11184162B1 (en) * 2018-09-28 2021-11-23 NortonLifeLock Inc. Privacy preserving secure task automation
US20200250139A1 (en) * 2018-12-31 2020-08-06 Dathena Science Pte Ltd Methods, personal data analysis system for sensitive personal information detection, linking and purposes of personal data usage prediction
CN109800573A (en) * 2019-01-17 2019-05-24 西安电子科技大学 Based on the anonymous social networks guard method with link disturbance of degree
CN109829337A (en) * 2019-03-07 2019-05-31 广东工业大学 A kind of method, system and the equipment of community network secret protection
US20200356858A1 (en) * 2019-05-10 2020-11-12 Royal Bank Of Canada System and method for machine learning architecture with privacy-preserving node embeddings
CN110210248A (en) * 2019-06-13 2019-09-06 重庆邮电大学 A kind of network structure towards secret protection goes anonymization systems and method
CN111050021A (en) * 2019-12-17 2020-04-21 中国科学技术大学 Image privacy protection method based on two-dimensional code and reversible visual watermark
CN111931903A (en) * 2020-07-09 2020-11-13 北京邮电大学 Network alignment method based on double-layer graph attention neural network
CN113901500A (en) * 2021-10-19 2022-01-07 平安科技(深圳)有限公司 Graph topology embedding method, device, system, equipment and medium

Non-Patent Citations (6)

* Cited by examiner, † Cited by third party
Title
KAINAN ZHANG 等: "Link-Privacy Preserving Graph Embedding Data Publication with Adversarial Learning", TSINGHUA SCIENCE AND TECHNOLOGY, vol. 27, no. 2, 30 April 2022 (2022-04-30), pages 244 - 256 *
KAIYANG LI 等: "Adversarial Privacy-Preserving Graph Embeddeding Against Inference Attack", IEEE INTERNET OF THINGS JOURNAL, vol. 8, no. 8, 6 November 2020 (2020-11-06), pages 6904 - 6915 *
YUANFENG LUO 等: "A creative approach to understanding the hidden Information within the business data using deep learning", INFORMATION PROCESSING & MANAGEMENT, vol. 58, no. 5, 30 September 2021 (2021-09-30), pages 1 - 12 *
张换香 等: "一种保持节点可达性的图扰动算法", 计算机应用与软件, vol. 35, no. 10, 12 October 2018 (2018-10-12), pages 299 - 304 *
牛犇 等: "移动网络中场景关联的隐私保护机制研究", 网络与信息安全学报, vol. 1, no. 01, 15 December 2015 (2015-12-15), pages 31 - 42 *
王淼 等: "大规模社会网络敏感链接推理方法", 计算机科学与探索, vol. 7, no. 04, 15 April 2013 (2013-04-15), pages 304 - 314 *

Also Published As

Publication number Publication date
CN114662143B (en) 2024-05-03

Similar Documents

Publication Publication Date Title
Wang et al. LightLog: A lightweight temporal convolutional network for log anomaly detection on the edge
CN113961759B (en) Abnormality detection method based on attribute map representation learning
Wu et al. Structural entropy guided graph hierarchical pooling
CN112508085A (en) Social network link prediction method based on perceptual neural network
Guo et al. Deep graph translation
Chen et al. An efficient network behavior anomaly detection using a hybrid DBN-LSTM network
Du et al. GAN-based anomaly detection for multivariate time series using polluted training set
CN113361606A (en) Deep map attention confrontation variational automatic encoder training method and system
Irfan et al. A novel lifelong learning model based on cross domain knowledge extraction and transfer to classify underwater images
Keriven et al. On the universality of graph neural networks on large random graphs
CN113328755B (en) Compressed data transmission method facing edge calculation
CN113378160A (en) Graph neural network model defense method and device based on generative confrontation network
CN113269228B (en) Method, device and system for training graph network classification model and electronic equipment
CN111861756A (en) Group partner detection method based on financial transaction network and implementation device thereof
Zhang et al. Link-privacy preserving graph embedding data publication with adversarial learning
CN111461348A (en) Deep network embedded learning method based on graph core
Xu et al. A Hierarchical Intrusion Detection Model Combining Multiple Deep Learning Models With Attention Mechanism
Liu et al. Rgse: Robust graph structure embedding for anomalous link detection
Yuan et al. Motif-level anomaly detection in dynamic graphs
Xiao et al. ANE: Network embedding via adversarial autoencoders
CN116306780B (en) Dynamic graph link generation method
CN117272195A (en) Block chain abnormal node detection method and system based on graph convolution attention network
Pandey et al. A metaheuristic autoencoder deep learning model for intrusion detector system
Wu et al. Application of quantisation‐based deep‐learning model compression in JPEG image steganalysis
CN114662143B (en) Sensitive link privacy protection method based on graph embedding

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant