CN115794909A - Database query privacy protection method and device - Google Patents

Database query privacy protection method and device Download PDF

Info

Publication number
CN115794909A
CN115794909A CN202211518392.1A CN202211518392A CN115794909A CN 115794909 A CN115794909 A CN 115794909A CN 202211518392 A CN202211518392 A CN 202211518392A CN 115794909 A CN115794909 A CN 115794909A
Authority
CN
China
Prior art keywords
database query
privacy
result
privacy budget
query
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211518392.1A
Other languages
Chinese (zh)
Inventor
雷丰如
陈冰
王陪
种肇睿
张德培
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bank of China Ltd
Original Assignee
Bank of China Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bank of China Ltd filed Critical Bank of China Ltd
Priority to CN202211518392.1A priority Critical patent/CN115794909A/en
Publication of CN115794909A publication Critical patent/CN115794909A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The embodiment of the application provides a method and a device for protecting privacy of database query, wherein the method comprises the following steps: carrying out privacy budget calculation on a target data set, and updating database query operation according to the privacy budget calculation result; after the database query operation is completed, adding noise data to the result of each database query operation according to the privacy budget calculation result and the page sensitivity to obtain a final query result; the method and the device can effectively guarantee the user privacy during database query.

Description

Database query privacy protection method and device
Technical Field
The application relates to the field of data processing, in particular to a method and a device for protecting privacy of database query.
Background
Skyline inquiry is one of the core problems to be solved urgently in the field of mass data management. Skyline queries refer to selecting a subset from a given set S of D-dimensional data objects, where none of the data objects in the subset is controlled by any of the other data objects in S. By control relationship is meant that in a set S of data objects in D dimension, a data object p is able to control a data object q if it is better than another data object q in at least one dimension and is no worse than it is in the other dimension (p is better than or equal to q). Skyline query is one of typical methods for solving the problem of multi-target optimization at present, and Skyline query becomes an important technical means for data analysis and information extraction, and has important application in various fields such as city navigation, market analysis, environment monitoring and the like.
In recent years, with the rapid development of computer technology, network technology and communication technology, the ability of people to acquire, store and transmit data is increasingly enhanced, the scale of data is rapidly expanded, and "big data" is produced as a product of information explosion. With the continuous increase of the data set scale, the data processing of the Skyline query becomes more complex, the demands on storage resources and computing resources are also increased rapidly, and the processing efficiency of the Skyline query gradually becomes a key factor influencing the data analysis and information extraction effects.
Since the result of the Skyline query is an object that is not dominated by any other point, in practice, an attacker can still obtain personal information through repeated attacks.
Disclosure of Invention
Aiming at the problems in the prior art, the application provides a method and a device for protecting privacy of database query, which can effectively guarantee the privacy of a user during database query.
In order to solve at least one of the above problems, the present application provides the following technical solutions:
in a first aspect, the present application provides a privacy protection method for database query, including:
carrying out privacy budget calculation on a target data set, and updating database query operation according to the privacy budget calculation result;
and after the database query operation is finished, adding noise data to the result of each database query operation according to the privacy budget calculation result and the page sensitivity to obtain a final query result.
Further, the updating the database query operation according to the privacy budget calculation result includes:
judging whether the current privacy budget calculation result is 0 or not;
if yes, increasing the upper limit of the database query times, otherwise, judging the confidence rate condition.
Further, after the updating the database query operation according to the privacy budget calculation result, the method further includes:
judging whether the result mark of the database query is 0 or not;
if yes, the database query operation is judged to be completed.
Further, the adding noise data to the result of each database query operation according to the privacy budget calculation result and the page sensitivity to obtain a final query result includes:
adjusting the privacy budget and the confidence rate according to the privacy budget calculation result and the page sensitivity;
and adding noise data to the result of each database query operation according to the adjusted privacy budget and the confidence rate to obtain a final query result.
In a second aspect, the present application provides a database query privacy protection apparatus, including:
the privacy calculation module is used for carrying out privacy budget calculation on the target data set and updating database query operation according to the privacy budget calculation result;
and the noise adding module is used for adding noise data to the result of each database query operation according to the privacy budget calculation result and the page sensitivity after the database query operation is finished to obtain a final query result.
Further, the privacy computation module includes:
the privacy result judging unit is used for judging whether the current privacy budget calculation result is 0 or not;
and the query frequency updating unit is used for increasing the upper limit of the query frequency of the database if the query frequency is positive, and otherwise, judging the confidence rate condition.
Further, the privacy computation module further comprises:
a flag judging unit configured to judge whether a result flag of the database query is 0;
and the operation completion unit is used for judging that the database query operation is completed if the operation is positive.
Further, the noise adding module includes:
the parameter adjusting unit is used for adjusting the privacy budget and the confidence rate according to the privacy budget calculation result and the page sensitivity;
and the result determining unit is used for adding noise data to the result of each database query operation according to the adjusted privacy budget and the confidence rate to obtain a final query result.
In a third aspect, the present application provides an electronic device, including a memory, a processor, and a computer program stored in the memory and executable on the processor, where the processor implements the steps of the method for protecting privacy of database query when executing the computer program.
In a fourth aspect, the present application provides a computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, performs the steps of the database query privacy protection method.
In a fifth aspect, the present application provides a computer program product comprising computer programs/instructions which, when executed by a processor, implement the steps of the database query privacy protection method.
According to the technical scheme, the method and the device for protecting the privacy of database query are provided, and the database query operation is updated according to the privacy budget calculation result by performing privacy budget calculation on a target data set; and after the database query operation is finished, adding noise data to the result of each database query operation according to the privacy budget calculation result and the page sensitivity to obtain a final query result, so that the user privacy during database query can be effectively guaranteed.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly introduced below, and it is obvious that the drawings in the following description are some embodiments of the present application, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
Fig. 1 is a schematic flowchart of a privacy protection method for database query in an embodiment of the present application;
FIG. 2 is a second flowchart illustrating a privacy protection method for database query according to an embodiment of the present application;
fig. 3 is a third schematic flowchart of a privacy protection method for database query in an embodiment of the present application;
FIG. 4 is a fourth flowchart illustrating a privacy protection method for database query in an embodiment of the present application;
fig. 5 is one of the structural diagrams of the privacy protecting apparatus for database query in the embodiment of the present application;
fig. 6 is a second block diagram of a database query privacy protection apparatus according to an embodiment of the present application;
fig. 7 is a third block diagram of a database query privacy protection apparatus according to an embodiment of the present application;
fig. 8 is a fourth block diagram of a database query privacy protection apparatus according to an embodiment of the present application;
fig. 9 is a schematic structural diagram of an electronic device in an embodiment of the present application.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present application clearer, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are some embodiments of the present application, but not all embodiments. All other embodiments obtained by a person of ordinary skill in the art based on the embodiments in the present application without making any creative effort belong to the protection scope of the present application.
According to the technical scheme, the data acquisition, storage, use, processing and the like meet relevant regulations of national laws and regulations.
In view of the problems in the prior art, the application provides a method and a device for protecting privacy of database query, which perform privacy budget calculation on a target data set and update database query operation according to the privacy budget calculation result; and after the database query operation is finished, adding noise data to the result of each database query operation according to the privacy budget calculation result and the page sensitivity to obtain a final query result, so that the user privacy during database query can be effectively guaranteed.
In order to effectively guarantee the privacy of a user during database query, the present application provides an embodiment of a database query privacy protection method, and referring to fig. 1, the database query privacy protection method specifically includes the following contents:
step S101: and carrying out privacy budget calculation on the target data set, and updating database query operation according to the privacy budget calculation result.
Step S102: and after the database query operation is finished, adding noise data to the result of each database query operation according to the privacy budget calculation result and the page sensitivity to obtain a final query result.
It will be appreciated that, in practice, an attacker may still obtain personal information through repeated attacks, as the result of the skyline query is an object that is not dominated by any other point. Therefore, aiming at the problem that the privacy of the user cannot be effectively revealed by the traditional skyline query method, the page sensitivity improved by the skyline query method is provided, the complexity of computing time is effectively reduced, meanwhile, the page sensitivity can meet the requirement of differential privacy protection, a quantitative evaluation method can be provided for the privacy protection by carrying out general statistical analysis on data, and therefore the function of the differential privacy protection is achieved.
In particular, the present application may be based on confidence intervals and confidence rates of differentiated laplace distributions. The size of the privacy budget can be influenced, the value of the privacy budget can be reasonably set, and the page sensitivity can be further adjusted, so that the privacy protection effect is influenced.
In the skyline query process, the local sensitivity calculation process is complex, the global sensitivity cannot classify and protect the subsets, the local sensitivity and the global sensitivity can determine privacy budgets, and balance between safety and utility is involved. Meanwhile, in the inquiry process, the inquiry times and the privacy disclosure degree have positive correlation, and the page sensitivity can be adjusted. In skyline query of the laplacian mechanism, page sensitivity meets differential privacy, and the function of differential privacy protection can be realized.
As can be seen from the above description, the method for protecting privacy of database query provided in the embodiment of the present application can update the database query operation according to the privacy budget calculation result by performing privacy budget calculation on the target data set; and after the database query operation is finished, adding noise data to the result of each database query operation according to the privacy budget calculation result and the page sensitivity to obtain a final query result, so that the user privacy during database query can be effectively guaranteed.
In an embodiment of the privacy protection method for database query according to the present application, referring to fig. 2, the following may be specifically included:
step S201: and judging whether the current privacy budget calculation result is 0 or not.
Step S202: if yes, increasing the upper limit of the database query times, otherwise, judging the confidence rate condition.
Optionally, in the present application, the privacy budget may be calculated first, then the query completion flag is marked as 1, which indicates that the query is not completed, then the query is performed according to the current privacy budget, if the privacy budget is not 0, the current query frequency is updated by adding 1, and whether the confidence rate meets the requirement is determined.
In an embodiment of the privacy protection method for database query according to the present application, referring to fig. 3, the following may be specifically included:
step S301: and judging whether the result mark of the database query is 0 or not.
Step S302: if so, judging that the database query operation is finished.
Optionally, the present application may traverse the query dataset, and if the query result flag is 0, it indicates that the query has been completed.
In an embodiment of the privacy protection method for database query according to the present application, referring to fig. 4, the following may be specifically included:
step S401: and adjusting the privacy budget and the confidence rate according to the privacy budget calculation result and the page sensitivity.
Step S402: and adding noise data to the result of each database query operation according to the adjusted privacy budget and the confidence rate to obtain a final query result.
Optionally, noise may be added to each query result according to the privacy budget and the page sensitivity, so as to issue a skyline query result.
In order to effectively guarantee the privacy of the user during the database query, the present application provides an embodiment of a database query privacy protection apparatus for implementing all or part of the contents of the database query privacy protection method, and referring to fig. 5, the database query privacy protection apparatus specifically includes the following contents:
the privacy calculation module 10 is configured to perform privacy budget calculation on the target data set, and update a database query operation according to a privacy budget calculation result.
And the noise adding module 20 is configured to add noise data to the result of each database query operation according to the privacy budget calculation result and the page sensitivity after the database query operation is completed, so as to obtain a final query result.
As can be seen from the above description, the database query privacy protection apparatus provided in the embodiment of the present application can update the database query operation according to the privacy budget calculation result by performing privacy budget calculation on the target data set; and after the database query operation is finished, adding noise data to the result of each database query operation according to the privacy budget calculation result and the page sensitivity to obtain a final query result, so that the privacy of a user during database query can be effectively guaranteed.
In an embodiment of the database query privacy protection apparatus of the present application, referring to fig. 6, the privacy calculation module 10 includes:
and the privacy result judging unit 11 is configured to judge whether the current privacy budget calculation result is 0.
And the query frequency updating unit 12 is used for increasing the upper limit of the query frequency of the database if the query frequency is positive, and otherwise, judging the confidence rate condition.
In an embodiment of the database query privacy protection apparatus of the present application, referring to fig. 7, the privacy calculation module 10 further includes:
a flag determination unit 13, configured to determine whether a result flag of the database query is 0.
And an operation completion unit 14, configured to determine that the database query operation is completed if yes.
In an embodiment of the database query privacy protection apparatus of the present application, referring to fig. 8, the noise adding module 20 includes:
and the parameter adjusting unit 21 is configured to adjust the privacy budget and the confidence rate according to the privacy budget calculation result and the page sensitivity.
And the result determining unit 22 is configured to add noise data to the result of each database query operation according to the adjusted privacy budget and the confidence rate, so as to obtain a final query result.
In terms of hardware, in order to effectively guarantee user privacy when querying a database, the present application provides an embodiment of an electronic device for implementing all or part of contents in the privacy protection method for querying a database, where the electronic device specifically includes the following contents:
a processor (processor), a memory (memory), a communication Interface (Communications Interface), and a bus; the processor, the memory and the communication interface complete mutual communication through the bus; the communication interface is used for realizing information transmission between the database query privacy protection device and relevant equipment such as a core service system, a user terminal, a relevant database and the like; the logic controller may be a desktop computer, a tablet computer, a mobile terminal, and the like, but the embodiment is not limited thereto. In this embodiment, the logic controller may refer to the embodiment of the method for protecting privacy by database query and the embodiment of the device for protecting privacy by database query in the embodiments for implementation, and the contents of the logic controller are incorporated herein, and repeated descriptions are omitted.
It is understood that the user terminal may include a smart phone, a tablet electronic device, a network set-top box, a portable computer, a desktop computer, a Personal Digital Assistant (PDA), a vehicle-mounted device, a smart wearable device, and the like. Wherein, intelligence wearing equipment can include intelligent glasses, intelligent wrist-watch, intelligent bracelet etc..
In practical applications, part of the database query privacy protection method may be performed on the electronic device side as described above, or all operations may be performed in the client device. The selection may be specifically performed according to the processing capability of the client device, the limitation of the user usage scenario, and the like. This is not a limitation of the present application. The client device may further include a processor if all operations are performed in the client device.
The client device may have a communication module (i.e., a communication unit) and may be communicatively connected to a remote server to implement data transmission with the server. The server may include a server on the task scheduling center side, and in other implementation scenarios, the server may also include a server on an intermediate platform, for example, a server on a third-party server platform that is communicatively linked to the task scheduling center server. The server may include a single computer device, or may include a server cluster formed by a plurality of servers, or a server structure of a distributed apparatus.
Fig. 9 is a schematic block diagram of a system configuration of an electronic device 9600 according to an embodiment of the present application. As shown in fig. 9, the electronic device 9600 can include a central processor 9100 and a memory 9140; the memory 9140 is coupled to the central processor 9100. It is noted that this fig. 9 is exemplary; other types of structures may also be used in addition to or in place of the structure to implement telecommunications or other functions.
In one embodiment, the database query privacy preserving method function may be integrated into the central processor 9100. The central processor 9100 may be configured to control as follows:
step S101: and carrying out privacy budget calculation on the target data set, and updating database query operation according to the privacy budget calculation result.
Step S102: and after the database query operation is finished, adding noise data to the result of each database query operation according to the privacy budget calculation result and the page sensitivity to obtain a final query result.
As can be seen from the above description, in the electronic device provided in the embodiment of the present application, the privacy budget calculation is performed on the target data set, and the database query operation is updated according to the privacy budget calculation result; and after the database query operation is finished, adding noise data to the result of each database query operation according to the privacy budget calculation result and the page sensitivity to obtain a final query result, so that the user privacy during database query can be effectively guaranteed.
In another embodiment, the database query privacy protecting apparatus may be configured separately from the central processor 9100, for example, the database query privacy protecting apparatus may be configured as a chip connected to the central processor 9100, and the function of the database query privacy protecting method is implemented by the control of the central processor.
As shown in fig. 9, the electronic device 9600 may further include: a communication module 9110, an input unit 9120, an audio processor 9130, a display 9160, and a power supply 9170. It is noted that the electronic device 9600 also does not necessarily include all of the components shown in fig. 9; in addition, the electronic device 9600 may further include components not shown in fig. 9, which may be referred to in the prior art.
As shown in fig. 9, a central processor 9100, sometimes referred to as a controller or operational control, can include a microprocessor or other processor device and/or logic device, which central processor 9100 receives input and controls the operation of the various components of the electronic device 9600.
The memory 9140 can be, for example, one or more of a buffer, a flash memory, a hard drive, a removable media, a volatile memory, a non-volatile memory, or other suitable device. The information relating to the failure may be stored, and a program for executing the information may be stored. And the central processing unit 9100 can execute the program stored in the memory 9140 to realize information storage or processing, or the like.
The input unit 9120 provides input to the central processor 9100. The input unit 9120 is, for example, a key or a touch input device. Power supply 9170 is used to provide power to electronic device 9600. The display 9160 is used for displaying display objects such as images and characters. The display may be, for example, an LCD display, but is not limited thereto.
The memory 9140 can be a solid state memory, e.g., read Only Memory (ROM), random Access Memory (RAM), a SIM card, or the like. There may also be a memory that holds information even when power is off, can be selectively erased, and is provided with more data, an example of which is sometimes referred to as an EPROM or the like. The memory 9140 could also be some other type of device. The memory 9140 includes a buffer memory 9141 (sometimes referred to as a buffer). The memory 9140 may include an application/function storage portion 9142, the application/function storage portion 9142 being used for storing application programs and function programs or for executing a flow of operations of the electronic device 9600 by the central processor 9100.
The memory 9140 can also include a data store 9143, the data store 9143 for storing data, such as contacts, digital data, pictures, sounds, and/or any other data used by the electronic device. The driver storage portion 9144 of the memory 9140 may include various drivers for the electronic device for communication functions and/or for performing other functions of the electronic device (e.g., messaging applications, contact book applications, etc.).
The communication module 9110 is a transmitter/receiver 9110 that transmits and receives signals via an antenna 9111. The communication module (transmitter/receiver) 9110 is coupled to the central processor 9100 to provide input signals and receive output signals, which may be the same as in the case of a conventional mobile communication terminal.
A plurality of communication modules 9110, such as a cellular network module, a bluetooth module, and/or a wireless local area network module, can be provided in the same electronic device based on different communication technologies. The communication module (transmitter/receiver) 9110 is also coupled to a speaker 9131 and a microphone 9132 via an audio processor 9130 to provide audio output via the speaker 9131 and receive audio input from the microphone 9132, thereby implementing ordinary telecommunications functions. The audio processor 9130 may include any suitable buffers, decoders, amplifiers and so forth. In addition, the audio processor 9130 is also coupled to the central processor 9100, thereby enabling recording locally through the microphone 9132 and enabling locally stored sounds to be played through the speaker 9131.
Embodiments of the present application further provide a computer-readable storage medium capable of implementing all steps in the database query privacy protection method with a server or a client as an execution subject in the foregoing embodiments, where the computer-readable storage medium stores thereon a computer program, and when the computer program is executed by a processor, the computer program implements all steps of the database query privacy protection method with a server or a client as an execution subject in the foregoing embodiments, for example, when the processor executes the computer program, the processor implements the following steps:
step S101: and carrying out privacy budget calculation on the target data set, and updating database query operation according to the privacy budget calculation result.
Step S102: and after the database query operation is finished, adding noise data to the result of each database query operation according to the privacy budget calculation result and the page sensitivity to obtain a final query result.
As can be seen from the foregoing description, the computer-readable storage medium provided in the embodiment of the present application updates a database query operation according to a privacy budget calculation result by performing privacy budget calculation on a target data set; and after the database query operation is finished, adding noise data to the result of each database query operation according to the privacy budget calculation result and the page sensitivity to obtain a final query result, so that the user privacy during database query can be effectively guaranteed.
Embodiments of the present application further provide a computer program product capable of implementing all steps in the database query privacy protection method with the execution subject being a server or a client in the foregoing embodiments, where the computer program/instruction when executed by a processor implements the steps of the database query privacy protection method, for example, the computer program/instruction implements the following steps:
step S101: and carrying out privacy budget calculation on the target data set, and updating database query operation according to the privacy budget calculation result.
Step S102: and after the database query operation is finished, adding noise data to the result of each database query operation according to the privacy budget calculation result and the page sensitivity to obtain a final query result.
As can be seen from the foregoing description, in the computer program product provided in the embodiment of the present application, a privacy budget calculation is performed on a target data set, and a database query operation is updated according to a privacy budget calculation result; and after the database query operation is finished, adding noise data to the result of each database query operation according to the privacy budget calculation result and the page sensitivity to obtain a final query result, so that the user privacy during database query can be effectively guaranteed.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, apparatus, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention has been described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (devices), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
The principle and the implementation mode of the invention are explained by applying specific embodiments in the invention, and the description of the embodiments is only used for helping to understand the method and the core idea of the invention; meanwhile, for a person skilled in the art, according to the idea of the present invention, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present invention.

Claims (11)

1. A privacy protection method for database query, the method comprising:
carrying out privacy budget calculation on a target data set, and updating database query operation according to the privacy budget calculation result;
and after the database query operation is finished, adding noise data to the result of each database query operation according to the privacy budget calculation result and the page sensitivity to obtain a final query result.
2. The method for protecting privacy of database query according to claim 1, wherein the updating the database query operation according to the privacy budget calculation result comprises:
judging whether the current privacy budget calculation result is 0 or not;
if yes, increasing the upper limit of the database query times, otherwise, judging the confidence rate condition.
3. The method for protecting privacy of database query according to claim 1, further comprising, after the updating the database query operation according to the privacy budget calculation result:
judging whether the result mark of the database query is 0 or not;
if so, judging that the database query operation is finished.
4. The method according to claim 1, wherein the adding noise data to the result of each database query operation according to the privacy budget calculation result and page sensitivity to obtain a final query result comprises:
adjusting the privacy budget and the confidence rate according to the privacy budget calculation result and the page sensitivity;
and adding noise data to the result of each database query operation according to the adjusted privacy budget and the confidence rate to obtain a final query result.
5. An apparatus for protecting privacy of database query, comprising:
the privacy calculation module is used for carrying out privacy budget calculation on the target data set and updating database query operation according to the privacy budget calculation result;
and the noise adding module is used for adding noise data to the result of each database query operation according to the privacy budget calculation result and the page sensitivity after the database query operation is finished so as to obtain a final query result.
6. The apparatus for protecting privacy of database query according to claim 5, wherein the privacy computation module comprises:
the privacy result judging unit is used for judging whether the current privacy budget calculation result is 0 or not;
and the query frequency updating unit is used for increasing the upper limit of the query frequency of the database if the query frequency is positive, and otherwise, judging the confidence rate condition.
7. The apparatus for protecting privacy of database query as claimed in claim 5, wherein the privacy computation module further comprises:
a flag determination unit configured to determine whether a result flag of the database query is 0;
and the operation completion unit is used for judging that the database query operation is completed if the operation is positive.
8. The apparatus for protecting privacy of database query according to claim 5, wherein the noise adding module comprises:
the parameter adjusting unit is used for adjusting the privacy budget and the confidence rate according to the privacy budget calculation result and the page sensitivity;
and the result determining unit is used for adding noise data to the result of each database query operation according to the adjusted privacy budget and the adjusted confidence rate to obtain a final query result.
9. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor implements the steps of the database query privacy protection method of any one of claims 1 to 4 when executing the program.
10. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the steps of the database query privacy protection method of any one of claims 1 to 4.
11. A computer program product comprising computer program/instructions, characterized in that the computer program/instructions, when executed by a processor, implement the steps of the database query privacy protection method of any one of claims 1 to 4.
CN202211518392.1A 2022-11-29 2022-11-29 Database query privacy protection method and device Pending CN115794909A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211518392.1A CN115794909A (en) 2022-11-29 2022-11-29 Database query privacy protection method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211518392.1A CN115794909A (en) 2022-11-29 2022-11-29 Database query privacy protection method and device

Publications (1)

Publication Number Publication Date
CN115794909A true CN115794909A (en) 2023-03-14

Family

ID=85443621

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211518392.1A Pending CN115794909A (en) 2022-11-29 2022-11-29 Database query privacy protection method and device

Country Status (1)

Country Link
CN (1) CN115794909A (en)

Similar Documents

Publication Publication Date Title
CN111369247A (en) Cross-bank transaction data processing method and device
CN111736772A (en) Storage space data processing method and device of distributed file system
CN110781373A (en) List updating method and device, readable medium and electronic equipment
CN108009246A (en) A kind of history message lookup method and device
CN111338905A (en) Application node data processing method and device
CN115794909A (en) Database query privacy protection method and device
CN115798458A (en) Classified language identification method and device
CN115495519A (en) Report data processing method and device
CN115422584A (en) Data deformation method and device
CN115562898A (en) Distributed payment system exception handling method and device
CN114782716A (en) Image matching method and device
CN115099930A (en) Financial business data processing method and device
US20170171330A1 (en) Method for pushing information and electronic device
CN114285657A (en) Firewall security policy change verification method and device
CN113191169A (en) Terminal code scanning login method, device and system
CN113434423A (en) Interface test method and device
CN113158259A (en) Block chain integrity verification method and device
CN114077372A (en) Information display method, device and storage medium
CN110825478A (en) Main interface content adding method, device, medium and electronic equipment
CN113050936A (en) Front-end data processing method and device based on integrated development environment
CN112766698B (en) Application service pressure determining method and device
CN113342501B (en) System fault processing method and device
CN115880067A (en) Transaction abnormal data processing method and device
CN116339814A (en) Software patch data processing method and device
CN113902554A (en) User classification method, device and system based on machine learning

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination