CN115878906B - Social graph generation method and system for protecting personal similarity - Google Patents
Social graph generation method and system for protecting personal similarity Download PDFInfo
- Publication number
- CN115878906B CN115878906B CN202211595849.9A CN202211595849A CN115878906B CN 115878906 B CN115878906 B CN 115878906B CN 202211595849 A CN202211595849 A CN 202211595849A CN 115878906 B CN115878906 B CN 115878906B
- Authority
- CN
- China
- Prior art keywords
- similarity
- noise
- social graph
- attribute
- initial
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Classifications
-
- Y—GENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
- Y02—TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
- Y02D—CLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
- Y02D10/00—Energy efficient computing, e.g. low power processors, power management or thermal management
Landscapes
- Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
Abstract
The invention provides a social graph generation method for protecting personal similarity, which comprises the following steps: acquiring an initial social graph, calculating attribute similarity between associated nodes in the initial social graph, forming an initial similarity sequence according to all attribute similarity in the initial social graph, and carrying out Laplacian noise processing on the initial similarity sequence to obtain a noise-added similarity sequence; post-processing is carried out on the noise-added similarity sequence to obtain a final similarity sequence; and writing the final similarity sequence into the initial social graph to generate a private social graph. The social graph generated by the method can effectively protect the node attributes and prevent attribute inference of the associated node parts in the using process.
Description
Technical Field
The invention belongs to the technical field, and particularly relates to a social graph generation method and system for protecting personal similarity.
Background
A social graph is a social structural diagram formed by a plurality of nodes, wherein the nodes generally refer to individuals or organizations, and the attributes of the nodes can represent the attributes of individuals, such as the height, weight, age and the like of the individuals; the edges between the connection nodes represent the relation strength between two nodes, and the nodes connected by the edges are associated nodes; the social graph associates people or organizations who are a general choice of casual acquaintances into tightly coupled family relationships. Because of the need for data analysis, it is often necessary to publish or share a social graph, the properties of nodes in the prior art are often very sensitive and vulnerable to various links.
To solve the above problems, the prior art generally uses differential privacy technology to protect the properties of nodes; differential privacy techniques assume that all information about an individual is provided by the individual himself, but when similarity occurs, the situation is different. It is mentioned in social studies and psychology theory that similarity is common as a main feature of symmetry, that direct relationships between users in a social network show homogeneity, i.e. nodes with similarity naturally form stronger connections when there are edges between two nodes, so that some private information of the associated nodes is inevitably revealed when using one node property.
Thus, there is a need for social graphs that can protect personal similarity, and that can effectively protect node attributes during use of the social graph.
Disclosure of Invention
The invention aims to solve the technical problems in the prior art and provides a social graph generation method and a social graph generation system for protecting personal similarity, so that the generated social graph can effectively protect node attributes in the use process and prevent attribute inference of associated node parts.
In order to achieve the above object of the present invention, according to a first aspect of the present invention, there is provided a social graph generating method for protecting personal similarity, comprising the steps of: acquiring an initial social graph, calculating attribute similarity between associated nodes in the initial social graph, forming an initial similarity sequence according to all attribute similarity in the initial social graph, and carrying out Laplacian noise processing on the initial similarity sequence to obtain a noise-added similarity sequence; post-processing is carried out on the noise-added similarity sequence to obtain a final similarity sequence; the post-treatment comprises the following specific steps: traversing each attribute similarity in the noise-added similarity sequence, and if the attribute similarity is smaller than 0 or larger than the maximum attribute similarity in the initial similarity sequence, assigning the attribute similarity as the maximum attribute similarity in the initial similarity sequence; if the attribute similarity is greater than 0 and less than the maximum attribute similarity in the initial similarity sequence, the attribute similarity keeps the original value; and writing the final similarity sequence into the initial social graph to generate a private social graph.
Further, the specific steps of the Laplacian noise treatment are as follows: dividing the initial similarity sequence into a plurality of sets; and any attribute similarity in the initial similarity sequence only appears once in the plurality of sets; laplacian noise processing is performed on each set.
Further, the steps of performing the laplacian noise processing on each set are specifically as follows: setting a first privacy parameter, traversing all the sets, and adding first noise to each attribute similarity in the set if the total number of attribute similarity in the set is larger than the first privacy parameter; if the total number of attribute similarities in the set is less than the first privacy parameter, a second noise is added to each attribute similarity in the set.
Further, the first noise and the second noise are obtained through probability density function calculation; the probability density function is as follows:wherein P represents probability, x represents added noise value, x is less than or equal to 0, and lambda represents noise scale.
Further, the calculation formula of the noise scale of the first noise is as follows: lambda (lambda) 1 =kp/co; the noise scale of the second noise is calculated as follows: lambda (lambda) 2 =rp/co; wherein lambda is 1 A noise scale, lambda, representing the first noise 2 Representing the noise scale of the second noise, k representing the first privacy parameter, r representing the total number of attribute similarities in the set, p representing the maximum attribute similarity in the initial similarity sequence, co representing the second privacy parameter; the second privacy parameter is obtained by setting.
Further, the step of calculating the attribute similarity between the associated nodes in the initial social graph specifically includes: and obtaining attribute vectors of the associated nodes in the social attribute graph, calculating the distance between the associated nodes through the attribute vectors of the associated nodes and a distance formula, and generating attribute similarity of the associated nodes according to the associated nodes and the associated distance.
Further, the distance formula is specifically:wherein i represents node i, j represents node j, node i and node j are associated nodes, l ij Representing the association distance, x, of the associated nodes i and j i Attribute vector, x representing node i j Attribute vector representing node j, S representing x i And x j Covariance matrix between them.
Further, the attribute similarity is expressed as (i, j, l) ij ) Where i represents node i, j represents node j, l ij Representing the associated distance of the associated nodes i and j.
Further, the step of writing the final similarity sequence into the initial social graph to generate the private social graph is specifically as follows: dividing the initial social graph into a node set, an edge set and a node attribute set; a private social graph is generated using the final similarity sequence in place of the set of node attributes in the initial social graph.
In order to achieve the above object of the present invention, according to a second aspect of the present invention, there is provided a social graph generating system protecting personal similarity, in which any one of the steps of the social graph generating method protecting personal similarity is implemented in operation; the system comprises an acquisition module, a calculation module, a noise adding module, a rear module and a generation module; the acquisition module is used for acquiring an initial social graph; the computing module is used for computing attribute similarity of the associated nodes in the initial social graph and forming an initial similarity sequence; the noise adding module is used for carrying out noise adding processing on the initial similarity sequence to obtain a noise adding similarity sequence; the post module is used for carrying out post processing on the noise-added similarity sequence to obtain a final similarity sequence; the generating module is used for writing the final similarity sequence into the initial social graph to generate a private social graph.
The invention has the basic principle and beneficial effects that: according to the scheme, the attribute similarity is calculated, the specific attribute value of the node is hidden, the similarity of the associated nodes in the social graph is quantized, and then the similarity between the nodes is reserved; in order to hide the similarity, the scheme uses the definition of differential privacy, protects the similarity based on noise adding processing and post processing means, enables the similarity of the nodes to be available and invisible, avoids attribute inference between associated nodes through the similarity, improves the protection strength of social graphs, and minimizes damage to data utility.
Drawings
FIG. 1 is a schematic diagram of steps of a social graph generating method for protecting personal similarity according to the present invention;
FIG. 2 is a schematic diagram of steps for extracting an initial sequence of similarities using a query model in accordance with the present invention;
FIG. 3 is a schematic diagram of steps of an initial similarity sequence segmentation process according to the present invention;
FIG. 4 is a graph of KS-distance comparisons of four real social network datasets;
FIG. 5 is a map of a comparison of Mallows-distances for four real social network datasets;
FIG. 6 is a schematic diagram of a social graph generating system for protecting personal similarity according to the present invention.
Detailed Description
Embodiments of the present invention are described in detail below, examples of which are illustrated in the accompanying drawings, wherein like or similar reference numerals refer to like or similar elements or elements having like or similar functions throughout. The embodiments described below by referring to the drawings are illustrative only and are not to be construed as limiting the invention.
In the description of the present invention, it should be understood that the terms "longitudinal," "transverse," "upper," "lower," "front," "rear," "left," "right," "vertical," "horizontal," "top," "bottom," "inner," "outer," and the like indicate orientations or positional relationships based on the orientation or positional relationships shown in the drawings, merely to facilitate describing the present invention and simplify the description, and do not indicate or imply that the devices or elements referred to must have a specific orientation, be configured and operated in a specific orientation, and therefore should not be construed as limiting the present invention.
In the description of the present invention, unless otherwise specified and defined, it should be noted that the terms "mounted," "connected," and "coupled" are to be construed broadly, and may be, for example, mechanical or electrical, or may be in communication with each other between two elements, directly or indirectly through intermediaries, as would be understood by those skilled in the art, in view of the specific meaning of the terms described above.
As shown in FIG. 1, the invention provides a social graph generation method for protecting personal similarity, which comprises the following steps:
obtaining an initial social graph, calculating attribute similarity between associated nodes in the initial social graph,
forming an initial similarity sequence according to all attribute similarities in the initial social graph, and carrying out Laplacian noise treatment on the initial similarity sequence to obtain a noise-added similarity sequence; post-processing is carried out on the noise-added similarity sequence to obtain a final similarity sequence;
the post-treatment comprises the following specific steps: traversing each attribute similarity in the noise-added similarity sequence, and if the attribute similarity is smaller than 0 or larger than the maximum attribute similarity in the initial similarity sequence, assigning the attribute similarity as the maximum attribute similarity in the initial similarity sequence; if the attribute similarity is greater than 0 and less than the maximum attribute similarity in the initial similarity sequence, the attribute similarity keeps the original value;
and writing the final similarity sequence into the initial social graph to generate a private social graph.
In particular, the social graph with node properties may be represented as a triplet G (V, E, X), where v= (V 1 ,…,v n ) Representing a set of nodes, e= (E 1 ,…,e n ) Represents an edge set, x= (X) 1 ,…,x n ) Representing a node attribute set; wherein x is 1 Representing node v 1 Is a vector of attributes of (a);
specifically, the principle of laplace noise on the initial social graph by introducing the differential privacy technology in this embodiment is as follows:
if an algorithm satisfies the differential privacy algorithm, the input of which is a graph, modifying one edge of the input graph has very limited impact on the output result. If the k edges in the input graph are modified, the influence on the output result is very limited, and the algorithm meets k-edge differential privacy;
for two prescribed social graphs G 1 (V 1 ,E 1 ,X 1 ) And G 2 (V 2 ,E 2 ,X 2 ) If V 1 =V 2 ,|E 2 |=|E 1 I-k, then call G 1 And G 2 K sides are adjacent;
assuming that the random algorithm M satisfies the differential privacy, range (M) is a set of possible outputs of the algorithm M, then for any two k-edge adjacent social graph G 1 And G 2 And any subset S of range (M) satisfies the following formula:
Pr(M(G 1 )∈S)≤e ò ×Pr(M(G 2 )∈S)
wherein co represents the set second privacy parameters.
Specifically, the step of calculating the attribute similarity between the associated nodes in the initial social graph includes:
and obtaining attribute vectors of the associated nodes in the social attribute graph, calculating the distance between the associated nodes through the attribute vectors of the associated nodes and a distance formula, and generating attribute similarity of the associated nodes according to the associated nodes and the associated distance.
Further, the distance formula is specifically:
wherein i represents node i, j represents node j, node i and node j are associated nodes, l ij Representing the association distance, x, of the associated nodes i and j i Attribute vector, x representing node i j Attribute vector representing node j, S representing x i And x j Covariance matrix between them.
Specifically, the distance between the associated nodes of the edge is written into the initial social graph as the label of the edge, a new social graph is formed, and is denoted as G' (V, E, L), and L represents the attribute similarity sequence in the initial social graph, namely the initial similarity sequence. As shown in fig. 2, the new social graph is put into the query model to extract the initial similarity sequence L.
Further, the attribute similarity is expressed as (i, j, l) ij ) Where i represents node i, j represents node j, l ij Representing the associated distance of the associated nodes i and j.
Specifically, the specific steps of the laplacian noise processing are as follows:
dividing the initial similarity sequence into a plurality of sets; and any attribute similarity in the initial similarity sequence only appears once in the plurality of sets; laplacian noise processing is performed on each set. The embodiment proposes a truncated laplace mechanism T: given a monotonically increasing function F, i.e. for any neighborhood data set G 1 ,G 2 ∈G,F(G 1 )≤F(G 2 ) Then mechanism T (G) =f (G 1 )+lap - (ΔF/co) satisfies differential privacy of co, wherein lap - (ΔF/co) represents the added Laplace noise, which is negative, ΔF/co determines the magnitude of the added Laplace noise, ΔF represents the sensitivity of the query model, co represents the second privacy parameter set.
Specifically, as shown in fig. 3, the process of dividing the initial similarity sequence divides the initial similarity sequence L into a plurality of sets according to the nodes associated with the initial similarity sequence LAny element comprises a distance between associated nodes, namely attribute similarity; for example, l ij ∈L,l ij Is the distance of the associated nodes i and j, once l will be ij Dividing into->It is no longer divided into +.>The number of sets and the number of initial similarity sequences L in each set are set according to the number of edges in the initial social graph, which, in this embodiment,the number of the sets and the number of the initial similarity sequences L in each set are shown in the accompanying figures 2 and 3, and any element in the initial similarity sequences L is in the set +.>Only once.
Specifically, the steps of performing laplacian noise processing on each set are specifically as follows: setting a first privacy parameter, traversing all the sets, and adding first noise to each attribute similarity in the set if the total number of attribute similarity in the set is larger than the first privacy parameter; if the total number of attribute similarities in the set is less than the first privacy parameter, a second noise is added to each attribute similarity in the set.
Further, the first noise and the second noise are obtained through probability density function calculation; the probability density function is as follows:
wherein P represents probability, x represents added noise value, x is less than or equal to 0, and lambda represents noise scale. As can be seen from the probability density function, the mean value of truncated Laplace is 0, and the variance is lambda 2 And only the noise on one side of the Laplace distribution is increased, while the noise on the other side is truncated; compared with the traditional Laplace mechanism (mean 0, variance 2λ) 2 ) Compared with the truncated laplace mechanism provided by the embodiment, the truncated laplace mechanism provides the same privacy protection level, and has smaller variance, so that the fluctuation of the data of the social graph after protection is smaller, and the data utility of the social graph in the use process is higher.
Further, the calculation formula of the noise scale of the first noise is as follows:
λ 1 =kp/ò
the noise scale of the second noise is calculated as follows:
λ 2 =rp/ò
wherein lambda is 1 Representation ofNoise scale, lambda of first noise 2 Representing the noise scale of the second noise, k representing the first privacy parameter, r representing the total number of attribute similarities in the set, p representing the maximum attribute similarity in the initial similarity sequence, co representing the second privacy parameter; the second privacy parameter is obtained by setting.
According to the noise size formula, if the initial similarity is not segmented, the noise adding size of all attribute similarity is kp/co; the initial similarity sequence is divided and then is added with noise, so that the size after noise addition is divided into kp/co and rp/co (k > r), and therefore, the initial similarity sequence is divided into a plurality of sets, so that the addition of too much noise can be avoided, and the data utility of the social graph is improved.
Specifically, the noisy similarity sequence is obtained by the above formulaPost-processing the noisy similarity sequence to obtain a final similarity sequence +.>Use of the final similarity sequence->Generating a private social graph instead of the node property set X in the initial social graph>
In a specific implementation process, the social graph generation method for protecting the personal similarity is used for carrying out experiments on four real social network data sets; four real social network datasets include Karate, footbal, lastFM-Asia and Facebook; in order to evaluate the privacy effect of a social graph generated by the social graph generating method for protecting personal similarity according to the present embodiment, two indexes are used to evaluate the accuracy and privacy of the social graph. First, we use the Kolmogorov-Smirnoff distance (KS-distance) to verify whether the attribute similarity before and after interference obeys the same distribution; the difference between the tails of the two distributions is then accurately described using the distance formula described in this embodiment. Fig. 4 and 5 show the trend of the change in the distance calculated with the distance formula with the change in privacy budget KS-distance, where default k=15. As can be seen from fig. 4 and 5, the distances calculated using the distance formula described in the present embodiment are more stable for different sized graphs, and the calculated distances increase as the number of edges in the graph increases.
In order to achieve the above object of the present invention, according to a second aspect of the present invention, as shown in fig. 6, there is provided a social graph generating system for protecting personal similarity, wherein the steps of any one of the social graph generating methods for protecting personal similarity are implemented in the operation process; the system comprises an acquisition module, a calculation module, a noise adding module, a rear module and a generation module; the acquisition module is used for acquiring an initial social graph; the computing module is used for computing attribute similarity of the associated nodes in the initial social graph and forming an initial similarity sequence; the noise adding module is used for carrying out noise adding processing on the initial similarity sequence to obtain a noise adding similarity sequence; the post module is used for carrying out post processing on the noise-added similarity sequence to obtain a final similarity sequence; the generating module is used for writing the final similarity sequence into the initial social graph to generate a private social graph.
In the description of the present specification, a description referring to terms "one embodiment," "some embodiments," "examples," "specific examples," or "some examples," etc., means that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the present invention. In this specification, schematic representations of the above terms do not necessarily refer to the same embodiments or examples. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples.
While embodiments of the present invention have been shown and described, it will be understood by those of ordinary skill in the art that: many changes, modifications, substitutions and variations may be made to the embodiments without departing from the spirit and principles of the invention, the scope of which is defined by the claims and their equivalents.
Claims (7)
1. The social graph generation method for protecting personal similarity is characterized by comprising the following steps of:
acquiring an initial social graph, calculating attribute similarity between associated nodes in the initial social graph, forming an initial similarity sequence according to all attribute similarity in the initial social graph, and carrying out Laplacian noise processing on the initial similarity sequence to obtain a noise-added similarity sequence; post-processing is carried out on the noise-added similarity sequence to obtain a final similarity sequence;
the post-treatment comprises the following specific steps: traversing each attribute similarity in the noise-added similarity sequence, and if the attribute similarity is smaller than 0 or larger than the maximum attribute similarity in the initial similarity sequence, assigning the attribute similarity as the maximum attribute similarity in the initial similarity sequence; if the attribute similarity is greater than 0 and less than the maximum attribute similarity in the initial similarity sequence, the attribute similarity keeps the original value;
writing the final similarity sequence into the initial social graph to generate a private social graph;
the specific steps of the Laplacian noise treatment are as follows:
dividing the initial similarity sequence into a plurality of sets; and any attribute similarity in the initial similarity sequence only appears once in the plurality of sets; respectively carrying out Laplacian noise treatment on each set;
the steps of Laplacian noise treatment are specifically as follows:
setting a first privacy parameter, traversing all the sets, and adding first noise to each attribute similarity in the set if the total number of attribute similarity in the set is larger than the first privacy parameter; if the total number of attribute similarity in the set is smaller than the first privacy parameter, adding second noise to each attribute similarity in the set;
the first noise and the second noise are obtained through probability density function calculation; the probability density function is as follows:
wherein P represents probability, x represents added noise value, x is less than or equal to 0, and lambda represents noise scale.
2. The social graph generating method for protecting personal similarity as recited in claim 1, wherein the noise scale of the first noise is calculated as follows:
λ 1 =kp/ò
the noise scale of the second noise is calculated as follows:
λ 2 =rp/ò
wherein lambda is 1 A noise scale, lambda, representing the first noise 2 Representing the noise scale of the second noise, k representing the first privacy parameter, r representing the total number of attribute similarities in the set, p representing the maximum attribute similarity in the initial similarity sequence, co representing the second privacy parameter; the second privacy parameter is obtained by setting.
3. The social graph generating method for protecting personal similarity according to claim 1 or 2, wherein the step of calculating attribute similarity between associated nodes in the initial social graph comprises the following steps:
and obtaining attribute vectors of the associated nodes in the social attribute graph, calculating the distance between the associated nodes through the attribute vectors of the associated nodes and a distance formula, and generating attribute similarity of the associated nodes according to the associated nodes and the associated distance.
4. The social graph generating method for protecting personal similarity as claimed in claim 3, wherein the distance formula is specifically:
wherein i represents node i, j represents node j, node i and node j are associated nodes, l ij Representing the association distance, x, of the associated nodes i and j i Attribute vector, x representing node i j Attribute vector representing node j, S representing x i And x j Covariance matrix between them.
5. A social graph generating method for protecting personal similarity as recited in claim 3, wherein the attribute similarity is expressed as (i, j, l) ij ) Where i represents node i, j represents node j, l ij Representing the associated distance of the associated nodes i and j.
6. The method for generating a social graph protecting personal similarity according to claim 1, 2, 4 or 5, wherein the step of writing the final similarity sequence into the initial social graph to generate the private social graph is specifically as follows:
dividing the initial social graph into a node set, an edge set and a node attribute set; a private social graph is generated using the final similarity sequence in place of the set of node attributes in the initial social graph.
7. A social graph generating system for protecting personal similarity, characterized in that the steps of a social graph generating method for protecting personal similarity according to any one of claims 1-6 are implemented in the running process; the system comprises an acquisition module, a calculation module, a noise adding module, a rear module and a generation module;
the acquisition module is used for acquiring an initial social graph;
the computing module is used for computing attribute similarity of the associated nodes in the initial social graph and forming an initial similarity sequence;
the noise adding module is used for carrying out noise adding processing on the initial similarity sequence to obtain a noise adding similarity sequence;
the post module is used for carrying out post processing on the noise-added similarity sequence to obtain a final similarity sequence;
the generating module is used for writing the final similarity sequence into the initial social graph to generate a private social graph.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202211595849.9A CN115878906B (en) | 2022-12-13 | 2022-12-13 | Social graph generation method and system for protecting personal similarity |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202211595849.9A CN115878906B (en) | 2022-12-13 | 2022-12-13 | Social graph generation method and system for protecting personal similarity |
Publications (2)
Publication Number | Publication Date |
---|---|
CN115878906A CN115878906A (en) | 2023-03-31 |
CN115878906B true CN115878906B (en) | 2023-10-10 |
Family
ID=85767223
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202211595849.9A Active CN115878906B (en) | 2022-12-13 | 2022-12-13 | Social graph generation method and system for protecting personal similarity |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN115878906B (en) |
Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20180341696A1 (en) * | 2017-05-27 | 2018-11-29 | Hefei University Of Technology | Method and system for detecting overlapping communities based on similarity between nodes in social network |
CN109117669A (en) * | 2018-08-14 | 2019-01-01 | 华中科技大学 | The method for secret protection and system of the similar Connection inquiring of MapReduce |
CN112800458A (en) * | 2021-01-26 | 2021-05-14 | 华南理工大学 | Track privacy protection method based on relationship strength among users in social network |
CN115114664A (en) * | 2022-06-24 | 2022-09-27 | 浙江大学 | Differential privacy protection publishing method and system for graph data |
-
2022
- 2022-12-13 CN CN202211595849.9A patent/CN115878906B/en active Active
Patent Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20180341696A1 (en) * | 2017-05-27 | 2018-11-29 | Hefei University Of Technology | Method and system for detecting overlapping communities based on similarity between nodes in social network |
CN109117669A (en) * | 2018-08-14 | 2019-01-01 | 华中科技大学 | The method for secret protection and system of the similar Connection inquiring of MapReduce |
CN112800458A (en) * | 2021-01-26 | 2021-05-14 | 华南理工大学 | Track privacy protection method based on relationship strength among users in social network |
CN115114664A (en) * | 2022-06-24 | 2022-09-27 | 浙江大学 | Differential privacy protection publishing method and system for graph data |
Non-Patent Citations (2)
Title |
---|
DP2G_(sister):差分隐私社交网络图发布模型;殷轶平;徐睿峰;;信息技术与网络安全(第06期) * |
殷轶平 ; 徐睿峰 ; .DP2G_(sister):差分隐私社交网络图发布模型.信息技术与网络安全.2018,(第06期), * |
Also Published As
Publication number | Publication date |
---|---|
CN115878906A (en) | 2023-03-31 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN108446689B (en) | Face recognition method | |
CN109344731B (en) | Lightweight face recognition method based on neural network | |
Cheung et al. | Robust semisupervised graph classifier learning with negative edge weights | |
CN105631416A (en) | Method for carrying out face recognition by using novel density clustering | |
Perveen et al. | Facial expression recognition using facial characteristic points and Gini index | |
CN110021049A (en) | A kind of highly concealed type antagonism image attack method based on space constraint towards deep neural network | |
CN111291810A (en) | Information processing model generation method based on target attribute decoupling and related equipment | |
CN118351371A (en) | Small sample image classification method and system based on countermeasure training and meta learning | |
CN115878906B (en) | Social graph generation method and system for protecting personal similarity | |
Ma et al. | Noise-against skeleton extraction framework and application on hand gesture recognition | |
CN110188770A (en) | A kind of non-convex low-rank well-marked target detection method decomposed based on structure matrix | |
CN113673465A (en) | Image detection method, device, equipment and readable storage medium | |
CN109472712A (en) | A kind of efficient Markov random field Combo discovering method strengthened based on structure feature | |
CN113378620A (en) | Cross-camera pedestrian re-identification method in surveillance video noise environment | |
CN114049675B (en) | Facial expression recognition method based on light-weight two-channel neural network | |
CN116797817A (en) | Autism disease prediction technology based on self-supervision graph convolution model | |
CN114882288A (en) | Multi-view image classification method based on hierarchical image enhancement stacking self-encoder | |
Zhao et al. | Adaptive multilevel thresholding based on multiobjective artificial bee colony optimization for noisy image segmentation | |
CN115510986A (en) | Countermeasure sample generation method based on AdvGAN | |
Guan et al. | A modified grabcut approach for image segmentation based on local prior distribution | |
Ting et al. | Performance analysis of single and combined bit-planes feature extraction for recognition in face expression database | |
Pedrycz et al. | Genetic design of feature spaces for pattern classifiers | |
CN112183444A (en) | City landscape classification optimization method and device, equipment and medium | |
CN106650777B (en) | In conjunction with the Target Segmentation method of dictionary group | |
Zhang et al. | Adaptive latent representation for multi-view subspace learning |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant |