WO2019056573A1 - Système basé sur la confidentialité différentielle et procédé de prédiction de qualité de service web collaborative pour la protection de la confidentialité - Google Patents

Système basé sur la confidentialité différentielle et procédé de prédiction de qualité de service web collaborative pour la protection de la confidentialité Download PDF

Info

Publication number
WO2019056573A1
WO2019056573A1 PCT/CN2017/113486 CN2017113486W WO2019056573A1 WO 2019056573 A1 WO2019056573 A1 WO 2019056573A1 CN 2017113486 W CN2017113486 W CN 2017113486W WO 2019056573 A1 WO2019056573 A1 WO 2019056573A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
service
qos
value
data
Prior art date
Application number
PCT/CN2017/113486
Other languages
English (en)
Chinese (zh)
Inventor
毛睿
李荣华
陆敏华
王毅
罗秋明
商烁
刘刚
Original Assignee
深圳大学
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳大学 filed Critical 深圳大学
Publication of WO2019056573A1 publication Critical patent/WO2019056573A1/fr

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/50Network service management, e.g. ensuring proper service fulfilment according to agreements
    • H04L41/5003Managing SLA; Interaction between SLA and QoS
    • H04L41/5009Determining service level performance parameters or violations of service level contracts, e.g. violations of agreed response time or mean time between failures [MTBF]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/14Network analysis or design
    • H04L41/147Network analysis or design for predicting network behaviour
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/14Network analysis or design
    • H04L41/142Network analysis or design using statistical or mathematical methods

Definitions

  • the present invention belongs to the field of computers, and in particular relates to a privacy protection system, and more particularly to a differential privacy prediction system for privacy protection collaborative Web service quality.
  • the present invention also relates to a differential privacy prediction method for privacy protection collaborative Web service quality.
  • QoS Quality of Service
  • Quality of Service is widely used to describe the non-functional nature of web services.
  • Quality of service based selection, composition and recommendation web service technologies have been extensively discussed in recent papers. The premise of these methods is that the exact QoS values of the Web service are always available. But getting accurate quality of service values is not an easy task.
  • QoS values published by service providers or third-party communities are inaccurate for service users because they are susceptible to an uncertain Internet environment.
  • the breakthrough point is the QoS prediction of personalized collaborative Web services.
  • the basic idea is that users with similar personalities tend to observe similar QoS values for the same service, so when it is necessary to predict the QoS values observed by a particular user for a web service, they can be replaced with values observed by users with similar personality. .
  • Homomorphic encryption which allows calculations on ciphertext, is a direct way to achieve privacy.
  • all of these operations require not only a large computational cost, but also continuous communication between the parties, and even the difficulty of applying some complex calculations to the encryption domain. Therefore, it is not feasible to deal with our problems by using homomorphic encryption.
  • the random perturbation privacy protection method is not safe, it inspires us to design a lightweight and provable random perturbation.
  • a privacy-protected QoS prediction model for users a differential privacy model that strongly protects private data and has provable privacy guarantees. This is the most advanced privacy-protected data state technology. Differential privacy has caused widespread concern because it aims to provide an efficient way to minimize the noise added to the original data.
  • McSheery and Mironov [Reference 1] apply differential privacy to collaborative filtering [RMBell and Y. Koren. Scalable collaborative filtering with jointly derived neighborhood interpolation weights. ICDM 2007: 43-52], which is a general solution for recommending systems. They divide the recommendation algorithm into two parts: the learning phase and the separate recommendation phase. The learning phase uses differential privacy guarantees to perform, and the separate recommendation phase uses the learning results for individual predictions. Unlike the work done by Reference 1 and Reference 2, the present invention focuses on privacy assurance of data distribution, rather than knowledge learning, and the present invention explores other methods, such as latent factor models, other than those being studied in Reference 1.
  • the technical problem to be solved by the present invention is to provide a differential privacy prediction system for privacy protection and collaborative Web service quality.
  • differential privacy is introduced into a collaborative Web service QoS prediction framework, and users can obtain maximum privacy protection by ensuring data availability.
  • the present invention also provides a differential privacy prediction method for privacy protection collaborative Web service quality.
  • Experimental results show that the system and method of the present invention provides secure and accurate QoS prediction for collaborative Web services.
  • the present invention provides a differential privacy prediction system for privacy protection collaborative Web service quality, including a data collection module, a data masquerading module, a collaborative filtering module, and a prediction result module;
  • the data collection module is configured to collect a quality of service value, that is, a QoS value, locally for each user;
  • the data camouflage module is configured to camouflage the collected quality of service values
  • the collaborative filtering module is configured to collaboratively filter the quality of service value collected by the data camouflage module
  • the prediction result module predicts a result based on a quality of service value filtered by the collaborative filtering module.
  • the collaborative filtering module adopts a neighborhood-based collaborative filtering module or a model-based collaborative filtering module.
  • the data camouflage module achieves the purpose of masquerading data by randomly interfering with the original data; the randomness should ensure that the sensitive information cannot be derived from the disturbed data, including the quality of service value of each individual user.
  • the aggregated information of these users can still be evaluated with high accuracy.
  • the data camouflage module adopts the following data camouflage method:
  • the r ui is used to represent the quality of service value-QoS value collected by the user u for the web service i
  • r u represents the entire vector of the QoS value evaluated by the user u
  • I ui and I u respectively indicate whether the QoS value exists.
  • Binary elements and vectors, R u represents the masqueraded data; the ⁇ -differential privacy of each user u is achieved by the following equation:
  • is the privacy parameter used to utilize privacy
  • ⁇ f is defined as the maximum difference between QoS values, ie:
  • r ui represents the quality of service value-QoS value collected by the user u for the web service i
  • r uj represents the quality of service value-QoS value collected by the user u for the web service j;
  • the privacy parameter ⁇ is given by each user, and by using differential privacy, the random number added in the observed QoS value is a minimum value that is relatively accurate with respect to a specific privacy.
  • the prediction result method of the prediction result module is specifically: after collaboratively filtering to obtain the QoS value of a certain service, searching for QoS values of other users for the same service, and selecting the user with the closest value, indicating Two users have similar hobbies, based on this, similar recommendation is adopted, and the correlation value of the latter user is used as the prediction result of the previous user; based on the service quality value predicted by the prediction result module, the server operation includes the service quality value based Choose, combine and recommend applications.
  • the present invention also provides a differential privacy prediction method for privacy protection collaborative Web service quality, including the following steps:
  • the first step data collection
  • the second step data camouflage
  • the third step collaborative filtering, adopts a neighborhood-based collaborative filtering method or a model-based collaborative filtering method
  • the fourth step is to predict the result.
  • the data camouflage adopts the following method:
  • the r ui is used to represent the quality of service value-QoS value collected by the user u for the web service i
  • r u represents the entire vector of the QoS value evaluated by the user u
  • I ui and I u respectively indicate whether the QoS value exists.
  • Binary elements and vectors, R u represents the masqueraded data; the ⁇ -differential privacy of each user u is achieved by the following equation:
  • is the privacy parameter used to utilize privacy
  • ⁇ f is defined as the maximum difference between QoS values, ie:
  • r ui represents the quality of service value-QoS value collected by the user u for the web service i
  • r uj represents the quality of service value-QoS value collected by the user u for the web service j;
  • the neighborhood-based collaborative filtering method includes the following steps:
  • r ui represents the quality of service value-QoS value collected by the user u for the web service i
  • ⁇ u is the standard deviation of the QoS vector r u .
  • the QoS data has zero mean and unit variance
  • is a privacy parameter, set by user u
  • QoS value Is the average QoS value of all services observed by user u;
  • the range of Sim(u,v) is [-1,1]. The larger the value, the more similar the two users or services are; based on the above similarity values, the QoS value of the service i observed by the user u can be directly predicted; The equation uses a similar user of user u:
  • the model-based collaborative filtering method is specifically: using factor factorization MF of the matrix, assuming that the sparse matrix Q n*m represents observed by n users and m services QoS value, where each element q ij reflects the QoS value of user i using service j, with the input matrix Q n*m , MF is intended to factorize the user service matrix Q n*m into two lower dimension d Matrix: user factor matrix U n*d and service factor matrix V m*d ; then, the empty element in Q n*m can be approximated as the product of U and V, ie, the unknown QoS value q′ ij is Estimate;
  • MF is often converted into an optimization problem, and a local optimal solution is obtained by iteration;
  • objective function or loss function of MF is defined as:
  • first part Is the squared difference between the existing QoS matrix and the prediction matrix, but only for the elements that have been evaluated by the user; the latter part ⁇ ( ⁇ U i ⁇ 2 + ⁇ V j ⁇ 2 ) is a regularization term added to handle Input over-sparing caused by sparseness; by processing this optimization, the user factor matrix U n*d and the service factor matrix V m*d are finally obtained; the stochastic gradient-descending SGD is used to solve this problem.
  • the iterative equation of SGD is as follows:
  • is the learning rate and ⁇ ′ is the regularization coefficient; the choice of two parameters will significantly affect the result.
  • the value of ⁇ is large, the result will diverge rather than converge; although it takes longer training time, Gain convergence, empirically set ⁇ to 0.001, again, empirically, ⁇ ' is 0.01; when the objective function value is less than a certain threshold, the iteration will terminate.
  • the present invention formulates QoS prediction based on differential privacy-based privacy protection collaborative Web service.
  • the present invention proposes a privacy protection collaborative QoS prediction framework that can protect the user's private data while retaining the ability to generate accurate QoS predictions.
  • the present invention introduces differential privacy as a pre-processing of QoS data prediction, which is a strict and provable privacy protection technology.
  • the present invention implements the proposed method based on a general method called Laplace mechanism, and conducts extensive experiments to study its performance on real data sets. The privacy accuracy of the experiment was evaluated under different conditions, and the results show that under some constraints, the present invention can achieve better performance than the baseline.
  • the present invention has the following main advantages:
  • the privacy protection algorithm can be parameterized and used to predict the non-private Human analogs match. Although there are some specialized analytical requirements, the method itself is relatively straightforward and readily available.
  • unconstrained access to the original data can be provided to the user in the event that its final output is substantially less than the entire data set that meets the privacy criteria.
  • the present invention tests the method with a real data set. The results show that the prediction accuracy of the camouflaged data of the present invention is very close to the user's private data.
  • FIG. 1 is a schematic flow chart of a differential privacy prediction system for privacy protection collaborative Web service quality according to the present invention.
  • FIG. 2 is a schematic diagram of a privacy protection collaborative QoS prediction model.
  • FIG. 3 is a schematic diagram comparing the privacy and accuracy between the QoS prediction based on differential privacy and the original method under different privacy in the experiment of the present invention
  • FIG. 3(a) represents the response time
  • FIG. 3(b) represents the total time.
  • FIG. 4 is a schematic diagram showing the comparison of the impact of the service between the QoS prediction based on differential privacy and the original method under different privacy in the experiment of the present invention
  • FIG. 4(a) represents the response time
  • FIG. 4(b) represents the entire time.
  • FIG. 5 is a schematic diagram of comparison of user influences between differential privacy based QoS prediction and original methods under different privacy in the experiment of the present invention
  • FIG. 5(a) represents response time
  • FIG. 5(b) represents full time.
  • FIG. 6 is a schematic diagram showing the results of the accuracy comparison between the QoS prediction based on differential privacy and the original method under different privacy in the experiment of the present invention
  • FIG. 6(a) represents the response time
  • FIG. 6(b) represents the total time.
  • differential privacy gives a rigorous quantitative definition of privacy leakage under a very strict attack model and demonstrates that based on the idea of differential privacy, users can maximize privacy protection and ensure data availability.
  • the biggest advantage of this method is that although the data is distorted, the noise required for the disturbance is independent of the data size.
  • many privacy protection methods have been proposed, such as k-anonymity and l-diversity, differential privacy is still considered to be the most rigorous and robust privacy protection model based on its solid mathematical foundation.
  • Definition 1 ( ⁇ -differential privacy) If for all data sets D1 and D2 differs on at most one element and all S ⁇ Range(K), the random function K gives ⁇ -differential privacy,
  • D is the database of rows
  • D1 is a subset of D2
  • the larger dataset D2 happens to contain an additional row.
  • Pr[.] is on the coin flip of K.
  • the privacy parameter ⁇ >0 is public, and the smaller ⁇ produces stronger privacy. Guarantee.
  • the random variable has a Laplacian ( ⁇ , b) distribution.
  • ⁇ and b are positional and scale parameters, respectively.
  • 0
  • Symmetrical exponential distribution
  • ⁇ f is the global sensitivity, and the definition is given below.
  • is a privacy parameter used to utilize privacy. As we can see from the equation, the added noise is proportional to ⁇ f and inversely proportional to ⁇ .
  • D2 differs in at most one element, ⁇ . ⁇ k represents the L k norm.
  • each user (USER1, USER2...USERn, etc.) locally calls and collects the QoS value and masquerades the QoS value she observes, and then sends all masqueraded QoS values to the server (SERVER). Owner.
  • the QoS value can then be safely uploaded because the server cannot export any personal sensitive information with spoofed data.
  • the data masquerading scheme should still be able to allow the server to collaborate on filtering from masqueraded data (near-domain or model-based).
  • the server can run various applications, such as selection, combining and recommendation based on QoS values.
  • Data masquerading is a key component of QoS prediction for privacy-protected collaborative Web services.
  • the basic idea of data masquerading is to randomly interfere with raw data in these attributes:
  • a) randomness should ensure that sensitive information (eg QoS values for each individual user) cannot be derived from the perturbed data;
  • This property is useful for calculations based on aggregated information. Without knowing the exact value of a single data item, we can still produce meaningful results because the aggregated information needed can be estimated from the perturbed data.
  • the present invention is a privacy protection collaborative Web service quality differential privacy prediction system
  • a differential privacy prediction system for privacy protection collaborative Web service quality includes a data collection module, a data masquerading module, a collaborative filtering module, and a prediction result module;
  • the data collection module is configured to collect a quality of service value locally for each user
  • the data camouflage module is configured to camouflage the collected quality of service value; the data camouflage module achieves the purpose of masquerading data by randomly interfering with the original data; the randomness should ensure that the sensitive information cannot be derived from the disturbed data, including each individual The quality of service value of the user; when the number of users is very large, the aggregated information of these users can still be evaluated with high accuracy.
  • the collaborative filtering module is configured to cooperatively filter the QoS value collected by the data masquerading module; the collaborative filtering module adopts a neighborhood-based collaborative filtering module or a model-based collaborative filtering module.
  • the prediction result module predicts a result based on a quality of service value filtered by the collaborative filtering module. Based on the quality of service values predicted by the prediction result module, the server operation includes selection, combination, and recommended applications based on quality of service values.
  • a differential privacy prediction method for privacy protection collaborative Web service quality according to the present invention
  • a differential privacy prediction method for privacy protection collaborative Web service quality includes the following steps:
  • the first step data collection
  • the second step data camouflage
  • the third step collaborative filtering, adopts a neighborhood-based collaborative filtering method or a model-based collaborative filtering method
  • the fourth step is to predict the result.
  • the second step of data masquerading uses the following method:
  • the r ui is used to represent the quality of service value-QoS value collected by the user u for the web service i
  • r u represents the entire vector of the QoS value evaluated by the user u
  • I ui and I u respectively indicate whether the QoS value exists.
  • Binary elements and vectors, R u represents the masqueraded data; the ⁇ -differential privacy of each user u is achieved by the following equation:
  • is the privacy parameter used to utilize privacy
  • ⁇ f is defined as the maximum difference between QoS values, ie:
  • r ui represents the quality of service value-QoS value collected by the user u for the web service i
  • r uj represents the quality of service value-QoS value collected by the user u for the web service j;
  • the privacy parameter ⁇ is given by each user, and by using differential privacy, the random number added in the observed QoS value is a minimum that is relatively accurate relative to the particular privacy.
  • the third step is collaborative filtering.
  • Collaborative filtering (CF) is a mature technology adopted by most modern recommendation systems.
  • the user is required to provide the observed QoS value of the service used by the user to the recommendation system.
  • the recommendation system can predict the QoS of all available services for the user through some high quality algorithms. The more QoS values provided by the user, the higher the prediction accuracy.
  • r ui to represent the QoS value collected by user u for web service i
  • r u represents the entire vector of QoS values evaluated by user u
  • I ui and I u respectively represent binary elements indicating whether QoS values exist.
  • vector. c u
  • Laplace mechanism [C. Dwork, F. McSherry, K. Nissim and A. Smith. Calibrating noise to sensitivity in private data analysis. TCC 2006: 265-284] obtains ⁇ - by increasing the noise of the Laplacian distribution. Differential privacy.
  • ⁇ f is defined as the maximum difference between QoS values, ie:
  • r ui represents the quality of service value-QoS value collected by the user u for the web service i
  • r uj represents the quality of service value-QoS value collected by the user u for the web service j;
  • URI prediction can be performed by directly accessing R ui independently.
  • the first step z-score normalization In order to eliminate the difference between user data and improve accuracy, the user needs to perform z-score normalization on the observed QoS data. Perform Z-score normalization on QoS values using the following equation:
  • r ui represents the quality of service value-QoS value collected by the user u for the web service i
  • It is the average value
  • ⁇ u is the standard deviation of the QoS vector r u .
  • the QoS data has zero mean and unit variance.
  • the second step of data masquerading masquerade the normalized QoS value according to the following formula:
  • is the privacy parameter and is set by the user u.
  • the user sends his masqueraded value Q ui to the server and randomly stores the sensitive information of the original data q ui .
  • QoS can be predicted by directly accessing Q ui .
  • the third step of QoS prediction In the process of QoS prediction, two types of similarity are calculated in order to improve prediction accuracy: user similarity and service similarity.
  • the similarity between two users u and v is calculated based on the services they typically call using the following equation:
  • QoS value Is the average QoS value of all services observed by user u.
  • project-based QoS prediction can also be calculated in such a way that the two approaches can be combined to improve the accuracy of QoS prediction.
  • Matrix factorization [Z. Zheng, H. Ma, MRLyu and I. King. QoS-aware web service recommendation by collaborative filtering. TSC 2011, 4(2): 140-152] is based on A typical solution for collaborative filtering of models can effectively improve the accuracy of predictions by studying the underlying factors of the model.
  • the sparse matrix Q n*m represents the observed QoS values of n users and m services, where each element q ij reflects the QoS value of the user i using the service j.
  • MF aims to factorize the user service matrix Q n*m into two matrices of the lower dimension d: the user factor matrix U n*d and the service factor matrix V m*d .
  • the empty element in Q n*m can be approximated as the product of U and V, ie, the unknown QoS value q′ ij is To estimate.
  • MF is often converted into an optimization problem, and a local optimal solution is obtained by iteration.
  • the objective function (or loss function) of MF is defined as:
  • ALS alternative least squares
  • SGD stochastic gradient descent
  • is the learning rate and ⁇ ' is the regularization coefficient.
  • is the learning rate and ⁇ ' is the regularization coefficient.
  • the choice of two parameters will significantly affect the results. When the value of ⁇ is large, the result will diverge rather than converge. Although longer training time is required, in order to achieve convergence, we have empirically set ⁇ to 0.001. Also, according to experience, ⁇ ' is 0.01.
  • the fourth step prediction result after collaboratively filtering to obtain the QoS value of a certain service, the QoS values of other users for the same service are retrieved, and the users with the closest values are selected, which indicates that the two users have similar interests and hobbies. To make a similar recommendation, use the relevant value of the latter user as the prediction result of the previous user.
  • RMSE root mean square error
  • R consists of all the values that need to be predicted in the training set, and
  • q' ui is the predicted value of set R, and q ui is the corresponding value in the test set. In general, the smaller the RMSE, the better the prediction.
  • Figure 3 is a comparison of RT and TP between our QoS prediction based on differential privacy and the original method under different privacy.
  • users can implement privacy protection. But for users who adopt our approach, they do need to consider the balance between privacy and accuracy. On the one hand, users can get more privacy protection by adding more Laplacian noise, which will definitely reduce the validity of the data. On the other extreme, users get 100% accuracy without adding any Laplacian noise.
  • the privacy parameter ⁇ is incremented by a step size of 0.5 in the range of 0.5 to 4.
  • our differential privacy based algorithm can provide privacy-protected QoS prediction with parameterized privacy.
  • the results show that our disguised user data is very close to the loose constraints of the user's private data.
  • step 1000 sets the number of users to 339 and the number of services from 1000 to 5000, with the service randomly selected from the original data set.
  • the other parameter settings for the experiment are shown in Table 2.
  • the density expressed as ⁇ is also a major factor in the performance of the algorithm.
  • Figure 6 shows the results of the accuracy comparison at different densities.
  • density is also a key factor in determining the performance of differential privacy methods.
  • Prime More importantly, as the number of services grows, the gap between traditional methods and our privacy-based differential approach is getting smaller. More specifically, when the density is set to 5 in FIG. 6, the gap between LUIPCC and UIPCC is 5. However, as the density increases to 30, the gap between LUIPCC and UIPCC is reduced to one. Therefore, users are advised to use a higher density data set to bring the prediction closer to the original result.
  • the present invention is the first to introduce differential privacy into a collaborative Web services QoS prediction framework.
  • Differential privacy gives a strict quantitative definition of privacy leakage under very strict constraints.
  • Based on the idea of differential privacy users can get the most privacy protection by ensuring the availability of data.
  • Experimental results show that the system and method of the present invention provides secure and accurate QoS prediction for collaborative Web services.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

L'invention concerne un système basé sur la confidentialité différentielle pour une prédiction de qualité de service Web collaborative permettant une protection de la confidentialité. Le système comprend un module de collecte de données, un module de dissimulation de données, un module de filtrage collaboratif et un module de prédiction de résultat, le module de collecte de données étant utilisé de sorte que chaque utilisateur collecte localement une valeur de qualité de service, c'est-à-dire, une valeur de QoS ; le module de dissimulation de données est utilisé pour dissimuler la valeur de qualité de service collectée ; le module de filtrage collaboratif est utilisé pour effectuer un filtrage collaboratif sur la valeur de qualité de service collectée dissimulée par le module de dissimulation de données ; et le module de prédiction de résultat prédit un résultat en fonction de la valeur de qualité de service filtrée par le module de filtrage collaboratif. De plus, l'invention concerne en outre un procédé basé sur la confidentialité différentielle pour une prédiction de qualité de service Web collaborative permettant une protection de la confidentialité. La présente invention introduit la confidentialité différentielle dans un cadre de prédiction de QoS de service Web collaboratif pour la première fois, et un utilisateur peut obtenir la protection de confidentialité maximale au moyen de la garantie de la disponibilité de données. Un résultat d'expérience indique que le système et le procédé de la présente invention fournissent une prédiction de QoS de service Web collaborative sécurisée et précise.
PCT/CN2017/113486 2017-09-25 2017-11-29 Système basé sur la confidentialité différentielle et procédé de prédiction de qualité de service web collaborative pour la protection de la confidentialité WO2019056573A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710875787.X 2017-09-25
CN201710875787.XA CN107659444A (zh) 2017-09-25 2017-09-25 隐私保护协同Web服务质量的差分隐私预测系统及方法

Publications (1)

Publication Number Publication Date
WO2019056573A1 true WO2019056573A1 (fr) 2019-03-28

Family

ID=61129864

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/113486 WO2019056573A1 (fr) 2017-09-25 2017-11-29 Système basé sur la confidentialité différentielle et procédé de prédiction de qualité de service web collaborative pour la protection de la confidentialité

Country Status (2)

Country Link
CN (1) CN107659444A (fr)
WO (1) WO2019056573A1 (fr)

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112214788A (zh) * 2020-08-28 2021-01-12 国网江西省电力有限公司信息通信分公司 一种基于差分隐私的泛在电力物联网动态数据发布方法
CN112700067A (zh) * 2021-01-14 2021-04-23 安徽师范大学 不可靠移动边缘环境下服务质量的预测方法及系统
CN113204793A (zh) * 2021-06-09 2021-08-03 辽宁工程技术大学 一种基于个性化差分隐私保护的推荐方法
CN113674066A (zh) * 2021-09-06 2021-11-19 中国银行股份有限公司 一种手机银行理财产品的推荐方法及系统
CN113674036A (zh) * 2021-09-06 2021-11-19 中国银行股份有限公司 一种手机银行广告的推荐方法及系统
CN114091100A (zh) * 2021-11-23 2022-02-25 北京邮电大学 一种满足本地差分隐私的轨迹数据收集方法及系统
CN114357502A (zh) * 2021-11-17 2022-04-15 北京邮电大学 满足本地化差分隐私的真值发现方法及电子设备
CN115455483A (zh) * 2022-09-21 2022-12-09 广州大学 一种基于本地差分隐私的大数据频数估计方法
CN116132347A (zh) * 2023-04-06 2023-05-16 湖南工商大学 算网融合环境下基于Bi-LSTM的服务QoS预测方法
CN116341014A (zh) * 2023-05-29 2023-06-27 之江实验室 一种多方联邦隐私数据资源交互方法、装置和介质
CN116489636A (zh) * 2023-04-21 2023-07-25 北京交通大学 一种云边协同场景下的个性化差分隐私保护方法
CN114357502B (zh) * 2021-11-17 2024-07-02 北京邮电大学 满足本地化差分隐私的真值发现方法及电子设备

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109257217B (zh) * 2018-09-19 2021-08-10 河海大学 移动边缘环境下基于隐私保护的Web服务QoS预测方法
CN109952582B (zh) * 2018-09-29 2023-07-14 区链通网络有限公司 一种强化学习模型的训练方法、节点、系统及存储介质
CN109543094B (zh) * 2018-09-29 2021-09-28 东南大学 一种基于矩阵分解的隐私保护内容推荐方法
CN110022531B (zh) * 2019-03-01 2021-01-19 华南理工大学 一种本地化差分隐私城市垃圾数据报告和隐私计算方法
CN110443430B (zh) * 2019-08-13 2023-08-22 汕头大学 一种基于区块链的服务质量预测方法
US11669633B2 (en) * 2019-08-16 2023-06-06 International Business Machines Corporation Collaborative AI on transactional data with privacy guarantees
CN112288154B (zh) * 2020-10-22 2023-11-03 汕头大学 一种基于改进神经协同过滤的区块链服务可靠性预测方法
CN116595254B (zh) * 2023-05-18 2023-12-12 杭州绿城信息技术有限公司 一种智慧城市中数据隐私与服务的推荐方法

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104394509A (zh) * 2014-11-21 2015-03-04 西安交通大学 一种高效的差分扰动位置隐私保护系统及方法
CN106209813A (zh) * 2016-07-05 2016-12-07 中国科学院计算技术研究所 一种基于位置匿名的隐私保护方法和装置

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104394509A (zh) * 2014-11-21 2015-03-04 西安交通大学 一种高效的差分扰动位置隐私保护系统及方法
CN106209813A (zh) * 2016-07-05 2016-12-07 中国科学院计算技术研究所 一种基于位置匿名的隐私保护方法和装置

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
BI, XIAODI ET AL.: "Aparameterized Location Privacy Protection Method Based on Two-level Anonymity", JOURNAL OF SHANDONG UNIVERSITY (NATURAL SCIENCE), 20 March 2017 (2017-03-20), pages 75 - 84, XP055584066 *

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112214788A (zh) * 2020-08-28 2021-01-12 国网江西省电力有限公司信息通信分公司 一种基于差分隐私的泛在电力物联网动态数据发布方法
CN112214788B (zh) * 2020-08-28 2023-07-25 国网江西省电力有限公司信息通信分公司 一种基于差分隐私的泛在电力物联网动态数据发布方法
CN112700067A (zh) * 2021-01-14 2021-04-23 安徽师范大学 不可靠移动边缘环境下服务质量的预测方法及系统
CN112700067B (zh) * 2021-01-14 2024-05-24 安徽师范大学 不可靠移动边缘环境下服务质量的预测方法及系统
CN113204793A (zh) * 2021-06-09 2021-08-03 辽宁工程技术大学 一种基于个性化差分隐私保护的推荐方法
CN113674066A (zh) * 2021-09-06 2021-11-19 中国银行股份有限公司 一种手机银行理财产品的推荐方法及系统
CN113674036A (zh) * 2021-09-06 2021-11-19 中国银行股份有限公司 一种手机银行广告的推荐方法及系统
CN114357502A (zh) * 2021-11-17 2022-04-15 北京邮电大学 满足本地化差分隐私的真值发现方法及电子设备
CN114357502B (zh) * 2021-11-17 2024-07-02 北京邮电大学 满足本地化差分隐私的真值发现方法及电子设备
CN114091100A (zh) * 2021-11-23 2022-02-25 北京邮电大学 一种满足本地差分隐私的轨迹数据收集方法及系统
CN114091100B (zh) * 2021-11-23 2024-05-03 北京邮电大学 一种满足本地差分隐私的轨迹数据收集方法及系统
CN115455483A (zh) * 2022-09-21 2022-12-09 广州大学 一种基于本地差分隐私的大数据频数估计方法
CN115455483B (zh) * 2022-09-21 2023-12-26 广州大学 一种基于本地差分隐私的大数据频数估计方法
CN116132347A (zh) * 2023-04-06 2023-05-16 湖南工商大学 算网融合环境下基于Bi-LSTM的服务QoS预测方法
CN116489636A (zh) * 2023-04-21 2023-07-25 北京交通大学 一种云边协同场景下的个性化差分隐私保护方法
CN116341014B (zh) * 2023-05-29 2023-08-29 之江实验室 一种多方联邦隐私数据资源交互方法、装置和介质
CN116341014A (zh) * 2023-05-29 2023-06-27 之江实验室 一种多方联邦隐私数据资源交互方法、装置和介质

Also Published As

Publication number Publication date
CN107659444A (zh) 2018-02-02

Similar Documents

Publication Publication Date Title
WO2019056573A1 (fr) Système basé sur la confidentialité différentielle et procédé de prédiction de qualité de service web collaborative pour la protection de la confidentialité
WO2019056572A1 (fr) Procédé de filtrage collaboratif basé sur un modèle pour une prédiction de qualité de service web collaborative pour une protection de la confidentialité
WO2019056571A1 (fr) Procédé de prédiction de qualité de service web
CN111866869B (zh) 面向边缘计算的联邦学习室内定位隐私保护方法
Sun et al. LDP-FL: Practical private aggregation in federated learning with local differential privacy
Mireshghallah et al. Shredder: Learning noise distributions to protect inference privacy
Ganti et al. PoolView: stream privacy for grassroots participatory sensing
Lin et al. Towards private learning on decentralized graphs with local differential privacy
Liu et al. Differential private collaborative Web services QoS prediction
Fisk et al. Privacy principles for sharing cyber security data
Singh et al. Differentially-private federated neural architecture search
Chen et al. Privacy and fairness in Federated learning: on the perspective of Tradeoff
Sun et al. Truth inference on sparse crowdsourcing data with local differential privacy
Liu et al. Face image publication based on differential privacy
WO2022061162A1 (fr) Plateforme de confidentialité analytique de données à risque de ré-identification quantifié
Sei et al. Privacy-preserving collaborative data collection and analysis with many missing values
Zhang et al. Privacy for all: Demystify vulnerability disparity of differential privacy against membership inference attack
Mireshghallah et al. A principled approach to learning stochastic representations for privacy in deep neural inference
Jiang et al. Differential privacy in privacy-preserving big data and learning: Challenge and opportunity
Liu et al. Privacy-preserving collaborative web services QoS prediction via differential privacy
Alfalayleh et al. Quantifying privacy: A novel entropy-based measure of disclosure risk
Jha et al. Big data security and privacy: A review on issues challenges and privacy preserving methods
Pàmies-Estrems et al. Lifelogging protection scheme for internet-based personal assistants
Liu et al. Differential privacy performance evaluation under the condition of non-uniform noise distribution
Mandala et al. PSV-GWO: Particle swarm velocity aided GWO for privacy preservation of data

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17925897

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 28/09/2020)

122 Ep: pct application non-entry in european phase

Ref document number: 17925897

Country of ref document: EP

Kind code of ref document: A1