WO2022156012A1 - 跨dikw模态类型化隐私信息资源差分保护方法与系统 - Google Patents

跨dikw模态类型化隐私信息资源差分保护方法与系统 Download PDF

Info

Publication number
WO2022156012A1
WO2022156012A1 PCT/CN2021/075744 CN2021075744W WO2022156012A1 WO 2022156012 A1 WO2022156012 A1 WO 2022156012A1 CN 2021075744 W CN2021075744 W CN 2021075744W WO 2022156012 A1 WO2022156012 A1 WO 2022156012A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
resource
path
resources
information resources
Prior art date
Application number
PCT/CN2021/075744
Other languages
English (en)
French (fr)
Inventor
段玉聪
樊珂
Original Assignee
海南大学
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 海南大学 filed Critical 海南大学
Publication of WO2022156012A1 publication Critical patent/WO2022156012A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/953Querying, e.g. by the use of web search engines
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/958Organisation or management of web site content, e.g. publishing, maintaining pages or automatic linking
    • G06F16/972Access to data in other repository systems, e.g. legacy data or dynamic Web page generation

Definitions

  • the invention relates to the technical field of data processing, in particular to a method and system for differential protection of private information resources across DIKW modal types.
  • the DIKW system is usually used to sort out the resources, that is, the DIKW system is used to divide the resources into data resources, information resources and knowledge resources, thereby improving the utilization efficiency of resources.
  • the technical problem to be solved by the present invention is to provide a differential protection method for cross-DIKW modal typed privacy information resources, which can ensure the security of privacy data.
  • the present invention also provides a differential protection system for cross-DIKW modal typed privacy information resources, so as to ensure the realization and application of the above method in practice.
  • a method for differential protection of private information resources across DIKW modal types comprising:
  • Each candidate resource path is selected from the information trajectory graph corresponding to the private information resource; each candidate resource path contains information resources of at least one information modality; each of the information resources in each candidate resource path The frequency meets the preset differential protection conditions;
  • the support degree of each of the information resources represents the amount of information that the information resource contains the privacy information associated with the privacy information resource ;
  • the target information resource is sent to the resource requesting user corresponding to the resource query request, so as to realize the protection of the private information resource.
  • selecting each candidate resource path in the information trajectory graph corresponding to the privacy information resource includes:
  • the information path For each information path, if the frequency of each of the information resources in the information path satisfies a preset differential protection condition, the information path is used as a candidate resource path.
  • the determining the support degree of each of the information resources in each of the candidate resource paths includes:
  • the type is association fusion type or non-association fusion type
  • the support degree of each of the information resources is obtained by calculating the support degree calculation method corresponding to the type of each of the information resources.
  • determining the target resource path in each of the candidate resource paths according to the path support in each of the candidate resource paths includes:
  • the candidate resource path with the smallest path support among the candidate resource paths is determined as the target resource path.
  • the above method optionally, based on each information resource in the target resource path, obtaining the target information resource corresponding to the resource query request, including:
  • Each of the information resources is fused according to the fusion mode corresponding to the target resource path, and the target information resource corresponding to the resource query request is obtained.
  • a differential protection system for typed privacy information resources across DIKW modalities including:
  • a receiving unit configured to determine, when a resource query request is received, a privacy information resource corresponding to the resource query request
  • the selection unit is configured to select each candidate resource path in the information trajectory graph corresponding to the privacy information resource; each candidate resource path includes information resources of at least one information modality; The frequency of each of the information resources satisfies a preset differential protection condition;
  • a first determining unit configured to determine the support degree of each of the information resources in each of the candidate resource paths; wherein, the support degree of each of the information resources indicates that the information resource contains information related to the privacy information resource the amount of information associated with the private information;
  • a first execution unit configured to obtain a path support degree in each of the candidate resource paths based on the support degree of each of the information resources in each of the candidate resource paths;
  • a second determining unit configured to determine a target resource path in each of the candidate resource paths according to the path support degree in each of the candidate resource paths;
  • a second execution unit configured to obtain a target information resource corresponding to the resource query request based on each information resource in the target resource path;
  • the sending unit is configured to send the target information resource to the resource requesting user corresponding to the resource query request, so as to realize the protection of the private information resource.
  • the selection unit includes:
  • a first acquisition subunit configured to acquire the information trajectory map corresponding to the privacy information resource
  • a first determination subunit configured to determine each information path in the information trajectory graph
  • a second acquisition subunit used for acquiring the frequency of each information resource in each of the information paths
  • the execution subunit is configured to, for each of the information paths, take the information path as a candidate resource path if the frequency of each of the information resources in the information path satisfies a preset differential protection condition.
  • the first determining unit includes:
  • the second determination subunit is used to determine the type of each of the information resources; the type is an associated fusion type or a non-associated fusion type;
  • a third determination subunit configured to determine a support calculation method corresponding to each of the information resources based on the type of each of the information resources;
  • the calculation subunit is configured to calculate the support degree of each of the information resources according to the support degree calculation method corresponding to the type of each of the information resources.
  • the second determining unit includes:
  • a fourth determining subunit configured to determine a resource requesting user corresponding to the resource query request
  • the fifth determination subunit is configured to determine, in response to the resource requesting user satisfying a preset privacy protection condition, the candidate resource path with the smallest path support among the candidate resource paths as the target resource path.
  • the second execution unit includes:
  • a third acquisition subunit used for acquiring each information resource in the target resource path
  • the fusion subunit is configured to fuse each of the information resources according to the fusion mode corresponding to the target resource path, and obtain the target information resource corresponding to the resource query request.
  • the present invention includes the following advantages:
  • the present invention provides a method and system for differential protection of privacy information resources across DIKW modal types.
  • the method includes: when a resource query request is received, determining a privacy information resource corresponding to the resource query request; Each candidate resource path is selected from the information trajectory map corresponding to the resource; each candidate resource path contains information resources of at least one information modality; the frequency of each of the information resources in each candidate resource path satisfies a predetermined The set differential protection conditions; determine the support degree of each of the information resources in each of the candidate resource paths; wherein, the support degree of each of the information resources indicates that the information resource includes a relationship with the privacy information resource The information amount of the private information; based on the support of each of the information resources in each of the candidate resource paths, obtain the path support in each of the candidate resource paths; according to the support of each of the candidate resource paths Determine the target resource path in each of the candidate resource paths; obtain the target information resource corresponding to the resource query request based on each information resource in the target resource path; send the target information resource to The resource requesting
  • candidate resource paths whose frequency satisfies a preset differential protection condition can be selected in the information trajectory graph corresponding to the private information resources, and then according to each candidate resource
  • the path support degree of the path determines the target resource path, and the target information resource is determined based on the target resource path, which can effectively protect the private information resource and improve the data security.
  • 1 is a method flowchart of a method for differential protection of private information resources across DIKW modal types provided by the present invention
  • FIG. 4 is a flowchart of a process for determining the support degree of an information resource provided by the present invention
  • FIG. 5 is a schematic structural diagram of a system for differential protection of private information resources across DIKW modality types provided by the present invention.
  • the terms “comprising”, “comprising” or any other variation thereof are intended to encompass a non-exclusive inclusion such that a process, method, article or device comprising a list of elements includes not only those elements, but also no Other elements expressly listed, or which are also inherent to such a process, method, article or apparatus.
  • an element qualified by the phrase “comprising a" does not preclude the presence of additional identical elements in a process, method, article or apparatus that includes the element.
  • the present invention may be used in numerous general purpose or special purpose computing device environments or configurations.
  • An embodiment of the present invention provides a method for differential protection of private information resources across DIKW modal types, which can be applied to electronic devices.
  • the method flowchart of the method is shown in FIG. 1 , and specifically includes:
  • the private information resource may be a private resource to be protected.
  • each candidate resource path in the information trajectory graph corresponding to the private information resource includes information resources of at least one information modality; each of the candidate resource paths in each of the candidate resource paths The frequency of the information resource satisfies the preset differential protection condition.
  • the information resource can record human behavior and be used to mine, analyze, and express the interaction relationship between two entities, and the entity can be either another person or an objectively existing thing.
  • Information resources are related to a specific purpose of human beings, and the relationship between two entities is inferred through the purpose.
  • the simplest expression form of information resources is "has_a", and R(E1, E2) represents the relationship between entities E1 and E2. Relationship.
  • the information trajectory graph may be pre-built, or may be built after determining the private information resource corresponding to the resource query request.
  • each information resource is composed of data resources of at least one data modality.
  • candidate resource paths are determined in each information path according to parameters such as support, frequency, and quantity of each information resource in each information path.
  • the differential protection condition may be that the difference between the maximum frequency and the minimum frequency in the frequency of each information resource of the path is less than a preset threshold, and the frequency may be the number of occurrences or the number of displays of the information resource.
  • the information track graph includes multiple information paths, and for each information path, the dimensions of each information resource in the information path are different, and the number of information resources in each information path may be the same or different.
  • S103 Determine the support degree of each of the information resources in each of the candidate resource paths; wherein, the support degree of each of the information resources indicates that the information resource contains the privacy information associated with the privacy information resource. amount of information.
  • the greater the support degree of the information resource the greater the amount of information that the information resource includes the privacy information associated with the privacy information resource, that is, if the resource requests the user to obtain the information resource, Then the privacy exposure possibility and privacy exposure degree of private information resources are higher.
  • the type of each information resource can be determined, and the type is an associated fusion type or a non-associated fusion type; a corresponding support calculation method can be determined according to the type of each information resource, so as to obtain the support degree of the information resource.
  • S104 Obtain a path support degree in each of the candidate resource paths based on the support degree of each of the information resources in each of the candidate resource paths.
  • the support degree of each information resource in each candidate resource path may be summed to obtain the path support degree of the candidate resource path, that is, the path support degree in the candidate resource path may be is the sum of the support degrees of each information resource in the candidate resource path.
  • the total provided support of information resources included on different paths can be calculated according to the existing information trajectory graph and the calculated support of all different information resources:
  • AllDegree Support (Info i ) may be the path support degree of the candidate information path
  • Degree Support (Info i ) may be the support degree of each information resource in the candidate information path.
  • S105 Determine a target resource path in each of the candidate resource paths according to the path support degree in each of the candidate resource paths.
  • the privacy permission information of the resource requesting user corresponding to the resource query request may be determined first, and the target resource path is determined in each resource path based on the support degree of the privacy permission information in each candidate resource path,
  • the target resource path may be the resource path with the least path support.
  • the target resource path may also be a resource path in which the number of resources in each candidate resource path meets a preset standard quantity.
  • the path support of different information paths can be compared, and the support of each path can be sorted.
  • the path with the largest path support indicates that private information resources can be more easily identified by correlating the information resources it contains, but at the same time, there are more It is very likely to leak privacy. If it is determined that the privacy has been leaked, these information resources can leak the most privacy and have the highest degree of privacy exposure.
  • the smallest path support corresponds to the information path that is the most difficult to reason about to obtain the private information resources. It also means that the degree of privacy exposure is minimal. Therefore, the privacy permission information of the resource requesting user can be determined, and the target resource path corresponding to the privacy permission information can be selected from each candidate resource path.
  • each information resource in the target resource path can be fused to obtain the target information information resource corresponding to the private information resource.
  • S107 Send the target information resource to the resource requesting user corresponding to the resource query request, so as to realize the protection of the private information resource.
  • the present invention provides a method for differential protection of privacy information resources across DIKW modal types.
  • the method includes: when a resource query request is received, determining a privacy information resource corresponding to the resource query request; Each candidate resource path is selected from the information trajectory diagram of the Differential protection conditions; determine the support degree of each of the information resources in each of the candidate resource paths; wherein, the support degree of each of the information resources indicates that the information resource contains the privacy information associated with the privacy information resource The amount of information; based on the support of each of the information resources in each of the candidate resource paths, obtain the path support in each of the candidate resource paths; according to the path in each of the candidate resource paths The support degree determines the target resource path in each of the candidate resource paths; obtains the target information resource corresponding to the resource query request based on each information resource in the target resource path; sends the target information resource to the The resource requesting user corresponding to the resource query request is to realize the protection of the private information resource.
  • candidate resource paths whose frequency satisfies a preset differential protection condition can be selected in the information trajectory graph corresponding to the private information resources, and then according to each candidate resource
  • the path support degree of the path determines the target resource path, and the target information resource is determined based on the target resource path, which can effectively protect the private information resource and improve the data security.
  • the process of selecting each candidate resource path in the information trajectory graph corresponding to the privacy information resource mentioned in S102, as shown in FIG. 2, specifically includes:
  • the information trajectory graph may be pre-built, or may be built after the private information resource corresponding to the resource query request is determined.
  • the information resource set associated with the privacy information resource can be obtained, and a plurality of information resources can be selected according to the support degree of each information resource in the information resource set in ascending order, and based on the selected plurality of information resources
  • An information trajectory graph is constructed; an information resource set associated with the private information resource can also be obtained, and an information trajectory graph can be constructed according to each information resource in the information resource set.
  • Information trajectory diagram After constructing the information trajectory graph, you can also sort from large to small according to the support degrees of all different information resources that have been calculated, select several information resources that provide the top support degrees for association and fusion, and redraw the corresponding related information resources.
  • Information trajectory diagram at this time, if the number of selected information resources for association fusion is set to be n (n ⁇ 1), selecting the top n information resources to form the corresponding information path can achieve the identification of private information resources.
  • the optimal solution that is, on the premise that the number of information resources has been set, selecting the information resources that are ranked higher and provide more support can identify private information resources more quickly and accurately.
  • this association method may expose privacy; in order to reduce the possibility of privacy exposure or reduce the degree of privacy exposure, you can choose the n information resources in the lower order to form the corresponding information path. At this time, the resources contained in the path have a small degree of support, and it is difficult to identify private information resources.
  • the information resource set contains multiple information resources of different dimensions, and each information resource is composed of at least one data resource.
  • the information resource can be represented by Information DIK
  • the data resource can be represented by Data DIK
  • the privacy information resource can be represented by Expressed with Info Purpose .
  • a single information resource usually has a longer length than a single data resource, and can provide more support for describing private information resources than a single data resource.
  • the whole process of obtaining private information resources by association can be expressed by constructing an information trajectory graph, and one information resource is regarded as a trajectory point, and multiple different information resources are multiple trajectory points. It is associated and connected with the "or" relationship, and finally the private information resource is successfully expressed.
  • frequency statistics can be performed on the same information resources that appear frequently, and the frequency statistics can be used as an important basis for identifying private information resources, and the statistical results can be added to the corresponding information resources, so that all frequently appearing information resources contain frequencies. Statistics.
  • the information resources that exist in the default analysis are all interpretations of different dimensions of the private information resource Info Purpose or different interpretations of the same dimension, and the same information resources only appear in the information trajectory graph once.
  • Information resources ⁇ IA, IB,...> describe the privacy information resources from several different dimensions
  • the process of associating and merging them to achieve the identification of privacy information resources is the process of (IA, IB, 7) imposes an "and” relationship, or the association method clearly states that there is an "and” relationship between certain dimensions, and the "and” relationship also indicates that information resources of several different dimensions appear at the same time.
  • the way to represent the "and" relationship in the information trajectory graph is that the trajectory points represent information resources of different dimensions (IA, IB, 7), and they are directly connected as nodes at different levels, that is, if (IA, IB, IC) are information resources of different dimensions, and these dimensions have no partial order relationship, that is, obvious and unchangeable before and after relationship, then the method to associate them is to connect IA with IB, IB with IC, or change the order and connect IA with IC , IC and IB are connected, there are various connection methods, but there is no difference in the correlation results.
  • the information trajectory graph obtained by the correlation can also be regarded as a non-directional graph, that is, the connection between different trajectory points has no direction; If there is a partial order relationship between these different dimensions, that is, the relationship between some dimensions has been determined, the connection method is basically fixed, and the dimension with the first relationship must only appear before the later dimension.
  • the possible situations where information resources of different dimensions have a partial order relationship are: (1) There are rules that indicate that some dimensions have a partial order relationship; (2) After a logical understanding of the dimensions, it is found that some dimensions have a partial order relationship.
  • the dimensions are sorted according to some specific logic, and the relevant logic includes from large to small, from comprehensive to detailed, from beginning to end, etc.
  • the relevant logic includes from large to small, from comprehensive to detailed, from beginning to end, etc.
  • process the partial order relationship of the three dimensions, that is, the cause of the event ⁇ the process ⁇ the result, and then perform the relevant correlation fusion after processing, which can better and more accurately carry out the correlation fusion, preventing the occurrence of causal inversion and unclear expression. Errors and other adverse consequences.
  • the way to represent the "or" relationship in the information trajectory graph is that the trajectory points represent different information resources (IA1, IA2, ...) of the same dimension, and they act as different possible nodes at the same level in the information trajectory graph, and the way of association and fusion It is to connect with other nodes of different levels.
  • the nodes of the same level are not connected to each other, which means that only one interpretation is selected in this dimension; different information resources of the same dimension do not have a sequential relationship and can be arranged at will;
  • the association method clearly indicates that there is an "or” relationship between some different dimensions.
  • the interpretation of these different dimensions can be regarded as a whole "or” relationship at the same level, according to the above "or” relationship Associate method for specific practice.
  • the information trajectory diagram contains multiple information paths. After completing the corresponding information trajectory diagram of different existing information resources according to the above method, the information resources represented by different paths and the final association result can be clearly observed.
  • S203 Acquire the frequency of each information resource in each of the information paths.
  • the frequency of the information resource may be the number of occurrences of the information resource or the number of occurrences of the second information resource associated with the information resource.
  • the frequency of information resources can be determined through several aspects.
  • the frequency of the information resources can be the number of occurrences of the information resources;
  • the degree frequency(IA,IB,...) further expresses the degree of association between different information resources. If the association frequency (IA, IB) of the information resources IA and IB is very high, and IA occurs when analyzing the association, then It is very likely that IB will appear at the same time, and the information resources IA and IB are highly likely to be connected and associated. This method can supplement incomplete information resources in the specific association fusion process, and make the association fusion results more accurate. Higher probability to infer private information resources.
  • the differential protection condition may be: wherein, the differential protection condition may be that the difference between the maximum frequency and the minimum frequency in the frequency of each information resource of the path is less than a preset value Threshold, the frequency can be the number of occurrences or the number of impressions of information resources, that is to say, the frequency of each information resource in the candidate resource path is relatively uniform, which can effectively hide the specific content of different information resources, thereby protecting privacy information resource.
  • the determining the support degree of each of the information resources in each of the candidate resource paths includes:
  • S401 Determine the type of each of the information resources; the type is an associated fusion type or a non-associated fusion type.
  • information resources related to privacy information resources can be divided into connotative information resources Info Con and extension information resources Info Ex , which are represented by symbols as privacy information resources Info Purpose : ⁇ Info Con ,Info Ex >.
  • the connotative information resources and the denotative information resources are not repeated, and each information resource can be used as a description dimension after division; the association and fusion of the connotative information resources and the denotative resources can uniquely determine the private information resources;
  • the connotative information is introduced The division process of resource Info Con and extension information resource Info Ex :
  • information resources can be divided into two categories.
  • One is the information resources obtained by the correlation and fusion of existing connotative data resources and extension data resources, which can be called associative fusion information resources Info Fusion ;
  • Another type of information resource is not obtained by the interrelated fusion of existing connotative data resources and extension data resources, and can be called non-associative fusion information resources Info NoFusion ; specifically, information resources Information DIK : ⁇ Info Fusion , Info NoFusion >.
  • association fusion information resources can be composed of three types, and the association fusion information resources can be expressed as: Info Fusion : ⁇ Info FPureCon , Info FPureEx , Info FMix >, which can include the following three types:
  • the pure connotation information resource Info FPureCon refers to the information resources obtained by the association and fusion of the existing data resources with different connotations Data Con , which is to explain the meaning of the attributes represented by different connotation data resources and the correlation of their corresponding attribute values.
  • the attributes of information resources include static attributes that are stable and not easily changed, and dynamic attributes whose value may change with time and other factors; or information resources that directly contain connotative data resources in information resources.
  • Pure extension information resource Info FPureEx refers to the information resources obtained by the correlation and fusion of different extension data resources Data Ex , or the information resources that can reflect, explain and explain the specific meaning of extension data resources; or the information resources directly exist in the information resources Information resources that extend data resources.
  • the complex connotative and denotative information resource Info FMix refers to the information resource obtained by the hybrid association and fusion of the connotative data resource Data Con and the denotative data resource Data Ex , or the information resource that explains the specific meaning of the connotative data resource and the denotative data resource at the same time. ; or information resources that contain both connotative data resources and denotative data resources directly exist in the information resources; optionally, such information resources can be considered to be connotative and denotative information resources at the same time.
  • a feasible way to determine that a certain information resource belongs to the associated fusion information resource Info Fusion includes:
  • the information fragment is the connotation and extension classification of the data resource: if the number of data resources matched from the same information resource is 1, then the data resource belongs to the connotation data resource or the extension data resource, and the original information resource belongs to the pure connotation information resource. Or pure extension information resources; if the number of data resources matched from the same information resource is greater than or equal to 2, then when all data resources belong to connotative resources, the original information resources belong to pure connotative information resources.
  • the original information resources When all of the data resources belong to the extension resources, the original information resources belong to the pure extension information resources. When some data resources belong to the connotation resources and the other part belongs to the extension resources, the original information resources belong to the compound connotation extension information resources.
  • the purpose of preliminary understanding of the information resources is to Reduce matching errors and eliminate situations where there is corresponding content in the records of information resources, but the corresponding records do not represent the corresponding connotation and extension data resources, etc., so that the classification and matching of information resources can be more accurate, and private information can be better and more accurately inferred. resource.
  • the information resources have no fragments and connotation data resources or extension.
  • the data resources are the same. Under this circumstance, make a deep understanding of the specific content of the information resource, and analyze whether the information resource is a specific explanation of the content of the connotative data resource or the extension data resource, or whether it is related to the content of the connotative data resource or the extension data resource.
  • the information resource is classified into the specific corresponding class of the associated fusion information resource Info Fusion ; if the answer to both questions is "no", the information resource is classified as It is classified into the non-associative fusion information resource Info NoFusion , waiting for further classification.
  • the information resources classified into the non-related fusion information resources Info NoFusion can also be divided into two categories: non-related connotative information resources Info NCon , non-related extension information resources Info NEx ; non-related fusion information resources Info NEx; Information resources can be expressed as: Info NoFusion : ⁇ Info NCon ,Info NEx >.
  • a feasible way to determine that the information resource belongs to the non-associated connotative information resource Info NCon includes:
  • the information resource can be It is classified as a non-associated connotative information resource Info NCon ; at the same time, since the information resource belongs to a non-associated fusion information resource, that is, the information fragment does not correspond to any existing connotative data resource and extension data resource, at this time, it can be
  • the attribute fragment in the information resource namely Attribute 1 in the above example, is added to the connotative data resource, which makes the data resource and information resource describing the private information resource more perfect and forms a virtuous circle.
  • Info NoFusion "Xiao Ming has graduated", which can be used as an attribute of private information resources , divided into the non-associated connotation information resource Info NCon ; and since the information resource itself is recorded and can be regarded as a data resource, the information resources divided into the non-associated connotation information resource can be supplemented and associated and merged as a new connotation data resource.
  • the specific method for determining that the information resource belongs to the non-associated extension information resource Info NEx is as follows:
  • the non-related fusion information resource is the information related to the private information resource Info Purpose resources, which can provide certain support for identifying private information resources, so this part of non-related fusion information resources can be classified as Info NEx ; that is, Info NEx includes two parts, one part is corresponding and interpreting non-related connotation information
  • a part of the non-related fusion information resources of the resource Info NCon is the Info NEx which is not related to the existing non-related connotative information resource Info NCon , but is related to the private information resource.
  • connotative information resources Info Con and denotative information resources Info Ex ; among them, connotative information resources and denotative information resources can be respectively expressed as: Info Con : ⁇ Info FPureCon ,Info FMix , Info NCon >; Info Ex : ⁇ Info FPureEx , Info FMix , Info NEx >.
  • the two types of resources can be combined to identify the privacy information resources more accurately and quickly, which is more efficient than relying solely on the connotation or extension information resources for identification.
  • S402 Determine a support degree calculation method corresponding to each of the information resources based on the type of each of the information resources.
  • the following provides a general method for calculating the total support degree AllDegree Support provided by the association and fusion of multiple different information resources to identify the private information resource Info Purpose , and the calculation method for the degree Support degree of different types of information resources, as a reference.
  • the calculation method of the total support degree AllDegree Support provided by the association and fusion of different information resources can be as follows:
  • All information resources can be classified into related fusion information resources Info Fusion and non-related fusion information resources Info NoFusion , and then further classified into specific connotation and extension resources according to specific classification methods, and the classification basis and results are marked. ;
  • information resources belonging to the association and fusion information resources it can be calculated according to the calculation method of the support degree provided by the information resources in the association fusion information resources to obtain the support degrees of different association fusion information resources;
  • the information resources belonging to the non-association type Different types of information resources in the fusion information resources can be calculated according to the calculation method of the support provided by the information resources in the non-associated fusion information resources, and the support degrees of different associated fusion information resources can be obtained.
  • S403 Calculate the support degree of each of the information resources according to the support degree calculation method corresponding to the type of each of the information resources.
  • the calculation method of the degree of support Degree Support (Info i ) of the information resource is as follows:
  • the subject of private information resources is the same as that of private data resources.
  • Different information resources belonging to the association and fusion information resources are obtained by the correlation and fusion of the existing connotative data resources and extension data resources. Therefore, the association and fusion information resources are first determined. Which data resources are obtained by the association and fusion, the data graph and the information graph in DIKW can be connected, and all the specific data resources, the category to which the data resources belong, and the corresponding degree of support of the data resources can be marked.
  • the specific provided support degree can be obtained by the calculation method of the provided support degree of the data resource, and the type to which the data resource belongs can be a connotative data resource or an extended data resource.
  • the source is that there is a direct literal match between the information resource Info i and the data resource Data DIK , and this kind of source is recorded as R1; the second source is: a deep understanding of Info i , there is a difference between the connotative data resource or the extension data resource. If the content is explained in detail, or related to the content of the connotative data resource Data Con or the extension data resource Data Ex , this source is recorded as R2; R1 and R2 can appear at the same time, and 1 can be used to indicate that the matching situation belongs to this type Source, use 0 to indicate that the match does not belong to this source.
  • the associated fusion information resource Info Fusion can be recorded as:
  • Data 2 Concrete Content, DataClassification, Degree Support , Resource;
  • Data q Concrete Content, DataClassification, Degree Support , Resource>.
  • F(Data i ) in formula (1) represents the support provided by the corresponding matching Data i from different sources, and the symbol Indicates the special addition between the support provided by the information resources formed by the association fusion of different data resources, which is different from the direct addition symbol "+", and needs to be determined according to the actual association fusion effect.
  • the association fusion effect is good, the fusion
  • the degree of support that the latter information resources can provide for identifying private information resources Info Purpose is higher than the degree of total support that different, un-fused data resources can provide, that is,
  • a parameter value ⁇ can be preset, indicating that the degree support after fusion is a multiple of the degree support provided by the original resource, namely:
  • the source parameter R (Data i ) is another important factor that affects the support degree, which indicates the influence of different sources on the support degree.
  • the data resource parameter C(Data i ) represents the influence of matching the classification of the corresponding data resource on the support degree.
  • is considered, that is, the fusion connotation is considered
  • Data resources can provide higher support for identifying private information resources.
  • the values of ⁇ and ⁇ are the same as the values in the formula for calculating the support provided by data resources, which can be determined manually or obtained after training.
  • the correlation calculation formula is provided by the relational fusion information resource Info Fusion for correlation calculation, and the support provided by different relational fusion information resources for identifying private information resources is obtained.
  • the calculation method of the support degree Degree Support (Info i ) of the information resource is as follows:
  • Non-related fusion information resources Info NoFusion is not obtained by the correlation and fusion of existing connotative data resources and extension data resources.
  • Non-related fusion information resources are classified into non-related connotative information resources Info NCon and non-related extension according to the rules.
  • Information resource Info NEx is not obtained by the correlation and fusion of existing connotative data resources and extension data resources.
  • Non-related fusion information resources are classified into non-related connotative information resources Info NCon and non-related extension according to the rules.
  • Information resource Info NEx Information resource Info NEx .
  • the first source is: a certain piece of information directly contains a description of the attributes of private information resources, and this source is recorded as R1;
  • the second source is: some non-related fusion information resources that appear frequently, that is, frequent item, denote this source as R2.
  • R1 and R2 can appear at the same time, you can use 1 to indicate that the match belongs to this source, and use 0 to indicate that the match does not belong to this source.
  • frequency(Info NConi ) represents the frequency of occurrence of Data Coni as a frequent item.
  • Info NConi whose source is R1 can provide support for describing private information resources.
  • Greater than the source provides support for the attributes of R2, so c>d, on this basis, set the weight according to the actual.
  • Type information resources are information resources related to private information resources, which can provide certain support for identifying private information resources. This kind of source is recorded as R2; R1 and R2 cannot appear at the same time, and 1 can be used to indicate that the matching situation belongs to this type Source, use 0 to indicate that the match does not belong to this source.
  • h(Info NExi ) represents the degree of support that the information resource Info NExi from R1 can provide, where ⁇ is usually less than 1, indicating that the degree of support that Info NExi can provide is proportional to the degree of support that the corresponding Info NConi can provide. Proportion.
  • the non-associative fusion information resource Info NoFusion provides a support degree calculation formula for relevant calculation, and obtains the support degree provided by different non-associative fusion information resources for identifying private information resources.
  • determining the target resource path in each of the candidate resource paths according to the path support degree in each of the candidate resource paths includes:
  • the candidate resource path with the smallest path support among the candidate resource paths is determined as the target resource path.
  • the privacy protection condition may be that the permission information of the resource requesting user does not meet the permission requirement of the privacy information resource, or the resource requesting user There is no permission information for the private information resource.
  • the candidate resource path with the smallest path support among the candidate resource paths may be determined as the target resource path; in the case that the resource requesting user does not satisfy the privacy protection condition Next, the candidate resource path with the largest path support among the candidate resource paths may be determined as the target resource path.
  • a feasible way to obtain the target information resource corresponding to the resource query request includes:
  • Each of the information resources is fused according to the fusion mode corresponding to the target resource path, and the target information resource corresponding to the resource query request is obtained.
  • another feasible way to obtain the target information resource corresponding to the resource query request includes:
  • the selected information resources are fused according to the fusion mode corresponding to the target resource path to obtain the target information resource.
  • an exemplary application which can infer some privacy information by associating some resources, as follows:
  • all four information resources can provide certain support for identifying private information resources, but there are differences in the degree of support provided.
  • the degree of support that Info1, Info2, and Info3 can provide is smaller than that of Info4.
  • the calculation method of providing support is calculated, and the process is as follows:
  • Step 1 Classify all information resources, then Info1 belongs to Info FPureCon in the associated fusion information resource Info Fusion , Info2 belongs to the non-associated extension information resource Info NEx in Info NoFusion , and Info3 belongs to the non-associated extension information resource in Info NoFusion.
  • the extension information resources Info NEx and Info4 belong to the Info FPureCon in the associative fusion information resources Info Fusion .
  • Step 2 Provide support calculation for different types of information resources belonging to the associated fusion type information resource Info Fusion .
  • the resource composition corresponds to the information path Info4 ⁇ Info2 ⁇ Info3, which is the optimal path choice to identify the private information resource Info Purpose more quickly and accurately under the premise of the number of information resources has been set, but this association method may expose privacy.
  • the differential privacy problem at the information level is mainly caused by the different mastery of information resources by resource requesters. Guessing infers differential information resources.
  • the mastery of different resources is different at the information level and the data level.
  • the difference at the information level not only includes the addition or lack of a single or multiple information resources, which directly leads to the difference in the mastery of resources.
  • This situation mainly exists between information resources of different dimensions; The length of information resources is long and is often formed by the association and fusion of different data resources. Therefore, there are changes in information differences, additions, or lack of different information fragments within a single information resource.
  • the difference in resource grasping this situation mainly exists between information resources of the same dimension.
  • the resource requester has different grasp of the relevant information resources of the same private information resource, by analyzing and processing the difference content, it is hoped that the following two goals can be achieved: first, identify and confirm the specific private information resource; second, guess and reason The difference information resources are obtained; the specific ways of grasping the difference are as follows:
  • the total support corresponding to the two association schemes in the case of a difference of one information resource can be calculated separately, and the association scheme corresponding to the difference information resource will be included.
  • the total support degree is recorded as AllDegree Support1
  • the total support degree of the associated scheme corresponding to the lack of this difference information resource is recorded as AllDegree Support2
  • the difference between the two results is calculated, and the obtained result is that the difference information resource is the identification of privacy information.
  • the ratio of Degree Support (Information DIK ) to AllDegree Support1 is recorded as Proportion (Information DIK ), indicating the ratio of the support provided by the difference information resource to the total support of the associated scheme.
  • N the number of different information resources in the association scheme
  • Proportion(Information DIK )>1/N it means that the difference information resource can provide greater support for identifying private information resources, and lack of this difference information resource pair Identifying private information resources has a greater impact, and at the same time, it is more difficult to infer the difference information resources.
  • the degree of privacy exposure is serious; when Proportion(Information DIK ) ⁇ 1/N, it means the difference information Resources can provide less support for identifying private information resources. The lack of this differential information resource has little impact on identifying private information resources. At the same time, the difficulty of inferring the differential information resource increases to a small extent. If the information resource is leaked, The degree of privacy exposure is less serious.
  • the above-mentioned total support difference calculation is also performed, and the difference result Degree Support (Information DIK ) indicates that multiple difference information resources are After the association, a total of support can be provided for identifying private information resources. At this time, multiple different information resources are regarded as a whole, and it is impossible to specifically distinguish the specific content and support of different information resources.
  • the total number of differential information resources can be recorded as m, where the proportion of support is:
  • Proportion(Information DIK ) Degree Support (Information DIK )/AllDegree Support1 .
  • Proportion(Information DIK )>m/N it means that multiple differential information resources can provide greater support for identifying private information resources, and the lack of these differential information resources has a greater impact on identifying private information resources, and at the same time
  • the difficulty of inferring differential information resources also increases. If these differential information resources are leaked, the degree of privacy exposure is serious; when Proportion(Information DIK ) ⁇ m/N, it means that these differential information resources can provide support for identifying private information resources. The lack of these differential information resources has little impact on identifying private information resources. At the same time, it is less difficult to infer the differential information resources. If the information resources are leaked, the degree of privacy exposure is less serious.
  • the information fragment of the difference is the existing Data Con and Data Ex , or when explaining the content of Data Con and Data Ex , it is necessary to re-calculate the support degree of the information resource after removing the information fragment to obtain NewDegree Support (Information DIK ), Perform support difference calculation:
  • the obtained result is the support provided by the information fragment to identify the private information resource, and further calculate the ratio of the support provided by the information fragment to the original information resource Proportion(Part):
  • Proportion(Part) ⁇ 34% it is considered that the information fragment provides less support for identifying private information resources, and the lack of these information fragments has little impact on identifying private information resources. If the information fragment is leaked, the privacy is exposed. The degree is not serious; if Proportion(Part)> 67%, it is considered that the information fragment provides greater support for identifying private information resources, and the lack of these information fragments has a greater impact on identifying private information resources. If the information fragment is leaked, the privacy The degree of exposure is relatively serious; 34% ⁇ Proportion(Part) ⁇ 67%, it is considered that the information fragment provides support for identifying private information resources at a moderate level, but it will also have a relatively obvious impact on identifying private information resources. Leaked, you need to pay attention to privacy exposure.
  • randomness can be used to control the probability of information resources appearing on a single path.
  • the random method is used to protect privacy, and the frequency of occurrence of information resources on this path needs to be controlled. , so that the number of occurrences of different information resources is averaged, so as to hide the specific content of different information resources.
  • the resource requester has the greatest background knowledge, he masters all information resources except the difference information resources, including other information resources on the path where the difference information resources are located, and other information resources other than this path.
  • the information resource may or may not appear in other paths at the same time; in addition to differences in resource content and frequency of occurrence of resources, there are differences in path length, that is, the number of information resources contained in each path. , at this time, the use of random method to protect privacy needs to consider two aspects, namely the path length and the frequency of occurrence of information resources.
  • the protection objectives are: (a), affecting the probability that paths of different lengths are known to the resource requester, so that the probabilities are equal; (b), affect the probability that information resources with different occurrence times are known to the resource requester, and make the probability equal; (c), combine the above two goals, so that the occurrence probability of the same resource on paths of different lengths is affected by randomization;
  • the simplest randomization method is to equalize the probability. If a resource appears frequently, then artificially control the occurrence of the resource to reduce the occurrence of the resource and reduce the risk of privacy exposure.
  • an embodiment of the present invention further provides a differential protection system for cross-DIKW modal typed privacy information resources, which is used for the specific implementation of the method in FIG. 1 .
  • the DIKW modal typed privacy information resource differential protection system can be applied to the server, and its structural diagram is shown in Figure 5, including:
  • a receiving unit 501 configured to, when a resource query request is received, determine a privacy information resource corresponding to the resource query request;
  • the selecting unit 502 is configured to select each candidate resource path in the information trajectory graph corresponding to the privacy information resource; each candidate resource path includes information resources of at least one information modality; in each candidate resource path The frequency of each described information resource satisfies the preset differential protection condition;
  • the first determining unit 503 is configured to determine the support degree of each of the information resources in each of the candidate resource paths; wherein, the support degree of each of the information resources indicates that the information resource contains and the privacy information resource. the amount of information associated with private information;
  • a first execution unit 504 configured to obtain a path support degree in each of the candidate resource paths based on the support degree of each of the information resources in each of the candidate resource paths;
  • a second determining unit 505 configured to determine a target resource path in each of the candidate resource paths according to the path support degree in each of the candidate resource paths;
  • the second execution unit 506 is configured to obtain a target information resource corresponding to the resource query request based on each information resource in the target resource path.
  • the sending unit 507 is configured to send the target information resource to the resource requesting user corresponding to the resource query request, so as to realize the protection of the private information resource.
  • the selecting unit 502 includes:
  • a first acquisition subunit configured to acquire the information trajectory map corresponding to the privacy information resource
  • a first determination subunit configured to determine each information path in the information trajectory graph
  • a second acquisition subunit used for acquiring the frequency of each information resource in each of the information paths
  • the execution subunit is configured to, for each of the information paths, take the information path as a candidate resource path if the frequency of each of the information resources in the information path satisfies a preset differential protection condition.
  • the first determining unit 503 includes:
  • the second determination subunit is used to determine the type of each of the information resources; the type is an associated fusion type or a non-associated fusion type;
  • a third determination subunit configured to determine a support calculation method corresponding to each of the information resources based on the type of each of the information resources;
  • the calculation subunit is configured to calculate the support degree of each of the information resources according to the support degree calculation method corresponding to the type of each of the information resources.
  • the second determining unit 505 includes:
  • a fourth determining subunit configured to determine a resource requesting user corresponding to the resource query request
  • the fifth determination subunit is configured to determine, in response to the resource requesting user satisfying a preset privacy protection condition, the candidate resource path with the smallest path support among the candidate resource paths as the target resource path.
  • the second execution unit 506 includes:
  • a third acquisition subunit used for acquiring each information resource in the target resource path
  • the fusion subunit is configured to fuse each of the information resources according to the fusion mode corresponding to the target resource path, and obtain the target information resource corresponding to the resource query request.
  • the present invention can be implemented by means of software plus a necessary general hardware platform. Based on this understanding, the technical solutions of the present invention can be embodied in the form of software products in essence or the parts that make contributions to the prior art.
  • the computer software products can be stored in storage media, such as ROM/RAM, magnetic disks, etc. , CD, etc., including several instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to execute the methods described in various embodiments or some parts of the embodiments of the present invention.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Data Mining & Analysis (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Medical Informatics (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

提供一种跨DIKW模态类型化隐私信息资源差分保护方法与系统,该方法包括:当接收到资源查询请求时,确定待保护的隐私信息资源;在该隐私信息资源对应的信息轨迹图中选取各个候选资源路径;确定每个候选资源路径中的每个信息资源的支持度,以获得每个候选资源路径中的路径支持度;依据每个候选资源路径中的路径支持度在候选资源路径中确定目标资源路径;基于目标资源路径中的各个信息资源获得资源查询请求对应的目标信息资源;将目标信息资源发送至资源请求用户,以实现对隐私信息资源的保护。

Description

跨DIKW模态类型化隐私信息资源差分保护方法与系统
本申请要求于2021年1月20日提交中国专利局、申请号为202110075080.7、发明名称为“跨DIKW模态类型化隐私信息资源差分保护方法与系统”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本发明涉及数据处理技术领域,特别涉及一种跨DIKW模态类型化隐私信息资源差分保护方法与系统。
背景技术
随着科学技术的发展,互联网技术也得到了长足发展,由此也产生了大量的内容资源,人们可以利用内容资源实现各种学习任务或生产任务,然而,由于资源量的不断增加,人们难以从海量的资源中提取出有效信息。
目前,为了能够从海量的资源中提取出有效信息,通常会采用DIKW体系对资源进行梳理,即采用DIKW体系将资源划分为数据资源、信息资源和知识资源,从而提高了资源的利用效率。
然而,一些资源往往包含着用户敏感的隐私数据,在利用DIKW体系处理资源以实现各种任务时,包含隐私数据的资源经过处理后变得隐蔽,使得难以对处理后的资源进行有效的隐私保护,容易导致隐私数据泄漏。
发明内容
本发明所要解决的技术问题是提供一种跨DIKW模态类型化隐私信息资源差分保护方法,能够保障隐私数据的安全性。
本发明还提供了一种跨DIKW模态类型化隐私信息资源差分保护系统,用以保证上述方法在实际中的实现及应用。
一种跨DIKW模态类型化隐私信息资源差分保护方法,包括:
当接收到资源查询请求时,确定所述资源查询请求对应的隐私信息资源;
在所述隐私信息资源对应的信息轨迹图中选取出各个候选资源路径;每个所述候选资 源路径包含至少一个信息模态的信息资源;每个所述候选资源路径中的各个所述信息资源的频繁度满足预先设置的差分保护条件;
确定每个所述候选资源路径中的每个所述信息资源的支持度;其中,每个所述信息资源的支持度表征该信息资源包含与所述隐私信息资源相关联的隐私信息的信息量;
基于每个所述候选资源路径中的每个所述信息资源的支持度,获得每个所述候选资源路径中的路径支持度;
依据每个所述候选资源路径中的路径支持度在各个所述候选资源路径中确定出目标资源路径;
基于所述目标资源路径中的各个信息资源,获得所述资源查询请求对应的目标信息资源;
将所述目标信息资源发送至所述资源查询请求对应的资源请求用户,以实现对所述隐私信息资源的保护。
上述的方法,可选的,所述在所述隐私信息资源对应的信息轨迹图中选取出各个候选资源路径,包括:
获取所述隐私信息资源对应的信息轨迹图;
确定所述信息轨迹图中的各个信息路径;
获取每个所述信息路径中的每个信息资源的频繁度;
对于每个所述信息路径,若该信息路径中的各个所述信息资源的频繁度满足预先设置的差分保护条件,则将该信息路径作为候选资源路径。
上述的方法,可选的,所述确定每个所述候选资源路径中的每个所述信息资源的支持度,包括:
确定每个所述信息资源的类型;该类型为关联融合型或非关联融合型;
基于每个所述信息资源的类型确定每个所述信息资源对应的支持度计算方式;
按每个所述信息资源的类型对应的支持度计算方式计算得到每个所述信息资源的支持度。
上述的方法,可选的,所述依据每个所述候选资源路径中的路径支持度在各个所述候选资源路径中确定出目标资源路径,包括:
确定所述资源查询请求对应的资源请求用户;
响应于所述资源请求用户满足预先设置的隐私保护条件,将各个所述候选资源路径中 路径支持度最小的候选资源路径确定为目标资源路径。
上述的方法,可选的,基于所述目标资源路径中的各个信息资源,获得所述资源查询请求对应的目标信息资源,包括:
获取所述目标资源路径中的各个信息资源;
按所述目标资源路径对应的融合方式对各个所述信息资源进行融合,获得所述资源查询请求对应的目标信息资源。
一种跨DIKW模态类型化隐私信息资源差分保护系统,包括:
接收单元,用于当接收到资源查询请求时,确定所述资源查询请求对应的隐私信息资源;
选取单元,用于在所述隐私信息资源对应的信息轨迹图中选取出各个候选资源路径;每个所述候选资源路径包含至少一个信息模态的信息资源;每个所述候选资源路径中的各个所述信息资源的频繁度满足预先设置的差分保护条件;
第一确定单元,用于确定每个所述候选资源路径中的每个所述信息资源的支持度;其中,每个所述信息资源的支持度表征该信息资源包含与所述隐私信息资源相关联的隐私信息的信息量;
第一执行单元,用于基于每个所述候选资源路径中的每个所述信息资源的支持度,获得每个所述候选资源路径中的路径支持度;
第二确定单元,用于依据每个所述候选资源路径中的路径支持度在各个所述候选资源路径中确定出目标资源路径;
第二执行单元,用于基于所述目标资源路径中的各个信息资源,获得所述资源查询请求对应的目标信息资源;
发送单元,用于将所述目标信息资源发送至所述资源查询请求对应的资源请求用户,以实现对所述隐私信息资源的保护。
上述的系统,可选的,所述选取单元,包括:
第一获取子单元,用于获取所述隐私信息资源对应的信息轨迹图;
第一确定子单元,用于确定所述信息轨迹图中的各个信息路径;
第二获取子单元,用于获取每个所述信息路径中的每个信息资源的频繁度;
执行子单元,用于对于每个所述信息路径,若该信息路径中的各个所述信息资源的频繁度满足预先设置的差分保护条件,则将该信息路径作为候选资源路径。
上述的系统,可选的,所述第一确定单元,包括:
第二确定子单元,用于确定每个所述信息资源的类型;该类型为关联融合型或非关联融合型;
第三确定子单元,用于基于每个所述信息资源的类型确定每个所述信息资源对应的支持度计算方式;
计算子单元,用于按每个所述信息资源的类型对应的支持度计算方式计算得到每个所述信息资源的支持度。
上述的系统,可选的,所述第二确定单元,包括:
第四确定子单元,用于确定所述资源查询请求对应的资源请求用户;
第五确定子单元,用于响应于所述资源请求用户满足预先设置的隐私保护条件,将各个所述候选资源路径中路径支持度最小的候选资源路径确定为目标资源路径。
上述的系统,可选的,所述第二执行单元,包括:
第三获取子单元,用于获取所述目标资源路径中的各个信息资源;
融合子单元,用于按所述目标资源路径对应的融合方式对各个所述信息资源进行融合,获得所述资源查询请求对应的目标信息资源。
与现有技术相比,本发明包括以下优点:
本发明提供了一种跨DIKW模态类型化隐私信息资源差分保护方法及系统,该方法包括:当接收到资源查询请求时,确定所述资源查询请求对应的隐私信息资源;在所述隐私信息资源对应的信息轨迹图中选取出各个候选资源路径;每个所述候选资源路径包含至少一个信息模态的信息资源;每个所述候选资源路径中的各个所述信息资源的频繁度满足预先设置的差分保护条件;确定每个所述候选资源路径中的每个所述信息资源的支持度;其中,每个所述信息资源的支持度表征该信息资源包含与所述隐私信息资源相关联的隐私信息的信息量;基于每个所述候选资源路径中的每个所述信息资源的支持度,获得每个所述候选资源路径中的路径支持度;依据每个所述候选资源路径中的路径支持度在各个所述候选资源路径中确定出目标资源路径;基于所述目标资源路径中的各个信息资源,获得所述资源查询请求对应的目标信息资源;将所述目标信息资源发送至所述资源查询请求对应的资源请求用户,以实现对所述隐私信息资源的保护。应用本发明提供的跨DIKW模态类型化隐私信息资源差分保护方法,能够在隐私信息资源对应的信息轨迹图中选取出频繁度满足预先设置的差分保护条件的候选资源路径,进而依据各个候选资源路径的路径支持度确定出目 标资源路径,基于目标资源路径确定目标信息资源,能够对隐私信息资源进行有效的保护,提高了数据的安全性。
附图说明
为了更清楚地说明本发明实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据提供的附图获得其他的附图。
图1为本发明提供的一种跨DIKW模态类型化隐私信息资源差分保护方法的方法流程图;
图2为本发明提供的一种选取出各个候选资源路径的过程的流程图;
图3为本发明提供的一种示例性的信息轨迹图;
图4为本发明提供的一种确定信息资源的支持度的过程的流程图;
图5为本发明提供的一种跨DIKW模态类型化隐私信息资源差分保护系统的结构示意图。
具体实施方式
下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。
在本申请中,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、物品或者设备不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、物品或者设备所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括所述要素的过程、方法、物品或者设备中还存在另外的相同要素。
本发明可用于众多通用或专用的计算装置环境或配置中。例如:个人计算机、服务器计算机、手持设备或便携式设备、平板型设备、多处理器装置、包括以上任何装置或设备的分布式计算环境等等。
本发明实施例提供了一种跨DIKW模态类型化隐私信息资源差分保护方法,可以应用于电子设备,所述方法的方法流程图如图1所示,具体包括:
S101:当接收到资源查询请求时,确定所述资源查询请求对应的隐私信息资源。
本发明实施例提供的方法中,该隐私信息资源可以为待保护的隐私资源。
S102:在所述隐私信息资源对应的信息轨迹图中选取出各个候选资源路径;每个所述候选资源路径包含至少一个信息模态的信息资源;每个所述候选资源路径中的各个所述信息资源的频繁度满足预先设置的差分保护条件。
本发明实施例提供的方法中,信息资源可以记录人类的行为,用于挖掘、分析、表达两个实体之间的交互关系,实体既可以是另一个人,也可以是客观存在的事物。信息资源与人类的某个特定目的相关,透过目的去推断两个实体之间的关系,信息资源最简单的表达形式为“has_a”,用R(E1,E2)表示实体E1和E2之间的关系。
具体的,该信息轨迹图可以为预先构建的,也可以为在确定该资源查询请求对应的隐私信息资源之后构建的。
其中,每个信息资源由至少一个数据模态的数据资源构成。
可选的,依据每条信息路径中的各个信息资源的支持度、频繁度以及数量等参数,在各个信息路径中确定出候选资源路径。
其中,该差分保护条件可以为该路径的每个信息资源的频繁度中的最大频繁度和最小频繁度的差值小于预先设置的阈值,频繁度可以为信息资源的出现次数或展示次数。
可选的,信息轨迹图中包含多条信息路径,对于每条信息路径,该信息路径中的每个信息资源的维度各不相同,每个信息路径中的信息资源的数量可以相同或不同。
S103:确定每个所述候选资源路径中的每个所述信息资源的支持度;其中,每个所述信息资源的支持度表征该信息资源包含与所述隐私信息资源相关联的隐私信息的信息量。
本发明实施例提供的方法中,信息资源的支持度越大,则说明该信息资源中包含与隐私信息资源相关联的隐私信息的信息量越大,即,若资源请求用户获得该信息资源,则隐私信息资源的隐私暴露可能性和隐私暴露程度越高。
其中,可以确定每个信息资源的类型,该类型为关联融合型或非关联融合型;可以依据每个信息资源的类型确定相应的支持度计算方式,以计算得到该信息资源的支持度。
S104:基于每个所述候选资源路径中的每个所述信息资源的支持度,获得每个所述候选资源路径中的路径支持度。
本发明实施例提供的方法中,可以将每个候选资源路径中的每个信息资源的支持度进行求和,获得该候选资源路径的路径支持度,即,候选资源路径中的路径支持度可以为该候选资源路径中的各个信息资源的支持度的总和。
也就是说,可以根据已有的信息轨迹图,以及计算得到的所有不同信息资源的支持度,计算不同路径上包含的信息资源的总提供支持度:
Figure PCTCN2021075744-appb-000001
其中,AllDegree Support(Info i)可以为候选信息路径的路径支持度,Degree Support(Info i)可以为该候选信息路径中的每个信息资源的支持度。
S105:依据每个所述候选资源路径中的路径支持度在各个所述候选资源路径中确定出目标资源路径。
本发明实施例提供的方法中,可以先确定资源查询请求对应的资源请求用户的隐私权限信息,基于该隐私权限信息在各个候选资源路径中的支持度在各个资源路径中确定出目标资源路径,该目标资源路径可以为路径支持度最小的资源路径。
可选的,该目标资源路径也可以为各个候选资源路径中资源数量满足预设的标准数量的资源路径。
可以对比不同信息路径的路径支持度,对各个路径支持度进行排序,路径支持度最大的路径说明通过关联其所包含的信息资源,能更加轻易地识别出隐私信息资源,但与此同时有更大的可能泄露隐私,若已确定隐私遭到泄露,这些信息资源关联起来能泄露最多的隐私,隐私暴露程度最高;同理,最小的路径支持度对应信息路径最难推理得到隐私信息资源,同时也意味着隐私暴露程度最小,因此,可以确定资源请求用户的隐私权限信息,在各个候选资源路径中选取与该隐私权限信息相对应的目标资源路径。
S106:基于所述目标资源路径中的各个信息资源,获得所述资源查询请求对应的目标信息资源。
本发明实施例提供的方法中,可以将该目标资源路径中的各个信息资源进行融合,得到隐私信息资源对应的目标信息信息资源。
S107:将所述目标信息资源发送至所述资源查询请求对应的资源请求用户,以实现对 所述隐私信息资源的保护。
本发明提供了一种跨DIKW模态类型化隐私信息资源差分保护方法,该方法包括:当接收到资源查询请求时,确定所述资源查询请求对应的隐私信息资源;在所述隐私信息资源对应的信息轨迹图中选取出各个候选资源路径;每个所述候选资源路径包含至少一个信息模态的信息资源;每个所述候选资源路径中的各个所述信息资源的频繁度满足预先设置的差分保护条件;确定每个所述候选资源路径中的每个所述信息资源的支持度;其中,每个所述信息资源的支持度表征该信息资源包含与所述隐私信息资源相关联的隐私信息的信息量;基于每个所述候选资源路径中的每个所述信息资源的支持度,获得每个所述候选资源路径中的路径支持度;依据每个所述候选资源路径中的路径支持度在各个所述候选资源路径中确定出目标资源路径;基于所述目标资源路径中的各个信息资源,获得所述资源查询请求对应的目标信息资源;将所述目标信息资源发送至所述资源查询请求对应的资源请求用户,以实现对所述隐私信息资源的保护。应用本发明提供的跨DIKW模态类型化隐私信息资源差分保护方法,能够在隐私信息资源对应的信息轨迹图中选取出频繁度满足预先设置的差分保护条件的候选资源路径,进而依据各个候选资源路径的路径支持度确定出目标资源路径,基于目标资源路径确定目标信息资源,能够对隐私信息资源进行有效的保护,提高了数据的安全性。
本发明实施例提供的方法中,基于上述的实施过程,具体的,S102提及的在隐私信息资源对应的信息轨迹图中选取出各个候选资源路径的过程,如图2所示,具体包括:
S201:获取所述隐私信息资源对应的信息轨迹图。
本发明实施例提供的方法中,该信息轨迹图可以为预先构建的,也可以为在确定该资源查询请求对应的隐私信息资源之后构建的。
其中,可以获取与该隐私信息资源相关联的信息资源集合,依据该信息资源集合中的每个信息资源的支持度由小至大的顺序选取多个信息资源,基于已选取的多个信息资源构建信息轨迹图;也可以获取与该隐私信息资源相关联信息资源集合,依据该信息资源集合中的各个信息资源构建信息轨迹图。
在构建信息轨迹图之后,还可以根据已经计算得到的所有不同信息资源的支持度进行从大到小排序,选择提供支持度排前列的若干个信息资源进行关联融合,并重新画出对应关联的信息轨迹图;此时若已设定选取不同信息资源进行关联融合的个数为n(n≥1),选择排序靠前的n个信息资源构成对应信息路径,是能达到识别隐私信息资源的最优解,即在 已设定信息资源个数的前提下,选择排序靠前、提供支持度大的信息资源能更迅速准确地识别出隐私信息资源,可根据这个方法进行信息轨迹图的重新规划,完成识别目标的最优路径选择,但此种关联方法可能会暴露隐私;为减少隐私暴露的可能性或减少隐私暴露度,可以选择排序靠后的n个信息资源构成对应信息路径,此时该路径所含资源的提供支持度小,较难识别出隐私信息资源。
具体的,下面对构建信息轨迹图的过程进行介绍:
信息资源集合中包含多个不同维度的信息资源,每个信息资源由至少一个数据资源组成,其中,可以将信息资源用Information DIK进行表示,可以将数据资源用Data DIK表示,可以将隐私信息资源用Info Purpose表示。
若干个不同维度的信息资源联系起来可以描述一个隐私信息资源,单个信息资源通常有着比单个数据资源更长的篇幅,并且与单个数据资源相比能够为描述隐私信息资源提供更多的支持。
假设单个信息资源是由(Data1,Data2,...,DataN)关联得到的信息资源之一,且数据和信息资源表现形式相同,Information DIK≥Data i(i=1,2,...,N),为描述隐私信息资源提供的支持Degree Support(Information DIK)≥DegreeSupport(Data i);其中,Degree Support为支持度,若该条信息资源与隐私信息资源有关,则有:
Figure PCTCN2021075744-appb-000002
若该条信息资源与隐私信息资源无关,则有:
Figure PCTCN2021075744-appb-000003
其中,整个关联联系得到隐私信息资源的过程可通过构建信息轨迹图进行表达,将一条信息资源看作一个轨迹点,多个不同信息资源即多个轨迹点,轨迹点之间通过“与”关系和“或”关系进行关联连接,最终成功表达隐私信息资源。
可选的,可以对频繁出现的相同信息资源进行出现频数统计,频数统计值可作为识别隐私信息资源的重要依据,将统计结果添加进对应的信息资源,使得所有频繁出现的信息资源都含有频数统计值。
为了更加清晰、准确地描述识别出隐私信息资源,默认分析时存在的信息资源都是对 隐私信息资源Info Purpose不同维度的解释或相同维度的不同解释,相同的信息资源只在信息轨迹图中出现一次。
假如不同信息资源信息资源:<IA,IB,...>是从若干个不同维度来描述该隐私信息资源的,对它们进行关联融合以达到隐私信息资源识别的过程就是对(IA,IB,...)施加“与”关系,或关联方式中明确提出某些维度之间是“与”关系,“与”关系也表示这些若干个不同维度的信息资源是同时出现的。
若在某个维度上有不同的解释,例如IA维度上有多个解释,IA:<IA1,IA2,...,IAM>,或关联方式中明确提出某些维度之间是“或”关系,若对它们进行关联融合以达到隐私信息资源识别的过程就是对这些信息资源施加“或”关系,并在最终达到隐私信息资源识别的关联融合中选择存在“或”关系的特定一条或多条信息资源与其他维度的资源进行关联。
在信息轨迹图中表示“与”关系的方法是,轨迹点表示不同维度信息资源(IA,IB,...),它们作为不同层级的节点直接进行相连,即假如(IA,IB,IC)是不同维度信息资源,且这些维度无偏序关系,即明显的、不可改变的前后关系,则将它们关联的方法是IA与IB相连,IB与IC相连,或者改变次序,将IA与IC相连,IC与IB相连,有多种连接方式,但关联结果并无差异,此时关联得到的信息轨迹图也可看作是一种无方向图,即不同轨迹点之间的连线无方向;若这些不同的维度本身存在偏序关系,即某些维度的前后关系已经确定,则连接方式基本固定,关系在前的维度必然只能出现在关系在后的维度之前,例如存在偏序关系IB→IC(→表示先后关系,箭头指出方向在前,箭头指向方向在后),则(IA,IB,IC)进行关联融合的可能方式有:IA→IB→IC,IB→IC→IA,或IB→IA→IC,三种关联结果可能并无差异,此时关联得到的信息轨迹图也可看作是一种有方向图,即不同轨迹点之间的连线有方向;若关联方式中明确提出某些维度之间是“与”关系,例如关联方式明确指出相同维度的不同解释之间是“与”关系,可将这些不同解释作为新的维度加入具体信息轨迹图进行连接,也可将这些同一维度的不同解释直接融合,将融合后的结果作为一个维度为达到描述特殊目标进行具体关联,该目标指的是融合得到的信息资源。
不同维度信息资源存在偏序关系的可能情形有:(1)存在规则说明某些维度具有偏序关系;(2)对维度进行逻辑理解,发现某些维度之间本身具有偏序关系,将这些维度按某些具体逻辑进行排序,相关逻辑包括由大到小、从全面到细节、从开始到结尾等,例如为达到描述一个具体事件的目的,存在事件起因、经过、结果三个维度,逻辑理解后将三个维度进行偏序关系处理,即事件起因→经过→结果,处理后再进行相关关联融合,可更好、 更准确地进行关联融合,防止产生因果倒置、表述不清造成关联结果错误等不良后果。
在信息轨迹图中表示“或”关系的方法是,轨迹点表示相同维度的不同信息资源(IA1,IA2,...),它们作为信息轨迹图中相同层级的不同可能节点,关联融合的方式是与其他不同层级的节点进行连接,同一层级的节点互不相连,表示该维度上只选取一个解释;相同维度的不同信息资源不存在先后关系,可随意排列;若关联方式中明确提出某些维度之间是“或”关系,例如关联方式明确指出某些不同维度之间是“或”关系,可将这些不同维度的解释作为一个同级的“或”关系整体,按照如上“或”关系关联方法进行具体实践。
若在关联融合过程中不同维度的信息资源同时存在“与”关系和“或”关系,可将存在“或”关系的维度资源看作一个整体与其他维度资源进行“与”关系的连接,连接完成后再对“或”关系中同一层级的不同解释与其他层级的维度解释进行分别连接,即若存在不同信息资源信息资源:<IA,IB(IB1,IB2,IB3),IC>,括号内表示同属于IB维度的三种不同解释,不同解释之间存在“或”关系,不同维度之间存在“与”关系,且并无设定的偏序关系,则构成的一种信息轨迹图,如图3所示,节点表示信息资源,节点间的连线表示不同信息资源之间产生关联,遍历所有维度的信息资源后将它们关联融合可得到不同的结果result,本例中共有三种可能路径,代表三种可能融合结果或描述目标,这三种融合结果均与最终隐私信息资源有关,但相关度可能存在差异,即准确推理出隐私信息资源的可能性不同;由于无设定的偏序关系,形成的信息轨迹图无方向,且不同维度的解释之间的连接方式也无顺序设定,关联结果与连接顺序无关,只与关联融合的具体信息资源有关。
S202:确定所述信息轨迹图中的各个信息路径。
其中,信息轨迹图中包含多个信息路径,将已有的不同信息资源按照以上方法完成相应信息轨迹图后,可清晰地观察出不同路径所代表的信息资源和最终的关联结果。
S203:获取每个所述信息路径中的每个信息资源的频繁度。
其中,信息资源的频繁度可以为该信息资源的出现次数或该信息资源相关联的第二信息资源的出现次数。
可选的,信息资源的频繁度可以通过几个方面进行确定,第一方面,该信息资源的频繁度可以为该信息资源的出现次数;另一方面,不同信息资源同时出现且互相关联的频繁度frequency(IA,IB,...),进一步表现了不同信息资源之间的关联程度,假如信息资源IA和IB的关联频繁度frequency(IA,IB)很高,分析关联时出现IA,则有很大可能同时出现IB,且信息资源IA和IB连接关联的可能性很高,可通过这种方法在具体关联融合过程中补充并不完 整的信息资源,并且使关联融合结果更加准确,有更高的可能推理出隐私信息资源。
在具体关联融合得到隐私信息资源过程中,有着“与”关系的不同维度信息资源往往同时出现且互相关联,而有着“或”关系的信息资源与其他资源进行关联融合、同时出现的次数却经常不同,在此基础上进行的不同资源间关联频繁度统计主要关注“或”关系的信息资源与其他资源关联融合情况,此时不同信息资源同时出现且互相关联的频繁度frequency(IA,IB,...)可以直接统计不同关联情形的出现次数,作为能够更加准确地推理出隐私信息资源的重要影响因素。
S204:对于每个所述信息路径,若该信息路径中的各个所述信息资源的频繁度满足预先设置的差分保护条件,则将该信息路径作为候选资源路径。
本发明实施例提供的方法中,该差分保护条件可以为:其中,该差分保护条件可以为该路径的每个信息资源的频繁度中的最大频繁度和最小频繁度的差值小于预先设置的阈值,频繁度可以为信息资源的出现次数或展示次数,也就是说,候选资源路径中的各个信息资源的频繁度比较均匀,从而能够有效的掩藏差异信息资源的具体内容,进而能够保护隐私信息资源。
本发明实施例提供的方法中,基于上述的实施过程,具体的,所述确定每个所述候选资源路径中的每个所述信息资源的支持度,如图4所示,包括:
S401:确定每个所述信息资源的类型;该类型为关联融合型或非关联融合型。
信息资源方面可将与隐私信息资源有关的信息资源信息资源分为内涵信息资源Info Con和外延信息资源Info Ex,用符号表示为隐私信息资源Info Purpose:<Info Con,Info Ex>。
其中,内涵信息资源和外延信息资源均不重复,进行划分后每一个信息资源都可作为一个描述维度;对内涵信息资源和外延资源进行关联融合,可唯一确定隐私信息资源;接下来介绍内涵信息资源Info Con和外延信息资源Info Ex划分过程:
由于信息可由数据关联得出,因此可将信息资源分为两大类,一类是由已有的内涵数据资源和外延数据资源互相关联融合得到信息资源,可称为关联融合型信息资源Info Fusion;另一类信息资源不是由已有的内涵数据资源和外延数据资源互相关联融合得到的,可称为非关联融合型信息资源Info NoFusion;具体的,信息资源Information DIK:<Info Fusion,Info NoFusion>。
其中,关联融合型信息资源可以由三种类型组成,关联融合型信息资源可以表示为:Info Fusion:<Info FPureCon,Info FPureEx,Info FMix>,可以包括以下三种:
(1)纯内涵信息资源Info FPureCon,是指完全由已有的不同内涵数据资源Data Con关联融合得到的信息资源,是说明解释不同内涵数据资源所代表的属性的含义及其对应属性值的相关信息资源,属性包括稳定的、不容易改变的静态属性,以及属性值可能会随着时间等因素改变而发生改变的动态属性;或是信息资源中直接存在内涵数据资源的信息资源。
(2)纯外延信息资源Info FPureEx,是指完全由不同外延数据资源Data Ex关联融合得到的信息资源,或是能反映、说明解释外延数据资源具体含义的信息资源;或是信息资源中直接存在外延数据资源的信息资源。
(3)复合内涵外延信息资源Info FMix,是指由内涵数据资源Data Con和外延数据资源Data Ex混合关联融合得到的信息资源,或是同时解释说明内涵数据资源和外延数据资源具体含义的信息资源;或是信息资源中直接同时存在内涵数据资源和外延数据资源的信息资源;可选的,此类信息资源可认为同时是内涵和外延信息资源。
本发明实施例中提供的方法中,确定某个信息资源属于关联融合型信息资源Info Fusion的可行的方式包括:
1、遍历并初步理解信息资源的具体内容,与已有的内涵数据资源和外延数据资源进行匹配对应,若存在对应匹配,则该信息资源属于关联融合型信息资源Info Fusion,进一步确认匹配对应得到的信息片段即数据资源的内涵外延分类情况:若从同一个信息资源中匹配得到的数据资源数量为1,则该数据资源属于内涵数据资源或外延数据资源,原信息资源便属于纯内涵信息资源或纯外延信息资源;若从同一个信息资源中匹配得到的数据资源数量大于或等于2,则当所有数据资源均属于内涵资源时,原信息资源才属于纯内涵信息资源,同理当所有数据资源均属于外延资源时,原信息资源才属于纯外延信息资源,当一部分数据资源属于内涵资源,另一部分属于外延资源时,原信息资源属于复合内涵外延信息资源;对信息资源进行初步理解的目的是减少匹配失误,去除因为信息资源的记录存在对应内容,但该对应记录并不代表对应的内涵外延数据资源等情形,使信息资源的分类匹配更加准确,能够更好、更准确地推理出隐私信息资源。
2、对信息资源的具体内容进行深层次理解,主要针对信息资源的记录无法明显、直接 地与内涵数据资源和外延数据资源产生匹配对应的情形,即该信息资源无片段与内涵数据资源或外延数据资源相同。在此情形下对信息资源的具体内容进行深层次理解,分析出该信息资源是否是对内涵数据资源或外延数据资源的内容进行具体解释说明,或是否与内涵数据资源或外延数据资源的内容有关,若以上有一个问题的答案为“是”,则该信息资源被分类到关联融合型信息资源Info Fusion的具体对应类中;若两个问题的答案都为“否”,则该信息资源被分类到非关联融合型信息资源Info NoFusion中,等待进一步分类。
其中,对于被分类到非关联融合型信息资源Info NoFusion中的信息资源,也可将信息资源分成两类:非关联的内涵信息资源Info NCon、非关联的外延信息资源Info NEx;非关联融合型信息资源可以表示为:Info NoFusion:<Info NCon,Info NEx>。
本发明实施例中提供的方法中,确定信息资源属于非关联的内涵信息资源Info NCon的可行的方式包括:
A、对信息资源进行理解分析,发现其中某个信息片段含有对隐私信息资源属性的说明,例如,信息资源=“隐私信息资源Info Purpose的一种属性是Attribute 1”,则该信息资源可被分类为非关联的内涵信息资源Info NCon;与此同时,由于该信息资源属于非关联融合型信息资源,即信息片段中不与任何已有的内涵数据资源和外延数据资源对应匹配,此时可将信息资源中的属性片段提出,即上例出现的Attribute 1,补充到内涵数据资源中,使描述隐私信息资源的数据资源和信息资源更加完善,形成良性循环。
B、将介绍解释该隐私信息资源的非关联融合型信息资源中频繁出现的某些Info NoFusion,即频繁项作为属性或属性解释,划分为非关联的内涵信息资源Info NCon;例如在介绍隐私信息资源=“小明的年龄”时,分析统计已有的非关联融合型信息资源,发现发现频繁出现非关联融合型信息资源Info NoFusion=“小明已经毕业了”,可将其作为隐私信息资源的属性,划分进非关联的内涵信息资源Info NCon;并且由于信息资源本身被记录可被当做数据资源,因此划分进非关联的内涵信息资源的信息资源可作为新的内涵数据资源进行补充和关联融合。
其中,确定信息资源属于非关联的外延信息资源Info NEx的具体方法如下:
对非关联融合型信息资源进行理解,若该非关联融合型信息资源为:①具有非关联的内涵信息资源Info NCon所提及的、隐私信息资源Info Purpose的特有属性的其他目标实体相关信息资源;②能回答、解释非关联的内涵信息资源Info NCon所提及的,或与隐私信息资源本 身、属性或其适用范围的相关非关联融合型信息资源;③与非关联的内涵信息资源Info NCon所提及的,或与隐私信息资源本身有关的,或隐私信息资源所反映的特有属性的相关统计信息资源,如出现总数、出现占比等,则该非关联融合型信息资源Info NoFusion属于Info NEx;例如隐私信息资源=“小明的年龄”的外延,就包括:④与小明同龄的人相关信息资源;⑤对Info NoFusion=“小明已经毕业了”的进一步解释,如“高中毕业”;⑥与隐私信息资源本身有关的统计信息资源,如“与小明同届毕业的总人数为230人”。
针对那些无法被分类为非关联的内涵信息资源Info NCon及其对应Info NEx的非关联融合型信息资源来说,不含有作为属性和对应属性值的说明,也不是频繁出现的频繁项,因此无法被分类进非关联的内涵信息资源Info NCon类别,同时也不是与非关联的内涵信息资源Info NCon有关、对应的解释说明,但该非关联融合型信息资源是与隐私信息资源Info Purpose有关的信息资源,可为识别出隐私信息资源提供一定的支持,因此可将这部分非关联融合型信息资源归类为Info NEx;也即,Info NEx包括两部分,一部分是对应、解释非关联的内涵信息资源Info NCon的非关联融合型信息资源,一部分是与已有的非关联的内涵信息资源Info NCon无关,但与隐私信息资源有关的Info NEx
综上,已有的信息资源可大致分为内涵信息资源Info Con和外延信息资源Info Ex两类;其中,内涵信息资源和外延信息资源可以分别表示为:Info Con:<Info FPureCon,Info FMix,Info NCon>;Info Ex:<Info FPureEx,Info FMix,Info NEx>。
若在不知隐私信息资源的前提下将已有的一个或多个不同的内涵信息资源关联起来,有很大可能将隐私信息资源Info Purpose推理出来,同理将外延信息资源关联起来进行比对,找出共同点,通过共同点可进行对隐私信息资源的大致猜测,若已有的信息资源个数足量、相同点也足够清晰具体,则有很大可能将该隐私信息资源和其他隐私信息资源区分开来,最终识别、确认出该隐私信息资源。
若同时已知关于某个隐私信息资源的内涵和外延信息资源,则两类资源关联融合起来,可以更加准确、快速地识别出隐私信息资源,比单单依靠内涵或外延信息资源进行识别的效率更高,因为外延资源本身就是在内涵资源的概括基础上进行的一种延展,若仅仅依靠单类资源进行推理识别,所花费的时间、精力等代价很高,效率较低。
S402:基于每个所述信息资源的类型确定每个所述信息资源对应的支持度计算方式。
以下提供计算多个不同的信息资源关联融合为识别出隐私信息资源Info Purpose,提供的总支持度AllDegree Support的大致方法,以及不同种类信息资源的提供支持度Degree Support计算方法,作为一种参考。
具体的,不同的信息资源关联融合提供的总支持度AllDegree Support计算方法可以为:
输入所有与隐私信息资源Info Purpose有关的不同信息资源以及可能的信息轨迹图,则可以获得同时出现的、用以关联推理出隐私信息资源的多个不同信息资源提供的总支持度AllDegree Support
可以将所有的信息资源进行分类,分为关联融合型信息资源Info Fusion和非关联融合型信息资源Info NoFusion,再根据具体分类方法进一步分类为具体的内涵和外延资源,将分类依据和结果进行标记;对于归属于关联融合型信息资源中不同类型的信息资源,可以根据关联融合型信息资源中信息资源提供支持度计算方法进行计算,得到不同关联融合型信息资源的支持度;对于归属于非关联融合型信息资源中不同类型的信息资源,可以根据非关联融合型信息资源中信息资源提供支持度计算方法进行计算,得到不同关联融合型信息资源的支持度。
将不同信息资源关联融合有很大可能推理出隐私信息资源Info Purpose,若信息轨迹图已确定,但不同路径的具体资源存在差异,此时进行路径的选择目的是找到能较为准确、快速地识别出隐私信息资源的一系列具体资源,这些具体资源的关联方式已被信息轨迹图确定。
S403:按每个所述信息资源的类型对应的支持度计算方式计算得到每个所述信息资源的支持度。
本发明实施例提供的方法中,对于类型为关联融合型的信息资源,该信息资源的支持度Degree Support(Info i)的计算方式如下:
隐私信息资源的主体与隐私数据资源相同,归属于关联融合型信息资源中的不同信息资源都是由已有的内涵数据资源和外延数据资源互相关联融合得到的,因此首先确定关联融合型信息资源是由哪些数据资源关联融合得到的,可以将DIKW中数据图和信息图进行连接,标注出所有的具体数据资源、数据资源的所属类别,以及该数据资源对应的提供支持度,不同数据资源的具体提供支持度可由数据资源的提供支持度计算方法得到,数据资源所属类型可以为内涵数据资源或外延数据资源。
对关联融合型信息资源中的不同信息资源Info i(i=1,...,n,n为关联融合型信息资源中信息资源总数)进行资源匹配来源分析,来源有两种,第一种来源为,信息资源Info i与数据资源Data DIK存在直接的字面匹配,将此种来源记做R1;第二种来源为:对Info i进行深层次理解,存在对内涵数据资源或外延数据资源的内容进行具体解释说明的内容,或与内涵数据资源Data Con或外延数据资源Data Ex的内容有关,将此种来源记做R2;R1和R2可同时出现,可以用1表示该匹配情况属于此种来源,用0表示该匹配情况不属于此种来源。
可以将关联融合型信息资源Info Fusion的记录为:
Info i:<Data 1:Concrete Content,DataClassification(Data Con or Data Ex),DegreeS upport,Resource(R1=0 or 1,R2=0 or 1);
Data 2:Concrete Content,DataClassification,Degree Support,Resource;
...
Data q:Concrete Content,DataClassification,Degree Support,Resource>。
其中,数据资源Data 1,Data 2,...,Data q是信息资源Info i所有的对应匹配数据资源,即信息资源Info i是由数据资源Data 1,Data 2,...,Data q进行关联融合得到的,数据资源个数为q,Concrete Content是具体数据资源的内容;Data Classification是数据资源的分类,有两种可能结果,分别是内涵数据资源或外延数据资源;Degree Support是该数据资源的提供支持度;Resource表示分配来源分析,可能结果为R1=0或1,R2=0或1;可以将所有关联融合型信息资源Info Fusion的格式按此方式进行记录。
对关联融合型信息资源Info Fusion中的不同信息资源Info i进行提供支持度计算,计算公式如下:
Figure PCTCN2021075744-appb-000004
F(Data i)=R(Data i)×C(Data i)×Degree Support(Data i)    (2)
Figure PCTCN2021075744-appb-000005
Figure PCTCN2021075744-appb-000006
其中,公式(1)中F(Data i)表示不同来源的对应匹配Data i所能提供的支持度,符号
Figure PCTCN2021075744-appb-000007
表示不同数据资源关联融合形成信息资源提供的支持度之间的特殊相加,与直接相加符号“+”存在区别,需要根据实际的关联融合效果进行判定,例如,当关联融合效果好,融合后的信息资源能够为识别隐私信息资源Info Purpose提供的支持度Degree Support比不同的、未进行融合的数据资源所能提供的总支持度Degree Support高,即
Figure PCTCN2021075744-appb-000008
可由预先设定一个参数值λ,表示融合后Degree Support是原资源提供Degree Support的倍数,即:
Figure PCTCN2021075744-appb-000009
当λ≥1时,表示融合效果优异,提供支持度值比单独资源Degree Support的总和大;当λ≤1时,表示融合效果一般,提供支持度值比单独资源Degree Support的总和小,该参数值λ可以为预先训练得到。
具体的,来源参数R(Data i)是影响支持度的另一个重要因素,表示不同来源对支持度的影响,结果值0≤a,b≤1,且a+b=1,通常情况下认为a≥b,即认为来源中直接字面匹配比较深层次蕴含可以为识别隐私信息资源Info Purpose提供更高的支持度;a与b的具体取值可由人为确定,也可预先经过训练后得到。
数据资源参数C(Data i)表示匹配对应数据资源的分类对支持度的影响,结果值0≤α,β≤1,且α+β=1,通常情况下认为α≥β,即认为融合内涵数据资源能够为识别隐私信息资源提供更高的支持度,α和β的取值与计算数据资源提供支持度中公式所取的值相同,可由人为确定,也可经过训练后得到。
最后,由关联融合型信息资源Info Fusion提供支持度计算公式进行相关计算,得到不同关联融合型信息资源为识别隐私信息资源提供的支持度。
本发明实施例提供的方法中,对于类型为关联融合型的信息资源,该信息资源的支持度Degree Support(Info i)的计算方式如下:
非关联融合型信息资源Info NoFusion不是由已有的内涵数据资源和外延数据资源互相关联融合得到的,将非关联融合型信息资源按规则分类为非关联的内涵信息资源Info NCon和非关联的外延信息资源Info NEx
具体的,可以对分类为非关联的内涵信息资源Info NCon的不同信息资源Info NConi(i=1,...,m,m为分类为Info NCon的信息资源总数)进行来源分析,来源有两种,第一种来源为:某个信息片段直接含有对隐私信息资源属性的说明,将此种来源记做R1;第二种来源为:频繁出现的某些非关联融合型信息资源,即频繁项,将此种来源记做R2。R1和R2可同时出现,可以用1表示该匹配情况属于此种来源,用0表示该匹配情况不属于此种来源。
对非关联融合型信息资源中的不同非关联的内涵信息资源Info NConi进行提供支持度计算,计算公式如下:
Degree Support(Info NConi)=c·f(Info NConi)+d·g(Info NConi)
Figure PCTCN2021075744-appb-000010
Figure PCTCN2021075744-appb-000011
其中,frequency(Info NConi)表示Data Coni作为频繁项出现的频数。
其中,c+d=1,c、d分别对应表示来源为R1、R2对描述隐私信息资源所能提供的支持权重,通常情况下来源为R1的Info NConi对描述隐私信息资源所能提供的支持大于来源为R2的属性提供支持,因此c>d,在此基础上根据实际设定权重。
对分类为非关联的外延信息资源Info NEx的不同信息资源Info NExj(j=1,...,p,p为分类为Info NEx的信息资源总数)进行来源分析,来源有两种,第一种来源为,与Info NCon、隐私信息资源Info Purpose的特有属性相关的非关联融合型信息资源,用于解释说明Info NCon等,将此种来源记做R1,并将对应的Info NCon进行记录;第二种来源为,与Info NCon,即隐私信息 资源的特有属性无关的非关联融合型信息资源,不含有作为属性和对应属性值的说明,也不是频繁出现的频繁项,但该非关联融合型信息资源是与隐私信息资源有关的信息资源,可为识别出隐私信息资源提供一定的支持,将此种来源记做R2;R1和R2不可同时出现,可以用1表示该匹配情况属于此种来源,用0表示该匹配情况不属于此种来源。
对非关联融合型信息资源Info NoFusion中的不同信息资源Info NExi进行提供支持度计算,计算公式如下:
Degree Support(Info NExi)=R1·h(Info NExi)+R2·k(Info NExi);
h(Info NExi)=ω·Degree Support(Info NConi)。
其中,h(Info NExi)表示来源为R1的信息资源Info NExi所能提供的支持度,其中ω通常小于1,表示Info NExi所能提供的支持度与其对应的Info NConi所能提供的支持度成比例。
若来源为R1的信息资源Info NExi总个数为m,将这m个Info NExi进行提供支持度进行计算总和操作,总和记为AllDegree Support(InfoR1),则有:
Figure PCTCN2021075744-appb-000012
具体的,由非关联融合型信息资源Info NoFusion提供支持度计算公式进行相关计算,得到不同非关联融合型信息资源为识别隐私信息资源提供的支持度。
本发明实施例提供的方法中,基于上述的实施过程,具体的,所述依据每个所述候选资源路径中的路径支持度在各个所述候选资源路径中确定出目标资源路径,包括:
确定所述资源查询请求对应的资源请求用户;
响应于所述资源请求用户满足预先设置的隐私保护条件,将各个所述候选资源路径中路径支持度最小的候选资源路径确定为目标资源路径。
本发明实施例提供的方法中,可以判断该资源请求用户是否满足预先设置的隐私保护条件,该隐私保护条件可以为该资源请求用户的权限信息不满足隐私信息资源的权限要求,或者资源请求用户不具备该隐私信息资源的权限信息。
可选的,在资源请求用户满足隐私保护条件的情况下,可以将各个候选资源路径中路 径支持度最小的候选资源路径确定为目标资源路径;在该资源请求用户不满足该隐私保护条件的情况下,可以将各个候选资源路径中路径支持度最大的候选资源路径确定为目标资源路径。
本发明实施例提供的方法中,基于上述的实施过程,具体的,基于所述目标资源路径中的各个信息资源,获得所述资源查询请求对应的目标信息资源的一种可行的方式,包括:
获取所述目标资源路径中的各个信息资源;
按所述目标资源路径对应的融合方式对各个所述信息资源进行融合,获得所述资源查询请求对应的目标信息资源。
本发明实施例提供的方法中,基于目标资源路径中的各个信息资源,获得资源查询请求对应的目标信息资源的另一种可行的方式,包括:
在该目标资源路径的各个信息资源中按各个信息资源的支持度由小至大的顺序选取预设数目的信息资源;
按所述目标资源路径对应的融合方式对已选取的各个信息资源进行融合,得到目标信息资源。
在本发明提供的一实施例中,提供了一示例性应用,可以将一些资源关联起来能推理出某些隐私信息,具体如下:
存在信息资源Info1=“张三平日里让司机开专车来买油条”,Info2=“张三今日步行来买油条”,Info3=“张三愁眉不展,比不能回家还伤心”,Info4=“让张三比不能回家还伤心的事是工作不顺利”,将已有的四个信息资源关联融合,可识别得到的隐私信息资源Info Purpose=“张三工作不顺利”。
在以上例子中,四个信息资源都可为识别隐私信息资源提供一定的支持,但提供支持度存在差别,例如Info1、Info2、Info3所能提供的支持度就比Info4小,若严格按照信息资源的提供支持度计算方法进行计算,过程如下:
若存在DataCon1=“让司机开专车买油条”,DataCon2=“工作不顺利让张三比不能回家还伤心”,对已有资源进行提供支持度计算:
步骤一:将所有的信息资源进行分类,则Info1属于关联融合型信息资源Info Fusion中的 Info FPureCon,Info2属于Info NoFusion中的非关联的外延信息资源Info NEx,Info3属于Info NoFusion中的非关联的外延信息资源Info NEx,Info4属于关联融合型信息资源Info Fusion中的Info FPureCon
步骤二:对归属于关联融合型信息资源Info Fusion中不同类型的信息资源进行提供支持度计算。关联融合型信息资源Info Fusion按记录规则记录为Info1:<Data1:“让司机开专车买油条”,DataCon,10,R1=1,R2=0>;
Info4:<Data1:“工作不顺利让张三比不能回家还伤心”,DataCon,30,R1=1,R2=0>。
设定a=0.6,b=0.4,α=0.6,β=0.4,根据公式计算得到的提供支持度为Degree Support(Info1)=aα*20=0.6*0.6*10=3.6,Degree Support(Info4)=aα*20=0.6*0.6*30=10.8。
步骤三:对归属于Info NoFusion中不同类型的信息资源进行提供支持度计算;已知来源为R1的其他信息资源Info NExi总个数为5,支持度总和AllDegree Support(InfoR1)=40;Info2和Info3的来源为R2,根据公式计算得到的提供支持度为Degree Support(Info2)=1/5*40=8,Degree Support(Info3)=1/5*100=8。
步骤四:若已有的路径为Info1→Info2→Info3→Info4,则该路径总提供支持度为AllDegree Support=3.6+8+8+10.8=30.4。
步骤五:将不同信息资源的提供支持度进行大小排序,结果为Info4>Info2=Info3>Info1,此时若已设定选取不同信息资源进行关联融合的个数为3,选择排序前3的信息资源构成对应信息路径Info4→Info2→Info3,是在已设定信息资源个数的前提下更迅速准确地识别出隐私信息资源Info Purpose的最优路径选择,但此种关联方法可能会暴露隐私。
为减少隐私暴露的可能性或减少隐私暴露度,可以选择排序靠后的3个信息资源构成对应信息路径Info1→Info3→Info2,此时该路径所含资源的提供支持度小,较难识别出隐私信息资源。
本发明实施例提供的方法中,信息层面的差分隐私问题主要产生于资源请求者对信息资源的不同掌握情况,通过对这些具体掌握情况进行细致的分析,可以推理出隐私信息资源Info Purpose,或猜测推理出差异信息资源。但不同资源掌握情况在信息层面与数据层面存在不同,信息层面差分不仅包括增添或缺少单条或多条信息资源直接导致资源掌握情况不同,此种情况主要存在于不同维度信息资源之间;还由于信息资源篇幅较长,常由不同数据资源关联融合形成,因此信息差分存在改变、增添或缺少单条信息资源内部不同信息片段导致的资源掌握差异,此种情况主要存在于相同维度信息资源之间。
若对于资源请求者对同一个隐私信息资源的相关信息资源掌握情况不同,通过分析处理差异内容,希望能够达成以下两个目标:第一、识别确认出该特定隐私信息资源;第二、猜测推理出该差异信息资源;具体掌握情况差异方式如下:
在不同维度信息资源之间存在一条信息资源的差异的情况下,可分别计算存在一条信息资源的差异情况下的两种关联方案对应的总支持度,将包含该条差异信息资源所对应关联方案的总支持度记为AllDegree Support1,将缺少该条差异信息资源所对应关联方案的总支持度记为AllDegree Support2,两结果进行相差计算,得到的结果即为该条差异信息资源为识别出隐私信息资源提供的支持度Degree Support(Information DIK),即AllDegree Support1-AllDegree Support3=Degree Support(Information DIK)。
或者将Degree Support(Information DIK)与AllDegree Support1之比记为支持度占比Proportion(Information DIK),表示该差异信息资源所提供的的支持度占关联方案总支持度的比率。若关联方案中存在的不同信息资源个数为N,当Proportion(Information DIK)>1/N时,说明该差异信息资源可以为识别隐私信息资源提供较大的支撑,缺少这一条差异信息资源对识别隐私信息资源影响较大,同时推理出该差异信息资源的难度也增加,若该条信息资源被泄露,则隐私暴露程度严重;当Proportion(Information DIK)≤1/N时,说明该差异信息资源可以为识别隐私信息资源提供支撑较少,缺少这一条差异信息资源对识别隐私信息资源影响不是很大,同时推理出该差异信息资源的难度增加程度较小,若该条信息资源被泄露,则隐私暴露程度较不严重。
在不同维度信息资源之间存在两条及其以上的差异信息资源的情况下,同样进行以上提到的总支持度差值计算,差值结果Degree Support(Information DIK)说明多条差异信息资源进行关联后一共可以为识别隐私信息资源提供的支撑,此时多条差异信息资源被视为一个整体,无法具体区分各个不同的信息资源的具体内容和提供支持度。
在差异信息资源为多条的情况下,可以记差异信息资源的总条数为m,其中,支持度占比为:
Proportion(Information DIK)=Degree Support(Information DIK)/AllDegree Support1
在此情况下,当Proportion(Information DIK)>m/N时,说明多条差异信息资源可以为识别隐私信息资源提供较大的支撑,缺少这些差异信息资源对识别隐私信息资源影响较大,同 时推理出差异信息资源的难度也增加,若这些差异信息资源被泄露,则隐私暴露程度严重;当Proportion(Information DIK)≤m/N时,说明这些差异信息资源可以为识别隐私信息资源提供支撑较少,缺少这些差异信息资源对识别隐私信息资源影响不是很大,同时推理出该差异信息资源的难度较小,若该条信息资源被泄露,则隐私暴露程度较不严重。
在相同维度信息资源之间存在一条信息片段差异的情况下,即对一条完整的信息资源中某一片段内容掌握程度不同,当这条完整的信息资源属于关联融合型信息资源Info Fusion,且存在差异的信息片段是已有的Data Con和Data Ex,或说明解释Data Con和Data Ex的内容时,需要对去除信息片段后的信息资源重新进行提供支持度计算,得到NewDegree Support(Information DIK),进行支持度差值计算:
Degree Support(Information DIK)-NewDegree Support(Information DIK)=Degree Support(Part)。
其中,得到的结果即为该信息片段为识别出隐私信息资源提供的支持度,进一步计算该信息片段与原信息资源的提供支持度比值Proportion(Part):
DegreeSupport(Part)/Degree Support(Information DIK)=Proportion(Part)。
具体的,若Proportion(Part)<34%,认为该信息片段对识别隐私信息资源提供支撑较少,缺少这些信息片段对识别隐私信息资源影响不是很大,若该信息片段被泄露,则隐私暴露程度较不严重;若Proportion(Part)>67%,认为该信息片段对识别隐私信息资源提供支撑较大,缺少这些信息片段对识别隐私信息资源影响较大,若该信息片段被泄露,则隐私暴露程度较严重;34%≤Proportion(Part)≤67%,认为该信息片段对识别隐私信息资源提供支撑处于中等水平,但也会对识别隐私信息资源造成较为明显的影响,若该信息片段被泄露,则需要对隐私暴露进行关注。
保护信息资源不会被通过差分等方法造成泄露可以通过随机是控制信息资源在单个路径上出现的概率。
为获得隐私信息资源,需要关联不同的信息资源,可以通过不同的路径最终达成目的,不同路径中出现的信息资源个数、长短、内容均可能不同,因此信息层面的随机需要考虑更多因素;资源请求者获取信息资源的主要因素是信息资源本身的出现频数,频繁出现的资源更易被请求者获取。
若获得隐私信息资源只有一条路径,且资源请求者拥有最大背景知识,即掌握除差异信息资源之外的所有信息资源,此时采用随机法保护隐私,需要控制该条路径上信息资源的出现频数,使不同信息资源出现的次数平均,以此来掩藏差异信息资源的具体内容。
若获得隐私信息资源有多条路径,且资源请求者拥有最大背景知识,掌握除差异信息资源之外的所有信息资源,包括差异信息资源所在路径上的其他信息资源,以及该路径之外的其他路径具体内容,此时该信息资源可能同时出现在其他路径中,也可能未在其他路径出现;各个路径除资源内容和资源出现频数存在差异外,路径长度即所含信息资源个数也存在差异,此时采用随机法保护隐私需要考虑两个方面,分别是路径长度和信息资源出现频数,保护目标是:(a)、影响不同长度的路径被资源请求者得知的概率,使概率相等;(b)、影响出现次数不同的信息资源被资源请求者得知的概率,使概率相等;(c)、结合以上两个目标,使相同资源在不同长度路径上的出现概率受到随机化影响;最简单的随机化方法是使概率均等,若某个资源出现频数高,则人为控制该资源的出现次数,使该资源出现次数降低,减少隐私暴露风险。
与图1所述的方法相对应,本发明实施例还提供了一种跨DIKW模态类型化隐私信息资源差分保护系统,用于对图1中方法的具体实现,本发明实施例提供的跨DIKW模态类型化隐私信息资源差分保护系统可以应用于服务器中,其结构示意图如图5所示,具体包括:
接收单元501,用于当接收到资源查询请求时,确定所述资源查询请求对应的隐私信息资源;
选取单元502,用于在所述隐私信息资源对应的信息轨迹图中选取出各个候选资源路径;每个所述候选资源路径包含至少一个信息模态的信息资源;每个所述候选资源路径中的各个所述信息资源的频繁度满足预先设置的差分保护条件;
第一确定单元503,用于确定每个所述候选资源路径中的每个所述信息资源的支持度;其中,每个所述信息资源的支持度表征该信息资源包含与所述隐私信息资源相关联的隐私信息的信息量;
第一执行单元504,用于基于每个所述候选资源路径中的每个所述信息资源的支持度,获得每个所述候选资源路径中的路径支持度;
第二确定单元505,用于依据每个所述候选资源路径中的路径支持度在各个所述候选资源路径中确定出目标资源路径;
第二执行单元506,用于基于所述目标资源路径中的各个信息资源,获得所述资源查询请求对应的目标信息资源。
发送单元507,用于将所述目标信息资源发送至所述资源查询请求对应的资源请求用 户,以实现对所述隐私信息资源的保护。
在本发明提供的一实施例中,基于上述的方案,可选的,所述选取单元502,包括:
第一获取子单元,用于获取所述隐私信息资源对应的信息轨迹图;
第一确定子单元,用于确定所述信息轨迹图中的各个信息路径;
第二获取子单元,用于获取每个所述信息路径中的每个信息资源的频繁度;
执行子单元,用于对于每个所述信息路径,若该信息路径中的各个所述信息资源的频繁度满足预先设置的差分保护条件,则将该信息路径作为候选资源路径。
在本发明提供的一实施例中,基于上述的方案,可选的,所述第一确定单元503,包括:
第二确定子单元,用于确定每个所述信息资源的类型;该类型为关联融合型或非关联融合型;
第三确定子单元,用于基于每个所述信息资源的类型确定每个所述信息资源对应的支持度计算方式;
计算子单元,用于按每个所述信息资源的类型对应的支持度计算方式计算得到每个所述信息资源的支持度。
在本发明提供的一实施例中,基于上述的方案,可选的,所述第二确定单元505,包括:
第四确定子单元,用于确定所述资源查询请求对应的资源请求用户;
第五确定子单元,用于响应于所述资源请求用户满足预先设置的隐私保护条件,将各个所述候选资源路径中路径支持度最小的候选资源路径确定为目标资源路径。
在本发明提供的一实施例中,基于上述的方案,可选的,所述第二执行单元506,包括:
第三获取子单元,用于获取所述目标资源路径中的各个信息资源;
融合子单元,用于按所述目标资源路径对应的融合方式对各个所述信息资源进行融合,获得所述资源查询请求对应的目标信息资源。
上述本发明实施例公开的跨DIKW模态类型化隐私信息资源差分保护系统中的各个单元和模块具体的原理和执行过程,与上述本发明实施例公开的跨DIKW模态类型化隐私信息资源差分保护方法相同,可参见上述本发明实施例提供的跨DIKW模态类型化隐私信息资源差分保护方法中相应的部分,这里不再进行赘述。
需要说明的是,本说明书中的各个实施例均采用递进的方式描述,每个实施例重点说明的都是与其他实施例的不同之处,各个实施例之间相同相似的部分互相参见即可。对于系统类实施例而言,由于其与方法实施例基本相似,所以描述的比较简单,相关之处参见 方法实施例的部分说明即可。
最后,还需要说明的是,在本文中,诸如第一和第二等之类的关系术语仅仅用来将一个实体或者操作与另一个实体或操作区分开来,而不一定要求或者暗示这些实体或操作之间存在任何这种实际的关系或者顺序。而且,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、物品或者设备不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、物品或者设备所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括所述要素的过程、方法、物品或者设备中还存在另外的相同要素。
为了描述的方便,描述以上系统时以功能分为各种单元分别描述。当然,在实施本发明时可以把各单元的功能在同一个或多个软件和/或硬件中实现。
通过以上的实施方式的描述可知,本领域的技术人员可以清楚地了解到本发明可借助软件加必需的通用硬件平台的方式来实现。基于这样的理解,本发明的技术方案本质上或者说对现有技术做出贡献的部分可以以软件产品的形式体现出来,该计算机软件产品可以存储在存储介质中,如ROM/RAM、磁碟、光盘等,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本发明各个实施例或者实施例的某些部分所述的方法。
以上对本发明所提供的一种跨DIKW模态类型化隐私信息资源差分保护方法进行了详细介绍,本文中应用了具体个例对本发明的原理及实施方式进行了阐述,以上实施例的说明只是用于帮助理解本发明的方法及其核心思想;同时,对于本领域的一般技术人员,依据本发明的思想,在具体实施方式及应用范围上均会有改变之处,综上所述,本说明书内容不应理解为对本发明的限制。

Claims (10)

  1. 一种跨DIKW模态类型化隐私信息资源差分保护方法,其特征在于,包括:
    当接收到资源查询请求时,确定所述资源查询请求对应的隐私信息资源;
    在所述隐私信息资源对应的信息轨迹图中选取出各个候选资源路径;每个所述候选资源路径包含至少一个信息模态的信息资源;每个所述候选资源路径中的各个所述信息资源的频繁度满足预先设置的差分保护条件;
    确定每个所述候选资源路径中的每个所述信息资源的支持度;其中,每个所述信息资源的支持度表征该信息资源包含与所述隐私信息资源相关联的隐私信息的信息量;
    基于每个所述候选资源路径中的每个所述信息资源的支持度,获得每个所述候选资源路径中的路径支持度;
    依据每个所述候选资源路径中的路径支持度在各个所述候选资源路径中确定出目标资源路径;
    基于所述目标资源路径中的各个信息资源,获得所述资源查询请求对应的目标信息资源;
    将所述目标信息资源发送至所述资源查询请求对应的资源请求用户,以实现对所述隐私信息资源的保护。
  2. 根据权利要求1所述的方法,其特征在于,所述在所述隐私信息资源对应的信息轨迹图中选取出各个候选资源路径,包括:
    获取所述隐私信息资源对应的信息轨迹图;
    确定所述信息轨迹图中的各个信息路径;
    获取每个所述信息路径中的每个信息资源的频繁度;
    对于每个所述信息路径,若该信息路径中的各个所述信息资源的频繁度满足预先设置的差分保护条件,则将该信息路径作为候选资源路径。
  3. 根据权利要求1所述的方法,其特征在于,所述确定每个所述候选资源路径中的每个所述信息资源的支持度,包括:
    确定每个所述信息资源的类型;该类型为关联融合型或非关联融合型;
    基于每个所述信息资源的类型确定每个所述信息资源对应的支持度计算方式;
    按每个所述信息资源的类型对应的支持度计算方式计算得到每个所述信息资源的支持 度。
  4. 根据权利要求1所述的方法,其特征在于,所述依据每个所述候选资源路径中的路径支持度在各个所述候选资源路径中确定出目标资源路径,包括:
    确定所述资源查询请求对应的资源请求用户;
    响应于所述资源请求用户满足预先设置的隐私保护条件,将各个所述候选资源路径中路径支持度最小的候选资源路径确定为目标资源路径。
  5. 根据权利要求1所述的方法,其特征在于,基于所述目标资源路径中的各个信息资源,获得所述资源查询请求对应的目标信息资源,包括:
    获取所述目标资源路径中的各个信息资源;
    按所述目标资源路径对应的融合方式对各个所述信息资源进行融合,获得所述资源查询请求对应的目标信息资源。
  6. 一种跨DIKW模态类型化隐私信息资源差分保护系统,其特征在于,包括:
    接收单元,用于当接收到资源查询请求时,确定所述资源查询请求对应的隐私信息资源;
    选取单元,用于在所述隐私信息资源对应的信息轨迹图中选取出各个候选资源路径;每个所述候选资源路径包含至少一个信息模态的信息资源;每个所述候选资源路径中的各个所述信息资源的频繁度满足预先设置的差分保护条件;
    第一确定单元,用于确定每个所述候选资源路径中的每个所述信息资源的支持度;其中,每个所述信息资源的支持度表征该信息资源包含与所述隐私信息资源相关联的隐私信息的信息量;
    第一执行单元,用于基于每个所述候选资源路径中的每个所述信息资源的支持度,获得每个所述候选资源路径中的路径支持度;
    第二确定单元,用于依据每个所述候选资源路径中的路径支持度在各个所述候选资源路径中确定出目标资源路径;
    第二执行单元,用于基于所述目标资源路径中的各个信息资源,获得所述资源查询请求对应的目标信息资源;
    发送单元,用于将所述目标信息资源发送至所述资源查询请求对应的资源请求用户,以实现对所述隐私信息资源的保护。
  7. 根据权利要求6所述的系统,其特征在于,所述选取单元,包括:
    第一获取子单元,用于获取所述隐私信息资源对应的信息轨迹图;
    第一确定子单元,用于确定所述信息轨迹图中的各个信息路径;
    第二获取子单元,用于获取每个所述信息路径中的每个信息资源的频繁度;
    执行子单元,用于对于每个所述信息路径,若该信息路径中的各个所述信息资源的频繁度满足预先设置的差分保护条件,则将该信息路径作为候选资源路径。
  8. 根据权利要求6所述的系统,其特征在于,所述第一确定单元,包括:
    第二确定子单元,用于确定每个所述信息资源的类型;该类型为关联融合型或非关联融合型;
    第三确定子单元,用于基于每个所述信息资源的类型确定每个所述信息资源对应的支持度计算方式;
    计算子单元,用于按每个所述信息资源的类型对应的支持度计算方式计算得到每个所述信息资源的支持度。
  9. 根据权利要求6所述的系统,其特征在于,所述第二确定单元,包括:
    第四确定子单元,用于确定所述资源查询请求对应的资源请求用户;
    第五确定子单元,用于响应于所述资源请求用户满足预先设置的隐私保护条件,将各个所述候选资源路径中路径支持度最小的候选资源路径确定为目标资源路径。
  10. 根据权利要求6所述的系统,其特征在于,所述第二执行单元,包括:
    第三获取子单元,用于获取所述目标资源路径中的各个信息资源;
    融合子单元,用于按所述目标资源路径对应的融合方式对各个所述信息资源进行融合,获得所述资源查询请求对应的目标信息资源。
PCT/CN2021/075744 2021-01-20 2021-02-07 跨dikw模态类型化隐私信息资源差分保护方法与系统 WO2022156012A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202110075080.7 2021-01-20
CN202110075080.7A CN112818386B (zh) 2021-01-20 2021-01-20 跨dikw模态类型化隐私信息资源差分保护方法与系统

Publications (1)

Publication Number Publication Date
WO2022156012A1 true WO2022156012A1 (zh) 2022-07-28

Family

ID=75858568

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/075744 WO2022156012A1 (zh) 2021-01-20 2021-02-07 跨dikw模态类型化隐私信息资源差分保护方法与系统

Country Status (2)

Country Link
CN (1) CN112818386B (zh)
WO (1) WO2022156012A1 (zh)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150186666A1 (en) * 2013-12-27 2015-07-02 Xerox Corporation System and method for specification and enforcement of a privacy policy in online services
CN107092837A (zh) * 2017-04-25 2017-08-25 华中科技大学 一种支持差分隐私的频繁项集挖掘方法和系统
CN108280366A (zh) * 2018-01-17 2018-07-13 上海理工大学 一种基于差分隐私的批量线性查询方法
CN108471414A (zh) * 2018-03-24 2018-08-31 海南大学 面向类型化资源的物联网数据隐私保护方法
CN108491731A (zh) * 2018-03-11 2018-09-04 海南大学 面向类型化资源的IoT环境下信息隐私保护方法
CN110955903A (zh) * 2019-11-22 2020-04-03 支付宝(杭州)信息技术有限公司 基于智能图计算的隐私资源权限控制方法、装置及设备
CN111552666A (zh) * 2020-03-23 2020-08-18 苏州沁游网络科技有限公司 一种资源获取方法、装置、设备及存储介质
CN112241552A (zh) * 2020-10-15 2021-01-19 海南大学 面向本质计算与推理的跨dikw模态隐私资源保护方法

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150186666A1 (en) * 2013-12-27 2015-07-02 Xerox Corporation System and method for specification and enforcement of a privacy policy in online services
CN107092837A (zh) * 2017-04-25 2017-08-25 华中科技大学 一种支持差分隐私的频繁项集挖掘方法和系统
CN108280366A (zh) * 2018-01-17 2018-07-13 上海理工大学 一种基于差分隐私的批量线性查询方法
CN108491731A (zh) * 2018-03-11 2018-09-04 海南大学 面向类型化资源的IoT环境下信息隐私保护方法
CN108471414A (zh) * 2018-03-24 2018-08-31 海南大学 面向类型化资源的物联网数据隐私保护方法
CN110955903A (zh) * 2019-11-22 2020-04-03 支付宝(杭州)信息技术有限公司 基于智能图计算的隐私资源权限控制方法、装置及设备
CN111552666A (zh) * 2020-03-23 2020-08-18 苏州沁游网络科技有限公司 一种资源获取方法、装置、设备及存储介质
CN112241552A (zh) * 2020-10-15 2021-01-19 海南大学 面向本质计算与推理的跨dikw模态隐私资源保护方法

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
DUAN YUCONG, ET AL.: "Security Provision for Implicit Typed Resources", JOURNAL OF FRONTIERS OF COMPUTER SCIENCE & TECHNOLOGY, vol. 13, no. 12, 31 December 2019 (2019-12-31), pages 2061 - 2072, XP055951950, ISSN: 1673-9418, DOI: 10.3778/j.issn.1673-9418.1810016 *
DUAN YUCONG; SUN XIAOBING; CHE HAOYANG; CAO CHUNJIE; LI ZHAO; YANG XIAOXIAN: "Modeling Data, Information and Knowledge for Security Protection of Hybrid IoT and Edge Resources", IEEE ACCESS, IEEE, USA, vol. 7, 1 January 1900 (1900-01-01), USA , pages 99161 - 99176, XP011738098, DOI: 10.1109/ACCESS.2019.2931365 *

Also Published As

Publication number Publication date
CN112818386B (zh) 2021-11-12
CN112818386A (zh) 2021-05-18

Similar Documents

Publication Publication Date Title
Zehlike et al. Fairness in ranking: A survey
US9361386B2 (en) Clarification of submitted questions in a question and answer system
KR100544514B1 (ko) 검색 쿼리 연관성 판단 방법 및 시스템
US9703860B2 (en) Returning related previously answered questions based on question affinity
EP2973039B1 (en) Apparatus, systems, and methods for grouping data records
JP4920023B2 (ja) オブジェクト間競合指標計算方法およびシステム
EP2778969A1 (en) Search result ranking using query clustering
US9128988B2 (en) Search result ranking by department
WO2022179384A1 (zh) 一种社交群体的划分方法、划分系统及相关装置
US20160098444A1 (en) Corpus Management Based on Question Affinity
KR101452082B1 (ko) 리서치 미션 식별
Alhabashneh et al. Fuzzy rule based profiling approach for enterprise information seeking and retrieval
Liu et al. Question quality analysis and prediction in community question answering services with coupled mutual reinforcement
Yu et al. A holistic approach to aligning geospatial data with multidimensional similarity measuring
Shi et al. GAPfm: Optimal top-n recommendations for graded relevance domains
US9020962B2 (en) Interest expansion using a taxonomy
Fang et al. SmartVote: a full-fledged graph-based model for multi-valued truth discovery
US10942963B1 (en) Method and system for generating topic names for groups of terms
US10671932B1 (en) Software application selection models integration
Li et al. A method for fuzzy quantified querying over fuzzy resource description framework graph
WO2022156012A1 (zh) 跨dikw模态类型化隐私信息资源差分保护方法与系统
US8560468B1 (en) Learning expected values for facts
WO2005114456A1 (en) Method for managing on-line knowledge community and system for enabling the method
Trushkowsky et al. Getting it all from the crowd
US20140045165A1 (en) Methods and apparatus for training people on the use of sentiment and predictive capabilities resulting therefrom

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21920402

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21920402

Country of ref document: EP

Kind code of ref document: A1