User privacy protection method in personalized information retrieval

A technology for information retrieval and user privacy, applied in digital data protection, special data processing applications, instruments, etc., can solve problems such as user privacy leakage, and achieve the effect of improving personalized service performance

Active Publication Date: 2013-09-04
BEIJING INFORMATION SCI & TECH UNIV
View PDF3 Cites 37 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, personalized retrieval faces an important problem: user privacy leakage

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • User privacy protection method in personalized information retrieval
  • User privacy protection method in personalized information retrieval
  • User privacy protection method in personalized information retrieval

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0010] (1) Hide the identifiers in the user model, and set a reasonable initial value of the privacy budget parameter ε.

[0011] (2) Using a top-down method, the probabilistic generalization quasi-identifier can divide the data set into some equivalence groups.

[0012] (3) Add Lap(2 / ε) noise to each set of data.

[0013] (4) Publish the dataset that satisfies differential privacy.

[0014] (5) Complete the user privacy protection method in personalized information retrieval.

[0015] The detailed description of the user privacy protection method in personalized information retrieval is as follows:

[0016]

[0017] Note:

[0018] ε-differential privacy: Given two data sets D and D′, there is at most one record difference between D and D′, and a privacy algorithm A is given, Range(A) is the value range of A, if the algorithm A is in the data Arbitrary output results on sets D and D′ Satisfy the following inequality, then A satisfies ε-differential privacy, that is, ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a user privacy protection method in personalized information retrieval. The user privacy protection method in personalized information retrieval is a user interest model anonymization method based on difference privacy and aims to remove contradiction between user privacy protection and improvement of personalized information retrieval performance. The user privacy protection method in personalized information retrieval aims to conduct anonymization after identifiers of a user interest model are concealed, and namely after the identifiers (including the ID, the name, the ID number, the SSN and the like of a user) are eliminated, related technologies of the difference privacy are mainly used for anonymizing standard identifiers of the user interest model. Namely, generalization is conducted on the standard identifiers of the user, Laplace noise is added so as to enable difference privacy protection requirements to be met, the inquiry precision of a statistical database is maximized, and the probability of identification of an entity and attributes is minimized. The user privacy protection method in personalized information retrieval can be widely applied to service systems, such as a personalized retrieval service system and a personalized recommendation service system. The invention belongs to the technical field of information and computers.

Description

technical field [0001] The invention belongs to the field of information and computer technology. Background technique [0002] To achieve personalized information retrieval, it is necessary to track and learn user interests and behaviors, generate user interest models, and filter information according to user interests to achieve the purpose of accurately providing users with the information they need. However, personalized retrieval faces an important problem: leakage of user privacy. How to improve the sharing of user interest models in personalized information retrieval under the premise of ensuring user privacy is a problem worthy of careful study. Contents of the invention [0003] In order to overcome the deficiencies of existing privacy protection technologies, a user interest model anonymization method based on differential privacy non-interaction mechanism is proposed. It solves the contradiction between user privacy protection and improving the performance of ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): G06F17/30G06F21/60
Inventor 康海燕苑晓姣
Owner BEIJING INFORMATION SCI & TECH UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products