Availability computing method of data published based on differential privacy

A computing method and differential privacy technology, applied in the field of information security, can solve the problems of data providers or users computing availability difficulties, publishers not being able to disclose original data to data providers, forged availability, etc.

Active Publication Date: 2014-11-05
NANJING UNIV
View PDF1 Cites 27 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

Note that although the publisher obtains data from the provider, under a strong security model, the publisher cannot disclose the collected raw data to any data provider
Therefore, it is difficult for data providers or consumers to calculate availability
Althou

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Availability computing method of data published based on differential privacy
  • Availability computing method of data published based on differential privacy
  • Availability computing method of data published based on differential privacy

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0016] Below in conjunction with specific embodiment, further illustrate the present invention, should be understood that these embodiments are only used to illustrate the present invention and are not intended to limit the scope of the present invention, after having read the present invention, those skilled in the art will understand various equivalent forms of the present invention All modifications fall within the scope defined by the appended claims of the present application.

[0017] 1. Basic knowledge

[0018] 1.1 Differential privacy protection data release

[0019] The differential privacy model aims to protect sensitive information by making the results of two queries with at most one different record indistinguishable. The definition of differential privacy is given as follows:

[0020] Definition 1. The method M: R(D)→R(T) is ε-differentially private if and only if for any and for each pair of D, only differ on one record

[0021] Pr[M(D)∈R(T)]≤e ε ·Pr[M(D...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses an availability computing method of data published based on differential privacy and aims at collection data and relational data to respectively provide a DiffPart-based data availability computing method capable of protecting privacy and a DiffGen-based data availability computing method capable of protecting privacy, availability is defined, availability functions for measuring information losses of two methods are respectively given, some encrypted auxiliary data sets are published through a publisher, the auxiliary data sets are encrypted by a password system constructed on Z*n, the auxiliary data sets are verified in sequence to check whether data of the publisher are included in the auxiliary data sets correctly, and availability of the finally published data set is figured up by utilizing the auxiliary data sets. An experiment shows that the scheme has higher efficiency, and is mainly influenced by the number of data providers and the data scale.

Description

technical field [0001] The invention relates to a method for calculating the availability of data published based on differential privacy, and belongs to the technical field of information security. Background technique [0002] Service providers are usually able to collect a large amount of user data, and sometimes multiple providers of the same service may combine their accumulated data to support some special data mining tasks. For example, large hospitals across the country submit their data to a research group that will mine the data to model the spread of influenza. [0003] In the above process, how to protect the privacy of users is very important, which is the so-called joint data publishing problem for privacy protection. Many models have been proposed for this problem, such as K-anonymity and differential privacy. K-anonymity and its variants (l-diversity, t-closeness) generalize all records into several groups of records, making each record in each group indist...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L9/00G06F19/00
Inventor 华景煜唐安仲盛
Owner NANJING UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products