Differential private data publishing method based on wavelet transformation

A wavelet transform, differential privacy technology, applied in digital data protection, electrical digital data processing, instruments, etc., can solve problems such as high noise and poor data availability, and achieve the effect of improvement.

Active Publication Date: 2015-04-29
SHANGHAI JIAO TONG UNIV
View PDF1 Cites 20 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0021] However, since the Laplacian mechanism has the phenomenon of noise accumulation in the process of adding noise to the data, although the privacy protection algorithm using the Laplacian mechanism meets the requirements of differential privacy, it has the problem of excessive noise, which makes the added Availability of noisy data is relatively poor

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Differential private data publishing method based on wavelet transformation
  • Differential private data publishing method based on wavelet transformation
  • Differential private data publishing method based on wavelet transformation

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0039] The idea, specific structure and technical effects of the present invention will be further described below in conjunction with the accompanying drawings, so as to fully understand the purpose, features and effects of the present invention.

[0040] figure 1 It is an existing interactive differential privacy protection framework. When a data analyst submits a query request Q, the data owner designs a query algorithm that satisfies differential privacy according to the query request. After filtering through the differential privacy algorithm, the result O' is returned to user. Since the interactive framework only allows data analysts to submit queries through the query interface, the number of queries determines the error and performance of the framework. If the number of submissions exceeds a certain upper bound, the privacy budget ε will be exhausted, and this framework cannot Satisfy differential privacy.

[0041] figure 2 It is the existing non-interactive differ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a differential private data publishing method based on wavelet transformation. The method is characterized in that the attribute values of an original data set are generalized the values of the topmost layer in a predefined generalization tree structure, and the subdivided values of the generalization tree structure from top to bottom are used to convert the generalized attribute values into subdivided attribute values; a known index noise adding method is used on a selection algorithm for selecting attributes to perform subdivision; a wavelet transformation noise adding method is introduced into the noise adding of leaf nodes, so that the noises of the newly published data set relative to the original data set is reduced to the greatest extent under the premise that differential privacy protection is satisfied. The method has the advantages that the wavelet transformation and an index mechanism are combined to perform noise adding in a synergy manner, noise accumulation during the noise adding process of an original data set is reduced effectively, the method conforms to the definition of differential privacy protection, cost of privacy protection is reduced, and the utilization rate of the data set after differential privacy protection.

Description

technical field [0001] The present invention relates to the technical fields of computer data mining and data privacy protection, in particular to a method for publishing differentially private data based on wavelet changes, which is used to solve the problem of excessive noise in the process of publishing differentially private data. Background technique [0002] The rapid development of information technology makes the release, collection, storage and analysis of various data convenient and fast. For example, the electronic medical records of hospitals record the basic information of patients, disease information and drug purchase records; the census records the home address and income of citizens; Financial business services will record customers' private information and their transaction behavior, and the collection and release of these data directly pose a threat to personal privacy. [0003] Privacy protection technology can solve the privacy threats brought by data pu...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): G06F21/62
CPCG06F21/6245G06F2221/2141
Inventor 管海兵姚建国马汝辉李健邓煜
Owner SHANGHAI JIAO TONG UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products