Social network data differential privacy protection method based on uncertain graph

A differential privacy, social network technology, applied in the field of differential privacy protection of social network data based on uncertainty graph, can solve the problem of adding large, achieve the effect of aggregation coefficient protection

Active Publication Date: 2018-04-17
GUANGXI NORMAL UNIV
View PDF5 Cites 8 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0004] What the present invention is to solve is the problem that the differential privacy protection method in the existing social network will add too much in the process of adding noise, and provides a social network data differential privacy protection method based on an uncertain graph. When adding noise, It not only guarantees the compliance with differential privacy, but also preserves more structural information of the original graph, so that the published graph will not add excessive noise, which is conducive to data analysts to do more research and analysis

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Social network data differential privacy protection method based on uncertain graph
  • Social network data differential privacy protection method based on uncertain graph
  • Social network data differential privacy protection method based on uncertain graph

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0024] In order to make the object, technical solution and advantages of the present invention clearer, the present invention will be further described in detail below in combination with specific examples and with reference to the accompanying drawings.

[0025] A differential privacy protection method for social network data based on uncertain graphs, such as figure 1 As shown, its specific steps are as follows:

[0026] Step 1. Construct the original graph and its adjacency matrix of the original graph.

[0027] De-identify the original social network, start from the node v to search the traversal graph in depth first, number the nodes from 1 to N, and get the original graph, such as figure 2 shown. Initialize to construct an N×N adjacency matrix, all elements in the matrix are zero. Traversing the original graph, the presence of every two nodes is represented as 1, and the absence of an edge is represented as 0, and the obtained adjacency matrix representation of the o...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The present invention discloses a social network data differential privacy protection method based on an uncertain graph. The method comprises: constructing an original graph, and constructing an uncertain graph with the weight value and an adjacency matrix of the uncertain graph according to the original graph; according to the uncertain graph, constructing a noise adjacency matrix which is required to be added by satisfying the differential privacy; and adding the adjacency matrix with the noise adjacency matrix of the uncertain graph to obtain the adjacency matrix of a to-be-published graph, converting the adjacency matrix of the to-be-published graph into a social network graph for publishing. According to the method disclosed by the present invention, when adding the noise, not only satisfying differential privacy is ensured, and more structure information of the original graph can be saved, so that the published graph will not add excessive noise, and the data analyst can do moreresearch and analysis in a facilitated manner.

Description

technical field [0001] The invention relates to the technical field of network data security, in particular to a social network data differential privacy protection method based on an uncertainty graph. Background technique [0002] With the development of the Internet, more and more social individuals register on social networks, and a large amount of personal information is collected and analyzed. This has also attracted the attention of many data researchers. The analysis of social networks can provide richer and more accurate data sources for data mining and pattern analysis. However, publishing social network data will lead to the leakage of sensitive information of users. In order to ensure the privacy and security of social individuals, privacy protection processing is required in the process of social network publishing. [0003] At present, the privacy protection results published on social networks can be mainly divided into three categories. One is the clustering...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): G06F17/30G06F21/62
CPCG06F21/6254G06F16/285
Inventor 李先贤许元馨王利娥刘鹏傅星珵蒋权
Owner GUANGXI NORMAL UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products