Data releasing method and device and terminal

A data release and data technology, applied in the field of data security, can solve problems such as low security and achieve the effect of improving security

Active Publication Date: 2018-05-08
ZTE CORP
View PDF4 Cites 6 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0005] The embodiment of the present invention provides a data publishing method, device and terminal, to at least solve the technical problem of low security when multi-party data publishing is realized in a big data environment in related technologies

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Data releasing method and device and terminal
  • Data releasing method and device and terminal
  • Data releasing method and device and terminal

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0047] The method embodiment provided in Embodiment 1 of the present application may be executed in a mobile terminal, a computer terminal, or a similar computing device (ie, a terminal). Take running on a computer terminal as an example, such as figure 1 As shown, the computer terminal may include one or more (only one is shown in the figure) processors 101 (the processors 101 may include but not limited to processing devices such as microprocessor MCU or programmable logic device FPGA, etc.), for storing Data storage 103, and transmission means 105 for communication functions. Those of ordinary skill in the art can understand that, figure 1 The shown structure is only for illustration, and it does not limit the structure of the above-mentioned electronic device.

[0048] The memory 103 can be used to store software programs and modules of application software, such as program instructions / modules corresponding to the control method of the device in the embodiment of the pr...

example 1

[0131] like Figure 5 As shown, taking K hospitals (coded as P 1 ,P 2 ,...,P k , K≥2) joint release of medical data as an example to describe this application in detail.

[0132] The medical data of K hospitals exist on their respective physical hosts, and the semi-trusted third party and each hospital are connected through the Internet. According to the PrivSeq algorithm process, the semi-trusted third party coordinates all parties to release data that meets differential privacy protection (publishing overall medical data).

[0133] In step S501, the semi-trusted third party divides the attribute set A (such as name, gender, age, disease, etc.) using a non-overlapping attribute division method to obtain a set of views. A view is a set containing some attributes, such as view V 1 =(X 11 ,X 12 ,...,X 1i );

[0134] Step S502, each hospital uses its own data to count the marginal distributions of all views in the previous step, and sends the statistical results to a semi...

example 2

[0157] like Figure 6 As shown, taking K stores (numbered as P 1 ,P 2 ,...,P k , K≥2) joint release of the overall purchase record is taken as an example to describe this application in detail.

[0158] The purchase records of K stores exist on their respective physical hosts, the semi-trusted third party and each store are connected through the Internet, and the semi-trusted third party coordinates all parties to complete the data that meets the differential privacy protection according to the PrivSeq algorithm process (the overall purchase record ) to post jobs.

[0159] In step S601, the semi-trusted third party uses a non-overlapping attribute division method to divide the attribute set A (such as attributes including the user's name, gender, age, purchased goods, etc.) to obtain a set of views. The view is a set containing some attributes. as view V 1 =(X 11 ,X 12 ,...,X 1i );

[0160] Step S602, each store uses its own data to count the marginal distributions of...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention provides a data releasing method and device and a terminal, wherein the method comprises the steps of updating an initial Bayesian network structure corresponding to an attribute set ofdata to obtain an updated actual Bayesian network structure; learning parameters in the actual Bayesian network structure to obtain a target Bayesian network structure; using the target Bayesian network structure to release the data corresponding to all of the attributes in the attribute set. The data distribution method and device and the terminal solve the technical problem of low security whenmulti-party data is released under a big data environment in related technologies.

Description

technical field [0001] The present invention relates to the field of data security, in particular to a method and device for publishing data and a terminal. Background technique [0002] Privacy-preserving data publishing aims to protect users' sensitive information during the process of publishing data. The proposed differential privacy protection model provides a feasible solution to solve the problem of data release that meets privacy protection. Different from traditional anonymity-based privacy protection models (such as k-anonymity and l-diversity), the differential privacy protection model provides a strict and quantifiable privacy protection method, and the privacy protection strength provided does not depend on Background knowledge possessed by the attacker. [0003] Currently, in the one-party scenario, the PrivBayes (Bayesian) method solves the problem of data release that satisfies differential privacy. It first uses the original data to construct a Bayesian ne...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): G06F21/62G06N7/00
CPCG06F21/6245G06N7/01G06F21/62G06N7/00
Inventor 王德政苏森申山宏程祥牛家浩唐朋杨健宇
Owner ZTE CORP
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products