Differential privacy budget allocation-based data query method and system

A differential privacy and data query technology, applied in the field of information security, can solve the problems of too fast exhaustion of privacy budget, unsatisfactory effect, low data availability, etc., and achieve the effect of privacy protection, easy operation, and simple method

Active Publication Date: 2018-06-22
NANJING UNIV OF POSTS & TELECOMM
View PDF4 Cites 9 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

Differential privacy is realized through the noise mechanism, that is, random noise is added to the output to protect data security. The greater the noise added, the more secure the data, however, the lower the availability of the data, and vice versa
[0003] For the infinite allocation of differential privacy budget ε,

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Differential privacy budget allocation-based data query method and system
  • Differential privacy budget allocation-based data query method and system
  • Differential privacy budget allocation-based data query method and system

Examples

Experimental program
Comparison scheme
Effect test

specific Embodiment

[0060] The differential privacy budget sequence of the present invention {ε i} Generated as figure 1 As shown, let ε=0.1, because F:

[0061]

[0062]

[0063]

[0064] …

[0065] There are 21,583,529 records in the age and income data of the United States, which is recorded as D. Each record contains age and income information, and the data set is queried below. In order to simplify the operation, we set the query set F={f|f to find the total number of people whose income is in the interval [2000, 5000]}, namely f 1 = f 2 =...=f n =...=f, Δf 1 =Δf 2 =...=Δf n =...=Δf=1,f 1 (D) = f 2 (D)=...=f n (D)=...=f(D)=941026.

[0066] like figure 2 As shown, the infinite query implementation process is as follows:

[0067] Step 1 initialize f=1;

[0068] Step 2 input f i ;

[0069] Stcp 3 generates ε i , and generate random noise

[0070] Step 4 Calculate M i (D) = f i (D)+η;

[0071] Step 5 output M i (D);

[0072] Step 6f++;

[0073] Step 7 to St...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a differential privacy budget allocation-based data query method, which realizes privacy protection in data query and release processes. According to the scheme, by utilizing asequence combination property of differential privacy protection, a privacy budget sequence is obtained through establishing infinite non-uniform segmentation of a differential privacy budget total quantity; and according to a privacy budget allocated to each item in the sequence, Laplace random noises added in data are calculated. The method is simple and easy in operation, does not limit querytypes, ensures infinite segmentation of the privacy budgets, meets differential privacy protection conditions, reduces increment speed of added noises, enables released data to reflect real data as far as possible, and protects data privacy. The invention furthermore provides a differential privacy budget allocation-based data query system.

Description

technical field [0001] The invention relates to a differential privacy budget allocation scheme in data query service, and belongs to the technical field of information security. Background technique [0002] The rapid development of the information age makes it easier to obtain data, which puts forward higher requirements for the security of data query. With the proposal and development of privacy protection technology, differential privacy protection method has become a popular privacy protection technology. How to allocate the privacy budget is an important issue often involved in differential privacy protection technology. Differential privacy is realized through the noise mechanism, that is, random noise is added to the output to protect the data security. The greater the noise added, the more secure the data, however, the lower the availability of the data, and vice versa. [0003] For the infinite allocation of differential privacy budget ε, a more conventional way ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): G06F21/62G06F17/30
CPCG06F21/6245G06F16/9032
Inventor 杨庚王璇唐海霞夏春婷
Owner NANJING UNIV OF POSTS & TELECOMM
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products