Demand privacy protection method based on differential privacy and association rules

A privacy protection and differential privacy technology, applied in the field of computer information, can solve the problems of people's life impact, demand privacy leakage, and inability of attackers to distinguish target users, and achieve the effect of protecting the privacy of query content, protecting demand privacy, and ensuring service quality.

Inactive Publication Date: 2018-09-11
HARBIN INST OF TECH SHENZHEN GRADUATE SCHOOL
View PDF4 Cites 21 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

In 2003, Gruteser et al. first applied the K-anonymity method to protect the real location of users. In a certain time and space, each user needs to be indistinguishable from other K-1 users, so the attacker cannot distinguish the...

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Demand privacy protection method based on differential privacy and association rules
  • Demand privacy protection method based on differential privacy and association rules
  • Demand privacy protection method based on differential privacy and association rules

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0043] The present invention will be further described below in conjunction with the accompanying drawings and specific embodiments.

[0044] The system framework of the present invention is as figure 1 As shown, it is divided into three parts: users, protection systems and service providers. Among them, the user sends a request to the service provider for querying content. Protection system, the content sent by the user can be converted into other related things through the privacy protection system designed by the present invention. The service provider provides corresponding services for the content converted by the user, and returns to the privacy protection system. The privacy protection system screens out some reasonable services to the user, and completes the user's query content request. The main technologies adopted by the privacy protection system designed by the present invention are association rules and differential privacy.

[0045] Association rules reflect t...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention provides a demand privacy protection method based on differential privacy and association rules. The method can effectively protect the privacy of the query content of a user in a socialnetwork, and Laplace noise (the differential privacy) is added to the confidence among required things, so that the privacy of the user is further protected. By adopting the privacy protection methodof the game, not only can the privacy required by the user be protected, but also the service quality of the user can be well guaranteed, and a privacy protection system can adaptively protect the privacy of the user. For the privacy preference of the user, the dynamic protection method is adopted to meet different privacy requirements of the user.

Description

technical field [0001] The invention relates to the field of computer information technology, in particular to a demand privacy protection method based on differential privacy and association rules. Background technique [0002] At present, the existing technologies basically protect the user's location privacy. There are four broad categories of location privacy protection technologies, including spatial blurring, virtual objects, encryption technology, and differential privacy protection. Some scholars add noise to people's real location to protect people's location privacy, and attackers generally get the location information after "noise addition". The most typical application case of spatial fuzzy is K-anonymity. In 2003, Gruteser et al. first applied the K-anonymity method to protect the real location of users. In a certain time and space, each user needs to be indistinguishable from other K-1 users, so the attacker cannot distinguish the target user and infer its loc...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): G06F21/62
CPCG06F21/6245
Inventor 曹斌闫春柳
Owner HARBIN INST OF TECH SHENZHEN GRADUATE SCHOOL
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products