Privacy budget allocating and data publishing method and privacy budget allocating and data publishing system for protecting data query privacy

A privacy protection and budget allocation technology, applied in the field of information security, can solve the problems of limiting the number of user queries, the inability to realize infinite queries of data sets, and the reduction of data availability, so as to achieve the effects of improving availability, resisting collusion attacks, and ensuring accuracy

Active Publication Date: 2018-09-14
NANJING UNIV OF POSTS & TELECOMM
View PDF9 Cites 27 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

The privacy budget ε represents the level of privacy protection. The smaller ε is, the higher the level of privacy protection is, but at the same time, more noise will be introduced, resulting in reduced data availability. Therefore, how to effectively allocate the privacy budget is a major challenge in differential privacy interactive scenarios.
[0004] The existing data publishing algorithms in interactive scenarios mainly study how to answer more queries with a given privacy budget under the condition of certain accuracy. Although these algorithms guarantee the availability of data to a certain extent, However, the number of queries for users is limited, and infinite queries for data sets cannot be realized

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Privacy budget allocating and data publishing method and privacy budget allocating and data publishing system for protecting data query privacy
  • Privacy budget allocating and data publishing method and privacy budget allocating and data publishing system for protecting data query privacy
  • Privacy budget allocating and data publishing method and privacy budget allocating and data publishing system for protecting data query privacy

Examples

Experimental program
Comparison scheme
Effect test

Embodiment approach

[0058] Waitakere is a semi-synthetic dataset generated from the New Zealand 2006 census grid dataset, with a total population of 186,471 distributed across 1,340 grid areas. We randomly placed residents into each grid block, and then the entire area Divide it into 7,725 non-overlapping rectangles (154×113m2 in size), and count the population in each rectangle.

[0059] Step 1. Take the privacy budget ε=1, and take the number of basic queries k=10;

[0060] Step 2. Calculate the privacy budget based on the Poisson mechanism:

[0061]

[0062] Step 3. According to the query submitted by the user, Laplace adds random noise to the query results. In order to simplify the operation, we set the query set F={f|f to find the total number of people in the interval [456,459]}, that is, f 1 =f 2 =…=f n =...=f, Δf 1 =Δf 2 =...=Δf n =...=Δf=1,f 1 (D) = f 2 (D)=...=f n (D)=...=f(D)=131.

[0063] When the user submits the first query f 1 When the query result f 1 Add a random n...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a privacy budget allocating and data publishing method for protecting the data query privacy. The privacy budget allocating and data publishing method includes steps of firstly, setting privacy budget parameters, to be more specific, giving privacy budgets of data by data administrators according to importance degrees of the data, denoting the privacy budgets of the data asepsilon, setting basic query frequencies of the data and denoting the basic query frequencies of the data as k; secondly, computing privacy budgets of each query; thirdly, acquiring the sensitivity delta f of the query according to the query f submitted by users, combining the sensitivity delta f with the privacy budget epsilon allocated to the query, and computing required-to-be-added noise forquery results by the aid of difference privacy protection algorithms so as to obtain query results with the noise; fourthly, returning the query results with the noise according to the query submittedby the users so as to protect the privacy of the data. The privacy budget allocating and data publishing method has the advantages that the privacy can be protected in data publishing procedures, accomplice attack can be resisted, the precision of first k times of query can be guaranteed, and the problem of excessively low data availability due to the fact that existing privacy budgets are infinitely allocated can be solved by the aid of the privacy budget allocating and data publishing method.

Description

technical field [0001] The invention relates to a privacy budget allocation and data publishing method and system for data query privacy protection, and belongs to the technical field of information security. Background technique [0002] The deepening and popularization of information technology makes the collection, storage, release and analysis of data fast and convenient. Data mining technology can obtain valuable information from various published data, but at the same time it will also cause the leakage of personal information. As an effective privacy protection technology, differential privacy can ensure that personal information is not leaked while publishing valid data. . [0003] Differential privacy protection data publishing can be divided into two types according to different implementation scenarios, namely interactive data publishing and non-interactive data publishing. In a non-interactive scenario, the system applies a differential privacy algorithm to the...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): G06F21/62G06F17/30
CPCG06F21/6227G06F21/6245
Inventor 杨庚唐海霞白云璐王璇
Owner NANJING UNIV OF POSTS & TELECOMM
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products