Data privacy protection method in hybrid cloud environment

A privacy protection and data privacy technology, applied in the fields of digital data protection, electrical digital data processing, instruments, etc., can solve the problems of complex attribute reasoning mapping relationship, deteriorating data availability, sparse mapping distribution, etc., to improve the feasibility and practicability , the effect of reducing information loss and reducing the amount of data

Pending Publication Date: 2020-03-06
INST OF ELECTRONICS & INFORMATION ENG OF UESTC IN GUANGDONG +1
View PDF1 Cites 2 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

First of all, due to the difference in user purchase needs, it is difficult to make a binary division of the product itself (ordinary product, sensitive product) from the perspective of the product itself; secondly, due to the explosive growth of data attribute dimensions, the reasoning and mapping relationship

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Data privacy protection method in hybrid cloud environment
  • Data privacy protection method in hybrid cloud environment
  • Data privacy protection method in hybrid cloud environment

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0038] Certain terms are used, for example, in the description and claims to refer to particular components. Those skilled in the art should understand that hardware manufacturers may use different terms to refer to the same component. The specification and claims do not use the difference in name as a way to distinguish components, but use the difference in function of components as a criterion for distinguishing. As mentioned throughout the specification and claims, "comprising" is an open term, so it should be interpreted as "including but not limited to". "Approximately" means that within an acceptable error range, those skilled in the art can solve technical problems within a certain error range and basically achieve technical effects.

[0039] In the description of the present invention, it should be understood that the orientation or positional relationship indicated by the terms "upper", "lower", "front", "rear", "left", "right", horizontal" etc. are based on the draw...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention belongs to the technical field of data privacy protection, and particularly relates to a data privacy protection method in a hybrid cloud environment, which comprises the following steps: step 1, taking a DaaS bearing platform as a hybrid cloud, and analyzing the potential risk of data privacy leakage after the introduction of a cloud platform according to the characteristics of high-dimensional sparse data and a data release mode; step 2, on the basis of an anonymous segmentation strategy, analyzing a constraint scene with maximum data availability through a greedy strategy; step 3, analyzing the influence of noise addition on data availability by utilizing statistical search of interactive differential privacy protection; and step 4, for data error segmentation caused by parallel anonymous segmentation, reducing the data volume reserved on the private cloud by sharing the aggregation cluster. According to the method, information loss can be reduced, and the execution efficiency of the algorithm is improved, so that the feasibility and practicability of privacy protection of data are improved.

Description

technical field [0001] The invention belongs to the technical field of data privacy protection, and in particular relates to a data privacy protection method in a hybrid cloud environment. Background technique [0002] Today, many milestone research results have emerged in privacy-preserving data publishing technologies. Most of these solutions are designed for structured data, and the data structures of big data are diverse, including not only traditional structured data, but also semi-structured data. Data (such as transaction data, user web browsing records, etc.), unstructured data (such as pictures, audio, video files, etc.), whether the existing privacy protection scheme for structured data can be directly migrated to the privacy protection scenario for big data , has become a hot topic of academic discussion. [0003] This type of data has the characteristics of high dimensionality and data sparseness, and privacy protection for it cannot directly copy the privacy pr...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): G06F21/62
CPCG06F21/6245G06F21/6227
Inventor 张宏莉周志刚于海宁张羽王星叶麟方滨兴孙燕刘妙玲
Owner INST OF ELECTRONICS & INFORMATION ENG OF UESTC IN GUANGDONG
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products