Eureka AIR delivers breakthrough ideas for toughest innovation challenges, trusted by R&D personnel around the world.

Sampling-based personalized differential privacy protection method and system

A differential privacy and sampling error technology, applied in the computer field, can solve problems such as misleading data analysts, destroying the availability of statistical results, and failing to fully meet user privacy needs, so as to achieve the effect of improving usability

Pending Publication Date: 2020-07-14
INST OF INFORMATION ENG CAS
View PDF3 Cites 6 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0007] However, the existing SM mechanism mainly has the following three drawbacks: first, it cannot fully meet the individual privacy needs of users; second, it will greatly destroy the availability of statistical results, which will lead to misleading data analysts; Users of this mechanism need to have relevant knowledge to set relevant parameters

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Sampling-based personalized differential privacy protection method and system
  • Sampling-based personalized differential privacy protection method and system
  • Sampling-based personalized differential privacy protection method and system

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0054] In order to make the purpose, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below in conjunction with the drawings in the embodiments of the present invention. Obviously, the described embodiments It is a part of embodiments of the present invention, but not all embodiments. Based on the embodiments of the present invention, all other embodiments obtained by persons of ordinary skill in the art without creative efforts fall within the protection scope of the present invention.

[0055] Although the existing PDP mechanisms have taken into account the individual privacy needs of users and have improved usability to a certain extent, they still have certain limitations. In terms of privacy, the existing PDP mechanism cannot fully utilize the user's personalized privacy needs; in terms of usability, the existing PDP mechanism...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to View More

PUM

No PUM Login to View More

Abstract

The invention provides a sampling-based personalized differential privacy protection method and system, and the method comprises: collecting privacy data of a user by a personalized differential privacy server, and formulating a personalized privacy budget of each piece of privacy data; after a query request is obtained, obtaining sampling parameters based on a self-adaptive algorithm; sampling the privacy data according to the sampling parameters and the current personalized privacy budget, and classifying the obtained sampling data into a sampling data set; if the size of the sampling data set is smaller than a preset threshold value, obtaining a statistical result according to each piece of sampling data in the sampling data set and the weight thereof; and if the size of the sampling data set is greater than a preset threshold, obtaining a residual privacy budget, iteratively executing the above steps until the size of the sampling data set is less than the preset threshold, and obtaining a statistical result. According to the embodiment of the invention, personalized differential privacy can be adaptively realized, and personalized privacy budget of the user can be fully utilized, so that the availability of a statistical result can be improved to the greatest extent.

Description

technical field [0001] The embodiment of the present invention belongs to the field of computer technology, and in particular relates to a sampling-based personalized differential privacy protection method and system. Background technique [0002] In recent years, mobile social networks have developed rapidly and become an important part of people's daily life, providing users with rich services and experiences. However, the aggregation of a large amount of real information also sharply increases the risk of user privacy leakage. Therefore, the issue of personal data privacy has received widespread attention. [0003] In order to protect the privacy of users, academia and industry have done a lot of related research, and many privacy protection mechanisms have been produced one after another. But many privacy-preserving methods have serious limitations due to only adapting to attacks under specific background knowledge. Differential Privacy (DP) stands out from various pri...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to View More

Application Information

Patent Timeline
no application Login to View More
IPC IPC(8): G06F21/62G06F16/2458
CPCG06F21/6245G06F16/2462
Inventor 牛犇李凤华陈亚虹毕文卿耿魁
Owner INST OF INFORMATION ENG CAS
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Eureka Blog
Learn More
PatSnap group products