Localized differential private data exchange method and storage medium

A differential privacy and data exchange technology, applied in the field of private data exchange, can solve the problems of compression loss accuracy, limited practical effect, and high restoration calculation overhead, and achieve the effects of wide application, high transmission accuracy, and reduced overhead.

Active Publication Date: 2020-09-15
NANJING UNIV
View PDF6 Cites 12 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

For example, for the word frequency statistics scenario of the input method, the commonly used binary grammar statistics (2-gram) needs to create a bit vector that can be as long as several million bits for each set of vocabulary input, which poses a challenge to the normal operation of the original model , which also limits the practical application of localized differential privacy
Existing optimization algorithms (such as Rappor, HCMS, etc.) focus on compressing the bit vector with a certain technical means, and performing restoration calculation on the server side after transmission. These methods have certain effects, but the accuracy is lost due to compression, and the restoration calculation The overhead is high, and its practical effect is still limited for larger-scale problems

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Localized differential private data exchange method and storage medium
  • Localized differential private data exchange method and storage medium
  • Localized differential private data exchange method and storage medium

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0050] The technical solutions of the present invention will be further described below in conjunction with the accompanying drawings and embodiments.

[0051] Such as figure 1 As shown, the localized differential privacy data exchange method of the present invention comprises steps:

[0052] (1) The server and the client negotiate the pseudo-random number generation algorithm G, and agree on the differential privacy budget parameter ∈ and the data range L.

[0053] A random function π satisfies ]-localized differential privacy (∈>0) if and only if for any input v, v', for any value y in the range of π, there are:

[0054]

[0055] Among them, Pr[π(v)=y] represents the probability that the output result of the function π is equal to y after acting on the input v. By definition, the smaller the value of ∈, the weaker the ability of the function π to distinguish between two datasets with slight differences, in other words, the stronger the ability to protect the privacy of ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a localized differential privacy data exchange method. The method comprises the following steps of firstly, defining a pseudo random number generation algorithm G, a differential privacy budget parameter epsilon and a data range L, enabling the client to disturb the one-hot vector V of the original data x according to the differential privacy budget parameter epsilon, recording the bit index with the value of 1 in V as Info, and recording the bit with the value of 1 after disturbance as N, selecting N different random numbers which are uniformly distributed from the L pieces of data by utilizing the algorithm G to obtain an array Indexes, adding random numbers offset which are uniformly distributed on [0, L-1] to each element to obtain a disturbance sequence, and sending a triple (seed, N, offset) to a server, and enabling the server to access a pseudo-random number generator G(seed) and restoring the disturbance vector according to an algorithm. The invention further discloses a computer storage medium based on the method. According to the method, the transmission and operation expenditure is greatly reduced while the privacy data transmission precision isguaranteed.

Description

technical field [0001] The invention relates to a privacy data exchange method, in particular to a localized differential privacy data exchange method and a storage medium. Background technique [0002] In real life, there are a large number of services that need to use various types of user information for statistical analysis to provide more accurate and diverse services, such as automatic vocabulary association in input methods, product recommendations in shopping applications, etc. The effectiveness of these services directly affects user experience, so high-quality user information is required. However, such information is usually closely related to personal privacy and needs to be properly protected. How to take into account the quality of service while protecting user privacy has become an urgent problem to be solved. [0003] For this type of privacy protection problem, Differential Privacy (Differential Privacy) is one of the most widely used frameworks. Its core i...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L29/06H04L9/08
CPCH04L63/0428H04L9/0869H04L67/01
Inventor 李潇
Owner NANJING UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products