Supercharge Your Innovation With Domain-Expert AI Agents!

A Geographically Distributed Graph Computing Method and System Based on Differential Privacy

A differential privacy and distributed technology, applied in computing, transmission systems, digital transmission systems, etc., can solve the problems of difficulty in noise convergence and low data availability of experimental results, so as to improve usability, improve convergence ability, and reduce the impact of noise. Effect

Active Publication Date: 2022-06-17
SHENZHEN UNIV
View PDF5 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0003] Therefore, the present invention provides a geographically distributed graph computing method and system based on differential privacy. It is difficult to converge because the noise is too large, or the defect of low data availability due to the influence of noise after applying differential privacy

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • A Geographically Distributed Graph Computing Method and System Based on Differential Privacy
  • A Geographically Distributed Graph Computing Method and System Based on Differential Privacy
  • A Geographically Distributed Graph Computing Method and System Based on Differential Privacy

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0041] Embodiments of the present invention provide a differential privacy-based geographic distributed graph computing method, such as figure 1 shown, including the following steps:

[0042] Step S10: Graph calculation is performed on the geographic distribution map by using a preset processing model based on differential privacy, and a budget is allocated to each iteration of the geographic distribution map according to an index allocation mechanism.

[0043] Differential privacy is a strictly proven differential technology that can protect personal privacy. It adds random noise to the communication between different DCs (the noise is generally added in two ways: exponential mechanism and Laplace mechanism). , to achieve differential privacy. Define differential privacy as: with random algorithm M, P M is the probability of the set of all possible outputs of M, for any two adjacent datasets D and D' and P M any subset S of M , if the algorithm M satisfies:

[0044]P{M(D...

Embodiment 2

[0075] The embodiment of the present invention provides a geographically distributed graph computing system based on differential privacy, such as Image 6 shown, including:

[0076] Each iteration budget allocation module 10 is configured to perform graph calculation on the geographic distribution map using a preset processing model based on differential privacy, and allocate a budget to each iteration of the geographic distribution map according to an index allocation mechanism. This module executes the method described in step S10 in Embodiment 1, and details are not repeated here.

[0077] The noise adding module 20 is used to add an aggregator in the data center to collect the data that needs to be sent to the adjacent data center, add all of them together with the noise corresponding to this round of iteration, and then divide it evenly and send it to the adjacent data center In the data center, the noise is obtained by transforming the budget allocated by this round of...

Embodiment 3

[0083] An embodiment of the present invention provides a computer device, such as Figure 8 As shown, the device may include a processor 51 and a memory 52, wherein the processor 51 and the memory 52 may be connected by a bus or other means, Figure 8 Take connection via bus as an example.

[0084] The processor 51 may be a central processing unit (Central Processing Unit, CPU). The processor 51 may also be other general-purpose processors, digital signal processors (Digital Signal Processor, DSP), application specific integrated circuit (Application Specific Integrated Circuit, ASIC), Field-Programmable Gate Array (Field-Programmable Gate Array, FPGA) or Other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components and other chips, or a combination of the above types of chips.

[0085] As a non-transitory computer-readable storage medium, the memory 52 can be used to store non-transitory software programs, non-transitory computer-...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to View More

PUM

No PUM Login to View More

Abstract

The invention discloses a geographically distributed map calculation method and system based on differential privacy. Based on differential privacy, a preset processing model is used to perform map calculation on geographically distributed maps, and budgets are allocated for each round of iteration according to an index allocation mechanism; an aggregator is added to DC Collect the data that needs to be sent to the adjacent DC, add all of them together and divide the noise corresponding to the current iteration to the adjacent DC; each DC receives the data sent by other DCs after the last iteration to update the effective value of the vertex, repeat Add an aggregator in the DC to collect the data that needs to be sent to the adjacent DC, add them all up and add the noise corresponding to the current round of iterations to divide and send the steps to the adjacent DCs until the convergence condition is reached; the iteration ends for each DC Data transmission between distributed graphs is carried out according to the processing model reaching the convergence condition. The invention reduces the introduction of noise without affecting the protection effect, improves the convergence ability of iterations, and greatly improves the usability of data at the same time.

Description

technical field [0001] The invention relates to the field of large-scale graph segmentation processing, in particular to a differential privacy-based geographic distributed graph computing method and system. Background technique [0002] Differential privacy techniques can be applied in order to protect personal privacy when graph processing is performed on a geographically distributed data center (DC: Data Center). Differential privacy is a strictly proven differential technology that can protect personal privacy. It achieves differential privacy by adding random noise to the communication between different DCs. The size of this random noise is mainly determined by two parameters, one is the privacy budget and the other is the sensitivity. The relationship between the size of the budget, the privacy protection effect, and the size of the noise is as follows: the larger the budget, the smaller the added noise, and the worse the protection effect; the smaller the budget, the...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to View More

Application Information

Patent Timeline
no application Login to View More
Patent Type & Authority Patents(China)
IPC IPC(8): G06F21/62H04L9/40
CPCG06F21/6263H04L63/0428
Inventor 周池邱锐波张嘉睿毛睿
Owner SHENZHEN UNIV
Features
  • R&D
  • Intellectual Property
  • Life Sciences
  • Materials
  • Tech Scout
Why Patsnap Eureka
  • Unparalleled Data Quality
  • Higher Quality Content
  • 60% Fewer Hallucinations
Social media
Patsnap Eureka Blog
Learn More