Patents
Literature
Patsnap Copilot is an intelligent assistant for R&D personnel, combined with Patent DNA, to facilitate innovative research.
Patsnap Copilot

676 results about "Differential privacy" patented technology

Differential privacy is a system for publicly sharing information about a dataset by describing the patterns of groups within the dataset while withholding information about individuals in the dataset. Another way to describe differential privacy is as a constraint on the algorithms used to publish aggregate information about a statistical database which limits the disclosure of private information of records whose information is in the database. For example, differentially private algorithms are used by some government agencies to publish demographic information or other statistical aggregates while ensuring confidentiality of survey responses, and by companies to collect information about user behavior while controlling what is visible even to internal analysts.

A combined deep learning training method based on a privacy protection technology

The invention belongs to the technical field of artificial intelligence, and relates to a combined deep learning training method based on a privacy protection technology. The efficient combined deep learning training method based on the privacy protection technology is achieved. In the invention, each participant first trains a local model on a private data set to obtain a local gradient, then performs Laplace noise disturbance on the local gradient, encrypts the local gradient and sends the encrypted local gradient to a cloud server; The cloud server performs aggregation operation on all thereceived local gradients and the ciphertext parameters of the last round, and broadcasts the generated ciphertext parameters; And finally, the participant decrypts the received ciphertext parameters and updates the local model so as to carry out subsequent training. According to the method, a homomorphic encryption scheme and a differential privacy technology are combined, a safe and efficient deep learning training method is provided, the accuracy of a training model is guaranteed, and meanwhile a server is prevented from inferring model parameters, training data privacy and internal attacksto obtain private information.
Owner:UNIV OF ELECTRONICS SCI & TECH OF CHINA

Federated learning information processing method and system, storage medium, program and terminal

The invention belongs to the technical field of wireless communication networks, and discloses a federated learning information processing method and system, a storage medium, a program, and a terminal. A parameter serve confirms a training task and an initial parameter and initialize a global model. The parameter server randomly selects part of participants to issue model parameters, encrypts themodel parameters and forwards the model parameters through the proxy server; the participants receive part of parameters of the model and cover the local model, and the model is optimized by using local data; the participant calculates a model gradient according to an optimization result, selects a part of the model gradient for uploading, adds noise to the uploading gradient to realize differential privacy, encrypts the uploading gradient and forwards the uploading gradient through the proxy server; the parameter server receives the gradients of all participants, and integrates and updates the global model; and the issuing-training-updating process of the model is repeated until an expected loss function is achieved. According to the invention, data privacy protection is realized; the communication overhead of a parameter server is reduced, and anonymity of participants is realized.
Owner:XIDIAN UNIV

Individuality recommendation method and system protecting user privacy on basis of association rules

ActiveCN104050267ASolve protection problemsSolve the contradiction between improving the performance of personalized recommendation systemSpecial data processing applicationsPersonalizationOriginal data
The invention discloses an individuality recommendation method and system protecting user privacy on the basis of association rules. According to the method, the dimension agreement stipulation technology is used for obtaining an agreement stipulation expression of original data, and a Laplace mechanism or an index mechanism is adopted for ensuring that the agreement stipulation process meets epsilon1-differential privacy; a mining technology of a closed frequency mode is used for constructing prefix trees corresponding to agreement stipulation data, and the Laplace mechanism is utilized for disturbing the support degree count corresponding to the frequency mode to ensure that the support degree count meets epsilon2-differential privacy; meanwhile, availability of output results can be ensured by utilizing consistence constraint post-processing; the prefix trees are mined to obtain a frequency mode set meeting the epsilon-differential privacy and the support degree count corresponding to the frequency mode set; an association rule finding algorithm is used for obtaining a strong association rule set meeting the minimum support degree, the minimum confidence degree and the epsilon-differential privacy. The method effectively solves the problem of contradiction between protection of the user privacy and promotion of the performance of the individuality recommendation system and can be widely applied to the individuality recommendation systems of E-commerce, social networking, advertising and the like.
Owner:INST OF SOFTWARE - CHINESE ACAD OF SCI

Data sharing method, computer equipment applying same and readable storage medium

The invention discloses a data sharing method, computer equipment applying the same and a readable storage medium, and belongs to the technical field of data information security. According to the method, a blockchain technology and a federated learning technology are combined, a data security sharing model based on the blockchain and federated learning is constructed, and a data sharing basic process is designed; a working node selection algorithm based on a block chain and node working quality is designed by taking reliable federated learning as a target; a consensus method of a block chainis modified, an excitation mechanism consensus algorithm based on model training quality is designed, and the purposes of encouraging excellent work nodes to work, simplifying the consensus process and reducing the consensus cost are achieved. The differential privacy algorithm suitable for federated learning is selected by taking balance data security and model practicability as targets. According to the invention, the problem of privacy leakage in a data sharing process can be solved; the blockchain technology is combined into data sharing, so that the security and credibility of data are guaranteed; meanwhile, the efficiency of federated learning tasks is improved.
Owner:ELECTRIC POWER RES INST OF STATE GRID ZHEJIANG ELECTRIC POWER COMAPNY +1

User privacy protection method in personalized information retrieval

The invention discloses a user privacy protection method in personalized information retrieval. The user privacy protection method in personalized information retrieval is a user interest model anonymization method based on difference privacy and aims to remove contradiction between user privacy protection and improvement of personalized information retrieval performance. The user privacy protection method in personalized information retrieval aims to conduct anonymization after identifiers of a user interest model are concealed, and namely after the identifiers (including the ID, the name, the ID number, the SSN and the like of a user) are eliminated, related technologies of the difference privacy are mainly used for anonymizing standard identifiers of the user interest model. Namely, generalization is conducted on the standard identifiers of the user, Laplace noise is added so as to enable difference privacy protection requirements to be met, the inquiry precision of a statistical database is maximized, and the probability of identification of an entity and attributes is minimized. The user privacy protection method in personalized information retrieval can be widely applied to service systems, such as a personalized retrieval service system and a personalized recommendation service system. The invention belongs to the technical field of information and computers.
Owner:BEIJING INFORMATION SCI & TECH UNIV

Privacy budget allocating and data publishing method and privacy budget allocating and data publishing system for protecting data query privacy

The invention discloses a privacy budget allocating and data publishing method for protecting the data query privacy. The privacy budget allocating and data publishing method includes steps of firstly, setting privacy budget parameters, to be more specific, giving privacy budgets of data by data administrators according to importance degrees of the data, denoting the privacy budgets of the data asepsilon, setting basic query frequencies of the data and denoting the basic query frequencies of the data as k; secondly, computing privacy budgets of each query; thirdly, acquiring the sensitivity delta f of the query according to the query f submitted by users, combining the sensitivity delta f with the privacy budget epsilon allocated to the query, and computing required-to-be-added noise forquery results by the aid of difference privacy protection algorithms so as to obtain query results with the noise; fourthly, returning the query results with the noise according to the query submittedby the users so as to protect the privacy of the data. The privacy budget allocating and data publishing method has the advantages that the privacy can be protected in data publishing procedures, accomplice attack can be resisted, the precision of first k times of query can be guaranteed, and the problem of excessively low data availability due to the fact that existing privacy budgets are infinitely allocated can be solved by the aid of the privacy budget allocating and data publishing method.
Owner:NANJING UNIV OF POSTS & TELECOMM

Differential privacy protection method for online social network based on stratified random graph

The invention discloses a differential privacy protection method for an online social network based on a stratified random graph. The differential privacy protection method comprises the following steps: inputting a network; constructing a tree structure of the network based on a stratified random graph model; sampling in the network through a Markov chain Monte Carlo method according to a preset privacy budget so as to obtain a sampled tree; taking the root node of the sampled tree as an initial current node; calculating an associated probability value of the current node according to the preset privacy budget; finding out a set of node pairs by taking the current node as the nearest father node in the network, and setting an edge among the set of node pairs according to the associated probability value; judging whether traversal of the sampled tree is completed or not, and if not, continuously traversing the next node in the sampled tree; and otherwise, outputting a purified network composed of edges arranged among all the sets of nodes and nodes thereof. According to the invention, the privacy protection problem of sensitive structural data information in the social network can be solved; differential privacy protection requirements can be satisfied; and simultaneously, the good data availability is kept.
Owner:NAT UNIV OF DEFENSE TECH

Smart power grid aggregation method and system for differential privacy security and fault tolerance

ActiveCN104579781AEfficient and flexible fault toleranceResistance to Differential Privacy AttacksPower network operation systems integrationCircuit arrangementsFault toleranceTelecommunications link
The invention discloses a smart power grid aggregation method and system for differential privacy security and fault tolerance. The method comprises the steps that a smart electric meter records and reports the electricity consumption of users in real time; a control center is responsible for collecting, processing and analyzing real-time electricity consumption data; a gateway is responsible for instruction delivery, data aggregation and security transmission between the control center and the users; a credible center is responsible for managing the whole system, and main function modules include a system initialization function module, a data aggregation request function module, a data aggregation request relay function module, a user data report function module, a security data aggregation function module and an aggregated data recovery module. According to the smart power grid aggregation method and system, the common fault tolerant function is supported, a difference privacy attack can be resisted, and the phenomenon that a hostile attacker exposes and obtains privacy information of the users by eavesdropping user communication links can be resisted; when some user data are not reported successfully, the electricity consumption of all the users with normal data reporting can still be aggregated; the smart power grid aggregation method and system have the high elastic expandability and can support efficient million-scale smart power grid electricity consumption data aggregation.
Owner:ZHEJIANG GONGSHANG UNIVERSITY

Individual differential privacy protection method for high-dimensional data publishing in distributed environment

The invention discloses an individual differential privacy protection method for high-dimensional data publishing in a distributed environment. According to the method, the correlation among properties is quantified through mutual information, and the mutual information of corresponding property pairs is calculated by use of a mutual information formula; an approximate k-degree Bayesian network isconstructed according to the mutual information, and the Bayesian network can well reflect dependency among the properties; privacy budgets are allocated individually according to the quantity of sensitive properties and the quantity of non-sensitive properties meeting conditions; all participants perform noise addition processing on data according to the allocated privacy budgets, and a random response mechanism is adopted to perform noise addition; and the data obtained after noise addition is sent to a manager, the manager gathers the data and synthesizes the data into an integrated dataset, and then the dataset is published to the outside. Through the method, when the data is published, a privacy requirement is guaranteed, a large amount of processing data is reduced, therefore, change of the data is lowered, the utility of the data is improved, and the method is beneficial for a data analyzer to perform relevant analysis.
Owner:GUANGXI NORMAL UNIV

Differential privacy data publishing method and system based on dependency removal

The invention discloses a differential privacy data publishing method and system based on dependency removal. Each data owner independently sections an own original data set and obtains a differential value data set, the first two items of the differential value data set are subjected to summation and noise adding, then, the obtained value is uploaded to a cloud service provider after the obtained value is subjected to homomorphic encryption, and the cloud service provider carries out homomorphic decryption operation; each data owner transforms the differential value data set item to obtain a transformation coefficient, and stable noise consisting of white noise which is mutually independent and complies with Gaussian distribution is added; the data owner carries out inverse wavelet transform to obtain a scrambled data set, and the data set is uploaded to the cloud service provider; and the cloud service provider utilizes Wiener filtering to carry out filtering, and the cloud service provider carries out inverse transformation on a refined data set and publishes the refined data set to the data item of a third-party data user when the data user requests the data set. The differential privacy data publishing method and system effectively reduces the data calculation amount and interaction amount and improves a resource use ratio and data availability.
Owner:WUHAN UNIV

Differential private data publishing method based on wavelet transformation

The invention discloses a differential private data publishing method based on wavelet transformation. The method is characterized in that the attribute values of an original data set are generalized the values of the topmost layer in a predefined generalization tree structure, and the subdivided values of the generalization tree structure from top to bottom are used to convert the generalized attribute values into subdivided attribute values; a known index noise adding method is used on a selection algorithm for selecting attributes to perform subdivision; a wavelet transformation noise adding method is introduced into the noise adding of leaf nodes, so that the noises of the newly published data set relative to the original data set is reduced to the greatest extent under the premise that differential privacy protection is satisfied. The method has the advantages that the wavelet transformation and an index mechanism are combined to perform noise adding in a synergy manner, noise accumulation during the noise adding process of an original data set is reduced effectively, the method conforms to the definition of differential privacy protection, cost of privacy protection is reduced, and the utilization rate of the data set after differential privacy protection.
Owner:SHANGHAI JIAO TONG UNIV

Differential privacy protection-oriented k-means clustering method adopting

The invention discloses a differential privacy protection-oriented k-means clustering method. The K-means clustering method comprises the following steps: performing data preprocessing; ensuring thatC indicates a clustered centered point set, and C indicates a sum of error square of a given data set and a cluster center C; judging the volume of C; performing cyclic execution until retry is greater than a maximum value retrymatx of given retry times, and then returning to the best central point Cbest; traversing each point of the data set X, classifying the points to the nearest central point;setting added random noises; renewedly calculating the sum of the data points of each cluster and the quantity of the points, and adding the noises and finally updating the quality center of the cluster; and repeatedly carrying out the steps until the sum of error square is converged or iteration times reach the upper limit. According to the differential privacy protection-oriented k-means clustering method disclosed by the invention, the appropriate random noises which are specially distributed are added in an iteration process of a k-means clustering algorithm, so that a clustering result is distorted to a certain extent, the aim of privacy protection is fulfilled, and meanwhile, the availability of data is ensured.
Owner:DONGGUAN MENGDA INDAL INVESTMENT
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products