[1]郑 剑,杨立聪.基于奇异值分解的大型社交网络差分隐私算法[J].计算机技术与发展,2022,32(03):126-131.[doi:10. 3969 / j. issn. 1673-629X. 2022. 03. 021]
 ZHENG Jian,YANG Li-cong.Differential Privacy Algorithm for Large Social Networks Based on Singular Value Decomposition[J].,2022,32(03):126-131.[doi:10. 3969 / j. issn. 1673-629X. 2022. 03. 021]
点击复制

基于奇异值分解的大型社交网络差分隐私算法()
分享到:

《计算机技术与发展》[ISSN:1006-6977/CN:61-1281/TN]

卷:
32
期数:
2022年03期
页码:
126-131
栏目:
网络与安全
出版日期:
2022-03-10

文章信息/Info

Title:
Differential Privacy Algorithm for Large Social Networks Based on Singular Value Decomposition
文章编号:
1673-629X(2022)03-0126-06
作者:
郑 剑杨立聪
江西理工大学 信息工程学院,江西 赣州 341000
Author(s):
ZHENG JianYANG Li-cong
School of Information Engineering,Jiangxi University of Science & Technology,Ganzhou 341000,China
关键词:
社交网络隐私保护奇异值分解随机投影差分隐私数据发布
Keywords:
social networkprivacy protectionsingular value decompositionrandom projectiondifferential privacydata release
分类号:
TP309. 2
DOI:
10. 3969 / j. issn. 1673-629X. 2022. 03. 021
摘要:
针对基于随机投影的差分隐私算法中存在直接对降维数据直接添加噪声导致基于欧氏距离数据挖掘中数据可用性较差的问题,提出了一种基于奇异值分解的差分隐私算法。 该算法首先对高维社交网络的数据利用随机投影进行降维,然后对降维后的数据进行奇异值分解并对奇异值加入高斯噪声,最后通过奇异值分解逆运算生成待发布矩阵。 该算法利用的奇异值矩阵是一个仅有主对角线上有值的矩阵,值的个数为矩阵的秩,与直接对降维后的数据直接添加高斯噪声相比,对奇异值矩阵中的值添加高斯噪声能有效地降低噪声的加入量。 理论证明该算法满足差分隐私,并设计了欧氏距离差实验和谱聚类实验用于分析算法的数据可用性,实验结果表明该算法的数据可用性高于基于奇异值分解的差分隐私算法。
Abstract:
Aiming at the problem of the poor data availability in data mining based on Euclidean distance due to the direct addition of noise to the dimensionality reduction data in the differential privacy algorithm based on random projection,a differential privacy algorithm based on singular value decomposition is proposed. The algorithm firstly uses random projections to reduce the dimensions of high-dimensional social network data,then performs singular value decomposition on the reduced data and adds Gaussian noise to the singular values. Finally,the matrix to be published is generated through the inverse operation of singular value decomposition. The singular value matrix that the proposed algorithm uses is a matrix with values only on the main diagonal,and the number of values is the rank of the matrix. Compared with directly adding Gaussian noise to the data after dimensionality reduction,adding Gaussian noise to singular value matrix can effectively reduce the amount of noise. The theory proves that the proposed algorithm satisfies differential privacy,and the Euclidean distance difference experiment and spectral clustering experiment are designed to analyze the data availability of the algorithm.The experimental results show that the data availability of the proposed algorithm is higher than that of the differential privacy algorithm based on singular value decomposition.

相似文献/References:

[1]耿波 仲红 徐杰 闫娜娜.隐私保护的关联规则挖掘研究[J].计算机技术与发展,2009,(02):81.
 GENG Bo,ZHONG Hong,XU Jie,et al.Study on Privacy- Preserving Association Rule Mining[J].,2009,(03):81.
[2]张瑞 郑诚 陈娟娟.关联规则挖掘中的隐私保护研究[J].计算机技术与发展,2008,(10):13.
 ZHANG Rui,ZHENG Cheng,CFIEN Juan-juan.Research on Privacy Preserving in Association Rules Mining[J].,2008,(03):13.
[3]李玲娟 郑少飞.基于数据处理的数据挖掘隐私保护技术分析[J].计算机技术与发展,2011,(03):94.
 LI Ling-juan,ZHENG Shao-fei.Analysis of Data Mining Privacy Preserving Technology Based on Data Processing[J].,2011,(03):94.
[4]杜定宇 王茜.一种基于中间代理的个性化推荐系统[J].计算机技术与发展,2011,(09):66.
 DU Ding-yu,WANG Qian.An Agent-Based Personalized Recommendation System[J].,2011,(03):66.
[5]杨宸 薛丹 周健.带空间特性的访问控制在汽车终端上的应用[J].计算机技术与发展,2012,(01):225.
 YANG Chen,XUE Dan,ZHOU Jian.Application of Role-Based Access Control with Spatial Character in Automobile Terminal[J].,2012,(03):225.
[6]韦琳 许峰.医疗网格隐私保护技术研究[J].计算机技术与发展,2012,(05):254.
 WEI Lin,XU Feng.Privacy Preservation in Heaithgrid:A Survey[J].,2012,(03):254.
[7]赵丹 杨庚.一种基于复数域的数据融合完整性保护算法[J].计算机技术与发展,2012,(08):150.
 ZHAO Dan,YANG Geng.A Complex Field-based Integrity-protecting Data Aggregation Algorithm[J].,2012,(03):150.
[8]吴婷婷,李玲娟.面向 RFID 的位置隐私保护算法研究[J].计算机技术与发展,2013,(01):157.
 WU Ting-ting,LI Ling-juan.Study on RFID-oriented Location Privacy Protection Algorithm[J].,2013,(03):157.
[9]梁庆庆,杨庚.一种低通信量的数据融合隐私保护算法[J].计算机技术与发展,2013,(08):133.
 LIANG Qing-qing,YANG Geng.A Low_traffic Privacy-preserving Aggregation Algorithm[J].,2013,(03):133.
[10]张燕,曹晓梅.基于隐私保护的非线性安全数据融合方案[J].计算机技术与发展,2013,(09):114.
 ZHANG Yan,CAO Xiao-mei.Nonlinear Secure Data Aggregation Scheme Based on Privacy Protection[J].,2013,(03):114.
[11]张付霞,蒋朝惠. 基于DSNPP算法的社交网络隐私保护方法[J].计算机技术与发展,2015,25(08):152.
 ZHANG Fu-xia,JIANG Chao-hui. Privacy-preserving Approach in Social Networks Based on DSNPP Algorithm[J].,2015,25(03):152.

更新日期/Last Update: 2022-03-10