期刊文献+
共找到51篇文章
< 1 2 3 >
每页显示 20 50 100
基于位置服务隐私自关联的隐私保护方案 被引量:10
1
作者 李维皓 曹进 李晖 《通信学报》 EI CSCD 北大核心 2019年第5期57-66,共10页
随着移动智能终端的普遍运用,基于位置服务(LBS)成为了人们生活中必不可少的部分,在提供便捷生活服务的同时,也引发了用户隐私信息泄露的隐患。在考虑背景信息存在的同时,进一步地考量了用户自身和服务提供商短期缓存的查询记录,避免了... 随着移动智能终端的普遍运用,基于位置服务(LBS)成为了人们生活中必不可少的部分,在提供便捷生活服务的同时,也引发了用户隐私信息泄露的隐患。在考虑背景信息存在的同时,进一步地考量了用户自身和服务提供商短期缓存的查询记录,避免了攻击者利用查询信息的可能性对用户的隐私信息进行猜测并实现推断攻击。基于用户隐私信息自关联的前提下,提出了2种隐私保护方案——简易隐私自关联的隐私保护算法(Ba-2PS)和扩展隐私自关联的隐私保护算法(En-2PS),其中En-2PS从时间和查询范围2个维度扩展了简易隐私自关联的隐私保护算法,提高了从匿名位置单元和匿名查询内容中推测用户真实信息的不确定性。最后,通过隐私性证明和实验结果证明了方案的有效性和安全性。 展开更多
关键词 位置服务 隐私保护 位置隐私 查询隐私 k匿名
下载PDF
Preserving location privacy without exact locations in mobile services 被引量:6
2
作者 Xiao PAN Xiaofeng MENG 《Frontiers of Computer Science》 SCIE EI CSCD 2013年第3期317-340,共24页
Privacy preservation has recently received considerable attention in location-based services (LBSs). A large number of location cloaking algorithms have been proposed for protecting the location privacy of mobile us... Privacy preservation has recently received considerable attention in location-based services (LBSs). A large number of location cloaking algorithms have been proposed for protecting the location privacy of mobile users. However, most existing cloaking approaches assume that mobile users are trusted. And exact locations are required to protect location privacy, which is exactly the information mobile users want to hide. In this paper, we propose a p-anti-conspiration privacy model to anonymize over semi-honest users. Further- more, two k*NNG-based cloaking algorithms, vk*NNCA and ek*NNCA, are proposed to protect location privacy without exact locations. The efficiency and effectiveness of the pro- posed algorithms are validated by a series of carefully designed experiments. The experimental results show that the price paid for location privacy protection without exact locations is small. 展开更多
关键词 location privacy semi-honest users privacy preservation location-based services
原文传递
一种分布式事务数据的差分隐私发布策略 被引量:7
3
作者 欧阳佳 印鉴 刘少鹏 《软件学报》 EI CSCD 北大核心 2015年第6期1457-1472,共16页
目前隐私保护的事务数据发布研究多是基于集中式结构.针对分布式结构下事务数据发布问题,为保护数据隐私,同时最大化数据效用,提出一种满足差分隐私约束的发布策略.首先,将结果效用性优化与差分隐私约束相结合,构建分布式非线性规划模型... 目前隐私保护的事务数据发布研究多是基于集中式结构.针对分布式结构下事务数据发布问题,为保护数据隐私,同时最大化数据效用,提出一种满足差分隐私约束的发布策略.首先,将结果效用性优化与差分隐私约束相结合,构建分布式非线性规划模型.然后,基于全局与局部数据设计两种解决方案安全求解该分布式模型.理论分析与实验结果均表明,所提出的发布策略是安全的且满足差分隐私要求,具有很好的实用性. 展开更多
关键词 隐私保护 差分隐私 分布式结构 事务数据发布 优化
下载PDF
空间众包中的位置隐私保护技术综述 被引量:5
4
作者 安莹 秦科 罗光春 《计算机应用研究》 CSCD 北大核心 2018年第8期2241-2244,2264,共5页
随着移动设备和无线网络的迅速发展,传感器能够更加精确地获取用户的位置、移动速度和方向等信息,空间众包中用户的位置隐私安全问题日益凸显,基于空间众包的位置隐私保护技术成为互联网隐私领域的研究热点。首先系统介绍了空间众包的... 随着移动设备和无线网络的迅速发展,传感器能够更加精确地获取用户的位置、移动速度和方向等信息,空间众包中用户的位置隐私安全问题日益凸显,基于空间众包的位置隐私保护技术成为互联网隐私领域的研究热点。首先系统介绍了空间众包的基本概念、工作流程以及已有空间众包平台;归纳了空间众包中基于差分隐私、空间匿名以及加密技术的三种主流的隐私保护模型,对比分析了三种主流的隐私保护方法。最后总结并展望了未来的研究方向。 展开更多
关键词 空间众包 隐私保护 K-匿名 差分隐私
下载PDF
基于联邦学习的PATE教师模型聚合优化方法
5
作者 王守欣 彭长根 +2 位作者 刘海 谭伟杰 张弘 《计算机与数字工程》 2023年第11期2608-2614,共7页
教师模型全体的隐私聚合(PATE)是一种重要的隐私保护方法,但该方法中存在训练数据集小时训练模型不精确的问题。为了解决该问题,提出了一种基于联邦学习的PATE教师模型聚合优化方法。首先,将联邦学习引入到教师模型全体隐私聚合方案的... 教师模型全体的隐私聚合(PATE)是一种重要的隐私保护方法,但该方法中存在训练数据集小时训练模型不精确的问题。为了解决该问题,提出了一种基于联邦学习的PATE教师模型聚合优化方法。首先,将联邦学习引入到教师模型全体隐私聚合方案的教师模型训练中,用来提高训练数据少时模型训练的精确度。其次,在该优化方案中,利用差分隐私的思想来保护模型参数的隐私,以降低其被攻击的隐私泄露风险。最后,通过在MNIST数据集下验证该方案的可行性,实验结果表明,在同样的隐私保护水平下该方案训练模型的精确度优于传统的隐私聚合方案。 展开更多
关键词 隐私聚合 隐私保护 联邦学习 差分隐私
下载PDF
Towards Privacy-Aware and Trustworthy Data Sharing Using Blockchain for Edge Intelligence
6
作者 Youyang Qu Lichuan Ma +4 位作者 Wenjie Ye Xuemeng Zhai Shui Yu Yunfeng Li David Smith 《Big Data Mining and Analytics》 EI CSCD 2023年第4期443-464,共22页
The popularization of intelligent healthcare devices and big data analytics significantly boosts the development of Smart Healthcare Networks(SHNs).To enhance the precision of diagnosis,different participants in SHNs ... The popularization of intelligent healthcare devices and big data analytics significantly boosts the development of Smart Healthcare Networks(SHNs).To enhance the precision of diagnosis,different participants in SHNs share health data that contain sensitive information.Therefore,the data exchange process raises privacy concerns,especially when the integration of health data from multiple sources(linkage attack)results in further leakage.Linkage attack is a type of dominant attack in the privacy domain,which can leverage various data sources for private data mining.Furthermore,adversaries launch poisoning attacks to falsify the health data,which leads to misdiagnosing or even physical damage.To protect private health data,we propose a personalized differential privacy model based on the trust levels among users.The trust is evaluated by a defined community density,while the corresponding privacy protection level is mapped to controllable randomized noise constrained by differential privacy.To avoid linkage attacks in personalized differential privacy,we design a noise correlation decoupling mechanism using a Markov stochastic process.In addition,we build the community model on a blockchain,which can mitigate the risk of poisoning attacks during differentially private data transmission over SHNs.Extensive experiments and analysis on real-world datasets have testified the proposed model,and achieved better performance compared with existing research from perspectives of privacy protection and effectiveness. 展开更多
关键词 edge intelligence blockchain personalized privacy preservation differential privacy Smart Healthcare Networks(SHNs)
原文传递
面向分类任务的隐私保护协作学习技术
7
作者 黎兰兰 张信明 《网络安全与数据治理》 2023年第5期36-43,共8页
随着相关法律法规的发布和人们隐私意识的觉醒,隐私保护要求不断提高。针对分类任务场景,提出了一种隐私性与效用性并重的面向分类任务的隐私保护协作技术(PCTC)。在隐私安全方面,将同态加密和差分隐私相结合,并设计了一种安全聚合机制... 随着相关法律法规的发布和人们隐私意识的觉醒,隐私保护要求不断提高。针对分类任务场景,提出了一种隐私性与效用性并重的面向分类任务的隐私保护协作技术(PCTC)。在隐私安全方面,将同态加密和差分隐私相结合,并设计了一种安全聚合机制,实现更加健壮的隐私保护;在效用性方面,引入信息熵的计算因子对标签可信度进行度量,降低标注噪声对模型性能的影响。最后对所提出的方案进行了安全性分析,并在公开数据集上进行了实验验证。结果表明PCTC在保证数据隐私安全的同时大幅度提升了模型性能,具有较为广阔的应用前景。 展开更多
关键词 隐私保护 数据标注 分类任务 同态加密 差分隐私
下载PDF
匿名化隐私保护技术性能评估方法研究 被引量:4
8
作者 谷勇浩 郭振洋 刘威歆 《信息安全研究》 2019年第4期293-297,共5页
在物联网应用推广过程中,信息安全与隐私泄露问题越发明显,需要一个完善的物联网信息安全和隐私保护机制.保护物联网数据隐私的匿名化技术种类较多,如何从定量的角度对不同种类的匿名保护技术的性能进行评估是一个重要且有意义的研究方... 在物联网应用推广过程中,信息安全与隐私泄露问题越发明显,需要一个完善的物联网信息安全和隐私保护机制.保护物联网数据隐私的匿名化技术种类较多,如何从定量的角度对不同种类的匿名保护技术的性能进行评估是一个重要且有意义的研究方向.在分析比较了基于距离和基于相似度的度量方法基础上,采用信息论中散度的概念来衡量概率分布间的差异.最后,使用加州大学欧文分校(UCI)机器学习数据库中的数据验证所提方法的可行性,实验结果给出3种常用的匿名隐私保护技术在隐私增益与数据可用性关系的对比. 展开更多
关键词 隐私保护 数据可用性 隐私增益 相似度 散度
下载PDF
Implicit privacy preservation:a framework based on data generation
9
作者 Qing Yang Cheng Wang +2 位作者 Teng Hu Xue Chen Changjun Jiang 《Security and Safety》 2023年第1期45-62,共18页
This paper addresses a special and imperceptible class of privacy,called implicit privacy.In contrast to traditional(explicit)privacy,implicit privacy has two essential prop-erties:(1)It is not initially defined as a ... This paper addresses a special and imperceptible class of privacy,called implicit privacy.In contrast to traditional(explicit)privacy,implicit privacy has two essential prop-erties:(1)It is not initially defined as a privacy attribute;(2)it is strongly associated with privacy attributes.In other words,attackers could utilize it to infer privacy attributes with a certain probability,indirectly resulting in the disclosure of private information.To deal with the implicit privacy disclosure problem,we give a measurable definition of implicit privacy,and propose an ex-ante implicit privacy-preserving framework based on data generation,called IMPOSTER.The framework consists of an implicit privacy detection module and an implicit privacy protection module.The former uses normalized mutual information to detect implicit privacy attributes that are strongly related to traditional privacy attributes.Based on the idea of data generation,the latter equips the Generative Adversarial Network(GAN)framework with an additional discriminator,which is used to eliminate the association between traditional privacy attributes and implicit ones.We elaborate a theoretical analysis for the convergence of the framework.Experiments demonstrate that with the learned gen-erator,IMPOSTER can alleviate the disclosure of implicit privacy while maintaining good data utility. 展开更多
关键词 privacy preservation Implicit privacy Generative adversarial network Data utility Data generation
原文传递
智能移动终端的位置隐私保护技术 被引量:3
10
作者 杜瑞颖 王持恒 何琨 《中兴通讯技术》 2015年第3期23-29,共7页
从位置隐私保护理论模型和位置隐私保护方法两个方面入手,对智能移动终端上的位置隐私保护研究现状进行了探讨,重点研究当前模型和方法的优缺点以及各自的适用场景;结合智能终端和移动互联网的发展趋势,指出当前位置隐私保护技术存在的... 从位置隐私保护理论模型和位置隐私保护方法两个方面入手,对智能移动终端上的位置隐私保护研究现状进行了探讨,重点研究当前模型和方法的优缺点以及各自的适用场景;结合智能终端和移动互联网的发展趋势,指出当前位置隐私保护技术存在的问题,对未来的研究方向提出了建议。 展开更多
关键词 基于位置服务 位置隐私 K-匿名 隐私保护 隐私模型
下载PDF
EDA: an enhanced dual-active algorithm for location privacy preservation in mobile P2P networks 被引量:3
11
作者 Yan-zhe CHE Kevin CHIEW +2 位作者 Xiao-yan HONG Qiang YANG Qin-ming HE 《Journal of Zhejiang University-Science C(Computers and Electronics)》 SCIE EI 2013年第5期356-373,共18页
Various solutions have been proposed to enable mobile users to access location-based services while preserving their location privacy. Some of these solutions are based on a centralized architecture with the participa... Various solutions have been proposed to enable mobile users to access location-based services while preserving their location privacy. Some of these solutions are based on a centralized architecture with the participation of a trustworthy third party, whereas some other approaches are based on a mobile peer-to-peer (P2P) architecture. The former approaches suffer from the scalability problem when networks grow large, while the latter have to endure either low anonymization success rates or high communication overheads. To address these issues, this paper deals with an enhanced dual-active spatial cloaking algorithm (EDA) for preserving location privacy in mobile P2P networks. The proposed EDA allows mobile users to collect and actively disseminate their location information to other users. Moreover, to deal with the challenging characteristics of mobile P2P networks, e.g., constrained network resources and user mobility, EDA enables users (1) to perform a negotiation process to minimize the number of duplicate locations to be shared so as to significantly reduce the communication overhead among users, (2) to predict user locations based on the latest available information so as to eliminate the inaccuracy problem introduced by using some out-of-date locations, and (3) to use a latest-record-highest-priority (LRHP) strategy to reduce the probability of broadcasting fewer useful locations. Extensive simulations are conducted for a range of P2P network scenarios to evaluate the performance of EDA in comparison with the existing solutions. Experimental results demonstrate that the proposed EDA can improve the performance in terms of anonymity and service time with minimized communication overhead. 展开更多
关键词 Location-based service privacy preservation Spatial cloaking Mobile peer-to-peer networks
原文传递
Semi-Homogenous Generalization: Improving Homogenous Generalization for Privacy Preservation in Cloud Computing 被引量:3
12
作者 Xian-Mang He Xiaoyang SeanWang +1 位作者 Dong Li Yan-Ni Hao 《Journal of Computer Science & Technology》 SCIE EI CSCD 2016年第6期1124-1135,共12页
Data security is one of the leading concerns and primary challenges for cloud computing. This issue is getting more and more serious with the development of cloud computing. However, the existing privacy-preserving da... Data security is one of the leading concerns and primary challenges for cloud computing. This issue is getting more and more serious with the development of cloud computing. However, the existing privacy-preserving data sharing techniques either fail to prevent the leakage of privacy or incur huge amounts of information loss. In this paper, we propose a novel technique, termed as linking-based anonymity model, which achieves K-anonymity with quasi-identifiers groups (QI-groups) having a size less than K. In the meanwhile, a semi-homogenous generalization is introduced to be against the attack incurred by homogenous generalization. To implement linking-based anonymization model, we propose a simple yet efficient heuristic local recoding method. Extensive experiments on real datasets are also conducted to show that the utility has been significantly improved by our approach compared with the state-of-the-art methods. 展开更多
关键词 privacy preservation cloud computing linking-based anonymization semi-homogenous homogenous generalization
原文传递
用户的行动轨迹还原与隐私风险度量 被引量:3
13
作者 彭瑞卿 刘行军 《武汉大学学报(理学版)》 CAS CSCD 北大核心 2017年第2期142-150,共9页
位置隐私保护是位置服务中的关键安全问题.当前的位置发布隐私保护方法忽略了位置点之间的时空关联特性对敏感轨迹信息泄露的重要影响.本文提出了一种基于敏感轨迹点还原的风险模型,利用真实的样本轨迹数据,构造基于马尔科夫链的轨迹隐... 位置隐私保护是位置服务中的关键安全问题.当前的位置发布隐私保护方法忽略了位置点之间的时空关联特性对敏感轨迹信息泄露的重要影响.本文提出了一种基于敏感轨迹点还原的风险模型,利用真实的样本轨迹数据,构造基于马尔科夫链的轨迹隐私威胁模型,基于时空上下文信息计算敏感轨迹点被还原的条件概率,还原由删除或抑制而造成的不完整轨迹数据.基于真实的轨迹数据完成实验,验证了该算法在轨迹数据还原准确性方面达到了80%以上.同时,针对行动轨迹还原中存在的隐私泄露问题,提出一种轨迹数据隐私风险度量模型,通过计算敏感状态的先验概率和后验概率之间的差值来评价轨迹还原造成的隐私泄露程度,估计轨迹点的发布对敏感位置的安全性影响,减少隐私泄露的风险.实验验证了该隐私保护算法的有效性. 展开更多
关键词 位置服务 位置发布 隐私保护 轨迹还原 隐私度量
原文传递
信息交换过程中的隐私保护技术研究 被引量:2
14
作者 华佳烽 李凤华 +2 位作者 郭云川 耿魁 牛犇 《网络与信息安全学报》 2016年第3期28-38,共11页
结合国内外相关最新研究趋势,对信息交换过程中的隐私保护问题进行了总结和展望。首先,介绍了泛在网络中不同类型信息服务模式,抽象信息传播的本质,并分析了主体在信息流转过程中的隐私泄露风险;其次,总结归纳了环境信息的隐私感知、度... 结合国内外相关最新研究趋势,对信息交换过程中的隐私保护问题进行了总结和展望。首先,介绍了泛在网络中不同类型信息服务模式,抽象信息传播的本质,并分析了主体在信息流转过程中的隐私泄露风险;其次,总结归纳了环境信息的隐私感知、度量、隐私保护方案自适应调整、隐私分割与延伸授权的研究现状;最后,提出了多源环境信息的隐私感知、场景自适应的隐私度量、场景定义的隐私保护方案、隐私分割和延伸授权等4个未来研究方向。 展开更多
关键词 信息交换 隐私保护 隐私感知 隐私分割 延伸授权
下载PDF
Comparative Evaluation of Elliptic Curve Cryptography Based Homomorphic Encryption Schemes for a Novel Secure Multiparty Computation 被引量:1
15
作者 Sankita J. Patel Ankit Chouhan Devesh C. Jinwala 《Journal of Information Security》 2014年第1期12-18,共7页
In this paper, we focus on Elliptic Curve Cryptography based approach for Secure Multiparty Computation (SMC) problem. Widespread proliferation of data and the growth of communication technologies have enabled collabo... In this paper, we focus on Elliptic Curve Cryptography based approach for Secure Multiparty Computation (SMC) problem. Widespread proliferation of data and the growth of communication technologies have enabled collaborative computations among parties in distributed scenario. Preserving privacy of data owned by parties is crucial in such scenarios. Classical approach to SMC is to perform computation using Trusted Third Party (TTP). However, in practical scenario, TTPs are hard to achieve and it is imperative to eliminate TTP in SMC. In addition, existing solutions proposed for SMC use classical homomorphic encryption schemes such as RSA and Paillier. Due to the higher cost incurred by such cryptosystems, the resultant SMC protocols are not scalable. We propose Elliptic Curve Cryptography (ECC) based approach for SMC that is scalable in terms of computational and communication cost and avoids TTP. In literature, there do exist various ECC based homomorphic schemes and it is imperative to investigate and analyze these schemes in order to select the suitable for a given application. In this paper, we empirically analyze various ECC based homomorphic encryption schemes based on performance metrics such as computational cost and communication cost. We recommend an efficient algorithm amongst several selected ones, that offers security with lesser overheads and can be applied in any application demanding privacy. 展开更多
关键词 ELLIPTIC CURVE CRYPTOGRAPHY privacy preservation Secure MULTIPARTY Computation
下载PDF
美国未成年人案件保密性原则及其松动 被引量:2
16
作者 张鸿巍 《当代青年研究》 CSSCI 2014年第5期93-99,共7页
美国未成年人案件保密性原则在司法实践中比较复杂。基于"双轨制"现实,未成年人身份过错、偏差及轻微犯罪案件通常由少年法院审理;而对于较严重的未成年人刑事案件,则会移送至刑事(成人)法院审理。对于后者,因其刑事性质,被... 美国未成年人案件保密性原则在司法实践中比较复杂。基于"双轨制"现实,未成年人身份过错、偏差及轻微犯罪案件通常由少年法院审理;而对于较严重的未成年人刑事案件,则会移送至刑事(成人)法院审理。对于后者,因其刑事性质,被移送受审的未成年人将被视为成年人受审,其案件庭审及记录除特殊情形外原则上不予保密。而对于前者,此类案件大体上适用保密性原则。不过随着对儿童利益最佳原则及防卫社会的双向反思,对在少年司法体系内的较严重犯罪案件与虐待、遗弃及照管不良等案件,少年法院保密性原则亦有较大松动。 展开更多
关键词 美国少年司法 保密性 隐私保护
下载PDF
情境感知的位置隐私保护方法研究进展 被引量:1
17
作者 毛典辉 曹健 +1 位作者 蔡强 李海生 《通信学报》 EI CSCD 北大核心 2013年第S1期230-234,共5页
随着无线通信技术与智能移动终端的发展,基于位置的服务(LBS,location-based service)得到广泛应用,与移动对象位置相关的数据隐私保护已经成为LBS中的研究热点。首先简单介绍了位置隐私与情境感知的基本概念;其次,对现有的位置隐私保... 随着无线通信技术与智能移动终端的发展,基于位置的服务(LBS,location-based service)得到广泛应用,与移动对象位置相关的数据隐私保护已经成为LBS中的研究热点。首先简单介绍了位置隐私与情境感知的基本概念;其次,对现有的位置隐私保护方法从隐私保护效果、服务质量、系统结构和时空情境自适应性4个方面进行分析总结,指出了该研究的发展趋势;最后,对情境感知的位置隐私保护方法现状进行介绍,讨论了该领域存在的研究难点以及未来的研究方向。 展开更多
关键词 基于位置的服务 隐私保护 位置隐私 情境感知
下载PDF
A Differential Privacy Based (k-Ψ)-Anonymity Method for Trajectory Data Publishing 被引量:1
18
作者 Hongyu Chen Shuyu Li Zhaosheng Zhang 《Computers, Materials & Continua》 SCIE EI 2020年第12期2665-2685,共21页
In recent years,mobile Internet technology and location based services have wide application.Application providers and users have accumulated huge amount of trajectory data.While publishing and analyzing user trajecto... In recent years,mobile Internet technology and location based services have wide application.Application providers and users have accumulated huge amount of trajectory data.While publishing and analyzing user trajectory data have brought great convenience for people,the disclosure risks of user privacy caused by the trajectory data publishing are also becoming more and more prominent.Traditional k-anonymous trajectory data publishing technologies cannot effectively protect user privacy against attackers with strong background knowledge.For privacy preserving trajectory data publishing,we propose a differential privacy based(k-Ψ)-anonymity method to defend against re-identification and probabilistic inference attack.The proposed method is divided into two phases:in the first phase,a dummy-based(k-Ψ)-anonymous trajectory data publishing algorithm is given,which improves(k-δ)-anonymity by considering changes of thresholdδon different road segments and constructing an adaptive threshold setΨthat takes into account road network information.In the second phase,Laplace noise regarding distance of anonymous locations under differential privacy is used for trajectory perturbation of the anonymous trajectory dataset outputted by the first phase.Experiments on real road network dataset are performed and the results show that the proposed method improves the trajectory indistinguishability and achieves good data utility in condition of preserving user privacy. 展开更多
关键词 Trajectory data publishing privacy preservation road network (k-Ψ)-anonymity differential privacy
下载PDF
Implicit privacy preservation:a framework based on data generation
19
作者 Qing Yang Cheng Wang +2 位作者 Teng Hu Xue Chen Changjun Jiang 《Security and Safety》 2022年第1期166-183,共18页
This paper addresses a special and imperceptible class of privacy,called implicit privacy.In contrast to traditional(explicit)privacy,implicit privacy has two essential properties:(1)It is not initially de ned as a pr... This paper addresses a special and imperceptible class of privacy,called implicit privacy.In contrast to traditional(explicit)privacy,implicit privacy has two essential properties:(1)It is not initially de ned as a privacy attribute;(2)it is strongly associated with privacy attributes.In other words,attackers could utilize it to infer privacy attributes with a certain probability,indirectly resulting in the disclosure of private information.To deal with the implicit privacy disclosure problem,we give a measurable de nition of implicit privacy,and propose an ex-ante implicit privacy-preserving framework based on data generation,called IMPOSTER.The framework consists of an implicit privacy detection module and an implicit privacy protection module.The former uses normalized mutual information to detect implicit privacy attributes that are strongly related to traditional privacy attributes.Based on the idea of data generation,the latter equips the Generative Adversarial Network(GAN)framework with an additional discriminator,which is used to eliminate the association between traditional privacy attributes and implicit ones.We elaborate a theoretical analysis for the convergence of the framework.Experiments demonstrate that with the learned generator,IMPOSTER can alleviate the disclosure of implicit privacy while maintaining good data utility. 展开更多
关键词 privacy preservation Implicit privacy Generative adversarial network Data utility Data generation
原文传递
基于差分隐私保护技术的多方求和查询方法 被引量:1
20
作者 何贤芒 《网络与信息安全学报》 2020年第3期14-18,共5页
差分隐私保护技术因其不需要攻击者先验知识的假设,而被认为是一种非常可靠的保护机制。然而,差分隐私保护技术很少在多方环境下使用。鉴于此,将差分隐私保护技术用于多方环境下数据求和查询问题,详细讨论了如何通过加入噪声的方法来实... 差分隐私保护技术因其不需要攻击者先验知识的假设,而被认为是一种非常可靠的保护机制。然而,差分隐私保护技术很少在多方环境下使用。鉴于此,将差分隐私保护技术用于多方环境下数据求和查询问题,详细讨论了如何通过加入噪声的方法来实现数据的保护,并证明该方法安全性。 展开更多
关键词 多方求和 隐私保护 差分隐私 数据查询
下载PDF
上一页 1 2 3 下一页 到第
使用帮助 返回顶部