CN110378150B - Network anonymity method for modifying graph structure based on optimal grouping of degree sequence - Google Patents

Network anonymity method for modifying graph structure based on optimal grouping of degree sequence Download PDF

Info

Publication number
CN110378150B
CN110378150B CN201910860277.4A CN201910860277A CN110378150B CN 110378150 B CN110378150 B CN 110378150B CN 201910860277 A CN201910860277 A CN 201910860277A CN 110378150 B CN110378150 B CN 110378150B
Authority
CN
China
Prior art keywords
network
node
sequence
opt
anonymity
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910860277.4A
Other languages
Chinese (zh)
Other versions
CN110378150A (en
Inventor
张海涛
于晨光
韦伟
胡栋
朱少楠
张建宇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing University of Posts and Telecommunications
Original Assignee
Nanjing University of Posts and Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing University of Posts and Telecommunications filed Critical Nanjing University of Posts and Telecommunications
Priority to CN201910860277.4A priority Critical patent/CN110378150B/en
Priority to PCT/CN2019/109925 priority patent/WO2021046950A1/en
Publication of CN110378150A publication Critical patent/CN110378150A/en
Application granted granted Critical
Publication of CN110378150B publication Critical patent/CN110378150B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification

Landscapes

  • Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Medical Informatics (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention discloses a network anonymity method for modifying a graph structure based on optimal grouping of degree sequences
Figure 333294DEST_PATH_IMAGE001
The anonymous optimal grouping problem is converted into the shortest path problem of a directed packet network; performing a sequence of network node values according to a shortest path of the directed packet network
Figure 205435DEST_PATH_IMAGE001
Anonymity; according to said sequence of network node values
Figure 667641DEST_PATH_IMAGE001
Modifying the network structure by anonymous information to achieve said network node values
Figure 625233DEST_PATH_IMAGE001
Anonymous operation; the invention can effectively reduce the calculated amount in the network data anonymization process, and is suitable for large-scale network data anonymization processing.

Description

Network anonymity method for modifying graph structure based on optimal grouping of degree sequence
Technical Field
The invention belongs to the technical field of data mining, is applied to solving the privacy protection problem, and particularly relates to a network anonymization method for modifying a graph structure based on optimal grouping of degree sequences.
Background
With the increasing public distribution of network data, anonymization of network data has become an important issue.
Deleting the identifier of a node is the simplest anonymous method, but faces a node identification attack based on limited background knowledge. Network data generally has complex topological structure characteristics, and an anonymization method aiming at relationship data cannot be directly applied to the network data. In recent years, graph anonymization has become a mainstream method for network data anonymization. Node K anonymity is an important method in graph anonymity technology. The idea of the node K-anonymity technology is to cluster all nodes into a plurality of super points, wherein any super point must contain not less than K nodes. By reducing the probability of the node being identified to 1/K, corresponding privacy protection is achieved. Scholars at home and abroad successively propose a series of node K anonymization methods: the method comprises a graph anonymization method supporting the incremental weighting social network, a graph anonymization model of k-connection security grouping, a graph anonymization method supporting bipartite graphs, a graph anonymization method keeping node reachability, a personalized graph anonymization method based on node privacy attribute grading in the network, a graph anonymization method based on a combined map, a graph anonymization method preventing multi-community structured attack, a k-degree anonymization method based on an evolutionary algorithm and a community hierarchical structure, a graph anonymization method based on a hypergraph model and the like. However, these graph anonymization methods have the following common problems: the algorithm complexity is too high, and the method is only suitable for network data with thousands of nodes and edges at most, and is difficult to carry out anonymity processing on the network data in a larger scale.
Disclosure of Invention
The invention aims to provide a network anonymization method for modifying a graph structure based on optimal grouping of degree sequences aiming at the problem that an algorithm required by an anonymization process is too complex in the prior art, and the method can be applied to anonymization processing of large-scale network data; the specific technical scheme is as follows:
a network anonymity method for modifying a graph structure based on degree sequence optimal grouping converts the optimal grouping problem of anonymity of a network node degree value sequence k into the shortest path problem of a directed packet network; carrying out k anonymity on the network node value sequence according to the shortest path of the directed packet network; modifying a network structure according to the k anonymity information of the network node degree value sequence to realize the k anonymity operation of the network node degree value, which specifically comprises the following steps:
s1, specifying k-anonymity of the sequence of network node values in network G (V, E):
s11, arranging all nodes in the network G (V, E) in ascending order according to their values to obtain a first sequence of node values d, where d ═ d { (d)1,d2,···,dnN denotes in said network G (V, E)The number of said nodes;
s12, setting a degree value anonymity parameter k, wherein k is an integer and is more than or equal to 1 and less than or equal to n;
s13, constructing a corresponding directional packet network H based on the anonymity parameter k and the first node degree value sequence dk,nWherein the directed packet network Hk,nThe method comprises the following steps: { Hk,0,Hk,1,Hk,2,....,Hk,nN +1 nodes in total, and node Hk,0An additional node labeled 0;
s14, calculating the shortest path from node 0 to node n in the directional packet network, and obtaining the best packet g of the first node value sequence d based on the shortest pathopt
S15, grouping g according to the best groupoptCalculating to obtain a corresponding difference matrix Mp*2
S16, based on heuristic method, obtaining the difference matrix Mp*2To select a specified item as an element to compose an optimal sequence Popt
S17, according to the optimal sequence PoptModifying the first node value sequence d to obtain a second node value sequence satisfying the k anonymity
Figure GDA0002675599690000021
S2, according to the second node value sequence
Figure GDA0002675599690000022
Modifying the structure of the network G (V, E):
s21, based on the first node value sequence d and the second node value sequence
Figure GDA0002675599690000023
Construction of a sequence of nodal-degree difference values
Figure GDA0002675599690000024
S22, obtaining the value of each element in the node value difference value sequenceObtaining a set of nodes in the original network G (V, E) that need to be increased in degree to satisfy k anonymity+And the set of nodes that need to be reduced in degrees to satisfy k anonymity-
S23, calculating the sum sigma (d) of all elements in the first node value sequence d, and calculating the second node value sequence
Figure GDA0002675599690000031
Sum of all elements in
Figure GDA0002675599690000032
S24, calculating the sum sigma (d) and the sum
Figure GDA0002675599690000033
And carrying out structural modification on the network G (V, E) based on the difference value to realize anonymous operation.
Preferably, the directional packet network H is calculated in the step S14k,nThe shortest path from the middle node 0 to the node n is obtained, and the optimal grouping g of the node value sequence d is obtained based on the shortest pathoptThe method comprises the following steps: computing the packet network Hk,nEach path from node 0 to node n
Figure GDA0002675599690000034
Length of (d):
Figure GDA0002675599690000035
i is more than or equal to 0 and less than or equal to w, u is more than or equal to j and less than or equal to n, and represents a packet network Hk,nWith directed edges in
Figure GDA0002675599690000036
The length of (a), wherein,
Figure GDA0002675599690000037
that is to say M(i,j)Is d medium to a value of dhH is not less than i +1 and not more than j; and
obtaining the path with the shortest length corresponds to an optimal k-anonymous grouping mode gopt={g1,g2,···,gpAnd (c) the step of (c) in which,
Figure GDA0002675599690000038
g1={d1,d2,···,du},g2={du+1,du+2,···,dv}, gp={dw+1,dw+2,···,dn}。
preferably, in the step S16, the difference matrix M is obtained based on a heuristic methodp*2All of which are the optimal P sequence of elements, including: given a difference matrix
Figure GDA0002675599690000039
From the difference matrix M based on a heuristic approachp*2Corresponding sequence set Ps ═ Pi|1≤i≤2pGet with minimum quickly
Figure GDA00026755996900000310
Optimal sequence of values PoptWherein P isi={m1,m2,···,mp},mj∈{mj1,mj2},1≤j≤p。
Preferably, the optimal sequence PoptThe acquisition process comprises the following steps: sequentially selecting the difference matrix Mp*2As the optimal sequence PoptM ofi1And mi2Formed corresponding item mi(ii) a Wherein m isi1、mi2The calculation formula of the distribution probability is respectively
Figure GDA0002675599690000041
mi1≠0,mi2Not equal to 0, when mi1=0,mi2When 0, m may be optionally presenti1、mi2As the optimal sequence PoptThe corresponding item m in (1)i
Preferably, the step S24 of performing the structural modification on the network G (V, E) based on the difference value includes: computing the first nodeSum of elements in a sequence of values d
Figure GDA0002675599690000042
And calculating the second sequence of node values
Figure GDA0002675599690000043
Sum of the elements in
Figure GDA0002675599690000044
Calculating σ (d) and
Figure GDA0002675599690000045
determines the magnitude of the difference from a value of 0, wherein:
if it is
Figure GDA0002675599690000046
Performing an edge exchange on the network G (V, E): respectively from the node sets-And the node set+In selecting node viAnd vj,vi-,vj+(ii) a Selecting a node V from VkWherein k ≠ i, k ≠ j, and e(i,k)E belongs to E; removing edge e(i,k)Adding edge e(k,l)
If it is
Figure GDA0002675599690000047
Removing in said network G (V, E)
Figure GDA0002675599690000048
Side: from the node set-Optionally two nodes viAnd vj,vi,vj-(ii) a Selecting two nodes V from Vk,vlBelongs to V and satisfies the condition k, l is not equal to i, k, l is not equal to j, e(i,k)∈E,e(j,l)∈E,
Figure GDA0002675599690000049
Removing edge e(i,k)And e(j,l)Adding edge e(k,l)
If it is
Figure GDA00026755996900000410
Adding into the network G (V, E)
Figure GDA00026755996900000411
Side: from the node set+Optionally two nodes viAnd vj,vi,vj+And meet the requirements
Figure GDA00026755996900000412
Increased edge e(i,j)
The invention relates to a network anonymity method for modifying a graph structure based on degree sequence optimal grouping, which comprises the steps of firstly carrying out anonymization processing on a node value sequence in a network, specifically converting an optimal grouping problem of anonymity of a first node value sequence of the network into a shortest path problem of a directed packet network, obtaining the optimal grouping of the node value sequence according to the shortest path of a node in the obtained directed packet network, calculating according to the optimal grouping to obtain a corresponding difference matrix, further obtaining the optimal sequence by a heuristic method, modifying the first node value sequence according to the optimal sequence to realize the first anonymization processing operation, and obtaining a second node value sequence; then, the sum of all elements in the first node value sequence and the second node value sequence is respectively obtained, the difference value between the first node value sequence and the second node value sequence is calculated, the network is modified according to the difference value, and finally the anonymous processing operation of the network data is realized; compared with the prior art, the method can effectively reduce the calculated amount in the network data anonymization process; meanwhile, the method is suitable for anonymous processing operation of large-scale network data, and improves the efficiency and speed of anonymity.
Drawings
FIG. 1 is a block diagram illustration of a given example network in an embodiment of the invention;
FIG. 2 is a block diagram illustration of a modified tag name sorted by value for a given example network in an embodiment of the invention;
FIG. 3 is a block diagram of a directed packet network constructed based on a given example network in an embodiment of the present invention;
FIG. 4 is a block diagram illustrating an exemplary network after performing edge pruning for sorted modified tag names for metric values in an embodiment of the present invention;
FIG. 5 is a block diagram illustrating an exemplary network re-performing edge pruning after sorting the magnitude values and modifying the tag names in accordance with an embodiment of the present invention;
FIG. 6 is a schematic structural diagram of satisfying anonymity of node degree K after performing edge deletion on a given example network according to an embodiment of the present invention;
FIG. 7 is a block diagram illustrating an exemplary network after performing edge switching after sorting label names according to metric values in an embodiment of the present invention;
FIG. 8 is a block diagram illustrating an example network after performing edge switching again after sorting the values and modifying the tag names in accordance with an embodiment of the present invention;
FIG. 9 is a schematic structural diagram of an example network after sorting degree values and modifying tag names according to an embodiment of the present invention, which satisfies anonymity of node degree values K after performing edge exchange;
FIG. 10 is a block diagram illustrating an exemplary network after performing edge addition after sorting values and modifying tag names in accordance with an embodiment of the present invention;
FIG. 11 is a block diagram illustrating an example network after performing edge addition again after sorting the values and modifying the tag names in accordance with an embodiment of the present invention;
FIG. 12 is a schematic structural diagram of an example network after sorting degree values and modifying tag names according to an embodiment of the present invention, which satisfies anonymity of node degree values K after edge addition is performed;
fig. 13 is a flowchart illustrating an implementation of the network anonymization method for modifying the graph structure based on the optimal grouping of the degree sequence in the embodiment of the present invention.
Detailed Description
In order to make the technical solutions of the present invention better understood, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention.
In the embodiment of the present invention, a network anonymization method for modifying a graph structure based on a degree sequence optimal grouping is provided, referring to fig. 13, the method specifically includes the steps of: firstly, converting the best grouping problem of anonymity of a network node value sequence k into the shortest path problem of a directed packet network; then, k anonymity is carried out on the network node value sequence according to the shortest path of the directed packet network; finally, modifying the network structure according to the k anonymity information of the network node degree value sequence to realize the k anonymity operation of the network node degree value; to illustrate the specific process of the present invention, the following basic definitions are combined:
definition 1: k-anonymity of network node degree values: given a network G (V, E), where V is the set of all nodes in the network and E is the set of all edges. d ═ d1,d2,···,dnThe values of all nodes in V are arranged in ascending order, called the value sequence d for short, and n is the number of nodes in V. For any node viE is V (1 is more than or equal to i is less than or equal to n), and the value is di. If d ═ d1,d2,···,dnThere is a subset
Figure GDA0002675599690000061
I-s is more than or equal to 1 and less than or equal to n, i + t is more than or equal to 1 and less than or equal to n, and the condition d is satisfiedi-s=,···,=di-1=di=di+1=,···,=di+tAnd (k-1) is less than or equal to (t + s), and k is less than or equal to 1 and less than or equal to n, the sequence d is called k anonymity, and the node degree value k of the network G (V, E) is also called anonymity.
Definition 2: k packet network of node value sequence: given a network G (V, E), its node value sequence is d ═ d1,d2,···,dnAnd an integer k is set, wherein k is more than or equal to 1 and less than n, and a directed packet network can be generated
Figure GDA0002675599690000071
Wherein,
(1) for any one element d in di,1≤i≤n,Hk,nA node in which one tag is i corresponds to it. Furthermore, Hk,nThere is an additional node labeled 0. Therefore, the temperature of the molten metal is controlled,
Figure GDA0002675599690000072
(2) for the
Figure GDA0002675599690000073
Any node pair in
Figure GDA0002675599690000074
0≤i≤(n-k),(i+k)≤j<(i+2k),j≤n, Hk,nAll have a slave node
Figure GDA0002675599690000075
To the node
Figure GDA0002675599690000076
Directed edge of
Figure GDA0002675599690000077
(3) Directed edge
Figure GDA0002675599690000078
Is defined as
Figure GDA0002675599690000079
Wherein,
Figure GDA00026755996900000710
that is to say M(i,j)Is d medium to a value of dhAnd h is more than or equal to i +1 and less than or equal to j.
(4) Network Hk,nThe path from node 0 to node n is:
Figure GDA00026755996900000711
the length of the utility model is as follows: l is(path(0,n))=L(0,u)+L(u,v)+,···,L(w,n). A path(0,n)Corresponding to a pair d ═ d1,d2,···,dnThe grouping method g ═ g for k anonymity1,g2,···,gpAnd (c) the step of (c) in which,
Figure GDA00026755996900000712
g1={d1,d2,···,du},g2={du+1,du+2,···,dv},gp={dw+1,dw+2,···,dn}. The path with the shortest length corresponds to the best k-anonymous grouping method, denoted gopt
Definition 3: difference matrix Mp*2: giving the best k anonymous packet gopt={g1,g2,···,gpBased on goptHeterogeneity among elements in the middle group can obtain a difference matrix
Figure GDA00026755996900000713
Wherein M isp*2The values of the middle term are: goptThe sum of the differences between the corresponding value of (a) and the arithmetic mean of all values of the set. The specific calculation is as follows:
(1) if g isjAll of them are equal, i.e. mj1m j20. If not, then,
(2) calculating the sum of the differences downwards to obtain Mp*2The value of the 1 st column term in (1) is calculated by the formula:
Figure GDA0002675599690000081
wherein j is more than or equal to 1 and less than or equal to p, | gjL is gjThe number of the elements in (A) and (B),
Figure GDA0002675599690000082
that is to say that the first and second electrodes,
Figure GDA0002675599690000083
is gjIs less than
Figure GDA0002675599690000084
And with
Figure GDA0002675599690000085
D having the smallest differenceo。mj1The value is always 0Or a positive value, indicating the magnitude of the reduction value required in the set.
(3) Calculating the sum of the difference values upwards to obtain Mp*2The value of the middle 2 item, the calculation formula is:
Figure GDA0002675599690000086
wherein j is more than or equal to 1 and less than or equal to p, | gjL is gjThe number of the elements in (A) and (B),
Figure GDA0002675599690000087
that is to say that the first and second electrodes,
Figure GDA0002675599690000088
is gjIs greater than
Figure GDA0002675599690000089
And with
Figure GDA00026755996900000810
D having the smallest differenceo。mj2The value is always 0 or negative, indicating that the magnitude of the value needs to be increased in the set.
Definition 4: optimum sequence Popt: given a difference matrix Mp*2One sequence set Ps ═ P can be obtainedi|1≤i≤2pIn which P isi={m1,m2,···,mp},mj∈{mj1,mj2J is more than or equal to 1 and less than or equal to p. Has the smallest among Ps
Figure GDA00026755996900000811
Value PiSequence, called optimal sequence, denoted Popt
Calculating an optimal sequence PoptAn exhaustive approach may be used: first, all m is exhaustedj1,mj2Combinations, the number of combinations is 2p(ii) a Then, the absolute values of the elements in each combination are summed; finally, the optimal sequence is obtained according to the combination with the minimum value. The time complexity of the exhaustive method was analyzed: the computational overhead includes pair 2pIn a combination of 2pOperation of summing absolute values of x 2p elements, and sum of 2pAnd comparing the sum value. According to the theory of algorithmic analysis, the time complexity of the exhaustive method is O (2)p) I.e. of exponential order. Therefore, this method is not suitable for application on a large-scale network.
Based on this, the method based on heuristic method of the invention calculates and obtains the optimal sequence Popt: selecting difference matrix in sequence
Figure GDA0002675599690000091
M with larger selection probabilityi1、mi2As the optimal sequence PoptCorresponding item m ini. Wherein m isi1、mi2The calculation formulas of the distribution probability are respectively as follows:
Figure GDA0002675599690000092
Figure GDA0002675599690000093
mi1≠0,mi2not equal to 0, when mi1=0,mi2When 0, m may be optionally presenti1、mi2As the optimal sequence PoptCorresponding item m ini
The time complexity of the invention adopting a heuristic method is analyzed: the computational overhead includes the pair of difference matrices Mp*2The operation of 2p times of distribution probability calculation and the operation of p times of comparison of 2p probability values are performed. According to the theory of algorithmic analysis, the time complexity of the heuristic method is O (p) and is also linear order. Compared with the existing exhaustion method, the method has the advantages that the time complexity of processing the network data is lower, namely the network data is processed with higher efficiency; and when the time complexity is reduced from the corresponding exponential order to the linear order, the improvement of the network data processing efficiency is combined, so that the method can be ensured to be effective and have good calculation efficiency when being applied to larger-scale network data.
Definition 5: k-anonymity node degree value sequence
Figure GDA0002675599690000094
Given a network G (V, E), its corresponding sequence of node values d, the best k anonymous packet GoptAnd the optimal sequence PoptAre respectively d ═ d1,d2,···,dn}, gopt={g1,g2,···,gp},Popt={m1,m2,···,mpAnd (c) the step of (c) in which,
Figure GDA0002675599690000095
g1={d1,d2,···,du}, g2={du+1,du+2,···,dv},gp={dw+1,dw+2,···,dnget the k anonymous node value sequence of network G (V, E)
Figure GDA0002675599690000096
Wherein,
Figure GDA0002675599690000097
Figure GDA0002675599690000098
u+1≤i≤v,...,
Figure GDA0002675599690000099
w+1≤i≤n。
definition 6: sequence of nodal value difference values: given a network G (V, E), the corresponding sequence of node values d ═ d1,d2,···,dn}, k anonymous node degree value sequence
Figure GDA0002675599690000101
Then the sequence of node value differences is
Figure GDA0002675599690000102
That is to say that the first and second electrodes,
Figure GDA0002675599690000103
wherein,
Figure GDA0002675599690000104
1≤i≤n。
Figure GDA0002675599690000105
respectively representing the node sets which need to increase and decrease degrees to satisfy the anonymity of the node degree value k.
Definition 7: modifying the network structure with anonymous node value k: given a network G (V, E), the corresponding sequence of node values d ═ d1,d2,···,dn}, k anonymous node degree value sequence
Figure GDA0002675599690000106
The sequence of the node value difference values is
Figure GDA0002675599690000107
Node set with degree needing to be increased and decreased to meet anonymity of node degree k
Figure GDA0002675599690000108
Sum of elements in d
Figure GDA0002675599690000109
Figure GDA00026755996900001010
Sum of the elements in
Figure GDA00026755996900001011
Then a structure modification operation with a constant number of nodes is performed on the network G (V, E):
(1) if it is
Figure GDA00026755996900001012
Edge switching is performed for the network G (V, E). First, respectively from-And+to select two nodes vi,vjI.e. vi-,vj+. Then, a node is selected from VvkWherein k ≠ i, k ≠ j, and e(i,k)E.g. E. Finally, remove edge e(i,k)Adding edge e(k,l)
(2) If it is
Figure GDA00026755996900001013
Removing in network G (V, E)
Figure GDA00026755996900001014
An edge. First, from-To select two nodes vi,vjI.e. vi,vj-. Then, two nodes V are selected from Vk,vlBelongs to V and satisfies the condition k, l is not equal to i, k, l is not equal to j, e(i,k)∈E,e(j,l)∈E,
Figure GDA0002675599690000111
Finally, remove edge e(i,k)And e(j,l)Adding edge e(k,l)
(3) If it is
Figure GDA0002675599690000112
Adding to network G (V, E)
Figure GDA0002675599690000113
An edge. First subordinate to the ren+Select two nodes vi,vjI.e. vi,vj+And require
Figure GDA0002675599690000114
Adding edge e again(i,j)
With reference to the above definitions 1 to 7, the detailed process of the network anonymity method for modifying the graph structure based on the optimal grouping of degree sequences according to the present invention is described by using a specific embodiment, which specifically includes:
s1, specifying k-anonymity of the sequence of network node values in network G (V, E):
s11, arranging all nodes in the network G (V, E) according to the degree values in an ascending order to obtain a first node degree valueSequence d, wherein d ═ d1,d2,···,dnN denotes the number of all nodes in the network G (V, E).
In the present embodiment, an example network G (V, E) is given, in which:
V={vA,vB,vC,vD,vE,vF,vG,vH,vI,vJ},
Figure GDA0002675599690000115
concrete structure
Referring to fig. 1, node labels and correspondence values for an example network are shown in table 1:
A B C D E F G H I J
4 6 3 3 4 2 3 2 2 1
TABLE 1
The example network is arranged in ascending order according to its degree and the tag name is modified to obtain the node information shown in table 2, and correspondingly, the network structure signed by the modification table is obtained, specifically referring to fig. 2, for the modified network structure, where V and E are respectively:
V={v8,v10,v5,v6,v9,v2,v7,v3,v4,v1},
Figure GDA0002675599690000125
v1 v2 v3 v4 v5 v6 v7 v8 v9 v10
J F H I C D G A E B
1 2 2 2 3 3 3 4 4 6
TABLE 2
Finally, the first node degree value sequence of the example network can be obtained as d ═ 1,2,2,2,3,3,3,4,4,6} based on the modified node information.
S12, setting a degree value anonymity parameter k, wherein k is an integer and is more than or equal to 1 and less than or equal to n; and an anonymous parameter k exists that satisfies the condition: k < n; specifically, in the present embodiment, n is 10, and the setting value anonymity parameter k is 2.
S13, constructing a corresponding directional packet network H based on the anonymity parameter k and the first node degree value sequence dk,nWherein there is a directed packet network Hk,nThe method comprises the following steps: { Hk,0,Hk,1,Hk,2,....,Hk,nN +1 nodes in total, and node Hk,0An additional node labeled 0.
In this embodiment, based on the first node value sequence d ═ {1,2,2,2,3,3,3,4,4,6} and the anonymity parameter k ═ 2, the directional packet network is constructed as a directional packet network
Figure GDA0002675599690000122
Wherein:
Figure GDA0002675599690000123
node removing device
Figure GDA0002675599690000124
Are additional nodes, and the other 10 nodes correspond to the elements in d, as shown in fig. 3.
The conditions are required to be met when a packet network is constructed: any node pair
Figure GDA0002675599690000131
Figure GDA0002675599690000131
0≤i≤(n-k), (i+k)≤j<(i+2k),j≤n,Hk,nAll have a slave node
Figure GDA0002675599690000132
To the node
Figure GDA0002675599690000133
Directed edge of
Figure GDA0002675599690000134
Thus, when i is 0, (0+2) ≦ j < (0+4), i.e., the node pair
Figure GDA0002675599690000135
In the network H2,10In which there is a corresponding edge
Figure GDA0002675599690000136
When i is equal to 1, (1+2) is less than j and less than (1+4), namely the node pair
Figure GDA0002675599690000137
In the network H2,10In which there is a corresponding edge
Figure GDA0002675599690000138
Similarly, when i is valued at 2-8, the corresponding obtained edges are respectively:
Figure GDA0002675599690000139
Figure GDA00026755996900001310
that is, H2,10The edges in (1) are:
Figure GDA00026755996900001311
finally, a directed packet network H is constructed2,10The structure of (1).
S14, calculating the shortest path from node 0 to node n in the directional packet network, and obtaining the best packet g of the first node value sequence d based on the shortest pathopt
Referring again to FIG. 3, in the present embodiment, based on the network path search, it can be seen from H2,10Node in
Figure GDA00026755996900001312
To
Figure GDA00026755996900001313
The nodes have 7 paths, which are respectively:
(1)
Figure GDA00026755996900001314
(2)
Figure GDA00026755996900001315
(3)
Figure GDA00026755996900001316
(4)
Figure GDA0002675599690000141
(5)
Figure GDA0002675599690000142
(6)
Figure GDA0002675599690000143
(7)
Figure GDA0002675599690000144
directed edge
Figure GDA0002675599690000145
Is defined as
Figure GDA0002675599690000146
Wherein,
Figure GDA0002675599690000147
is d medium to a value of dhAverage value of (a). That is, L(i,j)Is dhThe sum of the squared differences from the mean.
In this example, there are directed edges
Figure GDA0002675599690000148
Length of (2)
Figure GDA0002675599690000149
As can be seen from the first sequence of node values d ═ {1,2,2,2,3,3,3,4,4,6}, d1、d2Respectively 1 and 2. Therefore, the temperature of the molten metal is controlled,
Figure GDA00026755996900001410
L(0,2)=(1-1.5)2+(2-1.5)2=0.5。
for the same reason, for directed edges
Figure GDA00026755996900001411
Corresponding d thereof3、d4Respectively 2 and 2.
Therefore, the temperature of the molten metal is controlled,
Figure GDA00026755996900001412
L(2,4)=(2-2)2+(2-2)2=0。
calculating edges in sequence
Figure GDA00026755996900001413
Are respectively obtained
Figure GDA00026755996900001414
L(4,6)=(3-3)2+(3-3)2=0,
Figure GDA00026755996900001415
L(6,8)=(3-3.5)2+(4-3.5)2=0.5,
Figure GDA00026755996900001416
L(8,10)=(4-5)2+(6-5)2=2。
Thus, path1Length of (2)
Figure GDA00026755996900001513
Similarly, the following can be obtained in turn:
Figure GDA00026755996900001514
Figure GDA00026755996900001515
Figure GDA0002675599690000151
for the shortest path, the corresponding best packet is gopt={g1,g2,g3,g4,g5In which g is1={d1,d2},g2={d3,d4}, g3={d5,d6},g4={d7,d8},g4={d9,d10}, that is: gopt={{d1,d2},{d3,d4},{d5,d6},{d7,d8},{d9,d10}}。
S15, grouping g according to the bestoptCalculating to obtain a corresponding difference matrix Mp*2
In the present embodiment, the optimal grouping g is based on the above definition 3optHeterogeneity among elements in the middle group, and calculating to obtain a difference matrix Mp*2
In this example, gopt={{d1,d2},{d3,d4},{d5,d6},{d7,d8},{d9,d10} that is to say: goptThe corresponding difference matrix is {1,2}, {2,2}, {3,3}, {4,4}, {4,6} }
Figure GDA0002675599690000152
For packet g 11,2, the constituent items are not identical:
Figure GDA0002675599690000153
wherein
Figure GDA0002675599690000154
g1Less than {1,2}
Figure GDA0002675599690000155
And the term having the smallest difference is d1And therefore, the first and second electrodes are,
Figure GDA0002675599690000156
Figure GDA00026755996900001512
Figure GDA0002675599690000157
wherein | g1|=2,
Figure GDA0002675599690000158
g1Greater than {1,2}
Figure GDA0002675599690000159
And the term having the smallest difference is d2And therefore, the first and second electrodes are,
Figure GDA00026755996900001510
Figure GDA00026755996900001511
for packet g2={2,2},g3(iii) 3, the constituent items are identical, and m is21=m22=0,m31=m32=0。
For packet g41, {3,4}, whose constituent items are not identical:
Figure GDA0002675599690000161
Figure GDA0002675599690000162
for packet g51, {4,6}, whose constituent items are not identical:
Figure GDA0002675599690000163
Figure GDA0002675599690000164
finally, a difference matrix is obtained as
Figure GDA0002675599690000165
S16, based on heuristic method, from difference matrix Mp*2To select a specified item as an element to compose an optimal sequence Popt
In particular according to the formula
Figure GDA0002675599690000166
Calculate mjSelection of mj1,mj2Selecting elements with larger probability values to construct an optimal sequence Popt
In the present example, it is shown that,
Figure GDA0002675599690000167
Figure GDA0002675599690000168
due to P (m)1=m12)=P(m1=m11) Thus, PoptThe first element of the sequence may be m11Or m12
Similarly, the following can be calculated:
Figure GDA0002675599690000169
Figure GDA00026755996900001610
Figure GDA0002675599690000171
Figure GDA0002675599690000172
furthermore, m21=m22=0,m31m 320, therefore, PoptMay be { m }11,m21,m31,m41,m51}、 {m11,m21,m31,m41,m52}、{m11,m21,m31,m42,m51}、{m11,m21,m31,m42,m52}、 {m12,m21,m31,m41,m51}、{m12,m21,m31,m41,m52}、{m12,m21,m31,m42,m51}、{m12,m21,m31,m42,m52Any sequence of {1,0,0,1,2}, {1,0,0,1, -2}, {1,0,0, -1, -2}, { -1,0,0,1, -2}, { -1,0,0, -1, -2 }. In this embodiment, P is selectedopt={1,0,0,1,2}。
In practice, if the exhaustion method is adopted, it is necessary to first pair { m }11,m21,m31,m41,m51}、 {m11,m21,m31,m41,m52}、{m11,m21,m31,m42,m51}、{m11,m21,m31,m42,m52}、{m11,m21,m32,m41,m51}、 {m11,m21,m32,m41,m52}、{m11,m21,m32,m42,m51}、{m11,m21,m32,m42,m52}、{m11,m22,m31,m41,m51}、 {m11,m22,m31,m41,m52}、{m11,m22,m31,m42,m51}、{m11,m22,m31,m42,m52}、{m11,m22,m32,m41,m51}、 {m11,m22,m32,m41,m52}、{m11,m22,m32,m42,m51}、{m11,m22,m32,m42,m52}、{m12,m21,m31,m41,m51}、 {m12,m21,m31,m41,m52}、{m12,m21,m31,m42,m51}、{m12,m21,m31,m42,m52}、{m12,m21,m32,m41,m51}、 {m12,m21,m32,m41,m52}、{m12,m21,m32,m42,m51}、{m12,m21,m32,m42,m52}、 {m12,m22,m31,m41,m51}、{m12,m22,m31,m41,m52}、{m12,m22,m31,m42,m51}、 {m12,m22,m31,m42,m52}、{m12,m22,m32,m41,m51}、{m12,m22,m32,m41,m52}、 {m12,m22,m32,m42,m51}、{m12,m22,m32,m42,m52}, that is: {1,0,0,1,2}, {1,0,0,1, -2}, {1,0,0, -1, -2}, {1,0,0,1, -2}, {1,0,0,0, -1,0,0, -2}, {1,0, 2}, {1, -2}, {1,0,0,1,2}, and {1,0, 1,2}, and {1,0,0,1,2}, { -1,0,0,1, -2}, { -1,0,0, -1, -2}, { -1,0,0,1, -2}, { -1,0,0, -1,2}, and { -1,0,0, -1,2}The absolute value summation calculation is carried out on items in 32 sequences in total, namely { -1,0,0, -1, -2}, { -1,0,0, -1, -2}, { -1,0,0,1, -2}, { -1,0,0, -1, -2}, and { -1,0,0, -1, -2}, so as to obtain corresponding values, wherein the corresponding values are: 4. thus, the optimal sequence PoptCan be any of the 32 sequences.
In fact, the analysis found: the 32 sequences, wherein the corresponding element values in the 24 sequences are all the same, that is: and performing sum of absolute values calculation on the terms in 24 sequences, wherein all the calculation is repeated. The heuristic method provided by the invention can effectively avoid the repeated calculation, and a user only needs to select among 8 non-repeated sequences; further, the method of the invention can effectively improve the processing efficiency of the network data.
S17 according to the optimal sequence PoptModifying the first node value sequence d to obtain a second node value sequence d which meets the k anonymity; specifically, in the embodiment of the present invention, according to Popt={m1,m2,···,mp}, gopt={g1,g2,···,gp},
Figure GDA0002675599690000181
g1={d1,d2,···,du},g2={du+1,du+2,···,dv}, gp={dw+1,dw+2,···,dnAnd obtaining a k-anonymous second node value sequence of the network G (V, E):
Figure GDA0002675599690000182
wherein,
Figure GDA0002675599690000183
1≤i≤u,
Figure GDA0002675599690000184
u+1≤i≤v,...,
Figure GDA0002675599690000185
w +1 is not less than i and not more than n. In this example, d ═ {1,2,2,2,3,3,3,4,4,6}, Popt={1,0,0,1,2}, gopt={{1,2},{2,2},{3,3},{4,4},{4,6}}。
For packet g1={1,2},
Figure GDA0002675599690000186
m11, therefore
Figure GDA0002675599690000187
1≤i≤2。
For packet g2={2,2},m2The requirement value does not need to be changed when being equal to 0, and therefore
Figure GDA0002675599690000188
Also for packet g3={3,3},m3The requirement value does not need to be changed when being equal to 0, and therefore
Figure GDA0002675599690000189
For packet g4={3,4},
Figure GDA00026755996900001810
m41, therefore
Figure GDA00026755996900001811
7≤i≤8。
For packet g5={4,6},
Figure GDA00026755996900001812
m 52, therefore
Figure GDA00026755996900001813
9≤i≤10。
Therefore, the second node value sequence is finally obtained as:
Figure GDA00026755996900001814
s2, according to the second node value sequence
Figure GDA0002675599690000191
Modifying the structure of the network G (V, E):
s21, based on the first node value sequence d and the second node value sequence
Figure GDA0002675599690000192
Construction of a sequence of nodal-degree difference values
Figure GDA0002675599690000193
In particular, d ═ d for a given first sequence of node values1,d2,···,dnAnd anonymized second node value sequenceCorresponding node value difference value sequence can be obtained
Figure GDA0002675599690000195
That is to say
Figure GDA0002675599690000196
Wherein,
Figure GDA0002675599690000197
1≤i≤n。
in this embodiment, the first node value sequence is: d ═ 1,2,2,2,3,3,3,4,4,6, and the second node value sequence is given by
Figure GDA0002675599690000198
Therefore, the final sequence of the node value difference values obtained by calculation is as follows: 0, -1,0,0,0,0, -1,0, -2 }.
S22, obtaining the node set of the original network G (V, E) needing degree increase to satisfy k anonymity according to the value of each element in the node value difference value sequence+And the set of nodes that need to be reduced in degrees to satisfy k anonymity-(ii) a Specifically, according to the above definition 6, there are:
Figure GDA0002675599690000199
Figure GDA00026755996900001910
then in this embodiment, one can obtain: 0, -1,0,0,0,0, -1,0, -2 }. And because of
Figure GDA00026755996900001911
Therefore, the temperature of the molten metal is controlled,
Figure GDA00026755996900001912
-={v2,v8,v10}。
s23, calculating the sum sigma (d) of all elements in the first node value sequence d, and calculating the second node value sequence
Figure GDA00026755996900001916
Sum of all elements in
Figure GDA00026755996900001915
Specifically, in this embodiment, the first node value sequence is d ═ 1,2,2,2,3,3,3,4,4,6, and the second node value sequence is d ═ 1,2,2,2,3,3, 4,4,6
Figure GDA00026755996900001917
Thus, it is possible to provide
Figure GDA00026755996900001913
S24, calculating sum sigma (d) sum
Figure GDA00026755996900001914
And modifying the structure of the network G (V, E) based on the difference value to realize anonymous operation.
In this embodiment, since the first node value sequence is d ═ 1,2,2,2,3,3,3,4,4,6, the second node value sequence is d ═ 1,2,2,2,3,3, 4,4,6
Figure GDA0002675599690000201
Thus, σ (d) and
Figure GDA0002675599690000202
the difference between them is
Figure GDA0002675599690000203
In combination with the above definition 7, the edge removal operation needs to be performed on the network structure after the tag names are sorted and modified according to the value, and specifically includes the following processes:
first, from-={v2,v8,v10Select node v2,v10Selecting a node V from Vm,vnSatisfies the conditions m, n ≠ 2, m, n ≠ 10, and e(2,m)∈E,e(10,n)E.g. E. Thus, vm∈{v7},vn∈{v3,v4,v7,v8,v9}. When v is selectedm=v7,vn=v9When, the operation is executed: removing e(2,7),e(10,9)Increase e(7,9)At removal of e(2,7),e(10,9)And increase e(7,9)The network structure obtained can be referred to fig. 4.
In conjunction with FIG. 4, at this time, d2=1,d7=3,d9=4,d10When 5, i.e., d ═ 1,1,2,2,3,3,3,4,4,5,
Figure GDA0002675599690000204
according to definition 6, {0,0,0,0,0,0, -1,0, -1},
Figure GDA0002675599690000205
-={v8,v10}。
then, from-={v8,v10Select node v8,v10And selecting a node V from Vm,vnSatisfies the conditions m, n ≠ 8, m, n ≠ 10, and e(8,m)∈E,e(10,n)E.g. E. Thus, vm∈{v3,v6,v9},vn∈{v3,v4,v7}。When v is selectedm=v6,vn=v7When, the operation is executed: removing e(8,6),e(10,7)Increase e(6,7)Then remove e(8,6),e(10,7)And increase e(6,7)The network structure obtained can be specifically referred to fig. 5; at this time, d6=3,d7=3,d8=3,d10As a result, the first node value sequence d is {1,1,2,2,3,3,3,3, 4,4} and the second node value sequence d is 4
Figure GDA0002675599690000206
={0,0,0,0,0,0,0,0,0,0},
Figure GDA0002675599690000207
Stopping the network structure modification.
And finally, labeling the nodes of the network structure shown in fig. 5, and finally obtaining the K-degree anonymous network structure by combining fig. 6.
In the embodiment of the present invention, in order to describe the process of modifying the network structure through the edge switching operation, it is assumed that the selected P isoptIs { -1,0,0, -1,2}, and then sequentially available
Figure GDA0002675599690000208
To obtain {1,0,0,0,0,0,1,0, 0, -2}, to obtain+={v1,v7}、-={v10Get it
Figure GDA0002675599690000209
Figure GDA00026755996900002010
To obtain
Figure GDA00026755996900002011
According to definition 7, at this time, the network structure after the label names are sorted and modified according to the value needs to be executed with edge switching operation; the specific process is as follows:
first, from+={v1,v7And-={v10select node v1,v10Selecting a node V from VmSatisfies the conditions m.noteq.1, m.noteq.10, and
Figure GDA0002675599690000211
e(10,m)e.g. E. Thus, vm∈{v2,v3,v4,v7,v8,v9}. When v is selectedm=v4When, the operation is executed: removing e(10,4)Increase e(1,4)The final result can be seen in FIG. 7; at this time, d1=2,d4=2,d10That is, d is 5 {2,2,2,2,3,3,3,4,4,5},
Figure GDA00026755996900002115
according to definition 6, {0,0,0,0,0, 1,0,0, -1},+={v7},-={v10}。
then, from+={v7And-={v10select node v7,v10And selecting a node V from VmSatisfies the conditions m.noteq.7, m.noteq.10, and
Figure GDA0002675599690000212
e(10,m)e.g. E. Thus, vm∈{v2,v3,v8,v9}. When v is selectedm=v3When, the operation is executed: removing e(10,3)Increase e(7,3)The final result can be seen in FIG. 8; at this time, d3=3,d7=4,d104, i.e., d ═ 2,2,2,3,3,4,4,4,4},
Figure GDA0002675599690000213
Figure GDA0002675599690000214
={0,0,0,0,0,0,0,0,0,0},
Figure GDA0002675599690000215
stopAnd (5) modifying the network structure.
Finally, label labeling is performed on the nodes of the network structure shown in fig. 8, and a K-degree anonymous network is finally obtained, and a specific network structure can be referred to as 9.
Similarly, to describe the process of network fabric modification by edge add operation, assume that the derived P is selectedoptWhen { -1,0,0, -1, -2}, the subsequent sequences will give
Figure GDA0002675599690000216
Yield {1,0,0,0,0, 1,0,2,0}, yielding:+={v1,v7,v9}、
Figure GDA0002675599690000217
to obtain
Figure GDA0002675599690000218
Figure GDA0002675599690000219
Obtaining:
Figure GDA00026755996900002110
according to definition 7, at this time, edge adding operation is performed on the network structure after the label names are sorted and modified according to the value; the specific process is as follows:
first, from+={v1,v7,v9Select node v1,v9Satisfies the conditions
Figure GDA00026755996900002111
And (3) executing the operation: increase of e(1,9)The final result can be seen in FIG. 10; at this time, d1=2,d9That is, the first node value sequence is d ═ 2,2,2,3,3,3,4,5,6, and the second node value sequence is d ═ 2,2,2,3,3,4, 5,6
Figure GDA00026755996900002112
Then according to definition 6: (0, 0,0,0,0,1,0,1,0},+={v7,v9},
Figure GDA00026755996900002113
then, from+={v7,v9Select node v7,v9Satisfies the conditions
Figure GDA00026755996900002114
And (3) executing the operation: increase of e(7,9)The network structure at this time is shown in fig. 11; at this time, d7=4,d9That is, the first node value sequence is d ═ 2,2,2,3,3,4,4,6,6}, and the second node value sequence is d ═ 2,2,2,3,3,4,4,6,6}
Figure GDA0002675599690000221
={0,0,0,0,0,0,0,0,0,0},
Figure GDA0002675599690000222
At this point, the network structure modification operation is stopped.
Finally, label labeling is performed on the nodes of the network structure shown in fig. 11, and a K-degree anonymous network is finally obtained, and a specific network structure can be referred to in fig. 12.
The invention relates to a network anonymity method for modifying a graph structure based on degree sequence optimal grouping, which comprises the steps of firstly carrying out anonymization processing on a node value sequence in a network, specifically converting an optimal grouping problem of anonymity of a first node value sequence of the network into a shortest path problem of a directed packet network, obtaining the optimal grouping of the node value sequence according to the shortest path of a node in the obtained directed packet network, calculating according to the optimal grouping to obtain a corresponding difference matrix, further obtaining the optimal sequence by a heuristic method, modifying the first node value sequence according to the optimal sequence to realize the first anonymization processing operation, and obtaining a second node value sequence; then, the sum of all elements in the first node value sequence and the second node value sequence is respectively obtained, the difference value between the first node value sequence and the second node value sequence is calculated, the network is modified according to the difference value, and finally the anonymous processing operation of the network data is realized; compared with the prior art, the method can effectively reduce the calculated amount in the network data anonymization process; meanwhile, the method is suitable for anonymous processing operation of large-scale network data, and improves the efficiency and speed of anonymity.
Although the present invention has been described in detail with reference to the foregoing embodiments, it will be apparent to those skilled in the art that modifications may be made to the embodiments described in the foregoing detailed description, or equivalent changes may be made in some of the features of the embodiments described above. All equivalent structures made by using the contents of the specification and the attached drawings of the invention can be directly or indirectly applied to other related technical fields, and are also within the protection scope of the patent of the invention.

Claims (5)

1. A network anonymity method for modifying a graph structure based on degree sequence optimal grouping is characterized in that the method converts the optimal grouping problem of anonymity of a network node degree value sequence k into the shortest path problem of a directed packet network; carrying out k anonymity on the network node value sequence according to the shortest path of the directed packet network; modifying a network structure according to the k anonymity information of the network node degree value sequence to realize the k anonymity operation of the network node degree value, which specifically comprises the following steps:
s1, specifying k-anonymity of the sequence of network node values in network G (V, E):
s11, arranging all nodes in the network G (V, E) in ascending order according to their values to obtain a first sequence of node values d, where d ═ d { (d)1,d2,···,dnN represents the number of all said nodes in said network G (V, E);
s12, setting a degree value anonymity parameter k, wherein k is an integer and is more than or equal to 1 and less than or equal to n;
s13, constructing a corresponding directional packet network H based on the anonymity parameter k and the first node degree value sequence dk,nWherein the directed packet network Hk,nThe method comprises the following steps: { Hk,0,Hk,1,Hk,2,....,Hk,nN +1 nodes in total, and node Hk,0For additional section labeled 0Point;
s14, calculating the length of each path from node 0 to node n of the packet network by the length of the directed edge of the directed packet network and the average value of the values in the first node value sequence, and obtaining the best k-anonymous grouping mode corresponding to the path with the shortest length, namely obtaining the best grouping g of the first node value sequence dopt
S15, obtaining the best group g according to the previous stepoptBased on the best packet goptHeterogeneity between elements in the middle group, grouping the best goptThe sum of the differences between the middle corresponding value and the arithmetic mean of all the values in the group is collected to obtain a difference matrix Mp*2
S16, based on heuristic method, obtaining the difference matrix Mp*2Sequentially selecting items with larger selection probability as corresponding items in the optimal sequence, and using the items as elements to form the optimal sequence Popt
S17, according to the optimal sequence PoptModifying the first node value sequence d to obtain a second node value sequence satisfying the k anonymity
Figure FDA0002675599680000011
The node value sequence d ═ { d } corresponding to the network G (V, E) obtained in the above-described step1,d2,···,dnH, best k anonymous packet gopt={g1,g2,···,gpAnd the best sequence Popt={m1,m2,···,mpAnd (c) the step of (c) in which,
Figure FDA0002675599680000021
g1={d1,d2,···,du},g2={du+1,du+2,···,dv},gp={dw+1,dw+2,···,dnget the k anonymous node value sequence of the network G (V, E)
Figure FDA0002675599680000022
Wherein,
Figure FDA0002675599680000023
Figure FDA0002675599680000024
Figure FDA0002675599680000025
s2, according to the second node value sequence
Figure FDA0002675599680000026
Modifying the structure of the network G (V, E):
s21, based on the first node value sequence d and the second node value sequence
Figure FDA0002675599680000027
Construction of a sequence of nodal-degree difference values
Figure FDA0002675599680000028
S22, obtaining a node set which needs degree increase in the original network G (V, E) to meet k anonymity according to the numerical value of each element in the node value difference value sequence+And the set of nodes that need to be reduced in degrees to satisfy k anonymity-
S23, calculating the sum sigma (d) of all elements in the first node value sequence d, and calculating the second node value sequence
Figure FDA0002675599680000029
Sum of all elements in
Figure FDA00026755996800000210
S24, calculating the sum sigma (d) and the sum
Figure FDA00026755996800000211
The difference between them, if
Figure FDA00026755996800000212
Performing edge switching on the network G (V, E); if it is
Figure FDA00026755996800000213
Removing in network G (V, E)
Figure FDA00026755996800000214
A side; if it is
Figure FDA00026755996800000215
Adding to network G (V, E)
Figure FDA00026755996800000216
A side; anonymous operation is achieved by the above-described structural modification of the network G (V, E).
2. The method for network anonymity of claim 1, wherein the step S14 of computing a directed packet network H is based on graph structure modification of degree sequence optimized packetsk,nThe shortest path from the middle node 0 to the node n is obtained, and the optimal grouping g of the node value sequence d is obtained based on the shortest pathoptThe method comprises the following steps: computing the packet network Hk,nEach path from node 0 to node n
Figure FDA0002675599680000031
Length of (d): l is(path(0,n))=L(0,u)+L(u,v)+,···,L(w,n)
Figure FDA0002675599680000032
I is more than or equal to 0 and less than or equal to w, u is more than or equal to j and less than or equal to n, and represents a packet network Hk,nWith directed edges in
Figure FDA0002675599680000033
The length of (a), wherein,
Figure FDA0002675599680000034
that is to say M(i,j)Is d medium to a value of dhH is not less than i +1 and not more than j; and
obtaining the path with the shortest length corresponds to an optimal k-anonymous grouping mode gopt={g1,g2,···,gpAnd (c) the step of (c) in which,
Figure FDA0002675599680000035
g1={d1,d2,···,du},g2={du+1,du+2,···,dv},gp={dw+1,dw+2,···,dn}。
3. the method for anonymizing networks according to claim 2, wherein the step S16 is based on heuristic method to obtain the difference matrix Mp*2All of which are the optimal P sequence of elements, including: given a difference matrix
Figure FDA0002675599680000036
From the difference matrix M based on a heuristic approachp*2Corresponding sequence set Ps ═ Pi|1≤i≤2pGet with minimum quickly
Figure FDA0002675599680000037
Optimal sequence of values PoptWherein P isi={m1,m2,···,mp},mj∈{mj1,mj2},1≤j≤p。
4. The network anonymizing method for graph structure modification based on degree sequence optimal grouping of claim 3, wherein the optimal sequence PoptThe acquisition process comprises the following steps:sequentially selecting the difference matrix Mp*2As the optimal sequence PoptM ofi1And mi2Formed corresponding item mi(ii) a Wherein m isi1、mi2The calculation formula of the distribution probability is respectively
Figure FDA0002675599680000038
mi1≠0,mi2Not equal to 0, when mi1=0,mi2When not greater than 0, optionally mi1、mi2As the optimal sequence PoptThe corresponding item m in (1)i
5. The network anonymizing method according to claim 1, wherein the step S24 of modifying the structure of the network G (V, E) based on the difference comprises: calculating the sum of the elements in the first sequence of node values d
Figure FDA0002675599680000041
And calculating the second sequence of node values
Figure FDA0002675599680000042
Sum of the elements in
Figure FDA0002675599680000043
Calculating σ (d) and
Figure FDA0002675599680000044
determines the magnitude of the difference from a value of 0, wherein:
if it is
Figure FDA0002675599680000045
Performing an edge exchange on the network G (V, E): respectively from the node sets-And the node set+In selecting node viAnd vj,vi-,vj+(ii) a Selecting a node V from VkWherein k ≠ i, k ≠ j, and e(i,k)E belongs to E; removing edge e(i,k)Adding edge e(k,l)
If it is
Figure FDA0002675599680000046
Removing in said network G (V, E)
Figure FDA0002675599680000047
Side: from the node set-Optionally two nodes viAnd vj,vi,vj-(ii) a Selecting two nodes V from Vk,vlBelongs to V and satisfies the condition k, l is not equal to i, k, l is not equal to j, e(i,k)∈E,e(j,l)∈E,
Figure FDA00026755996800000411
Removing edge e(i,k)And e(j,l)Adding edge e(k,l)
If it is
Figure FDA0002675599680000048
Adding into the network G (V, E)
Figure FDA0002675599680000049
Side: from the node set+Optionally two nodes viAnd vj,vi,vj+And meet the requirements
Figure FDA00026755996800000410
Increased edge e(i,j)
CN201910860277.4A 2019-09-11 2019-09-11 Network anonymity method for modifying graph structure based on optimal grouping of degree sequence Active CN110378150B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201910860277.4A CN110378150B (en) 2019-09-11 2019-09-11 Network anonymity method for modifying graph structure based on optimal grouping of degree sequence
PCT/CN2019/109925 WO2021046950A1 (en) 2019-09-11 2019-10-08 Network anonymity method for performing graph structure modification based on optimal grouping of degree sequence

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910860277.4A CN110378150B (en) 2019-09-11 2019-09-11 Network anonymity method for modifying graph structure based on optimal grouping of degree sequence

Publications (2)

Publication Number Publication Date
CN110378150A CN110378150A (en) 2019-10-25
CN110378150B true CN110378150B (en) 2020-11-10

Family

ID=68261515

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910860277.4A Active CN110378150B (en) 2019-09-11 2019-09-11 Network anonymity method for modifying graph structure based on optimal grouping of degree sequence

Country Status (2)

Country Link
CN (1) CN110378150B (en)
WO (1) WO2021046950A1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111741126B (en) * 2020-07-21 2021-02-19 吕晟珉 Block chain group communication method and system

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103279713B (en) * 2013-06-08 2015-11-18 广西师范大学 A kind of social network diagram data publication method for secret protection of optimization
US10592690B2 (en) * 2015-03-16 2020-03-17 Nokia Technologies Oy Method and apparatus for discovering social ties based on cloaked trajectories
CN105825147B (en) * 2016-04-12 2018-07-27 上海交通大学 The similar grouping anonymous methods of social networks based on cloud service
CN107729767B (en) * 2017-10-26 2020-09-18 广西师范大学 Social network data privacy protection method based on graph elements
CN109948365A (en) * 2019-03-25 2019-06-28 华南师范大学 A kind of quick k degree de-identification method based on zigzag path
CN109842555B (en) * 2019-03-26 2021-02-09 安徽师范大学 Privacy protection method for network shortest path based on anonymity

Also Published As

Publication number Publication date
WO2021046950A1 (en) 2021-03-18
CN110378150A (en) 2019-10-25

Similar Documents

Publication Publication Date Title
CN108492201B (en) Social network influence maximization method based on community structure
Jovanovic et al. Ant colony optimization algorithm with pheromone correction strategy for the minimum connected dominating set problem
CN103678671B (en) A kind of dynamic community detection method in social networks
WO2016078368A1 (en) Community search algorithm based on k-kernel
CN110719106B (en) Social network graph compression method and system based on node classification and sorting
CN110378150B (en) Network anonymity method for modifying graph structure based on optimal grouping of degree sequence
Zhang et al. Explicit determination of mean first-passage time for random walks on deterministic uniform recursive trees
CN116150553B (en) Sparse AMG optimization method for CPU+DCU heterogeneous mixed architecture
CN112269844B (en) General adjoint mode distributed mining method based on large-scale track data
CN109547160B (en) Cyclic shift network coding construction method
CN110910261A (en) Network community detection countermeasure enhancement method based on multi-objective optimization
Marini et al. Optimizing viral genome subsampling by genetic diversity and temporal distribution (TARDiS) for phylogenetics
CN104700311A (en) Method for discovering neighborhood following community in social network
Praveena et al. Comparision of PSO Algorithm and Genetic Algorithm in WSN using NS-2
CN113743477A (en) Histogram data publishing method based on differential privacy
Chen et al. The simplex algorithm with a new primal and dual pivot rule
Zhang et al. Distributed and personalised social network privacy protection
CN111161089A (en) Overlapping community division method based on COPRA
Zhang et al. Low sample and communication complexities in decentralized learning: A triple hybrid approach
CN115130044A (en) Influence node identification method and system based on second-order H index
Requena et al. A major improvement to the Network Algorithm for Fisher's Exact Test in 2× c contingency tables
CN111539023B (en) Moving track data privacy protection matching method based on multiple iterative filtering
Zhou et al. Incremental association rule mining based on matrix compression for edge computing
Wang et al. Automated allocation of detention rooms based on inverse graph partitioning
CN111709846A (en) Local community discovery algorithm based on line graph

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: Room 201, building 2, phase II, No.1 Kechuang Road, Yaohua street, Qixia District, Nanjing City, Jiangsu Province

Applicant after: NANJING University OF POSTS AND TELECOMMUNICATIONS

Address before: No.28, ningshuang Road, Yuhuatai District, Nanjing City, Jiangsu Province

Applicant before: NANJING University OF POSTS AND TELECOMMUNICATIONS

GR01 Patent grant
GR01 Patent grant