WO2022142268A1 - Intrinsic computation-oriented privacy protection method based on relative differential across dikw modalities - Google Patents

Intrinsic computation-oriented privacy protection method based on relative differential across dikw modalities Download PDF

Info

Publication number
WO2022142268A1
WO2022142268A1 PCT/CN2021/106156 CN2021106156W WO2022142268A1 WO 2022142268 A1 WO2022142268 A1 WO 2022142268A1 CN 2021106156 W CN2021106156 W CN 2021106156W WO 2022142268 A1 WO2022142268 A1 WO 2022142268A1
Authority
WO
WIPO (PCT)
Prior art keywords
resources
type
target individual
resource
individual object
Prior art date
Application number
PCT/CN2021/106156
Other languages
French (fr)
Chinese (zh)
Inventor
段玉聪
胡时京
Original Assignee
海南大学
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 海南大学 filed Critical 海南大学
Publication of WO2022142268A1 publication Critical patent/WO2022142268A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules

Definitions

  • the invention relates to the technical field of data processing, and in particular, to a relative differential privacy protection method for intrinsic computing across DIKW modes.
  • the purpose of the present invention is to provide a relative differential privacy protection method for essential computing across DIKW modalities, so as to overcome or at least partially solve the problem of privacy resource leakage that may be caused when publishing user-related type resources in the prior art.
  • a relative differential privacy protection method across DIKW modalities for essential computing which specifically includes the following steps:
  • the target individual object contains type resources that can be used to perform essential calculation or differential calculation to obtain the privacy resources of the target individual object, if not, publish the target individual object, if included, execute the next step, the type resources include data one or more of resources, information resources and knowledge resources;
  • performing the essential calculation on the type resource in step S1 includes: performing the essential calculation on the same modal type resource and performing the essential calculation on the cross-modal type resource; performing the differential calculation on the type resource includes: performing the differential calculation on the same modal type resource Differential computation with cross-modal type resources.
  • performing the essential calculation on the same-modal type resources includes: when the type resources are all numerical data resources or are all logical data resources, performing logical operations on the data resources; when the type resources are all information resources, performing logical operations on the data resources. Graph operations are performed on the smallest sub-information graph containing the information resource.
  • the essential calculation of the cross-modal type resource includes:
  • the execution of the privacy protection policy on the type resources contained in the target individual object is specifically: performing random cross-modal transformation on the type resources contained in the target individual object, so as to randomize the storage type of the type resources contained in the target individual object.
  • the random cross-modal transformation of the type resources contained in the target individual object specifically includes:
  • T_cost new3 T_cost sum +T_cost TR-I ,
  • step S27 determine whether the set V is empty, if not, jump to step S22;
  • the execution of the privacy protection policy on the type resources included in the target individual object is specifically: performing randomization processing on the type resources included in the target individual object, and the randomization processing includes randomizing the data resources and performing randomization on the information resources. randomize.
  • the randomizing the data resources includes perturbing the data resources and randomly shuffling the data resources.
  • randomizing the information resources includes editing the topology of the information map of the target individual object.
  • the present invention provides a method for protecting relative differential privacy across DIKW modalities oriented to essential computing.
  • DIKW modeling By performing DIKW modeling on the target individual object to be published, it is analyzed whether it contains the possibility that attackers may use essential computing to obtain privacy.
  • FIG. 1 is a schematic diagram of an overall flow of an essential computing-oriented cross-DIKW mode relative differential privacy protection method provided by an embodiment of the present invention.
  • FIG. 2 is a schematic diagram of a topological structure of a data map provided by an embodiment of the present invention.
  • the present invention provides a relative differential privacy protection method across DIKW modalities oriented to essential computing, and the method specifically includes the following steps:
  • the target individual object may be a user of a social network or other network platform, and the release may specifically be publishing the relevant content of the user through channels such as the Internet.
  • the target individual object contains type resources that can be used to perform essential calculation or differential calculation to obtain the privacy resources of the target individual object, if not, publish the target individual object, if included, execute the next step, the type resources include data One or more of resources, information resources, and knowledge resources.
  • the data resource is a discrete element obtained by direct observation, which has no meaning in the absence of context, and is used to express the attribute content of a single entity.
  • the data resource can be further classified into numerical data with numerical content according to the category.
  • the information resource records human behavior and is used to mine, analyze, and express the interaction between two entities.
  • the entity can be either another person or an objectively existing thing.
  • the information resource is related to a specific purpose of human beings. Correlation, through the purpose can infer the relationship between two entities.
  • the knowledge resources are obtained from data resources and information resources through structured derivation and deduction, and the entity relationship is further improved on the basis of the information resources.
  • the type resources contained in the target individual object may all be of the same modality, or may be a mixture of type resources of different modalities.
  • performing the essential calculation on the type resource in step S1 includes: performing essential calculation on the same-modal type resource and performing essential calculation on the cross-modal type resource.
  • the essential calculation of the resources of the same modal type specifically includes:
  • the form of the essential calculation is to perform numerical operations on the numerical data resources. If the type resources contained in the target individual object are all logical data resources, then the form of the essential calculation is to perform logical operations on the logical data resources. If the type resources contained in the target individual object are all information resources, then the form of essential calculation is to perform graph operation on the smallest sub-information graph containing the information resources.
  • the essential calculation of the cross-modal type resource specifically includes:
  • the process of essential calculation will involve: numerical operations between numerical data resources, logical operations between logical data resources, and numerical data Cross-modal operations between resources and logical data resources.
  • the process of performing essential calculations on individual objects containing resources of different modal types may involve the problem of operation priority.
  • the distance metric of the data resources is calculated to calculate the corresponding data resources. operation priority. Specifically, set the distance between data resources belonging to the same entity as 0, the shortest path between entities represents the distance between entities, and the distance between data resources belonging to different entities is the distance between the entities. For example, as shown in Figure 2, the distance metric between data resources a1 and a2 is 0, the distance between a1 and b1 is 1, and the distance between c1 is 2.
  • the calculation is performed in order according to the distance between the data resources from small to large.
  • the process of essential computing will involve: numerical operations between numerical data resources, graph operations between information resources, and between numerical data resources and information resources cross-modal operation.
  • the numerical data resources are first converted into information resources, so that the cross-modal operations are converted into graph operations between information resources.
  • the process of essential computing will involve: logical operations between logical data resources, graph operations between information resources, and between logical data resources and information resources cross-modal operation.
  • the logical data resources are first converted into information resources, so that the cross-modal operations are converted into graph operations between information resources.
  • the process of essential calculation involves numerical operations between numerical data resources, logical operations between logical data resources, and between information resources.
  • the operation priority of the numerical data resource and the logical data resource is higher than that of the graph operation between the information resources.
  • Performing differential computation on the type resources includes performing differential computing with resources of the same modal type and performing differential computing across modal type resources.
  • the execution of the privacy protection policy on the type resources included in the target individual object is specifically: performing random cross-modal transformation on the type resources included in the target individual object, so that the types included in the target individual object
  • the storage type of resources is randomized, so that the cost of the attacker's essential calculation of individual objects and differential acquisition of target private resources is far greater than the cost of users' access to private resources.
  • the average cost E_cost sum of the essential calculation for the target individual object is:
  • E_cost II represents the cost of essential computation between information resources
  • the cost D_cost sum is:
  • D_cost II represents the cost of differential computation between information resources
  • D_cost II represents the cost of differential computation between information resources
  • the random cross-modal transformation of the type resources contained in the target individual object includes the following steps:
  • T_cost new3 T_cost sum +T_cost TR-I ,
  • step S27 determine whether the set V is empty, if not, jump to step S22.
  • the type resources in the set U are the user content that can be published.
  • the execution of the privacy protection policy on the type resources included in the target individual object is specifically: performing randomization processing on the type resources included in the target individual object, and the randomization processing includes: Randomize data resources and randomize information resources.
  • randomizing the data resources includes perturbing the data resources and randomly shuffling the data resources, so that the attacker cannot find the laws related to the privacy resources at the data level.
  • the identity of the target special object is mixed with the general object identity, and the attacker cannot accurately determine which identity represents the target special object from the object set.
  • data randomization is performed to disrupt the distribution of data resources, which makes it difficult for attackers to obtain relevant information about target privacy resources from the data graph level, which greatly improves security.
  • the randomizing of the information resources includes editing operations on the topology structure of the information map of the target individual object, and the editing operations include addition, deletion, modification, and search. For example, by adding multiple randomly generated information resources, the topology of the graph is changed, thereby increasing the difficulty for attackers to obtain correct and effective calculation results.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Storage Device Security (AREA)

Abstract

The present invention provides an intrinsic computation-oriented privacy protection method based on a relative differential across DIKW modalities, comprising the following steps: S1, obtaining a target individual object to be published, and modeling the target individual object on the basis of a DIKW graph; S2, analyzing whether the target individual object comprises a type resource that can be used to perform intrinsic computation or differential computation to obtain a privacy resource of the target individual object, and if not, publishing the target individual object, and if yes, executing the next step, wherein the type resource comprises one or more of a data resource, an information resource, and a knowledge resource; S3, executing a privacy protection policy on the type resource comprised in the target individual object; and S4, publishing the target individual object on which the privacy protection policy is executed. The present invention can increase the computation cost and difficulty for an attacker to obtain a privacy resource on the basis of a type resource, thereby achieving the effect of effectively protecting user privacy.

Description

面向本质计算的跨DIKW模态的相对差分隐私保护方法A Relative Differential Privacy Protection Method across DIKW Modalities for Essential Computation 技术领域technical field
本发明涉及数据处理技术领域,尤其涉及一种面向本质计算的跨DIKW模态的相对差分隐私保护方法。The invention relates to the technical field of data processing, and in particular, to a relative differential privacy protection method for intrinsic computing across DIKW modes.
背景技术Background technique
随着互联网的广泛普及和大数据时代的来临,产生了具有巨大商业价值和社会价值的各种资源,人们可以从这些资源中获得巨大好处,但随着累积内容量的增加,人们越来越需要努力处理相应的内容,以达到各种目的,包括共享内容资源和相应的隐私保护。与此同时,这些资源中可能存在大量敏感内容,包括重要的个人隐私数据和信息,例如,各大医院收集的患者身体健康情况数据、使用全球定位***协议应用程序收集的用户位置信息等,这些敏感资源本身以及利用相关资源进行关联融合后形成的新敏感资源可能会随着更加隐蔽、多样的数据收集存储以及数据挖掘,导致更加频繁的隐私泄露和隐私窃取,从而产生更加巨大的危害和影响,引发了人们对隐私的广泛关注和担忧。现有技术中,未经任何处理就通过网络等渠道发布的原始类型资源在隐私保护方面存在着极大的风险,若攻击者对其进行本质计算及差分运算则很有可能会泄露相关用户的隐私资源,该问题仍有待于解决。With the widespread popularization of the Internet and the advent of the era of big data, various resources with huge commercial and social value have been produced, and people can obtain huge benefits from these resources. Efforts are required to process the corresponding content for various purposes, including sharing content resources and corresponding privacy protection. At the same time, there may be a lot of sensitive content in these resources, including important personal privacy data and information, such as patient health status data collected by major hospitals, user location information collected using GPS protocol applications, etc. Sensitive resources themselves and new sensitive resources formed by using related resources for association and fusion may lead to more frequent privacy leakage and privacy theft with more concealed and diverse data collection and storage and data mining, resulting in greater harm and impact. , sparking widespread concerns and concerns about privacy. In the prior art, the original type resources released through the network and other channels without any processing have great risks in terms of privacy protection. Privacy resource, this issue remains to be resolved.
发明内容SUMMARY OF THE INVENTION
本发明的目的在于提供一种面向本质计算的跨DIKW模态的相对差分隐私保护方法,以克服或至少部分解决现有技术中存在的发布用户相关类型资源时可能会导致的隐私资源泄露问题。The purpose of the present invention is to provide a relative differential privacy protection method for essential computing across DIKW modalities, so as to overcome or at least partially solve the problem of privacy resource leakage that may be caused when publishing user-related type resources in the prior art.
一种面向本质计算的跨DIKW模态的相对差分隐私保护方法,具体包括以 下步骤:A relative differential privacy protection method across DIKW modalities for essential computing, which specifically includes the following steps:
S1、获取待发布的目标个体对象,对目标个体对象基于DIKW图谱进行建模;S1. Obtain the target individual object to be released, and model the target individual object based on the DIKW map;
S2、分析目标个体对象是否包含可用于进行本质计算或差分计算以获得目标个体对象隐私资源的类型资源,若未包含则发布目标个体对象,若包含则执行下一步骤,所述类型资源包括数据资源、信息资源和知识资源中的一种或多种;S2. Analyze whether the target individual object contains type resources that can be used to perform essential calculation or differential calculation to obtain the privacy resources of the target individual object, if not, publish the target individual object, if included, execute the next step, the type resources include data one or more of resources, information resources and knowledge resources;
S3、对目标个体对象所包含类型资源执行隐私保护策略;S3. Execute the privacy protection policy on the type resources contained in the target individual object;
S4、发布已被执行隐私保护策略的目标个体对象。S4. Publish the target individual objects that have implemented the privacy protection policy.
进一步的,步骤S1中所述类型资源进行本质计算包括:同模态类型资源进行本质计算和跨模态类型资源进行本质计算;所述类型资源进行差分计算包括:同模态类型资源进行差分计算和跨模态类型资源进行差分计算。Further, performing the essential calculation on the type resource in step S1 includes: performing the essential calculation on the same modal type resource and performing the essential calculation on the cross-modal type resource; performing the differential calculation on the type resource includes: performing the differential calculation on the same modal type resource Differential computation with cross-modal type resources.
进一步的,所述同模态类型资源进行本质计算包括:当类型资源均为数值型数据资源或均为逻辑型数据资源时,对数据资源进行逻辑运算;当类型资源均为信息资源时,对包含该信息资源的最小子信息图谱进行图运算。Further, performing the essential calculation on the same-modal type resources includes: when the type resources are all numerical data resources or are all logical data resources, performing logical operations on the data resources; when the type resources are all information resources, performing logical operations on the data resources. Graph operations are performed on the smallest sub-information graph containing the information resource.
进一步的,所述跨模态类型资源进行本质计算包括:Further, the essential calculation of the cross-modal type resource includes:
数值型数据资源和逻辑型数据资源的混合运算;Mixed operations of numerical data resources and logical data resources;
数值型数据资源和信息资源的混合运算;Mixed operation of numerical data resources and information resources;
逻辑型数据资源和信息资源的混合运算;Mixed operation of logical data resources and information resources;
数值型数据资源、逻辑型数据资源和信息资源的混合运算。Mixed operation of numerical data resources, logical data resources and information resources.
进一步的,所述对目标个体对象所包含类型资源执行隐私保护策略具体为:对目标个体对象所包含类型资源进行随机跨模态转化,使得目标个体对象所包含类型资源的存储类型随机化。Further, the execution of the privacy protection policy on the type resources contained in the target individual object is specifically: performing random cross-modal transformation on the type resources contained in the target individual object, so as to randomize the storage type of the type resources contained in the target individual object.
进一步的,所述对目标个体对象所包含类型资源进行随机跨模态转化,具体包括:Further, the random cross-modal transformation of the type resources contained in the target individual object specifically includes:
S21、初始化总转换代价T_cost sum=0,已转换类型资源集合
Figure PCTCN2021106156-appb-000001
未 转换类型资源集合V=O,保护倍数k=1;
S21. Initialize the total conversion cost T_cost sum = 0, a set of converted type resources
Figure PCTCN2021106156-appb-000001
Unconverted type resource set V=0, protection multiple k=1;
S22、从集合V中随机挑选类型资源TR 0S22, randomly select the type resource TR 0 from the set V;
S23、拟将TR 0转换为数值型数据资源,则有: S23. To convert TR 0 into a numerical data resource, there are:
Figure PCTCN2021106156-appb-000002
Figure PCTCN2021106156-appb-000002
算转化后的本质计算平均代价E_cost new1,由公式
Figure PCTCN2021106156-appb-000003
得到新的保护倍数k new1
Calculate the transformed essence to calculate the average cost E_cost new1 , by the formula
Figure PCTCN2021106156-appb-000003
Get a new protection multiple k new1 ;
S24、拟将TR 0转换为逻辑型数据资源,则有: S24. To convert TR 0 into a logical data resource, there are:
Figure PCTCN2021106156-appb-000004
Figure PCTCN2021106156-appb-000004
计算转化后的本质计算平均代价E_cost new2由公式
Figure PCTCN2021106156-appb-000005
得到新的保护倍数k new2
Calculate the transformed essence Calculate the average cost E_cost new2 by the formula
Figure PCTCN2021106156-appb-000005
get a new protection multiple k new2 ;
S25、拟将TR 0转换为信息资源,则有: S25. To convert TR 0 into an information resource, there are:
T_cost new3=T_cost sum+T_cost TR-IT_cost new3 =T_cost sum +T_cost TR-I ,
计算转化后的本质计算平均代价E_cost new3,由公式
Figure PCTCN2021106156-appb-000006
得到新的保护倍数k new3
Calculate the transformed essence to calculate the average cost E_cost new3 , given by the formula
Figure PCTCN2021106156-appb-000006
get a new protection multiple k new3 ;
S26、设k newb=MAX(k new1,k new2,k new3),b∈{1,2,3},若k newb>k,则更新k=k newb,T_cost sum=T_cost newb,同时对TR 0进行相应的类型转换并加入集合U,并在集合V中删除TR 0;若k newb≤k,则不进行类型转换操作,将TR 0加入集合U,并在集合V中删除TR 0S26. Set k newb =MAX(k new1 ,k new2 ,k new3 ),b∈{1,2,3}, if k newb >k, update k=k newb , T_cost sum =T_cost newb , and at the same time for TR 0 performs the corresponding type conversion and joins the set U, and deletes TR 0 from the set V; if k newb ≤ k, then does not perform the type conversion operation, adds TR 0 to the set U, and deletes TR 0 from the set V;
S27、判断集合V是否为空,若不为空则跳转至步骤S22;S27, determine whether the set V is empty, if not, jump to step S22;
S28、输出集合U。S28, output the set U.
进一步的,所述对目标个体对象所包含类型资源执行隐私保护策略具体为:对目标个体对象所包含类型资源进行随机化处理,所述随机化处理包括 对数据资源进行随机化和对信息资源进行随机化。Further, the execution of the privacy protection policy on the type resources included in the target individual object is specifically: performing randomization processing on the type resources included in the target individual object, and the randomization processing includes randomizing the data resources and performing randomization on the information resources. randomize.
进一步的,所述对数据资源进行随机化包括对数据资源进行扰动以及将数据资源随机打乱。Further, the randomizing the data resources includes perturbing the data resources and randomly shuffling the data resources.
进一步的,所述对信息资源进行随机化,包括对目标个体对象的信息图谱的拓扑结构进行编辑操作。Further, randomizing the information resources includes editing the topology of the information map of the target individual object.
与现有技术相比,本发明的有益效果是:Compared with the prior art, the beneficial effects of the present invention are:
本发明所提供的一种面向本质计算的跨DIKW模态的相对差分隐私保护方法,通过对待发布的目标个体对象进行DIKW建模,分析其是否包含可能会被攻击者利用本质计算等方式获得隐私资源的类型资源,并通过对该类型资源执行隐私保护策略以提高攻击者基于该类型资源获得隐私资源所需支付的计算代价和难度,从而起到有效保护用户隐私的效果。The present invention provides a method for protecting relative differential privacy across DIKW modalities oriented to essential computing. By performing DIKW modeling on the target individual object to be published, it is analyzed whether it contains the possibility that attackers may use essential computing to obtain privacy. Type resources of resources, and implement the privacy protection policy for this type of resources to increase the computational cost and difficulty that attackers need to pay to obtain private resources based on this type of resources, thereby effectively protecting user privacy.
附图说明Description of drawings
为了更清楚地说明本发明实施例中的技术方案,下面将对实施例描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的优选实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。In order to illustrate the technical solutions in the embodiments of the present invention more clearly, the following briefly introduces the accompanying drawings used in the description of the embodiments. Obviously, the accompanying drawings in the following description are only preferred embodiments of the present invention. For those of ordinary skill in the art, other drawings can also be obtained from these drawings without creative effort.
图1是本发明实施例提供的一种面向本质计算的跨DIKW模态的相对差分隐私保护方法整体流程示意图。FIG. 1 is a schematic diagram of an overall flow of an essential computing-oriented cross-DIKW mode relative differential privacy protection method provided by an embodiment of the present invention.
图2是本发明实施例提供的数据图谱拓扑结构示意图。FIG. 2 is a schematic diagram of a topological structure of a data map provided by an embodiment of the present invention.
具体实施方式Detailed ways
以下结合附图对本发明的原理和特征进行描述,所列举实施例只用于解释本发明,并非用于限定本发明的范围。The principles and features of the present invention will be described below with reference to the accompanying drawings. The enumerated embodiments are only used to explain the present invention, but not to limit the scope of the present invention.
参照图1,本发明提供一种面向本质计算的跨DIKW模态的相对差分隐私保护方法,所述方法具体包括以下步骤:Referring to FIG. 1 , the present invention provides a relative differential privacy protection method across DIKW modalities oriented to essential computing, and the method specifically includes the following steps:
S1、获取待发布的目标个体对象,对目标个体对象基于DIKW图谱进行建模。S1. Obtain the target individual object to be released, and model the target individual object based on the DIKW atlas.
其中,所述目标个体对象可以是社交网络或其他网络平台的用户,所述发布具体可以是通过网络等渠道公开该用户的相关内容。Wherein, the target individual object may be a user of a social network or other network platform, and the release may specifically be publishing the relevant content of the user through channels such as the Internet.
S2、分析目标个体对象是否包含可用于进行本质计算或差分计算以获得目标个体对象隐私资源的类型资源,若未包含则发布目标个体对象,若包含则执行下一步骤,所述类型资源包括数据资源、信息资源和知识资源中的一种或多种。S2. Analyze whether the target individual object contains type resources that can be used to perform essential calculation or differential calculation to obtain the privacy resources of the target individual object, if not, publish the target individual object, if included, execute the next step, the type resources include data One or more of resources, information resources, and knowledge resources.
其中,所述数据资源是由直接观察得到的离散元素,在没有上下文的情况下不具有任何意义,用于表达单个实体的属性内容,数据资源根据类别可进一步分为内容为数值的数值型数据资源D num和内容为true、false的逻辑型数据资源D logic。所述信息资源记录人类的行为,用于挖掘、分析、表达两个实体之间的交互关系,实体既可以是另一个人,也可以是客观存在的事物,信息资源与人类的某个特定目的相关,透过目的可以推断两个实体间的关系。所述知识资源是由数据资源和信息资源通过结构化的推导演绎获得,在信息资源的基础上对实体关系进行了进一步完善。 Among them, the data resource is a discrete element obtained by direct observation, which has no meaning in the absence of context, and is used to express the attribute content of a single entity. The data resource can be further classified into numerical data with numerical content according to the category. A resource D num and a logical data resource D logic whose content is true and false. The information resource records human behavior and is used to mine, analyze, and express the interaction between two entities. The entity can be either another person or an objectively existing thing. The information resource is related to a specific purpose of human beings. Correlation, through the purpose can infer the relationship between two entities. The knowledge resources are obtained from data resources and information resources through structured derivation and deduction, and the entity relationship is further improved on the basis of the information resources.
S3、对目标个体对象所包含类型资源执行隐私保护策略。所述目标个体对象所包含的类型资源可能都是相同模态的,也可能是不同模态类型资源混合组成的。S3. Execute the privacy protection policy on the type resources included in the target individual object. The type resources contained in the target individual object may all be of the same modality, or may be a mixture of type resources of different modalities.
S4、发布已被执行隐私保护策略的目标个体对象。S4. Publish the target individual objects that have implemented the privacy protection policy.
作为一个示例,步骤S1中对所述类型资源进行本质计算包括:同模态类型资源进行本质计算和跨模态类型资源进行本质计算。As an example, performing the essential calculation on the type resource in step S1 includes: performing essential calculation on the same-modal type resource and performing essential calculation on the cross-modal type resource.
其中,所述同模态类型资源进行本质计算具体包括:Wherein, the essential calculation of the resources of the same modal type specifically includes:
若目标个体对象所包含类型资源均为数值型数据资源,则本质计算的形式是对数值型数据资源进行数值运算。若目标个体对象所包含类型资源均为逻辑型数据资源,则本质计算的形式是对逻辑型数据资源进行逻辑运算。若 目标个体对象所包含类型资源均为信息资源,则本质计算的形式为对包含该信息资源的最小子信息图谱进行图运算。If the type resources contained in the target individual object are all numerical data resources, the form of the essential calculation is to perform numerical operations on the numerical data resources. If the type resources contained in the target individual object are all logical data resources, then the form of the essential calculation is to perform logical operations on the logical data resources. If the type resources contained in the target individual object are all information resources, then the form of essential calculation is to perform graph operation on the smallest sub-information graph containing the information resources.
所述跨模态类型资源进行本质计算具体包括:The essential calculation of the cross-modal type resource specifically includes:
数值型数据资源和逻辑型数据资源的混合运算;数值型数据资源和信息资源的混合运算;逻辑型数据资源和信息资源的混合运算;数值型数据资源、逻辑型数据资源和信息资源的混合运算。Mixed operation of numerical data resources and logical data resources; mixed operation of numerical data resources and information resources; mixed operation of logical data resources and information resources; mixed operation of numerical data resources, logical data resources and information resources .
其中,若目标个体对象同时包含数值型数据资源和逻辑型数据资源,本质计算的过程则会涉及到:数值型数据资源之间的数值运算、逻辑型数据资源之间的逻辑运算、数值型数据资源与逻辑型数据资源之间的跨模态运算。Among them, if the target individual object contains both numerical data resources and logical data resources, the process of essential calculation will involve: numerical operations between numerical data resources, logical operations between logical data resources, and numerical data Cross-modal operations between resources and logical data resources.
具体的,在对数值型数据资源与逻辑型数据资源进行跨模态运算时,先将其转换为相同模态的数据资源,使其转换为数值型数据资源之间的数值运算或逻辑型数据资源之间的逻辑运算。Specifically, when performing cross-modal operations on numerical data resources and logical data resources, first convert them into data resources of the same modal, so as to convert them into numerical operations or logical data between numerical data resources Logical operations between resources.
一些实施方式中,对包含不同模态类型资源的个体对象进行本质计算的过程会涉及到运算优先级的问题,为了解决这一问题,本发明中通过计算数据资源的距离度量来计算相应数据资源的运算优先级。具体的,设所属相同实体的数据资源之间的距离为0,实体间的最短路径代表实体间距离,而所属不同实体间的数据资源之间的距离为该实体之间的距离。例如,如图2所示,数据资源a1和a2之间的距离度量为0,a1和b1之间的距离为1,和c1之间的距离为2。在进行运算时按照数据资源之间的距离从小到大依次进行计算。In some embodiments, the process of performing essential calculations on individual objects containing resources of different modal types may involve the problem of operation priority. In order to solve this problem, in the present invention, the distance metric of the data resources is calculated to calculate the corresponding data resources. operation priority. Specifically, set the distance between data resources belonging to the same entity as 0, the shortest path between entities represents the distance between entities, and the distance between data resources belonging to different entities is the distance between the entities. For example, as shown in Figure 2, the distance metric between data resources a1 and a2 is 0, the distance between a1 and b1 is 1, and the distance between c1 is 2. When performing the operation, the calculation is performed in order according to the distance between the data resources from small to large.
若目标个体对象同时包含数值型数据资源和信息资源,本质计算的过程则会涉及到:数值型数据资源之间的数值运算、信息资源之间的图运算、数值型数据资源与信息资源之间的跨模态运算。If the target individual object contains both numerical data resources and information resources, the process of essential computing will involve: numerical operations between numerical data resources, graph operations between information resources, and between numerical data resources and information resources cross-modal operation.
具体的,在对数值型数据资源与信息资源进行跨模态运算时,先将数值型数据资源转换为信息资源,从而使跨模态运算转换为信息资源之间的图运算。Specifically, when performing cross-modal operations on numerical data resources and information resources, the numerical data resources are first converted into information resources, so that the cross-modal operations are converted into graph operations between information resources.
若目标个体对象同时包含逻辑型数据资源和信息资源,本质计算的过程则会涉及到:逻辑型数据资源之间的逻辑运算、信息资源之间的图运算、逻辑型数据资源与信息资源之间的跨模态运算。If the target individual object contains both logical data resources and information resources, the process of essential computing will involve: logical operations between logical data resources, graph operations between information resources, and between logical data resources and information resources cross-modal operation.
具体的,在对逻辑型数据资源与信息资源进行跨模态运算时,先将逻辑型数据资源转换为信息资源,从而使跨模态运算转换为信息资源之间的图运算。Specifically, when performing cross-modal operations on logical data resources and information resources, the logical data resources are first converted into information resources, so that the cross-modal operations are converted into graph operations between information resources.
若目标个体对象同时包含数值型数据资源、逻辑型数据资源和信息资源,则本质计算的过程涉及到数值型数据资源之间的数值运算、逻辑型数据资源之间的逻辑运算、信息资源之间的图运算以及数值型数据资源与逻辑型数据资源之间、数值型数据资源与信息资源之间、逻辑型数据资源与信息资源之间的跨模态运算。作为一种可选的实施方式,在运算过程中涉及到优先级问题时,数值型数据资源、逻辑型数据资源的运算优先级高于信息资源之间的图运算。If the target individual object contains numerical data resources, logical data resources and information resources at the same time, the process of essential calculation involves numerical operations between numerical data resources, logical operations between logical data resources, and between information resources. Graph operations and cross-modal operations between numerical data resources and logical data resources, between numerical data resources and information resources, and between logical data resources and information resources. As an optional implementation manner, when the priority problem is involved in the operation process, the operation priority of the numerical data resource and the logical data resource is higher than that of the graph operation between the information resources.
所述类型资源进行差分计算包括同模态类型资源进行差分计算和跨模态类型资源进行差分计算。Performing differential computation on the type resources includes performing differential computing with resources of the same modal type and performing differential computing across modal type resources.
在本发明的一个可选实施例中,所述对目标个体对象所包含类型资源执行隐私保护策略具体为:对目标个体对象所包含类型资源进行随机跨模态转化,使得目标个体对象所包含类型资源的存储类型随机化,使得攻击者对个体对象进行本质计算以及差分获取目标隐私资源的代价远远大于用户访问隐私资源的代价。In an optional embodiment of the present invention, the execution of the privacy protection policy on the type resources included in the target individual object is specifically: performing random cross-modal transformation on the type resources included in the target individual object, so that the types included in the target individual object The storage type of resources is randomized, so that the cost of the attacker's essential calculation of individual objects and differential acquisition of target private resources is far greater than the cost of users' access to private resources.
当目标个体对象中包含a个数值型数据资源、b个逻辑型数据资源,c个信息资源,则对该目标个体对象进行本质计算的平均代价E_cost sum为: When the target individual object contains a numerical data resources, b logical data resources, and c information resources, the average cost E_cost sum of the essential calculation for the target individual object is:
Figure PCTCN2021106156-appb-000007
Figure PCTCN2021106156-appb-000007
其中,
Figure PCTCN2021106156-appb-000008
表示数值型数据资源之间本质计算的代价,
Figure PCTCN2021106156-appb-000009
表示逻辑型数据资源之间本质计算的代价,E_cost I-I表示信息资源之间本质计算的代价,
Figure PCTCN2021106156-appb-000010
表示数值型数据资源和逻辑型数据资源之间本质计算的代价,
Figure PCTCN2021106156-appb-000011
表示数值型数据资源和信息资源之间本质计算的代价,
Figure PCTCN2021106156-appb-000012
表示逻辑型数据资源和信息资源之间本质计算的代价。
in,
Figure PCTCN2021106156-appb-000008
represents the cost of essential computation between numerical data resources,
Figure PCTCN2021106156-appb-000009
Represents the cost of essential computation between logical data resources, E_cost II represents the cost of essential computation between information resources,
Figure PCTCN2021106156-appb-000010
Represents the cost of essential computation between numerical data resources and logical data resources,
Figure PCTCN2021106156-appb-000011
represents the cost of essential computation between numerical data resources and information resources,
Figure PCTCN2021106156-appb-000012
Represents the cost of intrinsic computation between logical data resources and information resources.
若对目标个体对象的差分结果有p 1概率为数值型数据资源,p 2概率为逻辑型数据资源,p 3概率为信息资源,其中p 1+p 2+p 3=1,则进行差分计算的代价D_cost sum为: If the difference result of the target individual object has the probability of p 1 as a numerical data resource, the probability of p 2 as a logical data resource, and the probability of p 3 as an information resource, where p 1 +p 2 +p 3 =1, the difference calculation is performed. The cost D_cost sum is:
Figure PCTCN2021106156-appb-000013
Figure PCTCN2021106156-appb-000013
其中,
Figure PCTCN2021106156-appb-000014
表示数值型数据资源之间差分计算的代价,
Figure PCTCN2021106156-appb-000015
表示逻辑型数据资源之间差分计算的代价,D_cost I-I表示信息资源之间差分计算的代价,
Figure PCTCN2021106156-appb-000016
表示数值型数据资源和逻辑型数据资源之间差分计算的代价,
Figure PCTCN2021106156-appb-000017
表示数值型数据资源和信息资源之间差分计算的代价,
Figure PCTCN2021106156-appb-000018
表示逻辑型数据资源和信息资源之间差分计算的代价。
in,
Figure PCTCN2021106156-appb-000014
represents the cost of differential computation between numerical data resources,
Figure PCTCN2021106156-appb-000015
Represents the cost of differential computation between logical data resources, D_cost II represents the cost of differential computation between information resources,
Figure PCTCN2021106156-appb-000016
Represents the cost of differential computation between numerical data resources and logical data resources,
Figure PCTCN2021106156-appb-000017
represents the cost of differential computation between numerical data resources and information resources,
Figure PCTCN2021106156-appb-000018
Represents the cost of differential computation between logical data resources and information resources.
具体的,所述对目标个体对象所包含类型资源进行随机跨模态转化,包括以下步骤:Specifically, the random cross-modal transformation of the type resources contained in the target individual object includes the following steps:
S21、初始化总转换代价T_cost sum=0,已转换类型资源集合
Figure PCTCN2021106156-appb-000019
未转换类型资源集合V=O,保护倍数k=1。
S21. Initialize the total conversion cost T_cost sum = 0, a set of converted type resources
Figure PCTCN2021106156-appb-000019
The unconverted type resource set V=0, and the protection multiple k=1.
S22、从集合V中随机挑选类型资源TR 0S22. Randomly select the type resource TR 0 from the set V.
S23、拟将TR 0转换为数值型数据资源,则有: S23. To convert TR 0 into a numerical data resource, there are:
Figure PCTCN2021106156-appb-000020
Figure PCTCN2021106156-appb-000020
计算转化后的本质计算平均代价E_cost new1,由公式
Figure PCTCN2021106156-appb-000021
得到新的保护倍数k new1
Calculate the transformed essence to calculate the average cost E_cost new1 , given by the formula
Figure PCTCN2021106156-appb-000021
A new protection multiple k new1 is obtained.
S24、拟将TR 0转换为逻辑型数据资源,则有: S24. To convert TR 0 into a logical data resource, there are:
Figure PCTCN2021106156-appb-000022
Figure PCTCN2021106156-appb-000022
计算转化后的本质计算平均代价E_cost new2,由公式
Figure PCTCN2021106156-appb-000023
得到新的保护倍数k new2
Calculate the transformed essence to calculate the average cost E_cost new2 , given by the formula
Figure PCTCN2021106156-appb-000023
A new protection multiple k new2 is obtained.
S25、拟将TR 0转换为信息资源,则有: S25. To convert TR 0 into an information resource, there are:
T_cost new3=T_cost sum+T_cost TR-IT_cost new3 =T_cost sum +T_cost TR-I ,
计算转化后的本质计算平均代价E_cost new3,由公式
Figure PCTCN2021106156-appb-000024
得到新的保护倍数k new3
Calculate the transformed essence to calculate the average cost E_cost new3 , given by the formula
Figure PCTCN2021106156-appb-000024
A new protection multiple k new3 is obtained.
S26、设k newb=MAX(k new1,k new2,k new3),b∈{1,2,3},若k newb>k,则更新k=k newb,T_cost sum=T_cost newb,同时对TR 0进行相应的类型转换并加入集合U,并在集合V中删除TR 0;若k newb≤k,则不进行类型转换操作,将TR 0加入集合U,并在集合V中删除TR 0S26. Set k newb =MAX(k new1 ,k new2 ,k new3 ),b∈{1,2,3}, if k newb >k, update k=k newb , T_cost sum =T_cost newb , and at the same time for TR 0 performs the corresponding type conversion and joins the set U, and deletes TR 0 from the set V; if k newb ≤ k, no type conversion operation is performed, TR 0 is added to the set U, and TR 0 is deleted from the set V.
S27、判断集合V是否为空,若不为空则跳转至步骤S22。S27, determine whether the set V is empty, if not, jump to step S22.
S28、输出集合U。集合U中的类型资源即为可发布的用户内容。S28, output the set U. The type resources in the set U are the user content that can be published.
由于对个体对象进行本质计算的正确性依赖于计算顺序,而计算顺序则依赖于类型资源在图谱中的距离,即图谱的拓扑结构,因此若使个体对象存储类型资源的拓扑结构发生改变,本质计算的顺序被打乱随机化,则攻击者就难以通过本质计算得到正确的隐私资源。在本发明的另一种可选实施例中,所述对目标个体对象所包含类型资源执行隐私保护策略具体为:对目标个体对象所包含类型资源进行随机化处理,所述随机化处理包括对数据资源进行随机化和对信息资源进行随机化。Since the correctness of the essential calculation of individual objects depends on the calculation order, and the calculation order depends on the distance of the type resource in the graph, that is, the topology of the graph, if the topology of the individual object storage type resource is changed, the essential If the order of computation is disrupted and randomized, it is difficult for an attacker to obtain the correct privacy resource through essential computation. In another optional embodiment of the present invention, the execution of the privacy protection policy on the type resources included in the target individual object is specifically: performing randomization processing on the type resources included in the target individual object, and the randomization processing includes: Randomize data resources and randomize information resources.
具体的,所述对数据资源进行随机化包括对数据资源进行扰动以及将数据资源随机打乱,使攻击者无法在数据层面找到和隐私资源相关的规律。Specifically, randomizing the data resources includes perturbing the data resources and randomly shuffling the data resources, so that the attacker cannot find the laws related to the privacy resources at the data level.
作为一种可选的实施方式,所述对数据资源进行扰动具体为在数据上添加一个噪音c~N(0,σ),从而掩盖隐私数据资源与其他数据资源之间的差异,例如若对于一般对象身份标识k=1,对于目标特殊对象身份标识k=2,则取σ=1,对于每个身份对象标识k i,添加随机变量噪音c,则k newi=k i+c。进行数据扰动后,目标特殊对象的身份标识和一般对象身份标识混杂在了一起,攻击者无法准确从对象集合中判断哪个身份标识代表目标特殊对象。在进行数据扰动后,进行数据随机化,打乱数据资源的分布,从而令攻击者难以从数据图谱层面获取目标隐私资源相关信息,大大提升了安全性。 As an optional implementation manner, the perturbation of the data resource is specifically adding a noise c~N(0,σ) to the data, so as to cover up the difference between the private data resource and other data resources, for example, if for General object identification k=1, for target special object identification k=2, then take σ=1, for each identification object identification k i , add random variable noise c, then k newi = ki +c. After data perturbation, the identity of the target special object is mixed with the general object identity, and the attacker cannot accurately determine which identity represents the target special object from the object set. After data perturbation, data randomization is performed to disrupt the distribution of data resources, which makes it difficult for attackers to obtain relevant information about target privacy resources from the data graph level, which greatly improves security.
作为一种可选的实施方式,所述对信息资源进行随机化,包括对目标个体对象的信息图谱的拓扑结构进行编辑操作,所述编辑操作包括增、删、改、查。例如,通过增添多条随机生成的信息资源,改变图谱的拓扑结构,从而提高攻击者获得正确有效的计算结果的难度。As an optional implementation manner, the randomizing of the information resources includes editing operations on the topology structure of the information map of the target individual object, and the editing operations include addition, deletion, modification, and search. For example, by adding multiple randomly generated information resources, the topology of the graph is changed, thereby increasing the difficulty for attackers to obtain correct and effective calculation results.
以上所述仅为本发明的较佳实施例,并不用以限制本发明,凡在本发明的精神和原则之内,所作的任何修改、等同替换、改进等,均应包含在本发明的保护范围之内。The above descriptions are only preferred embodiments of the present invention, and are not intended to limit the present invention. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present invention shall be included in the protection of the present invention. within the range.

Claims (9)

  1. 一种面向本质计算的跨DIKW模态的相对差分隐私保护方法,其特征在于,所述方法包括以下步骤:A relative differential privacy protection method across DIKW modalities oriented to essential computing, characterized in that the method comprises the following steps:
    S1、获取待发布的目标个体对象,对目标个体对象基于DIKW图谱进行建模;S1. Obtain the target individual object to be released, and model the target individual object based on the DIKW map;
    S2、分析目标个体对象是否包含可用于进行本质计算或差分计算以获得目标个体对象隐私资源的类型资源,若未包含则发布目标个体对象,若包含则执行下一步骤,所述类型资源包括数据资源、信息资源和知识资源中的一种或多种;S2. Analyze whether the target individual object contains type resources that can be used to perform essential calculation or differential calculation to obtain the privacy resources of the target individual object, if not, publish the target individual object, if included, execute the next step, the type resources include data one or more of resources, information resources and knowledge resources;
    S3、对目标个体对象所包含类型资源执行隐私保护策略;S3. Execute the privacy protection policy on the type resources contained in the target individual object;
    S4、发布已被执行隐私保护策略的目标个体对象。S4. Publish the target individual objects that have implemented the privacy protection policy.
  2. 根据权利要求1所述的一种面向本质计算的跨DIKW模态的相对差分隐私保护方法,其特征在于,步骤S1中所述类型资源进行本质计算包括:同模态类型资源进行本质计算和跨模态类型资源进行本质计算;所述类型资源进行差分计算包括:同模态类型资源进行差分计算和跨模态类型资源进行差分计算。The method for protecting relative differential privacy across DIKW modalities for essential computing according to claim 1, characterized in that, performing essential computing on type resources in step S1 includes: performing essential computing on same-modal type resources and performing essential computing across The modal type resource performs the essential calculation; the differential calculation for the type resource includes: performing the differential calculation on the same modal type resource and performing the differential calculation on the cross modal type resource.
  3. 根据权利要求2所述的一种面向本质计算的跨DIKW模态的相对差分隐私保护方法,其特征在于,所述同模态类型资源进行本质计算包括:当类型资源均为数值型数据资源或均为逻辑型数据资源时,对数据资源进行逻辑运算;当类型资源均为信息资源时,对包含该信息资源的最小子信息图谱进行图运算。A cross-DIKW modal relative differential privacy protection method for essential computing according to claim 2, characterized in that, performing essential computing on resources of the same modal type comprises: when the type resources are both numerical data resources or When they are all logical data resources, perform logical operations on the data resources; when the type resources are all information resources, perform graph operations on the smallest sub-information graph containing the information resources.
  4. 根据权利要求2所述的一种面向本质计算的跨DIKW模态的相对差分隐私保护方法,其特征在于,所述跨模态类型资源进行本质计算包括:A cross-DIKW modal relative differential privacy protection method oriented to essential computing according to claim 2, wherein the essential computing of the cross-modal type resource comprises:
    数值型数据资源和逻辑型数据资源的混合运算;Mixed operations of numerical data resources and logical data resources;
    数值型数据资源和信息资源的混合运算;Mixed operation of numerical data resources and information resources;
    逻辑型数据资源和信息资源的混合运算;Mixed operation of logical data resources and information resources;
    数值型数据资源、逻辑型数据资源和信息资源的混合运算。Mixed operation of numerical data resources, logical data resources and information resources.
  5. 根据权利要求1所述的一种面向本质计算的跨DIKW模态的相对差分隐私保护方法,其特征在于,所述对目标个体对象所包含类型资源执行隐私保护策略具体为:对目标个体对象所包含类型资源进行随机跨模态转化,使得目标个体对象所包含类型资源的存储类型随机化。A cross-DIKW modal relative differential privacy protection method oriented to essential computing according to claim 1, characterized in that, the execution of the privacy protection policy on the type resources included in the target individual object is specifically: Random cross-modal transformation is performed on the containing type resource, so that the storage type of the type resource contained in the target individual object is randomized.
  6. 根据权利要求5所述的一种面向本质计算的跨DIKW模态的相对差分隐私保护方法,其特征在于,所述对目标个体对象所包含类型资源进行随机跨模态转化,具体包括:The method for protecting relative differential privacy across DIKW modalities for essential computing according to claim 5, wherein the random cross-modal transformation of the type resources included in the target individual object specifically includes:
    S21、初始化总转换代价T_cos t sum=0,已转换类型资源集合
    Figure PCTCN2021106156-appb-100001
    未转换类型资源集合V=O,保护倍数k=1;
    S21. Initialize the total conversion cost T_cos t sum = 0, a set of converted type resources
    Figure PCTCN2021106156-appb-100001
    Unconverted type resource set V=0, protection multiple k=1;
    S22、从集合V中随机挑选类型资源TR 0S22, randomly select the type resource TR 0 from the set V;
    S23、拟将TR 0转换为数值型数据资源,则有: S23. To convert TR 0 into a numerical data resource, there are:
    Figure PCTCN2021106156-appb-100002
    Figure PCTCN2021106156-appb-100002
    计算转化后的本质计算平均代价E_cos t new1,由公式
    Figure PCTCN2021106156-appb-100003
    得到新的保护倍数k new1
    Calculate the transformed essence to calculate the average cost E_cos t new1 , given by the formula
    Figure PCTCN2021106156-appb-100003
    Get a new protection multiple k new1 ;
    S24、拟将TR 0转换为逻辑型数据资源,则有: S24. To convert TR 0 into a logical data resource, there are:
    Figure PCTCN2021106156-appb-100004
    Figure PCTCN2021106156-appb-100004
    计算转化后的本质计算平均代价E_cos t new2,由公式
    Figure PCTCN2021106156-appb-100005
    得到新的保护倍数k new2
    Calculate the transformed essence to calculate the average cost E_cos t new2 , given by the formula
    Figure PCTCN2021106156-appb-100005
    get a new protection multiple k new2 ;
    S25、拟将TR 0转换为信息资源,则有: S25. To convert TR 0 into an information resource, there are:
    T_cos t new3=T_cos t sum+T_cos t TR-IT_cos t new3 =T_cos t sum +T_cos t TR-I ,
    计算转化后的本质计算平均代价E_cos t new3,由公式
    Figure PCTCN2021106156-appb-100006
    得到新的保护倍数k new3
    Calculate the transformed essence to calculate the average cost E_cos t new3 , given by the formula
    Figure PCTCN2021106156-appb-100006
    get a new protection multiple k new3 ;
    S26、设k newb=MAX(k new1,k new2,k new3),b∈{1,2,3},若k newb>k,则更新k=k newb,T_cos t sum=T_cos t newb,同时对TR 0进行相应的类型转换并加入集合U,并在集合V中删除TR 0;若k newb≤k,则不进行类型转换操作,将TR 0加入集合U,并在集合V中删除TR 0S26. Set k newb =MAX(k new1 ,k new2 ,k new3 ),b∈{1,2,3}, if k newb >k, update k=k newb , T_cos t sum =T_cos t newb , and at the same time Perform corresponding type conversion on TR 0 and add it to set U, and delete TR 0 from set V; if k newb ≤ k, do not perform type conversion, add TR 0 to set U, and delete TR 0 from set V ;
    S27、判断集合V是否为空,若不为空则跳转至步骤S22;S27, determine whether the set V is empty, if not, jump to step S22;
    S28、输出集合U。S28, output the set U.
  7. 根据权利要求1所述的一种面向本质计算的跨DIKW模态的相对差分隐私保护方法,其特征在于,所述对目标个体对象所包含类型资源执行隐私保护策略具体为:对目标个体对象所包含类型资源进行随机化处理,所述随机化处理包括对数据资源进行随机化和对信息资源进行随机化。A cross-DIKW modal relative differential privacy protection method oriented to essential computing according to claim 1, characterized in that, the execution of the privacy protection policy on the type resources included in the target individual object is specifically: The randomization process includes randomizing the data resources and randomizing the information resources.
  8. 根据权利要求7所述的一种面向本质计算的跨DIKW模态的相对差分隐私保护方法,其特征在于,所述对数据资源进行随机化包括对数据资源进行扰动以及将数据资源随机打乱。The method for protecting relative differential privacy across DIKW modalities for intrinsic computing according to claim 7, wherein the randomizing the data resources comprises perturbing the data resources and randomly shuffling the data resources.
  9. 根据权利要求7所述的一种面向本质计算的跨DIKW模态的相对差分隐私保护方法,其特征在于,所述对信息资源进行随机化,包括对目标个体对象的信息图谱的拓扑结构进行编辑操作。The method for protecting relative differential privacy across DIKW modalities oriented to essential computing according to claim 7, wherein the randomizing the information resources includes editing the topology structure of the information map of the target individual object operate.
PCT/CN2021/106156 2020-12-28 2021-07-14 Intrinsic computation-oriented privacy protection method based on relative differential across dikw modalities WO2022142268A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202011580150.6 2020-12-28
CN202011580150.6A CN112685772B (en) 2020-12-28 2020-12-28 Intrinsic-computation-oriented DIKW-mode-crossing relative difference privacy protection method

Publications (1)

Publication Number Publication Date
WO2022142268A1 true WO2022142268A1 (en) 2022-07-07

Family

ID=75452726

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/106156 WO2022142268A1 (en) 2020-12-28 2021-07-14 Intrinsic computation-oriented privacy protection method based on relative differential across dikw modalities

Country Status (2)

Country Link
CN (1) CN112685772B (en)
WO (1) WO2022142268A1 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112685772B (en) * 2020-12-28 2022-03-04 海南大学 Intrinsic-computation-oriented DIKW-mode-crossing relative difference privacy protection method
CN113742770B (en) * 2021-08-09 2024-05-14 海南大学 AI (advanced technology attachment) treatment method and device for cross-modal privacy protection
CN113810480B (en) * 2021-09-03 2022-09-16 海南大学 Emotion communication method based on DIKW content object

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190034892A1 (en) * 2017-09-29 2019-01-31 Ned M. Smith Hierarchical data, information, knowledge and wisdom markets
CN111339313A (en) * 2020-02-18 2020-06-26 北京航空航天大学 Knowledge base construction method based on multi-mode fusion
CN111858960A (en) * 2020-07-23 2020-10-30 海南大学 Essential computing-oriented virtual community resource processing method and component crossing DIKW (DiKW) map
CN112685772A (en) * 2020-12-28 2021-04-20 海南大学 Intrinsic-computation-oriented DIKW-mode-crossing relative difference privacy protection method

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10380373B2 (en) * 2017-09-07 2019-08-13 Dataunitor AS Network, method and computer program product for organizing and processing data
CN108804950A (en) * 2018-06-09 2018-11-13 海南大学 Based on data collection of illustrative plates, modeling and the data-privacy guard method of Information Atlas and knowledge mapping
CN108920714B (en) * 2018-07-26 2021-10-01 上海交通大学 Association rule mining method and system for privacy protection in distributed environment
CN111125061A (en) * 2019-12-18 2020-05-08 甘肃省卫生健康统计信息中心(西北人口信息中心) Method for standardizing and promoting health medical big data

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190034892A1 (en) * 2017-09-29 2019-01-31 Ned M. Smith Hierarchical data, information, knowledge and wisdom markets
CN111339313A (en) * 2020-02-18 2020-06-26 北京航空航天大学 Knowledge base construction method based on multi-mode fusion
CN111858960A (en) * 2020-07-23 2020-10-30 海南大学 Essential computing-oriented virtual community resource processing method and component crossing DIKW (DiKW) map
CN112685772A (en) * 2020-12-28 2021-04-20 海南大学 Intrinsic-computation-oriented DIKW-mode-crossing relative difference privacy protection method

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
DUAN YUCONG, ET AL.: "Privacy Protection Strategy for Implicit Typed Resources", JOURNAL OF BEIJING UNIVERSITY OF POSTS AND TELECOMMUNICATIONS, GAI-KAN BIANJIBU, BEIJING, CN, vol. 42, no. 4, 15 August 2019 (2019-08-15), CN , pages 121 - 125, XP055948261, ISSN: 1007-5321, DOI: 10.13190/j.jbupt.2018-301 *

Also Published As

Publication number Publication date
CN112685772A (en) 2021-04-20
CN112685772B (en) 2022-03-04

Similar Documents

Publication Publication Date Title
WO2022142268A1 (en) Intrinsic computation-oriented privacy protection method based on relative differential across dikw modalities
Pandl et al. On the convergence of artificial intelligence and distributed ledger technology: A scoping review and future research agenda
Anjum et al. An efficient privacy mechanism for electronic health records
WO2021077642A1 (en) Network space security threat detection method and system based on heterogeneous graph embedding
US20160205122A1 (en) System and Method for Cyber Security Analysis and Human Behavior Prediction
Ding et al. A novel privacy preserving framework for large scale graph data publishing
Basso et al. Challenges on anonymity, privacy, and big data
Sharma et al. A review study on the privacy preserving data mining techniques and approaches
Imtiaz et al. On the case of privacy in the IoT ecosystem: A survey
Waniek et al. Attack tolerance of link prediction algorithms: How to hide your relations in a social network
Rossi et al. Challenges of protecting confidentiality in social media data and their ethical import
Jiang et al. Differential privacy in privacy-preserving big data and learning: Challenge and opportunity
Yadav et al. Big data hadoop: Security and privacy
Sarah et al. A novel (K, X)-isomorphism method for protecting privacy in weighted social network
Jha et al. Big data security and privacy: A review on issues challenges and privacy preserving methods
Chong et al. Trace me if you can: an unlinkability approach for privacy-preserving in social networks
Pozi et al. A Kernel Density Estimation Method to Generate Synthetic Shifted Datasets in Privacy-Preserving Task.
Wang et al. Privacy impact assessment for online social networks
Holland Enabling Open Source Intelligence (OSINT) in private social networks
Zafar et al. Understanding the Privacy Implications of Adblock Plus's Acceptable Ads
Brito et al. A distributed approach for privacy preservation in the publication of trajectory data
Li et al. LRDM: Local Record-Driving Mechanism for Big Data Privacy Preservation in Social Networks
CN106778346B (en) The method for secret protection of affairs type data flow publication
Nussbaum et al. Privacy analysis of query-set-size control
Yadav et al. Privacy preserving data mining with abridge time using vertical partition decision tree

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21913021

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21913021

Country of ref document: EP

Kind code of ref document: A1