计算机科学 ›› 2015, Vol. 42 ›› Issue (1): 236-238.doi: 10.11896/j.issn.1002-137X.2015.01.052

• 人工智能 • 上一篇    下一篇

基于朴素贝叶斯的差分隐私合成数据集发布算法

陈旋,刘健,冯新淇,赵雪美   

  1. 南京理工大学计算机科学与工程学院 南京210094,南京理工大学计算机科学与工程学院 南京210094,南京理工大学计算机科学与工程学院 南京210094,南京理工大学计算机科学与工程学院 南京210094
  • 出版日期:2018-11-14 发布日期:2018-11-14

Differential Private Synthesis Dataset Releasing Algorithm Based on Navie Bayes

CHEN Xuan, LIU Jian, FENG Xin-qi and ZHAO Xue-mei   

  • Online:2018-11-14 Published:2018-11-14

摘要: 差分隐私保护模型中,非交互式数据发布是一个研究的热点。提出了一个基于朴素贝叶斯的差分隐私合成数据集发布算法。该算法首先采用朴素贝叶斯的条件独立假设来计算原数据集的联合分布,然后采用指数机制生成发布的数据集。仿真实验表明,随着隐私预算的增加,使用合成数据集训练得到的分类器在测试数据集时分类正确率逐渐提高,并且趋于稳定。

关键词: 差分隐私,朴素贝叶斯,数据发布,指数机制

Abstract: Non-interactive data releasing has been a hotspot in differential privacy preservation model.A synthesis dataset releasing algorithm based on navie bayes was proposed.This algorithm computes the joint distribution of the original dataset based on the hypothesis of conditional independences in navie bayes firstly,then employs exponential mechanism to generate the synthesis dataset.The experiment results show that the accuracy of classifiers trained by the synthesis dataset improves and tends to be stable with privacy budget increasing.

Key words: Differential privacy,Navie bayes,Data release,Exponential mechanism

[1] Dwork C.Differential privacy[C]∥Proceedings of the 33rd international conference on Automata,Languages and Programming-Volume Part II.Springer-Verlag,2006:1-12
[2] Xu J,Zhang Z,Xiao X,et al.Differentially private histogram publication[J].The VLDB Journal—The International Journal on Very Large Data Bases,2013,22(6):797-822
[3] Blum A,Ligett K,Roth A.A learning theory approach to non-interactive database privacy[C]∥STOC’08.2008:609-618
[4] McSherry F,Talwar K.Mechanism design via differential privacy[C]∥48th Annual IEEE Symposium on Foundations of Computer Science,2007.FOCS’07.IEEE,2007:94-103
[5] Li Hang.Statistics learning method[M].Beijing:Tsinghua university press,2012:47-52
[6] Xiong Ping,Zhu Tian-qing,Wang Xiao-feng.A survey on differential privacy and application[J].Chinese Journal of Computers,2014,37(1):101-122
[7] Mohammed N,Chen R,Fung B,et al.Differentially private data release for data mining[C]∥Proceedings of the 17th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining.ACM,2011:493-501
[8] Zhang J,Cormode G,Procopiuc C M,et al.PrivBayes:PrivateData Release via Bayesian Networks[C/OL].[2014-7-8].http://dimacs.rutgers.edu/~graham/pubs/papers/PrivBayes.pdf
[9] Bache K,Lichman M.UCI Machine Learning Repository[DB/OL].[2014-7-8].http://archive.ics.uci.edu/ml

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!