计算机科学 ›› 2025, Vol. 52 ›› Issue (7): 372-378.doi: 10.11896/jsjkx.240700128

• 信息安全 • 上一篇    下一篇

自适应隐私预算分配的幸福感预测方法

罗妍婕1, 李琳1, 吴小华1, 刘佳2,3   

  1. 1 武汉理工大学计算机与人工智能学院 武汉 430070
    2 中国科学院武汉文献情报中心 武汉 430071
    3 科技大数据湖北省重点实验室 武汉 430071
  • 收稿日期:2024-07-22 修回日期:2024-09-18 发布日期:2025-07-17
  • 通讯作者: 李琳(cathylilin@whut.edu.cn)
  • 作者简介:(luoyanjie@whut.edu.cn)
  • 基金资助:
    国家自然科学基金(62276196);科技大数据湖北省重点实验开放课题(E3KF291001)

Happiness Prediction Approach via Adaptive Privacy Budget Allocation

LUO Yanjie1, LI Lin1, WU Xiaohua1, LIU Jia2,3   

  1. 1 School of Computer Science and Artificial Intelligence, Wuhan University of Technology, Wuhan 430070, China
    2 Wuhan Library of Chinese Academy of Science, Wuhan 430071, China
    3 Hubei Key Laboratory of Big Data in Science and Technology, Wuhan 430071, China
  • Received:2024-07-22 Revised:2024-09-18 Published:2025-07-17
  • About author:LUO Yanjie,born in 2000, postgra- duate.Her main research interests include data mining and machine lear-ning.
    LI Lin,born in 1977,Ph.D,professor,Ph.D supervisor,is a member of CCF(No.34840M).Her main research interests include multi-modal machine learning,information retrieval and re- commender systems.
  • Supported by:
    National Natural Science Foundation of China(62276196) and Hubei Key Laboratory of Big Data in Science and Technology Open Topic(E3KF291001).

摘要: 幸福感预测旨在通过分析个体行为、情感和社会环境等数据,预测个体生活满意度和幸福感指数。幸福感预测在线平台具有大量用户数据且存在泄露用户隐私的风险。差分隐私机器学习作为缓解该风险的有效手段,需要进一步考虑用户对不同属性的隐私需求,且现有平均分配隐私预算的差分隐私方法向模型注入了噪声,导致模型性能降低。针对上述问题,提出了一种自适应隐私预算分配的幸福感预测方法(APBA-DP)。首先根据用户的隐私偏好对属性分级,利用信息熵为属性分配个性化隐私预算;然后为幸福感预测模型建立属性映射层,基于个性化隐私预算进行差分隐私保护。在居民幸福感ESS和CGSS数据集上的实验结果表明,APBA-DP算法在一定隐私保护强度下,相比于传统差分隐私算法,准确率提升了2.3%~4.4%;同时,对其进行成员推理攻击的成功率相较于未进行差分隐私保护的模型平均降低了14.7%和12.5%。

关键词: 幸福感预测, 差分隐私, 隐私预算

Abstract: Happiness prediction aims to forecast individuals' life satisfaction and happiness indices by analyzing data.Online platforms for happiness prediction possess a vast amount of data,which also carries the risk of privacy breaches.Existing differential privacy machine learning methods overlook the privacy needs of different attributes.Moreover,privacy budget averaging approach injects excessive noise into the model,leading to performance degradation.To address these issues,this paper proposes a method called Adaptive Privacy Budget Allocation for Happiness Prediction(APBA-DP).Initially,attributes are graded based on users' privacy preferences,and privacy budgets are allocated using information entropy.Subsequently,happiness prediction model establishes an attribute mapping layer to ensure personalised privacy protection.Experimental results on ESS and CGSS datasets show that the accuracy of APBA-DP algorithm is improved by 2.3%~4.4% compared with the traditional differential privacy algorithms under certain privacy protection intensity.At the same time,the success rate of member inference attacks is reduced by 14.7% and 12.5% on average compared with the model without differential privacy protection.

Key words: Happiness prediction, Differential privacy, Privacy budget

中图分类号: 

  • TP391
[1]ZHANG T W.Relationship between Income Level,Income Gap and Subjective Happiness:Empirical Analysis Based on CGSS Data of Six Provinces in 2017[J].Areal Research and Development,2021,40(6):31-36.
[2]SHI Y W,CHEN T Z,DU J.The application of EMA method in mental and psychological digital medicine[J].Chinese Journal of Nervous and Mental Diseases,2023,49(8):503-508.
[3]RIGAKI M,GARCIA S.A survey of privacy attacks in machine learning[J].ACM Computing Surveys,2023,56(4):1-34.
[4]GAO M,ZUO F,WANG G.Efficient Differential Privacy Federated Learning Mechanism for Intelligent Selection of Optimal Privacy Protection Levels[C]//International Conference on Web Information Systems and Applications.Cham:Springer,2022:603-614.
[5]GARAIGORDOBIL M.Predictor variables of happiness and its connection with risk and protective factors for health[J].Frontiers in Psychology,2015,6:133172.
[6]SAPUTRI T R D,LEE S W.A study of cross-national differences in Happiness factors using machine learning approach[J].International Journal of Software Engineering and Knowledge Engineering,2015,25(9/10):1699-1702.
[7]YOU L.Utilizing machine learning to predict happiness index[C]//2021 2nd International Conference on E-Commerce and Internet Technology(ECIT).IEEE,2021:233-238.
[8]FAN Z,GOU J,WENG S.A Novel Fuzzy Feature Generation Approach for Happiness Prediction[J].IEEE Transactions on Emerging Topics in Computational Intelligence,2024,8(2):1595-1608.
[9]ZHANG X,LI W,HUANG H,et al.Predicting happiness state based on emotion representative mining in online social networks[C]//Pacific-Asia Conference on Knowledge Discovery and Data Mining.2017:381-394.
[10]CHAIPORNKAEW P,PREXAWANPRASUT T.A prediction model for human happiness using machine learning techniques[C]//2019 5th International Conference on Science in Information Technology(ICSITech).IEEE,2019:33-37.
[11]LI L,WU X H,KONG M,et al.Towards the Quantitative Interpretability Analysis of Citizens Happiness Prediction[C]//Proceedings of the Thirty-First International Joint Conference on Artificial Intelligence(IJCAI).IEEE,2022:5094-5100.
[12]LI J,ROY S,FENG J,et al.Happiness level prediction with sequential inputs via multiple regressions[C]//ACM International Conference on MultimodalInteraction.2016:487-493.
[13]CEREKOVIC A.A deep look into group happiness predictionfrom images[C]//Proceedings of the 18th ACM International Conference on Multimodal Interaction.2016:437-444.
[14]DING H.Prediction analysis of college Teachers' happinessbased on the graph convolutional network[J].Mathematical Problems in Engineering,2022,2022:1-9.
[15]LI L,WU X H,KONG M,et al.Quantitatively InterpretingResidents Happiness Prediction by Considering Factor-Factor Interactions[J].IEEE Transactions on Computational Social Systems,2024,11(1):1402-1414.
[16]KUMAR A,CAMBRIA E,TRUEMAN T E.Transformer-based bidirectional encoder representations for emotion detection from text[C]//2021 IEEE Symposium Series on Compu- tational Intelligence(SSCI).IEEE,2021:1-6.
[17]RUAN W,XU M,FANG W,et al.Private,efficient,and accurate:Protecting models trained by multi-party learning with differential privacy[C]//2023 IEEE Symposium on Security and Privacy.IEEE,2023:1926-1943.
[18]HUANG X,GUAN J,ZHANG B,et al.Differentially privateconvolutional neural networks with adaptive gradient descent[C]//2019 IEEE Fourth International Conference on Data Science in Cyberspace(DSC).IEEE,2019:642-648.
[19]WEI K,LI J,DING M,et al.User-level privacy-preserving federated learning:Analysis and performance optimization[J].IEEE Transactions on Mobile Computing,2021,21(9):3388-3401.
[20]LI K J,HU X X,CHEN Y,et al.Differential Privacy Linear Regression Algorithm Based on Principal Component Analysis andFunctional Mechanism[J].Computer Science,2023,50(8):342-351.
[21]PHAN N H,WU X,HU H,et al.Adaptive laplace mechanism:Differential privacy preservation in deep learning[C]//2017 IEEE International Conference on Data Mining(ICDM).IEEE,2017:385-394.
[22]PHAN N H,WANG Y,WU X,et al.Differential privacy preser- vation for deep auto-encoders:an application of human behavior prediction[C]//Proceedings of the AAAI Conference on Artificial Intelligence.AAAI,2016:1309-1316.
[23]ZHANG X,ZHANG X,Wang Q Y.DP-IMKP:Data Publishing Protection Method for Personalized Differential Privacy[J].Computer Engineering and Applications,2023,59(10):288-298.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!