首页 | 本学科首页   官方微博 | 高级检索  
     

应用BWP指标的差分隐私保护k-means算法
引用本文:张亚玲,屈玲玉.应用BWP指标的差分隐私保护k-means算法[J].计算机工程与应用,2022,58(10):108-115.
作者姓名:张亚玲  屈玲玉
作者单位:西安理工大学 计算机科学与工程学院,西安 710048
摘    要:差分隐私是一种基于噪声扰动的隐私保护技术,针对差分隐私保护下噪声导致的聚类中心点偏移较大的问题,提出了一种基于BWP(between-within proportion)指标的差分隐私k]-means算法。算法将聚类有效性评价指标BWP引入到隐私预算分配过程中,对传统隐私预算分配进行加权处理,在一次迭代中为不同密度分布的簇分配不同的隐私预算,从而添加不同的随机噪声。理论分析表明新算法满足ε]-差分隐私保护。基于四个标准数据集对新算法进行了实验,实验结果表明,在聚类结果的可用性以及算法的稳定性上新算法具有优势。

关 键 词:聚类  [k]-means算法  BWP指标  差分隐私  隐私预算分配  

Differential Privacy Protection k-means Algorithm Based on BWP Index
ZHANG Yaling,QU Lingyu.Differential Privacy Protection k-means Algorithm Based on BWP Index[J].Computer Engineering and Applications,2022,58(10):108-115.
Authors:ZHANG Yaling  QU Lingyu
Affiliation:School of Computer Science and Engineering, Xi’an University of Technology, Xi’an 710048, China
Abstract:Differential privacy is a privacy protection technology based on noise disturbance. In order to solve the problem of clustering center point deviation caused by noise under differential privacy protection, this paper proposes a differential privacy k]-means algorithm based on BWP(between-within proportion) index. In this algorithm, BWP is introduced into the process of privacy budget allocation, and the traditional privacy budget allocation is weighted. In one iteration, different privacy budgets are allocated to the clusters with different density distributions, so as to add different random noises. Theoretical analysis shows that the new algorithm satisfies ε]-differential privacy protection. The new algorithm is experimented on four standard data sets, and the experimental results show that the new algorithm has advantages in the availability of clustering results and the stability of the algorithm.
Keywords:clustering  [k]-means algorithm  BWP index  differential privacy  privacy budget allocation  
本文献已被 万方数据 等数据库收录!
点击此处可从《计算机工程与应用》浏览原始摘要信息
点击此处可从《计算机工程与应用》下载全文
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号