会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • METHOD AND APPARATUS FOR UTILITY-AWARE PRIVACY PRESERVING MAPPING AGAINST INFERENCE ATTACKS
    • 用于保护感染攻击的应用程序隐私保护的方法和装置
    • WO2015026384A1
    • 2015-02-26
    • PCT/US2013/071284
    • 2013-11-21
    • THOMSON LICENSINGFAWAZ, NadiaKAKHAKI, Abbasali Makhdoumi
    • FAWAZ, NadiaKAKHAKI, Abbasali Makhdoumi
    • G06F21/62
    • G06F21/6245
    • The present principles focus on the privacy-utility tradeoff encountered by a user who wishes to release some public data (denoted by X) to an analyst, that is correlated with his private data (denoted by S), in the hope of getting some utility. The public data is distorted before its release according to a probabilistic privacy preserving mapping mechanism, which limits information leakage under utility constraints. In particular, this probabilistic privacy mechanism is modeled as a conditional distribution, P_(Y|X), where Y is the actual released data to the analyst. The present principles design utility-aware privacy preserving mapping mechanisms against inference attacks, when only partial, or no, statistical knowledge of the prior distribution, P_(S,X), is available. Specifically, using maximal correlation techniques, the present principles provide a separability result on the information leakage that leads to the design of the privacy preserving mapping.
    • 本原理侧重于希望向分析师发布一些公共数据(由X表示)的用户遇到的隐私 - 应用程序折中,这与他的私人数据(由S表示)相关,希望获得一些实用程序 。 根据概率隐私保护映射机制,公开数据在发布前会发生扭曲,这种机制限制了公用事业限制下的信息泄露。 特别地,这个概率隐私机制被建模为条件分布P_(Y | X),其中Y是到分析者的实际发布数据。 目前的原理设计实用意识隐私保护映射机制针对推理攻击,只有部分或不存在先验分布P_(S,X)的统计知识可用。 具体来说,使用最大相关技术,本原理提供信息泄漏的可分离性结果,导致隐私保护映射的设计。
    • 7. 发明申请
    • METHOD AND APPARATUS FOR NEARLY OPTIMAL PRIVATE CONVOLUTION
    • 近来最优私有化的方法和装置
    • WO2014088903A1
    • 2014-06-12
    • PCT/US2013/072165
    • 2013-11-27
    • THOMSON LICENSINGFAWAZ, NadiaNIKOLOV, Aleksandar Todorov
    • FAWAZ, NadiaNIKOLOV, Aleksandar Todorov
    • H04L9/00
    • G06F21/60G06F17/14G06F17/153G06F21/6245H04L9/00
    • A method and apparatus for ensuring a level of privacy for answering a convolution query on data stored in a database is provided. The method and apparatus includes the activities of determining (402) the level of privacy associated with at least a portion of the data stored in the database and receiving (404) query data, from a querier, for use in performing a convolution over the data stored in the database. The database is searched (406) for data related to the received query data and the data that corresponds to the received query data is retrieved (408) from the database. An amount of noise based on the determined privacy level is generated (410) and added (412) to the retrieved data to create noisy data which is then communicated (414) to the querier.
    • 提供了一种用于确保对存储在数据库中的数据进行卷积查询的隐私级别的方法和装置。 该方法和装置包括确定(402)与数据库中存储的数据的至少一部分相关联的隐私级别的活动,以及从查询器接收(404)查询数据,以用于对数据执行卷积 存储在数据库中。 搜索数据库(406)以获得与接收到的查询数据相关的数据,并从数据库检索与接收到的查询数据相对应的数据(408)。 基于确定的隐私级别产生(410)噪声量并将其添加(412)到所检索的数据中,以产生噪声数据,然后将其传送给查询器(414)。
    • 9. 发明申请
    • METHOD AND APPARATUS FOR UTILITY-AWARE PRIVACY PRESERVING MAPPING THROUGH ADDITIVE NOISE
    • 用于通过添加噪声保存映射的实用隐私的方法和装置
    • WO2015026386A1
    • 2015-02-26
    • PCT/US2013/071290
    • 2013-11-21
    • THOMSON LICENSINGFAWAZ, NadiaKAKHAKI, Abbasali Makhdoumi
    • FAWAZ, NadiaKAKHAKI, Abbasali Makhdoumi
    • G06F21/62
    • G06F21/6245
    • The present embodiments focus on the privacy-utility tradeoff encountered by a user who wishes to release some public data (denoted by X) to an analyst, that is correlated with his private data (denoted by S), in the hope of getting some utility. When noise is added as a privacy preserving mechanism, that is, Y=X+N, where Y is the actual released data to the analyst and N is noise, we show that adding Gaussian noise is optimal under l_2-norm distortion for continuous data X. We denote the mechanism of adding Gaussian noise that minimizes the worst-case information leakage by Gaussian mechanism. The parameters for Gaussian mechanism are determined based on the eigenvectors and eigenvalues of the covariance of X. We also develop a probabilistic privacy preserving mapping mechanism for discrete data X, wherein the random discrete noise follows a maximum-entropy distribution.
    • 本实施例侧重于希望将一些公共数据(由X表示)的用户遇到的与他的私人数据(由S表示)相关联的分析者遇到的隐私 - 应用程序折衷,以期获得某些实用程序 。 当噪声作为隐私保护机制加入时,即Y = X + N,其中Y是分析人员的实际释放数据,N是噪声,我们表明,在连续数据的l_2范数失真下,增加高斯噪声是最优的 我们表示加高斯噪声的机制,通过高斯机制最小化最坏情况的信息泄漏。 基于X的协方差的特征向量和特征值来确定高斯机制的参数。我们还为离散数据X开发了概率隐私保留映射机制,其中随机离散噪声遵循最大熵分布。