{"title":"一种改进隐私预算分配的差分隐私K-Means算法","authors":"Sen Liu, Jianhua Liu","doi":"10.1145/3573942.3573957","DOIUrl":null,"url":null,"abstract":"As a privacy protection method with strict mathematical definition, differential privacy has been widely used in various fields of data mining including clustering algorithm. However, the traditional differential privacy k-means algorithm is sensitive to the selection of initial value, and the allocation of privacy budget is relatively single, which reduces the availability of the algorithm. In order to further improve the availability of the differential privacy K-means algorithm, this paper proposes a privacy budget allocation method combining error analysis to optimize algorithm iteration times and merge clustering, and carries out theoretical analysis and experimental verification at the same time. The results show that the algorithm not only satisfies the definition of differential privacy, but also improves the availability of clustering effectively.","PeriodicalId":103293,"journal":{"name":"Proceedings of the 2022 5th International Conference on Artificial Intelligence and Pattern Recognition","volume":"81 1","pages":"0"},"PeriodicalIF":0.0000,"publicationDate":"2022-09-23","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"0","resultStr":"{\"title\":\"A Differential Privacy K-Means Algorithm for Improving Privacy Budget Allocation\",\"authors\":\"Sen Liu, Jianhua Liu\",\"doi\":\"10.1145/3573942.3573957\",\"DOIUrl\":null,\"url\":null,\"abstract\":\"As a privacy protection method with strict mathematical definition, differential privacy has been widely used in various fields of data mining including clustering algorithm. However, the traditional differential privacy k-means algorithm is sensitive to the selection of initial value, and the allocation of privacy budget is relatively single, which reduces the availability of the algorithm. In order to further improve the availability of the differential privacy K-means algorithm, this paper proposes a privacy budget allocation method combining error analysis to optimize algorithm iteration times and merge clustering, and carries out theoretical analysis and experimental verification at the same time. The results show that the algorithm not only satisfies the definition of differential privacy, but also improves the availability of clustering effectively.\",\"PeriodicalId\":103293,\"journal\":{\"name\":\"Proceedings of the 2022 5th International Conference on Artificial Intelligence and Pattern Recognition\",\"volume\":\"81 1\",\"pages\":\"0\"},\"PeriodicalIF\":0.0000,\"publicationDate\":\"2022-09-23\",\"publicationTypes\":\"Journal Article\",\"fieldsOfStudy\":null,\"isOpenAccess\":false,\"openAccessPdf\":\"\",\"citationCount\":\"0\",\"resultStr\":null,\"platform\":\"Semanticscholar\",\"paperid\":null,\"PeriodicalName\":\"Proceedings of the 2022 5th International Conference on Artificial Intelligence and Pattern Recognition\",\"FirstCategoryId\":\"1085\",\"ListUrlMain\":\"https://doi.org/10.1145/3573942.3573957\",\"RegionNum\":0,\"RegionCategory\":null,\"ArticlePicture\":[],\"TitleCN\":null,\"AbstractTextCN\":null,\"PMCID\":null,\"EPubDate\":\"\",\"PubModel\":\"\",\"JCR\":\"\",\"JCRName\":\"\",\"Score\":null,\"Total\":0}","platform":"Semanticscholar","paperid":null,"PeriodicalName":"Proceedings of the 2022 5th International Conference on Artificial Intelligence and Pattern Recognition","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.1145/3573942.3573957","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"","JCRName":"","Score":null,"Total":0}
A Differential Privacy K-Means Algorithm for Improving Privacy Budget Allocation
As a privacy protection method with strict mathematical definition, differential privacy has been widely used in various fields of data mining including clustering algorithm. However, the traditional differential privacy k-means algorithm is sensitive to the selection of initial value, and the allocation of privacy budget is relatively single, which reduces the availability of the algorithm. In order to further improve the availability of the differential privacy K-means algorithm, this paper proposes a privacy budget allocation method combining error analysis to optimize algorithm iteration times and merge clustering, and carries out theoretical analysis and experimental verification at the same time. The results show that the algorithm not only satisfies the definition of differential privacy, but also improves the availability of clustering effectively.