信息网络安全 ›› 2020, Vol. 20 ›› Issue (10): 34-40.doi: 10.3969/j.issn.1671-1122.2020.10.005

• 技术研究 • 上一篇    下一篇

基于距离与误差平方和的差分隐私K-means聚类算法

黄保华(), 程琪, 袁鸿, 黄丕荣   

  1. 广西大学计算机与电子信息学院,南宁 530004
  • 收稿日期:2020-05-12 出版日期:2020-10-10 发布日期:2020-11-25
  • 通讯作者: 黄保华 E-mail:bhhuang66@gxu.edu.cn
  • 作者简介:黄保华(1973—),男,贵州,副教授,博士,主要研究方向为信息安全|程琪(1994—),男,广西,硕士研究生,主要研究方向为信息安全|袁鸿(1995—),男,湖南,硕士研究生,主要研究方向为信息安全|黄丕荣(1994—),男,广西,硕士研究生,主要研究方向为信息安全
  • 基金资助:
    国家自然科学基金(61962005)

K-means Clustering Algorithm Based on Differential Privacy with Distance and Sum of Square Error

HUANG Baohua(), CHENG Qi, YUAN Hong, HUANG Pirong   

  1. School of Computer, Electronics and Information, Guangxi University, Nanning 530004, China
  • Received:2020-05-12 Online:2020-10-10 Published:2020-11-25
  • Contact: HUANG Baohua E-mail:bhhuang66@gxu.edu.cn

摘要:

K-means算法具有简单、快速、易于实现等优点,被广泛应用于数据挖掘领域,但在聚类过程中容易造成隐私泄露。差分隐私对隐私保护做了严格定义,且能够对隐私保护量化分析。为解决差分隐私保护中K-means聚类算法在初始中心点选择上具有盲目性而造成聚类可用性低的问题,文章提出一种BDPK-means聚类算法,该算法利用距离与簇内误差平方和的方法选取合理的初始中心点进行聚类。理论分析证明,该算法满足ε-差分隐私。实验证明,相同条件下与现有DPK-means算法相比,BDPK-means算法可提高聚类的可用性。

关键词: 隐私保护, 数据挖掘, 差分隐私, K-means聚类, 误差平方和

Abstract:

K-means algorithm is simple, fast and easy to implement. It is widely used in the field of data mining, but it is easy to cause privacy leakage in the process of clustering. Differential privacy has a strict definition of privacy protection, and it can be used for quantitative analysis of privacy protection. In order to solve the problem that the K-means clustering algorithm based on differential privacy has blindness in the selection of the initial center points, which results in low clustering availability, a BDPK-means clustering algorithm is proposed. The algorithm uses the distance and the sum of squared errors within the cluster to select the reasonable initial center points for clustering. The theory proves that the algorithm satisfies the ε-differential privacy. Through simulation experiments, BDPK-means algorithm is compared with DPK-means algorithm under the same conditions, and the results show that BDPK-means algorithm can improve the availability of clustering.

Key words: privacy protection, data mining, differential privacy, K-means clustering, SSE

中图分类号: