• Àüü
  • ÀüÀÚ/Àü±â
  • Åë½Å
  • ÄÄÇ»ÅÍ
´Ý±â

»çÀÌÆ®¸Ê

Loading..

Please wait....

±¹³» ³í¹®Áö

Ȩ Ȩ > ¿¬±¸¹®Çå > ±¹³» ³í¹®Áö > Çѱ¹Á¤º¸°úÇÐȸ ³í¹®Áö > Á¤º¸°úÇÐȸ³í¹®Áö (Journal of KIISE)

Á¤º¸°úÇÐȸ³í¹®Áö (Journal of KIISE)

Current Result Document :

ÇѱÛÁ¦¸ñ(Korean Title) Áö¿ª Â÷ºÐ ÇÁ¶óÀ̹ö½Ã ±â¹Ý Çãºê ±×·ìÈ­¸¦ ÀÌ¿ëÇÑ ºñµ¿·ü¼º ³×Æ®¿öÅ© ¹èÆ÷
¿µ¹®Á¦¸ñ(English Title) Disassortative Network Distribution Techniques Using Hub Grouping Based On Local Differential Privacy
ÀúÀÚ(Author) ±è¿ëÁØ   ¹Ú ¼®   Yongjun Kim   Seog Park  
¿ø¹®¼ö·Ïó(Citation) VOL 47 NO. 06 PP. 0603 ~ 0611 (2020. 06)
Çѱ۳»¿ë
(Korean Abstract)
¹«¼± ÀÎÅͳÝÀÇ ¹ßÀü°ú ½º¸¶Æ®ÆùÀÇ ´ëÁßÈ­¿¡ µû¶ó ¸¹Àº »ç¶÷µéÀÌ ¿Â¶óÀÎÀ» ÅëÇØ »ç¶÷µé°úÀÇ °ü°è¸¦ ¸Î´Â ¼Ò¼È ³×Æ®¿öÅ© ¼­ºñ½º¸¦ »ç¿ëÇÏ°í ÀÖ´Ù. ¼Ò¼È ³×Æ®¿öÅ© ¼­ºñ½º¿¡¼­ ¹ß»ýÇÏ´Â °³ÀÎ µ¥ÀÌÅÍ´Â ³ôÀº °¡Ä¡¸¦ Áö´Ï°í ÀÖÁö¸¸ µ¿½Ã¿¡ ¹Î°¨ÇÑ °³ÀÎÁ¤º¸¸¦ ´ã°í ÀÖ¾î ÇÁ¶óÀ̹ö½Ã ħÇØ°¡ ¹ß»ýÇÒ °¡´É¼ºÀÌ ÀÖ´Ù. °³ÀÎÁ¤º¸Ä§Çظ¦ ¹æÁöÇÔ°ú µ¿½Ã¿¡ ¼Ò¼È ³×Æ®¿öÅ© »óÀÇ µ¥ÀÌÅ͸¦ ºÐ¼®Çϱâ À§ÇÏ¿© ±âÁ¸ ¿¬±¸´Â ¿øº» ³×Æ®¿öÅ© µ¥ÀÌÅÍ¿Í À¯»çÇÑ °¡»ó µ¥ÀÌÅ͸¦ »ý¼ºÇϰųª, »ç¿ëÀÚ Á¤º¸¸¦ À͸íÈ­ÇÏ¿© ¹èÆ÷ÇÏ´Â ±â¹ýÀ» Á¦½ÃÇÏ¿´´Ù. ±×·¯³ª ±âÁ¸ ±â¹ýµéÀº ¼Ò¼È ³×Æ®¿öÅ© »óÀÇ »ç¿ëÀÚµéÀÌ ¸Î´Â °ü°è¿¡ ÀÇÇØ Çü¼ºµÇ´Â ±×·¡ÇÁÀÇ Æ¯¼ºÀ» °í·ÁÇÏÁö ¾Ê¾Æ ÇÁ¶óÀ̹ö½Ã¿Í µ¥ÀÌÅÍ À¯¿ë¼º ¸ðµÎ¿¡¼­ ¾àÁ¡À» Áö´Ï°í ÀÖ´Ù. º» ³í¹®¿¡¼­´Â ¼Ò¼È ³×Æ®¿öÅ©ÀÇ ±×·¡ÇÁ »óÀÇ Æ¯¼ºÀ» ¹Ý¿µÇÔ°ú µ¿½Ã¿¡ ½Å·ÚÇÒ ¼ö ÀÖ´Â ½áµåÆÄƼ°¡ ¾Æ´Ñ µ¥ÀÌÅ͸¦ Á¦°øÇÏ´Â °³ÀÎ ¼öÁØ¿¡¼­ Á÷Á¢ µ¥ÀÌÅÍ º¸È£ ±â¹ýÀ» Àû¿ëÇÏ¿© Á¦°øÇÏ´Â, ÇÁ¶óÀ̹ö½Ã°¡ º¸È£µÈ ¼Ò¼È ³×Æ®¿öÅ© µ¥ÀÌÅÍ ¹èÆ÷ ±â¹ýÀ» Á¦¾ÈÇÑ´Ù. ¿ì¸®´Â ½ÇÁ¦ ³×Æ®¿öÅ© µ¥ÀÌÅ͸¦ »ç¿ëÇÑ ½ÇÇèÀ» ÅëÇÏ¿© Á¦¾È ±â¹ýÀÌ ±âÁ¸ÀÇ Â÷ºÐ ÇÁ¶óÀ̹ö½Ã¸¦ Àû¿ëÇÑ ±â¹ýµéº¸´Ù ¼º´ÉÀÌ Çâ»óµÊÀ» º¸¿´´Ù.
¿µ¹®³»¿ë
(English Abstract)
With the development of the wireless Internet and popularization of smartphones, many people are using social network services that connect with others in online. Personal data generated by social network services have high value, but comprise sensitive personal information that could potentially result in serious privacy breaches. The existing studies have presented techniques for generating synthetic data similar to the original network data, or anonymous user information. However, the existing techniques have inherent weaknesses in privacy and data utility because such techniques have not considered the characteristics of network graphs formed by relationships with users. In this paper, we propose the privacy-protected social network data distribution techniques by applying local differential privacy techniques that reflect the characteristics on the social network graph. Through experiments with real data, we have shown that the proposed techniques perform better than the existing differentially private social network data distribution techniques.
Å°¿öµå(Keyword) °³ÀÎ Á¤º¸ º¸È£   ¼Ò¼È ³×Æ®¿öÅ©   Â÷ºÐ ÇÁ¶óÀ̹ö½Ã   ±×·ìÈ­   personal information protect   social network   differential privacy   grouping  
ÆÄÀÏ÷ºÎ PDF ´Ù¿î·Îµå