With the continuous advancement of internet technology,enterprises have accumulated a large amount of data in their daily operations.Many of these data can be viewed as graph data,making the use of graph databases a common choice for storing and querying data.However,when sharing and mining data,privacy protection issues must be taken into account.Without effective privacy protection measures,sharing or analyzing this data may result in the disclosure of sensitive information about users,causing potential losses to both enterprises and users.Therefore,privacy protection in data sharing and mining has become an important research direction.To address this issue,many techniques have emerged,such as differential privacy-based data sharing methods,encryption technology,and so on.By using these techniques,data can be shared while protecting user privacy and avoiding information leakage.Protecting data privacy is not only a problem faced by the data sharing and mining field,but also a universal challenge currently facing the entire internet industry.Differential privacy is a technique that can effectively resist background knowledge attacks and has ideal privacy protection effects,and it is gradually being used in the field of graph data publishing.In the field of network data publishing,frequent pattern mining is a common data analysis technique,but there are problems with poor availability of frequent subgraphs and significant errors in support release data during frequent subgraph mining.In addition,in dynamic graph publishing,the dynamic graph needs to be transformed into a constrained interval graph for frequent subgraph mining using the exponential mechanism,but there is a problem of excessive cumulative noise in support release.Therefore,the aim of this paper is to investigate the use of differential privacy techniques to address security issues and safeguard the privacy of users in network graphs.The research will primarily focus on the following areas:1.Researching on differential privacy-based frequent subgraph publishing methods in static graphs.To address the problem of poor result availability of existing differential privacy-based frequent subgraph publishing algorithms,this paper proposes a differential privacy-based frequent subgraph publishing algorithm(DPFSG).To improve the availability of frequent subgraphs,the algorithm uses an improved exponential mechanism-based frequent subgraph mining method,which reduces the candidate subgraph set first and then uses the exponential mechanism to mine frequent subgraphs.To reduce the number of privacy budget allocations and reduce the amount of noise,the algorithm uses a method that selects the average value of the selected combinations as the utility function,and only needs to iterate once to select the required set of frequent subgraphs.To improve the availability of frequent subgraph support,hierarchical clustering is used to group the support of each frequent subgraph,and Laplace mechanism is used to add noise to each group.Theoretical analysis and experimental results verify that this method improves the availability of published data while protecting privacy.2.A frequent subgraph publishing method based on differential privacy protection in dynamic graphs is studied.A differential privacy protection method named DPTW is proposed to solve the privacy leakage problem in the existing algorithms.This method first divides long-term dynamic graphs into sets of short-term dynamic graphs according to time,and then transforms dynamic graphs into constraint interval graphs to convert frequent subgraph mining problems in dynamic graphs into those in constraint interval graphs.Meanwhile,a time subgraph matching mechanism is established to preserve the time attribute of the dynamic graph.Then,the candidate subgraph set is reduced using a pruning threshold,and frequent subgraph mining is performed using the exponential mechanism.Additionally,the k-means clustering method is utilized to group the support of each frequent subgraph,and the Laplace mechanism is applied to each group for noise addition.Finally,the frequent subgraphs obtained from the constraint interval graph mining are converted into frequent subgraphs in the dynamic graph for publishing.Theoretical analysis and experimental results show that this method is on the premise of protecting privacy,to release the availability of data can be improved. |