用户名: 密码: 验证码:
差分隐私保护数据聚合优化方法及其在数据可视化中的应用
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
在医疗、金融、户籍管理等涉及国计民生的国家基础信息网络和重要信息系统中,存在着大量的隐私数据,其中,许多包含敏感信息的数据都是大样本数据,数据可视化技术可以辅助用户快速准确地发掘其中隐含的信息,如何对包含敏感信息的大样本数据进行可视化是本文的主要研宄内容。
     本文研宄2006年由Dwork等人首次提出的差分隐私保护方法,差分隐私保护方法首次定义了一个严格的攻击模型,通过添加噪声使数据失真,从而达到隐私保护的目的。差分隐私保护方法具有两大优点:①隐私披露风险与攻击者所具有的背景知识无关。②隐私保护所添加的噪声量不随数据集的增大而增加。由于差分隐私保护仅通过添加与数据集大小无关的少量噪声,就能达到高级别的隐私保护,极大的保证了数据可视化的可用性,因而非常适合于解决大样本数据的安全可视化问题。
     数据可视化通过数据聚合来减少可视化中的图像叠加,提高大样本数据可视化质量,差分隐私保护数据聚合的难点在于①数据聚合中的聚簇数量往往很大,噪音的添加使得聚合的成功率极低。②迭代次数的不确定性导致隐私预算消耗过快,一旦隐私预算耗尽,则难以实现有效的隐私保护。本文在上述背景下提出,研宄“差分隐私保护下的数据聚合及其在数据可视化中的应用”,包括以下四个内容:
     1.研宄获取&差分隐私保护的理论和方法,分析了交互式与非交互式框架下的差分隐私保护机制,列举了几种攻击模型下,差分隐私保护方法与A:-匿名和[diversity相比所具备的优势。差分隐私保护方法隐私预算的消耗速度与敏感度有着密切的关系,本文对几种特定情况下敏感度的界进行了分析。
     2.在对大样本数据进行可视化时,通常先对数据进行聚合处理,以减少可视化中的图像交叠、重合的现象,从而提高大样本数据的可视化图像质量。聚类是数据聚合的基本手段,本文研宄差分隐私保护下的聚类算法,针对差分隐私yt-means聚类可用性差的问题,在满足~差分隐私保护的基础上,通过改进初始中心点的选择,提出了一个IDPhmeans聚类方法,与现有的隐私保护yt-means聚类方法相比,IDPA-means聚类方法在同样的隐私保护级别下,提高了聚类可用性。为了更具客观性,我们引入了隐私保护聚类的同类算法与IDP yt-means聚类方法进行了比较,通过仿真实验可得出结论,IDP yt-means的聚类质量在各项指标上的表现更具优势,尤其在大样本数据集上的优势会更加明显。
     3.聚合与聚类算法的不同之处在于聚合算法需要支持数量更大的聚簇。很多聚类算法在聚簇数目较大的情况下,往往会出现聚类可用性低,迭代次数大,兑法效率低等问题。本文提出了一种均分/t-means++数据聚合算法,以数据可视化为口的对算法进行了改进,使算法支持高效地聚合为更多的簇。聚合得到的数据既较好地保持了原数据空间的大部分特性,又显著提高了可视化后的图像质量。仿真实验证明,在不同的DAL下,无论是图像质量还是质量评价指标HDM,NNM上,算法都表现出了较好的效果。
     4.差分隐私保护下的数据聚合方法是本文的主要研究内容之一,本文提出了一种差分隐私DPEfmeans数据聚合算法,在保护隐私数据的同时,解决了大样木数据可视化中数据重叠严重,图像质量低的问题,聚合后的数据较好的保持了原数据柒的分布、关联、聚柒等特性。^IDPlmeans算法相比,在同等隐私保护级别c-差分隐私保护下,DPElmeans提高了所能支持的最大DAL,即成功聚为更多的簇。聚合后的点在原数据集上的分布史加均匀,农征数据聚合质量的相关指标值有所提A',算法运行时间比传统A-means聚合减少了-半以上。
There are a lot of private data in national basic and important information systemsinvolvin'g peoples livelihood such as medical treatment, ifnance, residence managementand etc, many of these sensitive dataset are large sample data, data visualizationtechnology can assist the user quickly and accurately explore the implicit characteristicsin these data, how to visualize the large sample data involving sensitive information isthe main research point in this paper.
     In this paper, we research on differential privacy which first proposed by Dwork in2006,it firstly defines a strict attacking model, preserves privacy by means of datadistortion through adding noise. There are two major advantages of differential privacy:①Privacy disclosure risk is independent of the attacke'rs background knowledge.②Thenoise adding amount doesn't increase with the increasement of dataset. Since differentialprivacy can achieve a high level of privacy protection through addding a small amount ofnoise which has nothing to do with the dataset size, it is very suitable for solving theproblem of large scale sanple security visualization.
     In order to reduce the image overlay in data visualization and improve the largesample data visualization image quality, data is usually aggregated before visualization,the difficulty of differential privacy data aggregation lies on①Number of clusters indata aggregation is otfen big and the aggregation success ratio is very low because ofadding noise.②The uncertainty of iterations cause privacy budget excessiveconsumption^once privacy budget is used up, it's dififcult to achieve effective privacyprotection. This paper is proposed in above context, we study differential privacy dataaggregation and its application on data visualization, including four points:
     1. Research on the theory and methods of achieving s-differential privacy, analyzethe interative and non-interactive mechanism under differential privacy, listing theadvantage of differential privacy comparing with众-anonymity and乙-diversity underseveral attacking models. Privacy budget consumption rate have a close relationship withthe sensitivity, we analysis the sensitivity bound under several specific cases.
     2. In the large sample data visualization, dataset is usually aggregated first to reduce the overlap and concide of visualization images in orer to improve visualization imagequality. Clustering is the basic means of data aggregation, in this paper, we research ondifferential privacy clusering, to improve the poor clustering availability of differentialprivacy介-means,through improving the selection of initial centers, we present a newmethod of IDP众-means clustering and prove it satisfying e-differential privacy.Conparing with the existing privacy preserving A:-means clustering, IDP々-meansachieves a better clustering availability in the same privacy level. In order to be moreobjectivity, we introduc similar privacy preserving clustering algorithm to compare withIDP众-means, our experiments show that IDP^:-means perform a better clustering qualityon the indicators, the advantage is more obvious on the large sarrple dataset.
     3.The difference between clustering and aggregation lies on aggregation algorithmneeding to support a greater number of clustered. Many clustering algorithms have theproblems of low clustering availability, large number of iterations, low algorithmeiffciency in the case of a larger number of clustered. Motivated by this, we propose adata aggregation algorithm called equiparition/:-rneans++,improve the conventional众-means for the purpose of data visualization to aggregate more clusters elfeciently. Theaggregated data obtained by equiparition A'-mcans++preserve the mostly feature oforiginal data, the algorithm also improve the visualization image quality. Ourexperiments show that at each value of DAL, equiparition々-means++get a good result innot only visualization image quality but also quality metrics of HDM and NNM.
     4.Differential privacy data aggregation method is one of the main research contentsin this paper, we propose Differential Privacy Equipartition众-means (DPE众-means)algorithm, which not only preserving privacy but also solve the problem of serious imageoverlap and low image quality during large sample data visualization, the aggregateddata keep the distribution, association, cluster of the original data set well. Comparingwith IDP众-means,at the same e, DPE々-means can support a larger maximum DAL,which means more clusters. The aggregated points have a more uniform distribution onthe original dataset, the related aggregation data quality metrics are improved. Runningtime of the algorithm is reduced at least halved than the traditional/:-means aggregation.
引文
[1]全II政协委员孙贵宝建议:立法保护个人信息安全http://www.nx.xinhuanet.com/special/2012-03/09/content248623 93_.htm 新华网2012-3-9
    [2]中华人民共和国国务院.国家中长期科学和技术发展规划纲要(2006-2020年).2006,第8项(46)条
    [3]周水庚,李丰,陶宇飞等.面向数据库应用的隐私保护研宄综述[J].计算机学报.32(5).2009:847-861
    [4] Sweeney L.K-anonymity:A model for protecting privacy[J].International Journal onUncertainty, Fuzziness and Knowledge-based Systems,2002,10(5):557-570
    [5] Sweeney L.Achieving k-anonymity privacy protection using generalization andsippressionf[J].Intenrational Journal on Uncertainty,Fuzziness and Knowledge-basedSystems,2002,10(5):571-588
    [6] Ninghui Li,Tiancheng Li,Venkatasubramanian S. T-closeness. Privacy beyondk-anonymity and diversity[C].Proc. the 23rd International Conference on DataEngineering(ICDE2007): 106-115
    [7] Machanavajjhala A,Gehrke J,Kifer D et al.L-diversity:privacy beyondK-anonymity[C].Proc.the 22nd International Conference on Data Engineering (ICDE2006)24-35
    [8] C. Dwork. Differential privacy[C].Proc. the 33rd International Colloquium onAutomata, Languages and Programming, part II (ICALP 2006):1-12
    [9] C. Dwork.Differential privacy: A survey of results[C]. Proc.Theory and Applicationsof Models of Corrputation(TAMC2008):l-19
    [10] C. Dwork. The differential privacy frontier[C]. Proc. the 6th Theory of CryptographyConference(TCC 2009):496-502
    [11] C. Dwork.Differential privacy in new settings[C]. Proc. Symposium on DiscreteAlgorithms (SODA), Society for Industrial and Applied Mathematics, 2010:174-183
    [12] F. Mc Sherry. Privacy integrated queries: An extensible platform forpirvacy-preserving data ana^sis [J]. Communications of the ACM.2010,53(9):89-97
    [13] C. Dwork.A firm foundation for private data analysisfJ]. Communications of theACM.201K 54(1):86-95
    [14] C. Dwork. The Promise of Differential Privacy. A tutorial on algorithmictechniques[C]. Proc.the 52nd Annual IEEE Symposium on Foundations of ComputerScience, 2011:1-2
    [15] A.Blum, K. Ligett, A. Roth. A learning theory approach to non-interactive databaseprivacy[C]. Proc.the 40th ACM SIGACT Symposium on Thoery of Computing, 2008:609-618
    [16] Xiaokui Xiao,Guozhang Wang, J. Gchrke.Differential privacy via wavelettransforms[J]. IEEE Transactions on Knowledge and Data Engincering.23(8).2011:1200-1214
    [17] M. Hay, V. Rastogi, G. Miklau et al. Boosting the accuracy of differentially-privatehistograms through consistency[C]. Proc. VLDB2010:1021-1032
    []8] Che a Shixi; Zhou,Shuigeng; Bhowmick, Sourav S. Integrating historical noisyanswers for improving data utility under differential privacy[C].Proc.the 15thInternational Conefrence on Extending Database Technology.201 2:62-73
    [19] Zhang Xilin, Wu Yin^jie. Wang Xiaodong. Differential privacy data re lease throughadding noise on average value[C].Proc. Network and System Security, NSS 2012:417-429
    [20] M. Hardt and K. Talwar. On the geometry of differential privacy[CJ.Proc.the 42ndACM Symposium on Theory of Computing, 2010:705-714
    [21] Li Chao, Hay Michael R. Vibhor. Optimizing linear counting queries underdifferential privacy[C].Proc.the 29th ACM SIGMOD-SIGACT-SIGART Symposium onPrinciples of Database Systems,2010:123-134
    [22] A. Roth ,T. Roughgarden. Interactive privacy via the medianmechanisni[C].Proc.the42nd ACM Synposium on Theory of Computing (SOTC2010):765-774
    [23] C. Dwork, M. Naor, O. Reingold et al. On the complexity of differentially privatedata release: efficient algorithms and hardness results[C], Proc. the 41st annual ACMSynposium on the Theory of Conputing, 2009: 381-390
    [24] C. Dwork, G.N. Rothblum, S. Vadhaa Boosting and differential privacy[C]. Proc.the 51st Annual IEEE Synposium on Foundations of Computer Science, 2010:51-60
    [25] A. Gupta, M. Hardt, A. Roth et al. Privately releasing conjunctions and thestatistical query barrier[C]. Proc. the 43rd annual ACM Symposium on the Theory ofComputing. 2011:803-812
    [26] M. Hardt K. Ligett, F. McSherry. A simple and practical algorithm fordifferentially private data release[C]. Proc.Secure Data Management - 9th VLDBWorkshop, SDM 2012 :14-24
    [27] M. HardtG.N. Rothblum. A multiplicative weights mechanism for privacypreserving data analysis[C]. Proc.the 51st Annual IEEE Symposium on Foundations ofConputer Science, 2010:61-70.
    [28] Gipta A, Roth A, Ullman J.Iterative constructions and private data release[C].Theory of Cryptography. Proc .the 9 th Theory of Cryptography Conference(TCC2012):339-356
    [29] Yang Yin,Zhang Zhenjie, Miklau Gerome et al. Differential privacy in datapublication and analysis[C].Proc. the ACM SIGMOD International Conference onManagement of Data, 2012:601-605
    [30] Zhang Jun,Zhang Zhenjie, Xiao Xiaokui et al .Functional mechanism: Regressionanalysis under differential privacy[C].Proc .VLDB Endowment, 5(11),2012: 1364-1375
    [31] Xu, Jia; Zhang, Zhenjie; Xiao, Xiaokui et al.Differentially private histogrampublication[C]. Proc.IEEE 28th International Conference on Data Engineering, ICDE2012: 32-43
    [32] Ganzhao Yuan, Zhenjie Zhang, Marianne Wins lett,etc. Low-rank mechanismoptimizing batch queires under differential privacy[C].VLDB2012:l352-1363
    [33] Li Yang D,Zhang Zhenjie, Wins lett Marianne et al.Compressive mechanism:Utilizing sparse representation in differential privacy[C].Proc. the ACM Conference onConputer and Communications Secuirty, 2011: 177-182
    [34] A. Blum, C. Dwork, F. McSherry et al. Practical privacy: The SuLQ rfame wo rk[C].Proc.the 24th ACM SIGMOD International Conference on Management of Data /Principles of Database Systems (PODS 2005):128-138
    [35] Nissim, Kobbi; Raskhodnikova, Soyfa; Smith, Adam. Smooth sensitivity andsampling in private data analysis[C].Proc. the 39th Annual ACM Symposium on Theoryof Coinputing,(ST02 007) :75-84
    [36] E. Bertini, G. Santucci. Quality metrics for 2D scatterplot graphics:Automaticallyreducing visual clutlerfC]. Proc.lhe 4lh Internationa】 Synposium, SG 2004:77-89
    [37] J. Johansson, M. Cooper. A screen space quality method for data abstraclion[C].Computer Graphics Forunx 27(3),2008:1039-1046
    [38] Enrico Bertini , Andrada Tatu ct al. Quality metrics in high-dimensional datavisualization - An overview and systematization [JJ. IEEE Trans, on Visualization andComputer Graphics, 17(12).2011 2203-2212
    [39] Q. Cui, M. Ward. E. Rundensteiner, and J. Yang. Measuring data abstraction qualityin mulliresolution visuaIizations[J]. IEEE Trans, on Visualization and ComputerGraphics , 12(5),2006 :709-716
    [40] Tatu.A, Albuquerque. G, Eisemann. M et al. Combining automated analysis andvisualization techniques for effective exploration of high-dimensional data[CJ. Proc.IEEE Synp.Visual Analytics Science and Technology (VAST2009):59-66
    [41] B. J. Ferdosi ct al. Finding and visualizing relevant subspaces for clusteringhigh-dimensional astronomical data using connected morphological operators[C].Proc.IEEE Conf Visual Analytics Science and Technology(VAST 2010):35-42
    [42] S. Johansson, J. Johansson. Interactive dimensionality reduction throughuser-deifned combinations of quality mctricsfJ]. IEEE Trans, on Visualization andComputer Graphics, 15:993-1000. 2009.
    [43] W. Peng, M. O. Ward, E. A. Rundensteiner. Clutter reduction in multi-dimensionaldata visualization using dimension reordering[CJ. Proc.IEEE Symp InformationVisualization (InfoVis), 2004:89-96
    [44] L. Wilkinson A. Anand. R. Grossman. Graph-theoretic scagnostics[C].Proc. IEEESynp Information Visualization (InfoVis), 2005:157-164
    [45] M. Sips, B. Neubert, J. P. Lewis et al. Selecting good views of high-dimensionaldata using class consistency[J]. Computer Graphics Forura 28(3), 2009:831 -838
    [46] Dasgupta Aritra.Kosara Robert.Adaptive privacy-preserving visualization usingparallel coordinates [J]. IEEE Transaction on Visualization and ComputerGraphics, 17(12),2011:224 卜2248
    [47] Dasgupta Aritra,Kosara Robert. Privacy-preserving data visualization using parallelcoordinates[C]. Proc. Visualization and Data Analysis 2011
    [48] G. Cormode, M.Procopiuc,D. Srivastava et al. Differentially Private Publication ofSparse Data.[cs.DB]. arXiv:l 103.0825vl ,2011
    [49] S. Rathindra,M.Krish.Some Additional Insights on Applying Differential Privacyfor Numeric Data[C].Conference on Privacy in Statistical Databases (PSD2010).Corfu,GREECE,SEP 22-24, 2010
    [50] C.Dwork, M. Naor,T. Pitassi et al.Pan-Private Streaming Algorithms[C].inProceedings of The First Symposium on Innovations in Computer Science (ICS 2010).Tsinghua University Press, January 2010
    [51] C. Dwork, M. Naor, T. Pitassi etal. Rothblum.Differential Privacy Under Continual〇bservation[C]. in STOC '10: Proceedings of the 42nd ACM symposium on Theory ofconputing, Association for Corrputing Machinery,Inc., June 2010
    [52] Ninghui Li, W. Qardaji, Dong Sa Provably Private Data Anonymization Ork-Anonymity Meets Differential Privacy[R]. CERIAS Tech Report,Center forEducation and Research Information Assurance and Security Purdue University, WestLaefyette.2010
    [53] Shuheng Zhou, K. Ligett,L. Wasserman. Differential privacy with compression[C].IEEE International Symposium on Information Theory,Seoul, South Korea ,2009
    [54] Duy Vu,A. Slavkovic.Differential privacy for clinical trial data: PreliminaryEvaluations[C].in 9th IEEE International Conference on Data Mining (ICDM2009),Miami Beach, FL,2009
    [55] G. Johannes, Lui Ed ward, P. Rafael. Towards Privacy for Social Networks-AZero-Knowledge Based Definition of Privacy[C]. Brown Univ, Providence, RI.MAR28-30, 2011
    [56] Zhang NingXi Ming,Lou Wenjing.Distributed Data Mining with DifferentialPrivacy[C]. IEEE International Conference on Communications, (ICC 2011) Kyoto,JAPAN JUN 05-09,2011
    [57] C. Dwork, F. McSherry, K. Nissim et al. Calibrating Noise to Sensitivity in PrivateData Analysis[C]_ in Third Theory of Cryptography Conference (TCC 2006),Springer,New York, NY, USA, March 2006
    [58] C. Dwork,K. Nissim. Privacy-preserving dalamining on vertically partitioneddalabases[C]. In Advances in Cryptology: Proceedings of Crypto, 2004: 528—544
    [59] Fatima Meskine,Saifa Nait Bahloul. Privacy Preserving K-means Clustering: ASurvey Re search [J]. The International Arab Journal of InformationTechnology,9(2),2012:194-200
    [60] Shuchi Chawla, C. Dwork, F. McSherry et al.On the Utility of Privacy-PreservingHistograms[R].in Uncertainty in Artificial Intelligence (UAI), Association forUncertainty in Artiifcial Intelligence, Edinburgh, Scotland. July 2005
    [61] A. Evfimievski, J. Gehrke, R. Srikant. Limiting privacy breaches in privacypreserving data mining. In Proceedings of the 22nd ACM SIGMOD-SIGACT-SIGARTSymposium on Principles of Database Systems, 2003211-222
    [62] F. McSherry. Privacy Integrated Queries (PINQ) [EB/OL].http://re search. microsoft.com/en-us/projects/PINQ/
    [63] K. Chaudhuri,C. Monteleoni. Privacy-preserving logistic regrcssion[C]. InProceedings of the 22nd Annual Conference on Neural Information Processing Systems(NIPS), 2008.
    [64] K.Chaudhuri, C.Monteleoni, D.Sarwate.Differentially Private Empirical RiskMinimizationfJ]. Journal of Machine Learning Researcli 12.2011:1069-1109
    [65] G. Jagannathan, K. Pillaipakkamnatt Rebecca N. Wright. A Practical DifferentiallyPrivate Random Decision Tree Classifier[C].IEEE International Conference on DataMining Workshops (ICDMW 2009),2009:114-121
    [66] Manas A. Pathak,Bhiksha Raj.Large Margin Multiclass Gaussian ClassificationPrivacy and Security Issues in Data Mining and Machine Learning[C]. Privacy andSecurity Issues in Data Mining and Machine Learning.International ECML/PK DDWorkshop, (PSDML 2010),Barcelona. Spain, 2010
    [67] R.Agrawal , R.Strikant.Privacy-preserving data mining[C]// Dallas.Tcxas.InProceedings of the 2000 ACM SIGMOD International Conference on ManagementofData, May 2000: 439-450.
    [68] Y Lindell , B.Pinkas.Privacy preserving data mining[C]// Santa Barbara,California.In Proceedings of the 20th Annual International Cryptology Conference onAdvances in Cryptology, August 2000: 36-54.
    [69]杨维嘉.在数据挖掘中保护保护隐私信息的研宄[D].上海交通大学博士学位论文,2009:13-29
    [70] Fienberg S E,Mclntyre J.Data swapping:Variations on a theme by Dalenius andReiss[C]// Barcelona,Spain.Proceedings of the Privacy in Statistical Databases(PSD).2004:14-29
    [71] Kifer D,Gehrke J.Injecting utility into anonymized data-sets[C]// Atlanta,Georgia,USA.Proceedings of the ACM SIGMOD Conference on Management of Data(SIGMOD). 2006217-228
    [72] W.Du ,Z.Zhan.Using randomized response techniques for privacy-preserving datamining[C]// Washington,D.C.USA.In Proceedings of the 9th ACM SIGKDDInternational Conference on Knowledge Discovery and Data Mining.August 2003:505-510
    [73] Clitfon C,Kantarcioglou M,Lin X,Zhu M Y. Too Is for privacy preserving distributeddata mining[C].ACM SIGKDD E^qpbrations,2002,4(2):28-34
    [74] Oliveira S R M,Zaiane O R.Achieving privacy preservation when sharing data forclustering[C]// Toronto, CANADA. SECURE DATA MANAGEMENT PROCEEDINGS.Berlin :Springer,2004:67-82
    [75] Mukherjee S,Chen Zhiyuan.Gangopadhyay A.A privacy preserving technique forEuclidean distance-based mining algorithms using Fourier-related transforms [J]. TheInternational Journal on Very Large Data Bases,2006,15(4):293-315
    [76] Parameswaran R, Bio ugh D M. Privacy preserving data obfuscation for inherentlyclustered data [J]. International Journal of Information and ComputerSecuirty ,2008,2(1):1744-1765
    [77]崇志宏,倪巍伟,刘腾腾等.一种面向聚类的隐私保护数据发布方法[J].计算机研究与发展.47(12),2010:2083-2089
    [78] I. H. Witten,E. Frank. Data Mining: Practical Machine Learning Tools andTechniques[M]. Morgan Kauifnann, 2005.
    [79] Rijsbergen C J vaalnformation Retrieval(2nd ed it ion) [M J. Lo ndon : Butterworlhs,1979
    [80]孙扬等.多维可视化技水综述[J].计兑机科7:.35 ( 1 1 ) .2008
    [81] Keim D A,Ankerst M. Visual data mining and exploration of largedatabases[C].PKDD Freiburg.Gcrmany,2001
    [82] “UCI machine learning repositor"y. [EB/OL].http://archive.ics.uci.edu/ml/dalasets.html ,1996 December.
    [83] "Xmdvtool" [EB/OL]. http://davis.wpi.edu/xmdv/datascts.html ,2009 July.
    [84] Inselberg A. The Plane with Parallel Coordinates[J]The Visual Computer, 1985,1(2)—: 6991
    [85] Hoffman P E.Grinstein G G, Marx K et al.DNA Visual and Analytic DataMiiiing[J].IEFE Visualization Phoenix, 1997
    [86] Matrix S. [EB/OL] http://www.itl.nist.Gov/div898/handbook/eda/seclioi"i3/eda33qb.html.20 05-09-20
    [87] Andrews D F.Plots of High-dimensional Data[J].Biometrics, 1972:69
    [88] Keim D A,Kriegel H P.VisDB:Dalabase Exploration Using MultidimensionalVisualization!J]. Computer Graphics Applications? 1994:40-49
    [89] Hofman P E.Tabic Visualizations:A Formal Model and its Applications.DoctoralDiss.丄owell,MA:Computer Science Dept.,University of Massachusetts,! 999
    [90] Lohninger H.INSPECT,a program system to visualize and interpret chemicaldata[J].Chcmo me tries and Intelligent Laboratory Systems J 994,22:147-153
    [91 JChambers J M,Cleveland W S,Kleiner B,ct al . Graphical Methods for DataAnalysis. Belmont, CA,1983
    [92] H. Zhou, X. Yuaa H. Quet al. Visual clustering in parallel coordinates丨 JJ.ComputcrGraphics Forum ,2008.27(3):1047-1054.
    [93] J. Johansson, P. Ljung, M. Jera et al. Revealing structure within clustered parallelcoordinates displays[C].Proceedings of Information Visualization. 2005: 125-132.
    [94] C. Dwork,M. Naor,O. Re in go Id, G. Rothblum, and S. Vadhan. When and I low canPrivacy-Preserving Data Release be Done Efiftiently? [C].In Proc. 41st International
    ACM Sxmposium on Theoi)' of Computing,2009: 381-390

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700