Health data privacy protection method based on K-anonymity

A privacy protection and health data technology, applied in the field of privacy protection with low information loss, can solve the problems of inability to prevent consistency attacks and background knowledge attacks, achieve flexible anonymous processing, balance the relationship between processing speed and information loss, and prevent Effects of Consistency Attacks

Active Publication Date: 2016-04-20
UNIV OF ELECTRONIC SCI & TECH OF CHINA +1
View PDF4 Cites 55 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0005] The traditional K-anonymity model can effectively prevent chaining att

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Health data privacy protection method based on K-anonymity
  • Health data privacy protection method based on K-anonymity
  • Health data privacy protection method based on K-anonymity

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0034] Below in conjunction with accompanying drawing and embodiment the present invention will be further described:

[0035] A method for protecting health data privacy based on K-anonymity, comprising the following steps:

[0036] Determine the identifier attributes, sensitive attributes, and quasi-identifier attributes of the published data;

[0037] Identifier attribute: If an attribute in the data table can uniquely identify an individual, it can directly determine a specific individual, such as name, passport number, phone number and other attributes. Such attributes are called identifier attributes. When data is published, this attribute is generally removed directly from the table.

[0038] Quasi-identifier attribute (Quasi-identifiers, QI): The quasi-identifier attribute is a set of attributes that exist in both the published data table and the external data source table, such as a set of attributes for zip code, date of birth, and gender. The attribute set is used...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention relates to a health data privacy protection method based on the K-anonymity. The health data privacy protection method comprises that (1) sensitive information is divided into groups, the privacy leakage rate of each group is set for restraint; (2) statistics is carried out to the tuple number of different sensitive attribute values in the data set; (3) whether clustering operation is directly carried out to data or only part of the data is processed is judged in dependence on a threshold a1; (4) whether the number of the sensitive attribute values is larger than a2 is judged, if the number of the sensitive attribute values is larger than a2, the next step is executed, otherwise the process is stopped; (5) clustering processing is carried out to the data; and (6) generalization processing is carried out to the data. According to the invention, K-anonymity processing is carried out to the data, and therefore the processed data can resist linking attack, and consistency attack can be effectively prevented.

Description

technical field [0001] The invention belongs to the field of privacy protection, and in particular relates to a privacy protection method based on K-anonymity and low information loss during the data release process. Background technique [0002] With the emergence and development of database applications such as data mining and data publishing, how to protect private data and prevent leakage of sensitive information has become a major challenge. Privacy protection has become a major research direction in the field of data mining applications and data security. Research on privacy protection technology generally achieves the protection of individual privacy by improving association rules, mining algorithms, etc., or performing corresponding processing for privacy protection before the release of data tables. [0003] In the early research, most statistical problems need to maintain the availability of published data. Statistical databases (SDB) generally grant different dat...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): G06F21/62
CPCG06F21/6254
Inventor 蔡洪斌荆学士卢光辉陈雷霆邱航崔金钟
Owner UNIV OF ELECTRONIC SCI & TECH OF CHINA
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products