A Privacy Protection Method in Sensitive Data Publishing

A privacy protection and sensitive data technology, applied in the field of privacy protection, can solve problems such as inaccurate similarity calculation and unreasonable allocation of k-anonymous groups, and achieve the effect of accurate similarity calculation, ensuring rational allocation, and reducing execution time

Active Publication Date: 2019-10-08
HUAZHONG UNIV OF SCI & TECH
View PDF3 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0005] Aiming at the above defects or improvement needs of the prior art, the present invention provides a privacy protection method in publishing sensitive data, the purpose of which is to calculate the distance between data and The generalized output of data solves the technical problem of unreasonable allocation of k-anonymous groups due to inaccurate similarity calculation in the above existing methods

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • A Privacy Protection Method in Sensitive Data Publishing
  • A Privacy Protection Method in Sensitive Data Publishing
  • A Privacy Protection Method in Sensitive Data Publishing

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0037] In order to make the object, technical solution and advantages of the present invention clearer, the present invention will be further described in detail below in conjunction with the accompanying drawings and embodiments. It should be understood that the specific embodiments described here are only used to explain the present invention, not to limit the present invention. In addition, the technical features involved in the various embodiments of the present invention described below can be combined with each other as long as they do not constitute a conflict with each other.

[0038] Below at first explain and illustrate with regard to the technical terms of the present invention:

[0039] Identifiers and quasi-identifiers. For a set of data, what can uniquely identify the user becomes an identifier, such as name, ID number, etc. Quasi-Identifiers (QI) are those that cannot uniquely identify a user but have an attribute or a combination of attributes that belong to ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a privacy protecting method in sensitive data publishing. The method comprises the following steps: receiving a data set from a user and a plurality of corresponding generalized input trees, traversing each group of data in the data set and successively judging whether each row of data in the group of data has a corresponding generalized input tree or not; if so, searching for a corresponding node from the corresponding generalized input tree according to an attribute value of the data and inputting information of the node to a coordinate array; if not, directly inputting the attribute value of the data into the coordinate array so as to obtain m rows of coordinate arrays; adding a zone bit with an initial value of 0 for each of the coordinate arrays; establishing p clusters; and selecting p rows of coordinate arrays from the m rows of coordinate arrays randomly to be used as the central points of p clusters separately. According to the invention, a method of clustering first and then generalizing is adopted, so that the computing efficiency is increased and a foundation is laid for scaled computing.

Description

technical field [0001] The invention belongs to the field of computer security, and more specifically relates to a method for protecting privacy in publishing sensitive data. Background technique [0002] With the rapid development of Internet technology, various Internet applications have sprung up like mushrooms after rain. It is undeniable that these Internet applications have greatly facilitated our lives. But while using these applications, our various behavioral data will also be stored by major application manufacturers. Due to research needs or other purposes, data holders need to release these data, which leads to the leakage of users' private information. The problem of privacy leakage in the big data environment is becoming more and more prominent. Encrypting and hiding sensitive data in the process of data release has become very important. . Sensitive data requires privacy protection, and its main goal is to eliminate the correspondence between user sensitive...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(China)
IPC IPC(8): G06F21/62
Inventor 李春花周可胡家琦
Owner HUAZHONG UNIV OF SCI & TECH
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products