K-anonymous privacy protection method adopting density-based partition

A privacy protection and density technology, applied in the field of k-anonymity privacy protection based on density division, can solve the problems of reduced data set availability and high data information loss, and achieve the effect of reducing the amount of information loss

Inactive Publication Date: 2017-10-24
XUZHOU MEDICAL UNIV
View PDF1 Cites 15 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, when the existing micro-aggregation methods face sparse datasets, the loss of anony

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • K-anonymous privacy protection method adopting density-based partition
  • K-anonymous privacy protection method adopting density-based partition
  • K-anonymous privacy protection method adopting density-based partition

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0026] The present invention mainly proposes a k-anonymous privacy protection method based on density partitioning, and the concepts used in the method of the present invention are as follows.

[0027] 1. k-Anonymous Common Concepts

[0028] In the k-anonymity model, the attributes in the dataset are mainly divided into three types: identifiers, quasi-identifiers, and sensitive attributes. Identifier: An attribute that can uniquely identify a single individual, such as ID number, name, etc. Usually, such attributes need to be removed when publishing data. Quasi-identifier: A combination of several attributes in the data table, which can re-identify the user's private information by connecting with the external data table. Combinations such as zip code, date of birth, gender, etc. may be quasi-identifiers. Sensitive attributes: attributes containing private data, such as disease, salary, etc.

[0029] Definition 1 k-anonymous model: through the generalization or suppression...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a k-anonymous privacy protection method adopting density-based partition, namely, a DBTP-MDAV (density-based twice partition-MDAV) method, and relates to the technical field of anonymous privacy protection. The method comprises the steps of firstly performing primary division on an original data set by using a density-based method to obtain aggregated clusters with relatively high tuple similarity; and secondly, performing secondary division on the aggregated clusters by using a classic micro-aggregation method, thereby enabling the data set to reach optimal k partition and reducing information loss of an anonymous process. Through a large amount of experiments, the proposed DBTP-MDAV method can effectively reduce the information loss of the anonymous process and improve the availability of the released data set. The method has remarkable advantages for performing anonymous processing on a sparse data set.

Description

technical field [0001] The invention relates to the technical field of anonymous privacy protection in data publishing, in particular to a k-anonymous privacy protection method based on density division. Background technique [0002] With the development of Internet technology, today's society has entered the era of big data. The analysis and processing of published data has greatly improved the development of all walks of life and promoted social progress. However, the privacy exposure problem in the process of data release has followed, which has caused panic in the society and hindered the development of the data mining industry. Therefore, it is necessary to ensure that personal privacy information is not disclosed when the data is released. [0003] At present, the privacy protection method of the data set is mainly based on the k-anonymity method, which requires a certain number (at least k) of indistinguishable records on quasi-identifiers in the published data, so t...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): G06F21/62G06K9/62
CPCG06F21/6254G06F18/23
Inventor 吴响胡俊峰魏裕阳毛亚青
Owner XUZHOU MEDICAL UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products