Differential privacy protection method based on microaggregation anonymity

A differential privacy and clustering technology, applied in the field of data anonymity and differential privacy protection, can solve the problems of unreasonable way of data set anonymization, no data privacy and usability analysis, only considering accuracy and clustering usability, etc. , to achieve the effect of enhancing security, reducing information loss, and ensuring availability

Inactive Publication Date: 2017-11-17
XUZHOU MEDICAL UNIV
View PDF3 Cites 26 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, these methods have shortcomings: the method of k-field data record mean replacement and IDP k-means clustering method only consider the accuracy of data record division and cluster a

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Differential privacy protection method based on microaggregation anonymity
  • Differential privacy protection method based on microaggregation anonymity
  • Differential privacy protection method based on microaggregation anonymity

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0028] The present invention mainly proposes a differential privacy protection method based on micro-aggregation anonymity. The following is the concept of micro-aggregation and differential privacy protection used in the method of the present invention.

[0029] Definition 1 Micro-aggregation: Use some method to divide the original data set into several equivalence classes according to the degree of similarity, and the number of records in each equivalence class is at least k, and then use the class centroid to replace each record in the class.

[0030] According to Definition 1, it is easy to know that the smaller the value of k, the smaller the offset of the class centroid relative to each record value in the class, so the amount of information loss after anonymization is less. For example, Table 1 is an original data table, identifier={name}, quasi-identifier QI={age, zip code}, sensitive attribute S={salary}. Use the micro-aggregation method to process Table 1, and remove...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a differential privacy protection method based on microaggregation anonymity and relates to the technical field of data anonymization and differential privacy protection. According to the invention, an original data set is classified according to density through a DBSCAN cluster function and abnormal points and noisy points are classified into closest classes; the cluster is classified for a second time by means of the MDAV function and anonymization is performed the equivalent class record number is controlled between k and 2k-1; finally, by means of the differential privacy protection technology, adding Laplace noise to each data record. Experiments show that, compared with existing methods, the DCMVDP method has less information loss and higher data availability under the premise of ensuring privacy data.

Description

technical field [0001] The invention relates to the technical field of data anonymity and differential privacy protection, in particular to a differential privacy protection method based on micro-aggregation anonymity. Background technique [0002] With the rapid development of information technology, the amount of information is increasing exponentially. By mining and analyzing these information through data mining, a lot of useful knowledge can be obtained. However, with the wide application of data mining technology in the field of knowledge discovery, the problem of privacy leakage has become increasingly prominent. Therefore, how to ensure the privacy and security of data in the process of data mining has become an urgent problem to be solved. At present, privacy protection technologies can be roughly divided into three categories: (1) restricting publication; (2) data distortion; (3) data encryption. However, in the existing methods, in order to improve the effect of...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): G06F21/62
CPCG06F21/6254
Inventor 吴响刘伟魏裕阳毛亚青
Owner XUZHOU MEDICAL UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products