Privacy protection method in multi-sensitive-attribute data release

A sensitive attribute and privacy protection technology, applied in the direction of digital data protection, electronic digital data processing, special data processing applications, etc., can solve the problem of inability to prevent sensitive information leakage, reduced availability of data release, and less consideration of quasi-identifier attribute data availability and other issues to achieve the effect of ensuring effective combination, reducing generalization, and ensuring diversity

Active Publication Date: 2017-11-17
HUAZHONG UNIV OF SCI & TECH
View PDF5 Cites 17 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, these methods are mainly aimed at publishing privacy protection for single-sensitive attribute data. With the in-depth study of data publishing, many data tables to be released often contain multi-sensitive information (such as disease types in medical data, doctors, past medical history, etc.). Sensitive information, etc.), if the above methods are directly applied to data publishing with multi-sensitive attributes, it cannot prevent the leakage of sensitive information
Although there are some privacy protection methods for multi-sensitive attribute data publishing, most of them are based on lossy connection and L-diversity, and more consideration is to prevent sensitive information from leaking, and less consideration is given to the availability of quasi-identifier attribute data. , resulting in greatly reduced availability of data publishing

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Privacy protection method in multi-sensitive-attribute data release
  • Privacy protection method in multi-sensitive-attribute data release

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0035] In order to make the object, technical solution and advantages of the present invention clearer, the present invention will be further described in detail below in conjunction with the accompanying drawings and embodiments. It should be understood that the specific embodiments described here are only used to explain the present invention, not to limit the present invention. In addition, the technical features involved in the various embodiments of the present invention described below can be combined with each other as long as they do not constitute a conflict with each other.

[0036] Below at first explain and illustrate with regard to the technical terms of the present invention:

[0037] Identifiers and quasi-identifiers: For a set of data, those that can uniquely identify a user become identifiers, such as name, phone number, etc.; non-sensitive attributes that cannot uniquely identify a user but can identify a user when several attributes are combined are called q...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a privacy protection method in multi-sensitive-attribute data release, and solves the problem of poor quality of quasi-identifier data in multi-sensitive-attribute data release. The basic thinking of the invention is as follows that: firstly, clustering is executed on data sets, the data sets of which quasi-identifiers are similar are aggregated into one aggregate, and a plurality of data aggregates are generated; secondly, a multi-dimension bucket structure is constructed on the basis of sensitive attributes, and data records are mapped into the multi-dimension bucket structure according to values of the sensitive attributes; and then on the basis of multi-dimension buckets, grouping is carried out, i.e., main sensitive attributes are selected, dimension capacity of the main sensitive attributes is calculated, L (L is greater than or equal to 2) main sensitive attributes with the maximum dimension capacity are selected, one data record is respectively selected from the L main sensitive attributes, whether the data records meet the multi-sensitive-attribute L-diversity is judged, and if not, each bucket is sequentially traversed according to the capacity from big to small until the data records meet the multi-sensitive-attribute L-diversity. The process is repeated until the data in the buckets do not meet the multi-sensitive-attribute L-diversity. Finally, all groups are subjected to anonymization processing.

Description

technical field [0001] The invention belongs to the field of data privacy protection, and more specifically relates to a method for privacy protection in multi-sensitive attribute data release. Background technique [0002] In the era of big data, all walks of life are using big data technology to maximize profits, such as finance, e-commerce, medical and other industries. In the financial industry, it can analyze customers’ wealth management and investment behaviors and recommend personalized services for customers; in the e-commerce industry, shopping websites can recommend personalized products based on the types of products that customers care about to improve customer experience; in the medical industry, medical institutions can Analyze the patient's visit to the department, visit time, etc., to help medical institutions arrange medical resources more reasonably. In addition, open sharing of medical data also has positive significance in predicting and preventing epide...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): G06F21/62G06F17/30
Inventor 李春花周可李文
Owner HUAZHONG UNIV OF SCI & TECH
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products