Privacy protection method and system of data release

A privacy protection system and data release technology, applied in the privacy protection field of data release, can solve problems such as the inability to prevent background knowledge attacks and homogeneity attacks, the leakage of identity information and sensitive attributes, and the inability to prevent privacy leakage. Small size, improved usability, good practicability

Inactive Publication Date: 2018-03-23
台州市吉吉知识产权运营有限公司
View PDF2 Cites 15 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0004] When publishing the above three types of attributes, only deleting the QI attribute or ID attribute can no longer prevent privacy leakage. When the published data is connected with other data, identity information and sensitive attributes will be leaked; in 2002, Sweeney et al. proposed k-anonymous privacy The protection model can effectively prevent connection attacks, but k-anonymity does not restrict sensitive attribute values, so it cannot prevent background knowledge attacks and homogeneity attacks; in order to effectively solve the above problems, l-diversity (l-diversity), (α , k) Anonymity, t closeness, etc. have been proposed one after another. These privacy protection models mainly adopt generalization and generalization to realize the data processing process. This processing method basically maintains the original semantic information, but it will cause information loss and reduced data utility

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Privacy protection method and system of data release
  • Privacy protection method and system of data release
  • Privacy protection method and system of data release

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0070] Such as figure 1 As shown, this embodiment provides a privacy protection method for data publishing, the method includes the following steps:

[0071] S10: Receive data, and perform diversity judgment on the types of sensitive attribute values ​​of the data;

[0072] In this step, receive data with privacy protection requirements, generally a data table, first understand the individual identification attributes, quasi-identification attributes, and sensitive attributes of the data table, and determine the sensitive data in the original data, that is, view the sensitive attribute values ​​of the data , counting the types of different sensitive attribute values ​​in the sensitive attribute column of the data table, for example, the type of sensitive attribute value is S c , based on S c The size of the data table is divided into different divisions. Generally, by setting a diversity parameter l, it is judged that S c The relationship with l, the records that satisfy l-...

Embodiment 2

[0079] Such as figure 2 As shown, the difference between this embodiment and the previous embodiments is that this embodiment provides a privacy protection method for publishing data with a specific clustering algorithm, and the types of sensitive attribute values ​​of the data described in step S10 are diversified The judgment is specifically as follows: the type of the sensitive attribute value of the data is compared with the diversity parameter L, and the value of L is a preset value. In general, if there are 7 types of sensitive attribute values, the value of L is set as The value 3 after dividing 7 by 2 and rounding up, that is, L=3;

[0080] The step S20 includes the following steps:

[0081] S21: If the type of the sensitive attribute value is greater than or equal to the diversity parameter L, choose to perform a single equivalence class division; in the process of dividing a single equivalence class in this step, loop to determine whether the length of the equivale...

Embodiment 3

[0084] Such as image 3 As shown, the difference between this embodiment and Embodiment 1 is that in the step S10, data preprocessing is performed after data is received before diversity judgment is performed. Data preprocessing is to consider that different attributes have different weights during the data publishing process, Using weights to cluster data is simple to implement and can better reflect the similarity of data. It specifically includes the following steps:

[0085] S11: standardize each quasi-identifier attribute value, and map the quasi-identifier attribute value to the [0,1] range; logarithmic attribute values ​​are mapped to the [0,1] range using the range standardization calculation formula, New quasi-identifier attribute value=(original quasi-identifier attribute value-minimum value) / (maximum value-minimum value);

[0086] Specifically, suppose the original data table T=1 ,QI 2 ,...,QI n , SA>, has n quasi-identifier attributes, n records, that is, n clus...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a privacy protection method for data publishing, the method includes the following steps: S10: receiving data, performing diversity judgment on the types of sensitive attribute values ​​of the data; ensuring that subsequent equivalence class divisions have the same diversity S20: Divide the data into equivalence classes according to the result of the diversity judgment; S30: Divide the data into equivalence classes. The invention is simple and convenient to implement, and the data processed by the invention has higher degree of privacy protection, lower degree of information loss and better usability, strong practicability, and can resist various privacy snooping attacks.

Description

technical field [0001] The invention relates to the field of information security protection, in particular to a privacy protection method and system for data publishing. Background technique [0002] With the rapid development of the Internet, people's dependence on the Internet has gradually deepened, and the amount of data information has increased rapidly. When the Internet provides people with convenience, such as online shopping, transfers, and booking air tickets, etc., can be conveniently done on the Internet without leaving home. Rapid implementation also has a large number of risks of information leakage, such as personal privacy information, medical data, account passwords, bank card information, business confidential information, etc., which are easily intercepted and used after being transmitted through the network, resulting in identity leakage and property loss. Severe cases may even endanger life and health. This shows the importance of information security ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): G06F21/62
CPCG06F21/6263
Inventor 唐雪琴
Owner 台州市吉吉知识产权运营有限公司
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products