K-anonymous privacy protection method based on quasi-identification attribute value frequency

A technology for identifying attributes and protecting privacy, applied in the direction of digital data protection, etc., to achieve the effect of facilitating data analysis and reducing information loss

Inactive Publication Date: 2019-06-21
陕西省信息化工程研究院
View PDF0 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, the information loss of global generalization is generally greater than that of local generalization; therefore, how to make the published data table satisfy the k-anonymity model while facilitating data analysis and reducing information loss has become an important issue in privacy protection research. focus

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • K-anonymous privacy protection method based on quasi-identification attribute value frequency
  • K-anonymous privacy protection method based on quasi-identification attribute value frequency
  • K-anonymous privacy protection method based on quasi-identification attribute value frequency

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0028] see figure 2 , the present invention provides a k-anonymous privacy protection method based on the value frequency of the quasi-identification attribute, the method includes.

[0029] 1) For each quasi-identification attribute in the data table to be released, a generalized hierarchical tree of each quasi-identification attribute is established according to the data distribution and business conditions.

[0030] The specific process of the above step 1) is as follows.

[0031] Step 11) Select a quasi-identification attribute in the data table to be released, and calculate the frequency of values ​​of each attribute of the quasi-identification attribute.

[0032] Step 12) Establish the generalization hierarchical tree of the quasi-identification attribute according to the frequency distribution of each attribute value of the quasi-identification attribute, and the business level of the quasi-identification attribute, so that: under the global generalization of the quas...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention provides a k-anonymity privacy protection method based on quasi-identity attribute value frequency which is beneficial to data analysis and information loss reduction. The anonymous privacy protection method is characterized by comprising the following steps of: 1) for each quasi-identification attribute in a to-be-published data table, establishing a generalized hierarchical tree ofeach quasi-identification attribute according to a data distribution condition and a service condition; 2) calculating the attribute value number, the attribute value frequency and the attribute value entropy of each quasi-identification attribute; 3) selecting a quasi-identification attribute to carry out hierarchical global generalization according to a priority sequence of minimum attribute value frequency, maximum attribute value number and minimum attribute value entropy; And 4) carrying out k-anonymous model inspection on the to-be-published data table subjected to global generalizationin the step 3), if the k-anonymous model is met, taking the to-be-published data table subjected to global generalization in the step 3) as a final published data table, otherwise, repeating the step2), the step 3) and the step 4).

Description

technical field [0001] The present invention relates to the field of data privacy protection, and more specifically, to a k-anonymous privacy protection method based on the value frequency of quasi-identification attributes. Background technique [0002] With the development of social informatization and networking, data has shown explosive growth, and the era of big data has arrived; at present, big data has become a research hotspot in academia and industry, and is affecting people's daily life, work habits and ways of thinking ;In data publishing applications, how to protect the privacy of data users has become a major challenge; the easiest way to protect user privacy is to directly delete the identification attributes such as names and ID numbers when publishing original data to prevent users from Privacy leakage; however, because some attribute value sets in the dataset released in this way can accurately or more accurately re-identify an individual with relevant infor...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): G06F21/62
Inventor 肖跃雷朱志祥
Owner 陕西省信息化工程研究院
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products