T-closeness privacy protection method satisfying epsilon-differential privacy

A differential privacy and privacy protection technology, applied in digital data protection, instruments, electrical digital data processing, etc., can solve the problem of data loss of meaning, achieve the effect of ensuring the effectiveness of data release, reducing data loss, and protecting relationships

Pending Publication Date: 2019-12-20
NORTHWEST UNIV
View PDF3 Cites 7 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

Therefore, the privacy leakage risk caused by adding a record to the data set is controlled within a very small and acceptable range, and the attacker cannot obtain accurate individual information by observing the calculation results, which can effectively deal with background attacks.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • T-closeness privacy protection method satisfying epsilon-differential privacy
  • T-closeness privacy protection method satisfying epsilon-differential privacy
  • T-closeness privacy protection method satisfying epsilon-differential privacy

Examples

Experimental program
Comparison scheme
Effect test

Example Embodiment

[0037] The present invention is further described below in conjunction with the accompanying drawings. But not limited to the following examples.

[0038] A t-closeness privacy protection method satisfying ε-differential privacy, comprising the following steps:

[0039] Step 1: Preprocess the original data to establish a QIS data table associated with quasi-identifiers and sensitive attributes. The main steps are as follows:

[0040] 1) Establish a correspondence table between the quasi-identifier Qi and the sensitive attribute Si, and each quasi-identifier corresponds to its unique sensitive attribute as an index table.

[0041] 2) Sort the records using sensitive attributes, and generate different regions by taking the value of k, iteratively record the k smallest and largest records.

[0042] 3) Store the acquired records in a new data table in turn to generate the final QIS associated data table.

[0043] The algorithm steps are as follows:

[0044] a) Let D={(Qi,Si)|i...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a t-closeness privacy protection method satisfying epsilon-differential privacy. The method comprises the following steps: preprocessing original data (hospital patient data including names, ages, contact ways, native places and health conditions); establishing a quasi-identifier and sensitive attribute associated QIS data table, dividing the data table into a set of buckets according to a hierarchical tree of sensitive attributes in the data table, adding a dynamic programming algorithm to partition the data table, and finally generalizing according to a partition result to generate an anonymous data table. Aims at the defects that a traditional t-closeness privacy protection model cannot resist attackers with certain background knowledge, excessive dependence on sensitive attribute distribution and differential privacy may lead to loss of value significance of published data, a new distance function is introduced to optimize t-closeness, and a threshold t is optimized and adjusted, so that the combination of t-closeness and a differential privacy standard is realized, the data release effectiveness can be ensured on the premise of reducing data loss as much as possible, and the relationship between data is protected.

Description

technical field [0001] The data protection technology of the present invention specifically relates to a t-closeness privacy protection method satisfying ε-differential privacy. Background technique [0002] With the continuous development of Internet technology, human beings have gradually entered the era of big data, and the connection between various fields and network technology has become increasingly close, but at the same time it has also increased the risk of data privacy leakage. Since the information age, research on privacy protection has been on the rise. It started, and with the continuous growth of data, people pay more and more attention to privacy, and more and more privacy protection technologies have been proposed one after another. Privacy protection is to limit the risk of information leakage to an acceptable range. It is generally achieved by anonymizing the data table before publishing the data. Commonly used privacy protection methods include k-anonymi...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): G06F21/62
CPCG06F21/6245Y02D30/50
Inventor 高岭蒋阳任哲张晓杨旭东王海郑杰
Owner NORTHWEST UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products