A k-anonymous privacy protection method that meets the individual needs of users

A privacy protection and demand technology, applied in the field of privacy protection, can solve the problems of not being able to meet the individual needs of users, and not paying attention to the privacy autonomy of users' quasi-identifiers, so as to achieve the effect of realizing privacy autonomy and meeting individual needs

Active Publication Date: 2022-02-18
BEIJING UNIV OF TECH
View PDF8 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

Afterwards, the research on k-anonymity tended to be personalized k-anonymity research, using the method of generalizing sensitive attributes or reducing the frequency of sensitive attributes below α, realizing personalized anonymity for sensitive values, and improving information publishing and sharing. The quality of the data in the data increases the usability of the data; however, the current data anonymization algorithms are all researched on the sensitive attributes of the users, and do not change the quasi-identifier attributes of the users; Privacy autonomy on quasi-identifiers cannot meet the individual needs of users

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • A k-anonymous privacy protection method that meets the individual needs of users

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0037] In order to make the objects, technical solutions, and advantages of the present invention more clearly, the technical solutions in the embodiments of the present invention will be described in contemplation in the embodiment of the present invention. It is a part of the embodiments of the invention, not all of the embodiments. Based on the embodiments in the present invention, all other embodiments obtained without making creative labor without making creative labor.

[0038] The present invention provides a K anonymous privacy protection method that satisfies user personalized demand, including: user-defined K values ​​in a column property stored in the data table; the data table is equivalent to anonymous requirement. Each equivalent class uses clustering method to generic according to the K value; after equivalent type anonymity is completed, it is detected whether or not the global group anonymity requirement. End; if the tuple is not less than the threshold, it is not...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a k-anonymous privacy protection method that satisfies the user's individual needs, including: storing the user-defined k value in a column attribute of a data table; decomposing the data table to obtain the tuple equivalent class; each equivalence class adopts the clustering method to perform attribute generalization according to the k value; after the equivalence class is anonymously completed, it is detected whether the global anonymous requirement of each tuple is met. If the tuple far exceeding the anonymous requirement is lower than the threshold, then The algorithm ends; if the tuples far exceeding the anonymity requirement are not lower than the threshold, then the tuples far exceeding the anonymity requirement are generalized again through their original data until the tuples far exceeding the anonymity requirement in the data table reach the threshold. The k-anonymous privacy protection method of the present invention can enable users to set the protection degree of their own data, which greatly meets the individual needs of users, and can well achieve the purpose of privacy protection and realize the privacy autonomy of users.

Description

Technical field [0001] The present invention relates to the technical field of privacy protection, and specific relates to a K anonymous privacy protection method that meets user personalized demand. Background technique [0002] With the rapid development of Internet technology, large-capacity storage technology and the gradual expansion of data sharing, personal data is "explosive" in terms of species and quantity. Kevin Kelly is proposed in CEIBS Business Review. The world's fastest growing is not substance, but information, it is better than our biotechnology, human productivity. The amount of data created by human per second can only be described by 16 multiplying 276 times, and the growth rate has far exceeded the speed. Modern people pay more attention to the privacy protection of personal data. Most people are reluctant to initiate their own data. These related data are called microeses, such as demographic data, personal consumption data, medical data, etc. It is believe...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(China)
IPC IPC(8): G06F21/62G06K9/62
CPCG06F21/6245G06F18/23213
Inventor 何泾沙杜晋晖朱娜斐
Owner BEIJING UNIV OF TECH
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products