Improved solving method for quasi-identifier in k-anonymization

An identifier, unmarked technology, applied in the field of privacy protection in information security, can solve problems such as efficiency, achieve the effect of improving efficiency, ensuring accuracy, and reducing time complexity

Inactive Publication Date: 2015-01-28
BEIJING INSTITUTE OF TECHNOLOGYGY
View PDF4 Cites 6 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, the QUASI_IDENTIFIER method still has efficiency problems in the process of converting hypergraphs into ordinary graphs using the Paths method

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Improved solving method for quasi-identifier in k-anonymization
  • Improved solving method for quasi-identifier in k-anonymization
  • Improved solving method for quasi-identifier in k-anonymization

Examples

Experimental program
Comparison scheme
Effect test

specific Embodiment approach

[0089] Below in conjunction with the accompanying drawings, the specific implementation of the present invention will be described by taking Tables 3, 4, 5, and 6 in the definitions as examples.

[0090] Input: identifier Name, sensitive attribute Disease, data table set {T 1 , T 2 …T n };

[0091] Output: If the Name can be inferred from the Disease, then output the set of path sequences from the Disease to the Name, otherwise output an empty set;

[0092] The specific process is as follows:

[0093] 1) Set the data table {T 1 , T 2 …T n } into a hypergraph, with Disease as the starting point and Name as the ending point.

[0094] Map the data table set (table 3, 4, 5, 6) into a hypergraph H according to the above-mentioned mapping method from the data table set to the hypergraph, such as image 3 shown.

[0095] 2) Set the data table {T 1 , T 2 …T n } into a hypergraph

[0096] Transform the hypergraph H into a hypergraph according to Defi...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention relates to an improved solving method for a quasi-identifier in k-anonymization, and belongs to the technical field of privacy protection in information security. The method comprises the following steps of converting a data table set into a bipartite graph of a hypergraph, calculating all paths between two points in a bipartite junction set by virtue of a method for solving the paths between the two points of the graph, and outputting all the paths. According to the method, the efficiency problem, caused by a Paths method, of a QUASI _IDENTIFIER method in a related data table solving process is effectively solved, and the time complexity O(V<4>) of the Paths method is lowered to O(V<3>) of the method provided by the invention.

Description

technical field [0001] The invention relates to a method for solving quasi-identifiers, in particular to an improved method for solving quasi-identifiers in k-anonymity, and belongs to the technical field of privacy protection in information security. Background technique [0002] Anonymous methods are mainly used to protect the privacy information of published data. To hide the relationship between tuple identifiers and sensitive information, explicit identifiers in data tables are first removed. However, L. Sweeney of Carkee Mellon University in the United States pointed out that even if all explicit identifiers have been deleted, there are still hidden dangers of privacy leakage in the data table. L.Sweeney used the Massachusetts collective insurance information form and voter information form purchased from different websites to connect through the attribute combination {Race,Birth Date,Sex,Zip}, and obtained the medical information of former Massachusetts governor Will...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): G06F21/60
CPCG06F21/6254
Inventor 金福生胡晓炜颜震李松韩翔宇
Owner BEIJING INSTITUTE OF TECHNOLOGYGY
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products