Quadratic k-anonymous privacy-preserving algorithm for distinguishing quasi-identifier attributes

A quasi-identifier, privacy protection technology, applied in digital data protection, computing, computer security devices, etc., can solve problems such as information loss, loss, and poor availability of published data sheets, and reduce information loss.

Active Publication Date: 2017-08-04
XUZHOU MEDICAL UNIV
View PDF4 Cites 4 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

At present, most data anonymization methods have common defects: 1) they are more suitable for categorical data (nominal and ordinal), and the generalization of numerical data often loses more numerical semantics; 2) quasi-identifiers When the number of attributes increases sharply, the so-called "curse of dimensionality / bit trap" will appear
The dimensionality trap will lead to a large loss of information, making the availability of published data tables worse

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Quadratic k-anonymous privacy-preserving algorithm for distinguishing quasi-identifier attributes
  • Quadratic k-anonymous privacy-preserving algorithm for distinguishing quasi-identifier attributes
  • Quadratic k-anonymous privacy-preserving algorithm for distinguishing quasi-identifier attributes

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0046] When realizing k-anonymity, take Table 1 as an example to define the NQLG algorithm. Suppose the data table held by the data publisher is T(A 1 ,A 2 ,...,A n ), each tuple in the table indicates the relevant information of a specific entity, such as Age, Workclass, Race, Sex, Hours-per-week, Salary, etc., see Table 1.

[0047] Table 1

[0048]

[0049] Definition 1 Quasi-identifier: Suppose a data set U, a specific data table T(A 1 ,A 2 ,...,A n ), fc:U→T and f g :T→U′, where A quasi-identifier QI of T T , is a set of attributes Then f(f c (p i )[Q T ]) = p i established. The attributes in Table 1 can all be used as quasi-identifiers, and the selection of quasi-identifiers is based on actual needs.

[0050] Definition 2 Generalization rule: Given an attribute Q, f:Q→Q′, f is the set of generalization functions acting on the attribute Q, then represents the process of generalization of quasi-identifiers in sequence, and {f 1 ,f 2 ,..., f m} repre...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a secondary k-anonymous privacy protection method for distinguishing quasi-identifier attributes, and relates to the technical field of data privacy protection. The present invention uses the Incognito function to form all single-attribute hierarchical grids to judge whether the generalization satisfies k-anonymity, deletes nodes that do not satisfy k-anonymity, iterates nodes that satisfy k-anonymity, forms a candidate node set, and then judges Whether the candidate nodes satisfy k-anonymity, delete unqualified nodes, and repeat the above steps until all classification attribute iterations are completed, and output all root nodes satisfying k-anonymity. The data table T is generalized sequentially through the root node, and the generalized T' is generalized twice by using the MDAV algorithm, and the number of input equivalence class tuples is divided into k to 2k-1, when all are completed After division, the information loss is given, and the data table with the smallest loss is obtained by comparison.

Description

technical field [0001] The invention relates to the technical field of data privacy protection, in particular to a secondary k-anonymous privacy protection algorithm for distinguishing quasi-identifier attributes. Background technique [0002] With the rapid development of information technology, more and more data are shared and used by people. How to protect the private information in the published data from being maliciously obtained by attackers, and at the same time enable the data receivers to make full use of the data information for effective exploration and scientific research , has increasingly become an important information security issue. k-anonymity is an effective privacy data protection method, which has received extensive attention in recent years. The k-anonymity technology was proposed by Samarati and Sweeney in 1998. It requires a certain number (k) of indistinguishable individuals in the published data, so that the attacker cannot identify the individua...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(China)
IPC IPC(8): G06F17/30G06F21/62
CPCG06F16/2246G06F21/6254
Inventor 吴响王换换臧昊俞啸
Owner XUZHOU MEDICAL UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products