Data de-identification method, device and computer-readable storage medium

A technology that optimizes devices and data, and is applied in the field of non-volatile computer-readable storage media, which can solve problems such as inability to identify specific individuals and infringement of personal privacy.

Active Publication Date: 2021-07-20
IND TECH RES INST
View PDF6 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0003] However, the promotion of big data and open data has created concerns about infringement of personal privacy. Therefore, it is necessary to de-identify the released and disclosed data so that it cannot A specific individual is directly or indirectly identifiable from the manner in which the de-identified data is presented

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Data de-identification method, device and computer-readable storage medium
  • Data de-identification method, device and computer-readable storage medium
  • Data de-identification method, device and computer-readable storage medium

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0021] Various embodiments are proposed below for detailed description. However, the embodiments are only used as examples for illustration and will not limit the scope of protection of the present invention. In addition, some components are omitted from the drawings in the embodiments to clearly show the technical characteristics of the present invention. The same reference numbers will be used throughout the drawings to refer to the same or similar components.

[0022] The rapid development of the network makes information sharing easier and faster. However, data sharing raises user privacy concerns. Malicious users can obtain the user's real life situation by analyzing the data and the correlation between the data, which may cause the user's real loss.

[0023] k-anonymity (k-anonymity) technology is a mechanism to protect data privacy. The k-anonymity technology de-identifies the data before the data is released, so that at least k-1 data in the data cannot be distingui...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention provides a data de-identification method, a data de-identification device and a non-volatile computer-readable storage medium for executing the data de-identification method. The data de-identification method includes: obtaining original data, wherein the original data includes an identity column, a condition field, and a record field, obtaining situational conditions according to the condition field, and obtaining multiple identification data and situational conditions according to the identity column records, from Acquiring context segment sequences corresponding to each identification data that meet the context conditions from the original data, obtaining sequence data according to the identification data and the context segment sequences corresponding to the identification data, and adjusting the sequence data to obtain de-identified data.

Description

technical field [0001] The invention relates to a data de-identification method, a data de-identification device and a non-volatile computer-readable storage medium for executing the data de-identification method. Background technique [0002] Recently, data application has become a trend. For enterprises and governments, how to use data to discover value, solve problems, and then improve work processes or revitalize administrative services is one of the goals of effective data application. [0003] However, the promotion of big data (big data) and open data (open data) has created concerns about the infringement of personal privacy. Therefore, it is necessary to carry out data de-identification (data de-identification) on the data released and disclosed, so that it is impossible to A specific individual is directly or indirectly identifiable from the manner in which the de-identified data is presented. [0004] Therefore, how to make the personal data in the data released ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(China)
IPC IPC(8): G06F21/62
CPCG06F21/6254
Inventor 郭权玮高铭智潘佑宣王邦杰
Owner IND TECH RES INST
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products