[go: up one dir, main page]
More Web Proxy on the site http://driver.im/

CN102156755A - K-cryptonym improving method - Google Patents

K-cryptonym improving method Download PDF

Info

Publication number
CN102156755A
CN102156755A CN2011101173038A CN201110117303A CN102156755A CN 102156755 A CN102156755 A CN 102156755A CN 2011101173038 A CN2011101173038 A CN 2011101173038A CN 201110117303 A CN201110117303 A CN 201110117303A CN 102156755 A CN102156755 A CN 102156755A
Authority
CN
China
Prior art keywords
node
generalization
lattice
nodes
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2011101173038A
Other languages
Chinese (zh)
Inventor
张静
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tianjin University
Original Assignee
Tianjin University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tianjin University filed Critical Tianjin University
Priority to CN2011101173038A priority Critical patent/CN102156755A/en
Publication of CN102156755A publication Critical patent/CN102156755A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The invention discloses a K-cryptonym improving method, relating to a data mining field. The K-cryptonym improving method comprising the following steps of selecting a quasi-identifier according to an original dataset; determining a generalizing mode and establishing an initial generalizing lattice corresponding to the generalizing mode; judging whether the initial generalizing lattice is empty or not; if not, selecting a global optimum node from all nodes of the initial generalizing lattice according to the optimum node selection mode and obtaining a first generalizing lattice; carrying out the cryptonym processing on the data to be issued according to the global optimum node and obtaining the quantity of cryptonym cluster; judging whether the quantity of the cryptonym cluster is less than the prearranged quantity or not; if so, carrying out the optimum node selection mode calculation on the first generalizing lattice and obtaining the optimum node; if not, carrying out the secondary K-cryptonym calculation to the first generalizing lattice and obtaining the optimum node as the cryptonym cluster is an isolated cluster; generalizing the data to be issued according to the generalizing mode corresponding to the optimum node; and issuing the generalized data. By adopting the K-cryptonym improving method, the execution time is shortened, and the information accuracy is improved.

Description

K-anonymity improvement method
Technical Field
The invention relates to K-Anonymity (K-Anonymity) in the field of data mining, in particular to a K-Anonymity improving method.
Background
The common processing means adopted by data anonymization is derived from a data processing method in a statistical database, mainly by replacing the accuracy of identifying certain individuals through attribute values at the cost of information loss of the attribute values in the published data, and simultaneously ensuring the usability of the published data as far as possible, thereby achieving a balance between the accuracy of the published data and privacy protection. In order to guarantee the overall trend of data distribution, the traditional privacy protection method usually sacrifices the accuracy of single data record.
K-Anonymity (K-Anonymity algorithm): K-Anonymity (K-Anonymity), which is different from traditional access control and other target-based privacy protection technologies, is a typical micro data distribution model (micro data is defined as a data record expressing and describing individual information and is a carrier of individual information, which includes identification information (such as name, identification number and the like) of an individual, sensitive information (such as medical history and the like), and some non-sensitive information (such as gender) of the individual, each of which is a component of micro data (record) in a manner that an individual attribute and a corresponding attribute value are matched). It requires that the original data be pre-processed first to meet anonymity requirements and then the processed data be published. It is not required to restrict access to published data, but rather to maintain the statistics of the data as much as possible. Therefore, data generalization (generalization is an attribute of data, and replaces the original value with a generalized value to make the meaning of the generalized value more extensive) is a common data preprocessing means. K anonymity is the requirement that any element in a set (here referring to a generalized set, i.e. a concept that allows the inclusion of identical elements, like a Bag (Bag) or a Cluster (Cluster)) can only be determined with a probability not greater than 1/K (K being a constant), i.e. that any element is required, there are at least K-1 identical duplicate elements in the set. The concept of expressing K anonymity by using a formal language generally divides the attributes of individual records in a release data table into three categories of identifiers, quasi identifiers and sensitive attributes, and proposes the concept of equivalent categories. The following are relevant definitions:
identifiers (Identifiers): the identifier attribute refers to an attribute capable of directly identifying the identity of an individual, such as a name, an identification number, a social security number and the like, and a specific individual can be directly determined through the attribute values.
Quasi-identifiers (Quasi-identifiers, QI): giving an entity set U and an entity table T (A)1,A2,LAn),fc: u → T and fg: t → U', wherein,
Figure BDA0000059724790000021
quasi-identifier QI of entity table T as attribute groupWherein,
Figure BDA0000059724790000023
and satisfy fg(fc(pi[QI]))=pi. In other words, a set of attributes that exist in both the distribution data table and the external data source table, and that represent the personal privacy information by deduction of the connection made by these two data tables, is called a quasi-identifier attribute. The quasi-identifier attribute is also called a class identifier attribute. Different release data tables can be divided into different quasi-identifier attributes according to different situations, and in general, the quasi-identifiers are selected by experts instead of users at will. Age, education, gender may be used as a standard identifier in general.
Sensitive-Attributes (SA), personal privacy Attributes. In publishing data, an individual does not want information attributes that other users know about. Such as the payroll level of the individual and the illness in the patient's visit record. When data is distributed, in order to prevent leakage of personal sensitive information, the identifier must be deleted, and the distributed data record only retains the quasi-identifier attribute and the sensitive attribute, which is called anonymization processing.
Equivalent group: an equivalent set of records that are identically projected on a quasi-identifier, namely: all of the attribute values recorded on the quasi-identifiers in the equivalence group are identical, and other attribute values may be different.
K-anonymity: given data table T (A)1,A2…An) QI is a quasi-identifier associated with T if and only if at T [ QI]Each value sequence appearing in (a) is at least T [ QI ]]And if K times occur, T satisfies K-anonymity. T [ QI ]]Representing the projection of the tuples in the T-table on the QI.
In real life, medical treatment, voting, job hunting and other information are disclosed, and meanwhile, individual identification information of related patients, voters, job hunters and the like is guaranteed to be hidden, published data cannot be used for deducing the identification information, and K-anonymity is a very good selectable model. When data is published to a public database, the owner of the data no longer has control over the manner and scope of use of the data, in which case it is a common method to remove all data item information De-Identification (De-Identification) related to the identity of the individual in order not to reveal the identity of the data body.
The inventor finds that at least the following disadvantages exist in the prior art in the process of implementing the invention:
in the prior art, all nodes in a generalization lattice need to be compared when a K-anonymous method is used for judgment and comparison, and when the scale of the generalization lattice is large, the execution time is long, which is very unfavorable for data processing; this approach is mostly globally optimal, and due to the non-uniformity of data distribution, i.e. the existence of isolated clusters (i.e. a small number of sets), in order to meet the anonymity requirement, a higher generalization level has to be adopted, which obviously reduces the accuracy of the information.
Disclosure of Invention
In order to shorten the execution time and improve the accuracy of information, the invention provides a K-anonymity improving method, which is described in detail as follows:
a method of K-anonymity improvement, the method comprising the steps of:
(1) selecting a quasi identifier according to an original data set, determining a generalization mode by the quasi identifier, and establishing an initial generalization lattice corresponding to the generalization mode;
(2) judging whether the initial generalization lattice is empty, if so, ending the process; if not, executing the step (3);
(3) selecting a global optimal node from all nodes of the initial generalization lattice according to an optimal node selection mode, and acquiring a first generalization lattice;
(4) anonymizing the data to be issued according to the global optimal node to obtain the number of anonymous clusters corresponding to the global optimal node;
(5) judging whether the number of the anonymous clusters is smaller than a preset number, if so, executing the step (6); if not, executing the step (7);
(6) performing the optimal node selection mode calculation on the first generalized lattice to obtain an optimal node;
(7) the anonymous cluster is a non-isolated cluster, and the first generalized lattice is subjected to secondary K-anonymous calculation to obtain the optimal node;
(8) and generalizing the data to be issued according to the generalization mode corresponding to the optimal node to obtain generalized data, issuing the generalized data, and ending the process.
In the step (3), selecting a global optimal node from all nodes of the initial generalization lattice according to an optimal node selection mode, and acquiring a first generalization lattice, specifically:
calculating the degrees of all nodes in the initial generalized lattice;
sorting all nodes in the initial generalization lattice according to degrees to obtain a node with the maximum degree;
judging whether the node with the maximum degree meets K-anonymity, if so, executing a step (four); if not, executing the fifth step;
all father nodes of the node with the maximum degree are K-anonymous nodes, all ancestor nodes of the node with the maximum degree are deleted, a K-min set stored in the original data set is searched, whether the ancestor of the node with the maximum degree exists in the K-min set is judged, and if yes, the ancestor of the node with the maximum degree is deleted from the K-min set; if not, executing the step (c);
all descendant nodes of the maximum degree node are not K-anonymous nodes, and deleting the maximum degree node and all descendant nodes of the maximum degree node;
sixthly, calculating the information loss of all nodes in the K-min set to obtain the minimum information loss, and taking the node corresponding to the minimum information loss as a global optimal node to obtain the first generalization lattice;
the specific calculation of the information loss of all the nodes in the K-min set is as follows:
<math><mrow><mi>InfoLoss</mi><mo>=</mo><mfrac><mrow><munderover><mi>&Sigma;</mi><mrow><mi>i</mi><mo>=</mo><mn>1</mn></mrow><mi>N</mi></munderover><mfrac><msub><mi>h</mi><mi>i</mi></msub><msub><mi>DGH</mi><mi>i</mi></msub></mfrac></mrow><mi>N</mi></mfrac></mrow></math>
wherein N represents the number of quasi-identifiers in the tuple set, DGHiRepresenting the generalization level h of the ith quasi-identifier of the N quasi-identifiersiIndicating the degree of generalization of the quasi-identifier i.
The technical scheme provided by the invention has the beneficial effects that:
the invention provides a K-anonymity improving method, which shortens the execution time, improves the accuracy of information and meets the requirement in practical application.
Drawings
FIG. 1 is a generalized version of Age provided by the present invention;
FIG. 2 is a generalized representation of Sex Sex provided by the present invention;
FIG. 3 is a generalized lattice of Age and gender Sex provided by the present invention;
fig. 4 is a flow chart of a K-anonymity improving method provided by the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, embodiments of the present invention will be described in detail with reference to the accompanying drawings.
In order to shorten execution time and improve information accuracy, the embodiment of the invention provides a K-anonymity improvement method, the embodiment of the invention is based on a K-anonymity algorithm and is used for identifying private data, and preprocessing adopted by the embodiment of the invention is mainly used for further optimizing a generalization lattice after an optimal node is obtained, which is described in detail in the following:
101: selecting a quasi identifier according to the original data set, determining a generalization mode by the quasi identifier, and establishing an initial generalization lattice corresponding to the generalization mode;
and after traversing the initial generalization grid, saving a K-min set. Referring to fig. 1, 2 and 3, for example: selecting a quasi identifier Age and a gender Sex from the original data set, and determining a generalization mode by the quasi identifier Age and the gender Sex, wherein the generalization mode comprises the following generalization vectors: l (a)1...ai...ak) Wherein a isiExpressing the generalization grade (generalization height) of each attribute of the node, wherein k is the number of the attributes in the table; generalization grade:
Figure BDA0000059724790000051
the level of generalization (the degree of generalization) of the node in the initial generalization lattice is represented. The results of different levels of generalization for two or more quasi-identifiers constitute quasi-identifier generalized sequences, which constitute a generalized hierarchical sequence based on quasi-identifiers, called a generalization lattice. For example: age and gender Sex may constitute the initial generalization lattice in fig. 3. Establishing an initial generalization lattice according to corresponding generalization mode of each quasi-identifier to enable Ti(A1,…,Ak) And Tj(A1,…,Ak) Are two different tables (i.e., two are different nodes in the initial generalized Lattice), (A)1,…,An) For k quasi-identifiers, A, of datakA generalization level or a generalization height for the ith quasi-identifier). Each node in the generalization lattice represents a table with one quasi-identifier once generalized, that is, the release data corresponding to each quasi-identifier at this time.
The number of quasi-identifiers and generalization manners may be determined according to the needs of practical applications, and in specific implementation, the embodiment of the present invention does not limit this.
102: judging whether the initial generalization lattice is empty, if so, ending the process; if not, go to step 103;
103: selecting a global optimal node from all nodes of the initial generalization lattice according to an optimal node selection mode, and acquiring a first generalization lattice;
the optimal node selection method specifically comprises the following steps:
(1) calculating the degrees of all nodes in the initial generalized lattice;
all nodes in the initial generalization grid comprise father nodes and child nodes, wherein the father nodes are the nodes on the upper layer connected with the nodes; the child node is the next layer node connected with the node; the calculation of the degree of each node is specifically: the product of the number of all parent nodes of the node and the number of all immediate child nodes.
(2) Sequencing all nodes in the initial generalized grids according to degrees to obtain a node with the maximum degree;
the sorting may adopt any sorting mode, for example: when the sequences are sorted from high to low or from low to high, the embodiments of the present invention are not limited to this.
(3) Judging whether the node with the maximum degree meets K-anonymity or not, and if so, executing the step (4); if not, executing the step (5);
(4) all father nodes of the node with the maximum degree are K-anonymous nodes, all ancestor nodes of the node with the maximum degree are deleted, a K-min set stored in an original data set is searched, whether the ancestor of the node with the maximum degree exists in the K-min set is judged, and if yes, the ancestor of the node with the maximum degree is deleted from the K-min set; if not, executing the step (6);
wherein, the ancestor node specifically comprises: the parent node of the node with the maximum degree and the upper n layers of nodes of the parent node are provided, and the value of n is a positive integer which is greater than or equal to 1.
(5) Deleting the maximum-degree node and all descendant nodes of the maximum-degree node, wherein all descendant nodes of the maximum-degree node are not K-anonymous nodes;
(6) and calculating the information loss of all nodes in the K-min set, acquiring the minimum information loss, and acquiring a first generalization lattice by taking the node corresponding to the minimum information loss as a global optimal node.
The data will be distorted to a certain extent after being generalized, and the higher the generalization degree is, the greater the data distortion degree is. The published data is often used for analyzing or researching some problems, so that not only privacy disclosure is protected when the data is published, but also the published data is guaranteed to have small loss as much as possible, otherwise, even if the purpose of privacy protection is achieved, the published data loses value, and the privacy protection has no meaning.
The method for calculating the information loss of all the nodes in the K-min set specifically comprises the following steps:
<math><mrow><mi>InfoLoss</mi><mo>=</mo><mfrac><mrow><munderover><mi>&Sigma;</mi><mrow><mi>i</mi><mo>=</mo><mn>1</mn></mrow><mi>N</mi></munderover><mfrac><msub><mi>h</mi><mi>i</mi></msub><msub><mi>DGH</mi><mi>i</mi></msub></mfrac></mrow><mi>N</mi></mfrac></mrow></math>
wherein N represents the number of quasi-identifiers in the tuple set, DGHiRepresents N number ofGeneralization level of ith quasi-identifier in quasi-identifiers, hiIndicating the degree of generalization of the quasi-identifier i. The higher the generalization degree is, the larger the information loss amount is; the lower the degree of generalization, the smaller the amount of information loss.
104: carrying out anonymization processing on the data to be issued according to the global optimal node to obtain the number of anonymous clusters corresponding to the global optimal node;
the data to be published is set according to the requirements in practical application, and when the data to be published is specifically implemented, the embodiment of the present invention does not limit this.
105: judging whether the number of the anonymous clusters is smaller than a preset number, if so, executing step 106; if not, go to step 107;
106: performing optimal node selection mode calculation on the first generalized lattice to obtain an optimal node;
107: the anonymous cluster is a non-isolated cluster, and the first generalized lattice is subjected to secondary K-anonymous calculation to obtain an optimal node;
the second K-anonymization calculation of the first generalization lattice specifically comprises the following steps: taking out the ith node in the minimal K anonymous node set; calculating cluster information of the first generalized lattice node, wherein the cluster information comprises node information representing each cluster and corresponding capacity; taking out the information of the jth cluster; adding information of the cluster; establishing a new lattice; calculating the information loss amount of the node on the data set firstdata; calculating the inhibition rate of the secondary K-anonymity; performing K-anonymity calculation (degree-first algorithm) with a suppression rate of secondrato on the data set secondrata; and finding out the node with the minimum information loss in the minimum K-anonymous node set to obtain the optimal node.
Wherein the code for the secondary K-anonymous calculation is described in detail below:
inputting: size cluster threshold
And (3) outputting: minimum information loss amount smallnfo
Variables are as follows: firstdata is used for storing isolated cluster data; second is used for storing data for the second anonymity; kmin for storing a set of minimal K anonymous nodes
Figure BDA0000059724790000071
Figure BDA0000059724790000081
getnode (i): taking out the ith node in the minimal K anonymous node set
getInfoOf (latticide): calculating cluster information of latticode nodes including node information representing each cluster and corresponding capacity
getluxer (j): fetching information of j-th cluster
add (clusterinfo. get (j)): information of adding clusters
Lattice (Bnode): building a new lattice
infoloss(lattticenode,firstdata):
Calculating the information loss amount of the latticode on the data set firstdata
Second ratio (): calculating inhibition ratio of quadratic K-anonymity
Kmin (latice, secondratio, secondadata): k-anonymous calculation (degree-first algorithm) with suppression ratio secondratio on dataset secondrata
Getmalll lattcienode (laticenode. kmin): finding out the node with the minimum information loss in the minimum K-anonymous node set
108: and generalizing the data to be issued according to the generalization mode corresponding to the optimal node, acquiring the generalized data, issuing the generalized data, and ending the process.
In summary, the embodiment of the present invention provides a K-anonymity improving method, which shortens the execution time, improves the accuracy of information, and meets the requirements in practical applications.
Those skilled in the art will appreciate that the drawings are only schematic illustrations of preferred embodiments, and the above-described embodiments of the present invention are merely provided for description and do not represent the merits of the embodiments.
The above description is only for the purpose of illustrating the preferred embodiments of the present invention and is not to be construed as limiting the invention, and any modifications, equivalents, improvements and the like that fall within the spirit and principle of the present invention are intended to be included therein.

Claims (2)

1. A method for improving K-anonymity, said method comprising the steps of:
(1) selecting a quasi identifier according to an original data set, determining a generalization mode by the quasi identifier, and establishing an initial generalization lattice corresponding to the generalization mode;
(2) judging whether the initial generalization lattice is empty, if so, ending the process; if not, executing the step (3);
(3) selecting a global optimal node from all nodes of the initial generalization lattice according to an optimal node selection mode, and acquiring a first generalization lattice;
(4) anonymizing the data to be issued according to the global optimal node to obtain the number of anonymous clusters corresponding to the global optimal node;
(5) judging whether the number of the anonymous clusters is smaller than a preset number, if so, executing the step (6); if not, executing the step (7);
(6) performing the optimal node selection mode calculation on the first generalized lattice to obtain an optimal node;
(7) the anonymous cluster is a non-isolated cluster, and the first generalized lattice is subjected to secondary K-anonymous calculation to obtain the optimal node;
(8) and generalizing the data to be issued according to the generalization mode corresponding to the optimal node to obtain generalized data, issuing the generalized data, and ending the process.
2. The K-anonymity improving method according to claim 1, wherein in step (3), the global optimal node is selected from all nodes of the initial generalization lattice according to an optimal node selection manner, and a first generalization lattice is obtained, specifically:
calculating the degrees of all nodes in the initial generalized lattice;
sorting all nodes in the initial generalization lattice according to degrees to obtain a node with the maximum degree;
judging whether the node with the maximum degree meets K-anonymity, if so, executing a step (four); if not, executing the fifth step;
all father nodes of the node with the maximum degree are K-anonymous nodes, all ancestor nodes of the node with the maximum degree are deleted, a K-min set stored in the original data set is searched, whether the ancestor of the node with the maximum degree exists in the K-min set is judged, and if yes, the ancestor of the node with the maximum degree is deleted from the K-min set; if not, executing the step (c);
all descendant nodes of the maximum degree node are not K-anonymous nodes, and deleting the maximum degree node and all descendant nodes of the maximum degree node;
sixthly, calculating the information loss of all nodes in the K-min set to obtain the minimum information loss, and taking the node corresponding to the minimum information loss as a global optimal node to obtain the first generalization lattice;
the specific calculation of the information loss of all the nodes in the K-min set is as follows:
<math><mrow><mi>InfoLoss</mi><mo>=</mo><mfrac><mrow><munderover><mi>&Sigma;</mi><mrow><mi>i</mi><mo>=</mo><mn>1</mn></mrow><mi>N</mi></munderover><mfrac><msub><mi>h</mi><mi>i</mi></msub><msub><mi>DGH</mi><mi>i</mi></msub></mfrac></mrow><mi>N</mi></mfrac></mrow></math>
wherein N represents the number of quasi-identifiers in the tuple set, DGHiRepresenting the generalization level h of the ith quasi-identifier of the N quasi-identifiersiIndicating the degree of generalization of the quasi-identifier i.
CN2011101173038A 2011-05-06 2011-05-06 K-cryptonym improving method Pending CN102156755A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2011101173038A CN102156755A (en) 2011-05-06 2011-05-06 K-cryptonym improving method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2011101173038A CN102156755A (en) 2011-05-06 2011-05-06 K-cryptonym improving method

Publications (1)

Publication Number Publication Date
CN102156755A true CN102156755A (en) 2011-08-17

Family

ID=44438254

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2011101173038A Pending CN102156755A (en) 2011-05-06 2011-05-06 K-cryptonym improving method

Country Status (1)

Country Link
CN (1) CN102156755A (en)

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102867022A (en) * 2012-08-10 2013-01-09 上海交通大学 System for anonymizing set type data by partially deleting certain items
CN104199883A (en) * 2014-08-19 2014-12-10 东北大学 K anonymity privacy protection algorithm based on VGR index structure
CN104317904A (en) * 2014-10-24 2015-01-28 南京信息工程大学 Generalization method for weighted social network
CN104346418A (en) * 2013-03-15 2015-02-11 国际商业机器公司 Anonymizing Sensitive Identifying Information Based on Relational Context Across a Group
CN106021541A (en) * 2016-05-26 2016-10-12 徐州医科大学 Secondary k-anonymity privacy protection algorithm for differentiating quasi-identifier attributes
CN106096453A (en) * 2016-06-27 2016-11-09 徐州医科大学 The most anonymous privacy algorithm towards microdata
CN106599726A (en) * 2017-01-16 2017-04-26 江苏徐工信息技术股份有限公司 MapReduce-based distributed data anonymity processing method
CN107357943A (en) * 2016-05-10 2017-11-17 中国移动通信集团湖北有限公司 Data obfuscation method and device
CN108288001A (en) * 2017-01-10 2018-07-17 中兴通讯股份有限公司 A kind of construction method and device of organizational structure
CN109522750A (en) * 2018-11-19 2019-03-26 盐城工学院 A kind of new k anonymity realization method and system
CN109564616A (en) * 2016-06-30 2019-04-02 飞索科技有限公司 Personal information goes markization method and device
CN109684862A (en) * 2017-10-18 2019-04-26 财团法人工业技术研究院 Data remove identificationization method, apparatus and computer readable storage media

Cited By (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102867022B (en) * 2012-08-10 2015-01-14 上海交通大学 System for anonymizing set type data by partially deleting certain items
CN102867022A (en) * 2012-08-10 2013-01-09 上海交通大学 System for anonymizing set type data by partially deleting certain items
CN104346418A (en) * 2013-03-15 2015-02-11 国际商业机器公司 Anonymizing Sensitive Identifying Information Based on Relational Context Across a Group
CN104346418B (en) * 2013-03-15 2018-06-19 国际商业机器公司 For the method and system of the relationship type context-sensitive anonymization of data
CN104199883B (en) * 2014-08-19 2017-08-15 东北大学 A kind of anonymous method for secret protection of the K based on VGR index structures
CN104199883A (en) * 2014-08-19 2014-12-10 东北大学 K anonymity privacy protection algorithm based on VGR index structure
CN104317904A (en) * 2014-10-24 2015-01-28 南京信息工程大学 Generalization method for weighted social network
CN104317904B (en) * 2014-10-24 2017-09-05 南京信息工程大学 A kind of extensive method of Weight community network
CN107357943A (en) * 2016-05-10 2017-11-17 中国移动通信集团湖北有限公司 Data obfuscation method and device
CN106021541A (en) * 2016-05-26 2016-10-12 徐州医科大学 Secondary k-anonymity privacy protection algorithm for differentiating quasi-identifier attributes
CN106021541B (en) * 2016-05-26 2017-08-04 徐州医科大学 Distinguish the anonymous Privacy preserving algorithms of secondary k of standard identifier attribute
CN106096453B (en) * 2016-06-27 2017-03-08 徐州医科大学 Quick anonymity privacy algorithm towards microdata
CN106096453A (en) * 2016-06-27 2016-11-09 徐州医科大学 The most anonymous privacy algorithm towards microdata
CN109564616A (en) * 2016-06-30 2019-04-02 飞索科技有限公司 Personal information goes markization method and device
CN108288001A (en) * 2017-01-10 2018-07-17 中兴通讯股份有限公司 A kind of construction method and device of organizational structure
CN106599726A (en) * 2017-01-16 2017-04-26 江苏徐工信息技术股份有限公司 MapReduce-based distributed data anonymity processing method
CN106599726B (en) * 2017-01-16 2019-05-28 江苏徐工信息技术股份有限公司 A kind of distributed data anonymity processing method based on MapReduce
CN109684862A (en) * 2017-10-18 2019-04-26 财团法人工业技术研究院 Data remove identificationization method, apparatus and computer readable storage media
CN109684862B (en) * 2017-10-18 2021-07-20 财团法人工业技术研究院 Data de-identification method and device and computer readable storage medium
CN109522750A (en) * 2018-11-19 2019-03-26 盐城工学院 A kind of new k anonymity realization method and system
CN109522750B (en) * 2018-11-19 2023-05-02 盐城工学院 Novel k anonymization realization method and system

Similar Documents

Publication Publication Date Title
CN102156755A (en) K-cryptonym improving method
CN109716345B (en) Computer-implemented privacy engineering system and method
Gursoy et al. Privacy-preserving learning analytics: challenges and techniques
US11853329B2 (en) Metadata classification
US9230132B2 (en) Anonymization for data having a relational part and sequential part
Martínez et al. A semantic framework to protect the privacy of electronic health records with non-numerical attributes
CN101834872B (en) Data processing method of K-Anonymity anonymity algorithm based on degree priority
CN107358116B (en) A kind of method for secret protection in multi-sensitive attributes data publication
Wang et al. Big data privacy in biomedical research
Elliot et al. The future of statistical disclosure control
Abbasi et al. A clustering‐based anonymization approach for privacy‐preserving in the healthcare cloud
Sattar et al. A general framework for privacy preserving data publishing
Nergiz et al. δ-presence without complete world knowledge
Gadotti et al. Anonymization: The imperfect science of using data while preserving privacy
Jayapradha et al. f-Slip: an efficient privacy-preserving data publishing framework for 1: M microdata with multiple sensitive attributes
Rajaei et al. Ambiguity in social network data for presence, sensitive-attribute, degree and relationship privacy protection
Kern Anonymity: A formalization of privacy-l-diversity
CN112652375B (en) Medicine recommendation method, device, electronic equipment and storage medium
Lee et al. Utility-Embraced Microaggregation for Machine Learning Applications
Aghdam et al. On enhancing data utility in k-anonymization for data without hierarchical taxonomies
Gong et al. Aim: a new privacy preservation algorithm for incomplete microdata based on anatomy
CN114741726B (en) Data processing method and device based on privacy protection and electronic equipment
Gadad et al. An effective algorithm for multiple sensitive attributes to preserve data privacy
Jain et al. Data Privacy for Big Data Publishing Using Newly Enhanced PASS Data Mining Mechanism
Afifi et al. UBNB-PPDP: Utility-Boosting Negotiation-Based Privacy Preserving Data Publishing

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20110817