CN104156668A - Privacy protection reissuing method for multiple sensitive attribute data - Google Patents

Privacy protection reissuing method for multiple sensitive attribute data Download PDF

Info

Publication number
CN104156668A
CN104156668A CN201410380496.XA CN201410380496A CN104156668A CN 104156668 A CN104156668 A CN 104156668A CN 201410380496 A CN201410380496 A CN 201410380496A CN 104156668 A CN104156668 A CN 104156668A
Authority
CN
China
Prior art keywords
record
grouping
sensitive attributes
data
collection
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410380496.XA
Other languages
Chinese (zh)
Inventor
金华
张志祥
刘善成
华进
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiangsu University
Original Assignee
Jiangsu University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jiangsu University filed Critical Jiangsu University
Priority to CN201410380496.XA priority Critical patent/CN104156668A/en
Publication of CN104156668A publication Critical patent/CN104156668A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Abstract

The invention belongs to the field of information privacy protection issuing safety, and relates to a privacy protection reissuing method for multiple sensitive attribute data. The privacy protection reissuing method includes the steps of dividing reissued data into retention data and refresh data and processing the retained data and the refreshed data and respectively processing the retained data and the refreshed data on the basis of defining privacy protection diversity parameters, sensitive attribute safety change sets and record safety change sets, issuing the retained data through an L-Inclusive model, and issuing the rest of refresh data through an L-Coverage model. According to the privacy protection reissuing method, relevance among the multiple sensitive attributes, relevance among different values of each sensitive attribute and relevance among multiple times of issuing of data are taken into full consideration, privacy attack can be effectively restrained, and the function of privacy protection issuing is achieved.

Description

A kind of secret protection of many Sensitive Attributes data redistributes method
Technical field
The invention belongs to information privacy protection issue security fields, the secret protection that is specifically related to a kind of many Sensitive Attributes data redistributes method.
Background technology
In recent years, the kind that various information datas are collected and quantity are all at rapid growth.In these data, contain a large amount of privacy informations, if these information are directly issued to the serious leakage that will cause privacy, for the security of guarantee information need to be carried out secret protection processing in distributing data.Distributing data Table Properties is generally divided into three classes: explicit identification accords with (Identifier), can know the identity attribute of identification record; Standard identifier QI (Quasi Identifier) is present in privacy table and appearance simultaneously, can utilize chain to fetch sign individual information; Sensitive Attributes SA (Sensitive Attribute), the privacy information that has comprised record data.
Current secret protection dissemination method is mainly that secret protection processing is carried out in issue for static data; and often in a lot of practical applications; data need to repeatedly be issued; and in issuing process; the data of issue need to constantly dynamically update; and this operation dynamically updating is often to the new issue tables of data obtaining after the insertion of a front distributing data table or deletion record operation, so be to have relevance between these tables of data.Simultaneously distributing data is of a great variety, often in these tables of data, has a plurality of Sensitive Attributes, and Sensitive Attributes neither isolate each other, sometimes has larger relevance, between the different values of same Sensitive Attributes, also can have relevance.These relevances all easy victim are used to obtain a large amount of privacies.
L-diversity technology is a kind of conventional secret protection dissemination method; multidimensional barrel technology is on this basis used to process the static state issue of many Sensitive Attributes; m-Invariance model is a kind of method for the treatment of data re-transmitting cloth; but these methods are not all considered the issue situation of dynamic many Sensitive Attributes, more do not consider association between responsive value and the relevance problem between Sensitive Attributes.
Summary of the invention
The problem existing for traditional secret protection dissemination method; the secret protection that the invention provides a kind of many Sensitive Attributes data redistributes method; take into full account issue situation, the association between responsive value and the relevance problem between Sensitive Attributes of dynamic many Sensitive Attributes; can effectively resist privacy attack, realize the function of secret protection issue.
For achieving the above object, the concrete technical scheme of the present invention is as follows: a kind of secret protection of many Sensitive Attributes data redistributes method, comprises the steps:
(1) set safeguard protection parameter L, wherein, safeguard protection parameter L is diversity parameters, each the QI grouping that represents publishing table at least comprises L different record, and these records must have different Sensitive Attributes, if there is relevance between many Sensitive Attributes, the Sensitive Attributes of same QI grouped record must belong to different record security variation collection;
(2) publishing table of initialization the j time by described publishing table be initialized as the anonymous table of the sky that comprises attribute QI, GID, SA, the QI packet number under GID attribute representation records;
(3) definition Sensitive Attributes changes safely collection and record security variation collection; Wherein, safety changes collection and being defined as, and establishes and in tables of data to be released, has m Sensitive Attributes, arbitrary arbitrary Sensitive Attributes value t.S that records t i(1≤i≤m) represents, if there is certain association between property value, safety changes the combination of these Sensitive Attributes values that are associated of collection, is designated as t.S i.SAS, if there is not association between property value, Sensitive Attributes changes safely collection and each property value, independently consists of so; Record security changes collection and is defined as, if record between t Sensitive Attributes, has association, and it is all Sensitive Attributes value t.S that record t that record security changes collection 1..., t.S mcorresponding Sensitive Attributes changes safely collection t.S i.SAS, there is not association if record between t Sensitive Attributes in esse associative combination in middle all elements combined crosswise, and the record security that records t changes collection only for this records Sensitive Attributes itself;
(4) Data classification to be released extracts, and contrasts the tables of data T of the j-1 time issue * j-1tables of data T to be released with the j time j, will show T jin record be divided into former record set T ' jwith newly-increased record set T " jtwo parts, wherein, former record set meets T j ′ = { t | t ∈ T j ^ t ∈ T j - 1 * } , Newly-increased record set meets T j ′ ′ = { t | t ∈ T j ^ t ∉ T j ′ } ;
(5) based on L-Inclusive issue model, process former record set T ' j;
(6) based on L-Coverage issue model, process the newly-increased record set T of residue " j;
(7) will show in QI and GID attribute be issued as table QIT, GID and SA-attributes are issued as table SAT, complete data issues.
Further, in above-mentioned steps (5), based on L-Inclusive issue model, process former record set T ' jcomprise the steps:
(5.1) check in order in QI grouping, if all records in grouping are still present in T ' j, this packet copies is arrived to table in, and these are recorded from T ' jmiddle deletion;
(5.2) if some record in grouping cannot be at T ' jin find, from newly-increased record set T " jthe record that middle searching meets strong L-Inclusive replaces these records, and packet copies is arrived to table from record set T " jthe alternative record that middle deletion is chosen, from record set T ' jstill the record retaining in this grouping of middle deletion;
(5.3) if record set T " jin there is not the record that meets strong L-Inclusive condition, the record that find to meet weak L-Inclusive condition substitutes, by packet copies to table from record set T " jthe alternative record that middle deletion is chosen, from record set T ' jstill the record retaining in this grouping of middle deletion;
(5.4) if record set T " jin there is not the record that meets weak L-Inclusive condition yet, do not issue this grouping, and from record set T ' jstill the record retaining in this grouping of middle deletion;
(5.5) repeating step (5.1) is to step (5.4), until check out in all QI grouping.
Further, in above-mentioned steps (6), described based on the newly-increased record set T of L-Coverage issue model processing residue " j, comprise the steps:
(6.1) one of initialization with the sky table T with same structure *;
(6.2) to record set T " jadd attribute GID, and initialization each be recorded as a grouping, mark GID;
(6.3) choose first grouping, and from remaining grouping, select in order all records in L-1 and this grouping and do not belong to the record that same record security variation collects, be merged into a new grouping;
(6.4) if cannot find L-1 the record satisfying condition, first grouping of this being chosen moves on to T " jlast, as last grouping, if successfully find L-1 bar record, the new grouping merging is added to table T *, simultaneously from T " jthis grouping of middle deletion;
(6.5) repeating step (6.3) is to step (6.4), until cannot find the new grouping satisfying condition;
(6.6) choose one by one T " jmiddle residue record, presses table T by them *the ascending a certain grouping of select progressively of middle grouping is added, and while requiring to add, this record does not belong to all records of grouping the record that same record security changes collection, and the grouping satisfying condition as can not find, gives up this record;
(6.7) will be by table T *table is added in middle grouping to in, and mark GID again.
Further, in above-mentioned steps (5.2), described two records meet strong L-Inclusive, and to refer to each Sensitive Attributes values that these two records are corresponding in full accord; In step (5.3), described two records meet weak L-Inclusive and refer to when there is association between Sensitive Attributes, require two to record Sensitive Attributes and belong to same record security and change collection, when there is not association between Sensitive Attributes, require two to record corresponding Sensitive Attributes and belong to same Sensitive Attributes and change safely collection.
Compare with traditional secret protection dissemination method; the present invention has taken into full account the relevance between the associated and same Sensitive Attributes different value between many Sensitive Attributes; by the reservation record and the more separately issue of new record that redistribute in data; the abundant relevance of reflection data between repeatedly issuing; can effectively resist privacy attack, realize the function of secret protection issue.
Accompanying drawing explanation
Fig. 1 is that the secret protection of many Sensitive Attributes of the present invention data redistributes method flow diagram.
Embodiment
Below in conjunction with the drawings and specific embodiments, the invention will be further described.
As shown in Figure 1, the secret protection that the invention provides a kind of many Sensitive Attributes data redistributes method, comprise the following steps: (1) sets safeguard protection parameter L, L is diversity parameters, each the QI grouping that represents publishing table at least comprises L different record, and these records must have different Sensitive Attributes, if there is relevance between many Sensitive Attributes, the Sensitive Attributes of same QI grouped record must belong to different record security variation collection;
(2) publishing table of initialization the j time (the anonymous table of sky that comprises attribute QI, GID, SA), the QI packet number under GID attribute representation records;
(3) definition Sensitive Attributes changes safely collection and record security variation collection, comprises the steps:
(3.1) establish and in tables of data to be released, have m Sensitive Attributes, arbitrary arbitrary Sensitive Attributes value t.S that records t i(1≤i≤m) represents, if there is certain association between property value, this association may cause assailant according to background knowledge, to carry out the deduction of responsive value, and the combination of these Sensitive Attributes values that are associated is called the safety variation collection of this Sensitive Attributes, is designated as t.S i.SAS.Example is as shown in table 1, variation for disease flu along with the time, it may worsen as Pneumonia, certainly Pneumonia also may transfer well common flu to, for the Sensitive Attributes of Sensitive Attributes flu and Pneumonia, change safely and integrate as Flu.SAS=Pneumonia.SAS={Flu, Pneumonia}, the safety that can define all Sensitive Attributes according to practical application changes collection; For another example a plurality of doctors can carry out the diagnosis and treatment of the same state of an illness, and these doctors just form a Sensitive Attributes and change safely collection, as Jennifer.SAS={Jennifer, and Jesse, Wilson, Jill};
Table 1
Physician Disease
Robert HIV
Gregory Cancer,Pneumonia
Jennifer Flu
Jesse Flu
Cuddy Gastritis
Wilson Flu,Pneumonia
Jill Flu,Pneumonia
If there is not association between property value, Sensitive Attributes changes safely collection and each property value, independently consists of so.
(3.2) record security variation collection can be divided into two kinds of situations:
If a. there is association between Sensitive Attributes, record security changes all Sensitive Attributes value t.S that collection refers to record t 1..., t.S mcorresponding Sensitive Attributes changes safely collection t.S i.SAS in esse associative combination in middle all elements combined crosswise, the example t that records as shown in table 2 3sensitive Attributes value " Jennifer " and " Flu " each self-corresponding Sensitive Attributes change safely collection be respectively Jennifer.SAS={Jennifer, Jesse, Wilson, Jill} and Flu.SAS={Flu, Pneumonia}, records t 3record security change and to integrate as t 3.RSAS={ < Jennifer, Flu >, < Jesse, Flu >, < Wilson, Flu >, < Jill, Flu >, < Wilson, Pneumonia >, < Jill, Pneumonia > }.And combination < Jennifer, Pneumonia > and < Jesse, Pneumonia > is not due in former relevant shown in table 1, therefore do not belong to t 3.RSAS.
Table 2
TupleID Name Age Country Physician HealthCondition
1 Tom 27 USA Robert HIV
2 Helen 28 India Jill Pneumonia
3 Carl 26 USA Jennifer Flu
4 May 42 Japan Cuddy Gastritis
5 Sam 50 USA Wilson Flu
6 James 48 Japan Gregory Pneumonia
7 Lily 45 India Wilson Flu
8 Emily 42 India Cuddy Gastritis
9 Tim 33 USA Gregory Cancer
10 David 30 India Gregory Pneumonia
11 Ken 31 Japan Robert HIV
12 Mike 35 USA Cuddy Gastritis
13 Lynn 26 China Cuddy Gastritis
14 Tracy 32 Canada Gregory Cancer
15 Paul 35 Japan Jill Flu
If b. there is not association between Sensitive Attributes, the record security that records t changes collection only for this records Sensitive Attributes itself.
(4) Data classification to be released extracts, correlation data table T * j-1(distributing data of the j-1 time) and T j(data to be released of the j time), will show T jin record be divided into former record set T ' jwith newly-increased record set T " jtwo parts, wherein T j &prime; = { t | t &Element; T j ^ t &Element; T j - 1 * } , T j &prime; &prime; = { t | t &Element; T j ^ t &NotElement; T j &prime; } ;
(5) based on L-Inclusive issue model, process former record set T ' j, comprise the steps:
(5.1) check in order in QI grouping, if all records in grouping are still present in T ' j, this packet copies is arrived to table in, and these are recorded from T ' jmiddle deletion;
(5.2) check in order in QI when grouping, if some record in grouping cannot be at T ' jin find, illustrate that these are recorded in the j time when issue deleted or revise, need to be from newly-increased record set T " jthe record that middle searching meets strong L-Inclusive replaces these records, and packet copies is arrived to table from record set T " jthe alternative record that middle deletion is chosen, from record set T ' jstill the record retaining in this grouping of middle deletion;
Above-mentioned two records meet strong L-Inclusive, and to refer to each Sensitive Attributes values that these two records are corresponding in full accord;
(5.3) if record set T " jin there is not the record that meets strong L-Inclusive condition, the record that find to meet weak L-Inclusive condition substitutes, by packet copies to table from record set T " jthe alternative record that middle deletion is chosen, from record set T ' jstill the record retaining in this grouping of middle deletion;
The condition that above-mentioned two records meet weak L-Inclusive is following any one situation:
A. when existing between Sensitive Attributes when associated, require two to record Sensitive Attributes and belong to same record security and change collection;
B. when there is not association between Sensitive Attributes, require two to record corresponding Sensitive Attributes and belong to same Sensitive Attributes and change safely collection;
(5.4) if record set T " jin there is not the record that meets weak L-Inclusive condition yet, do not issue this grouping, and from record set T ' jstill the record retaining in this grouping of middle deletion;
(5.5) repeating step (5.1) is to step (5.4), until check out in all QI grouping;
(6) based on L-Coverage issue model, process the newly-increased record set T of residue " j, comprise the steps:
(6.1) one of initialization with the sky table T with same structure *;
(6.2) to record set T " jadd attribute GID, and initialization each be recorded as a grouping, mark GID;
(6.3) choose first grouping, and from remaining grouping (record), select in order all records in L-1 and this grouping and do not belong to the record that same record security variation collects, be merged into a new grouping;
(6.4) if cannot find L-1 the record satisfying condition, first grouping of this being chosen moves on to T " jlast, as last grouping, if successfully find L-1 bar record, the new grouping merging is added to table T *, simultaneously from T " jthis grouping of middle deletion;
(6.5) repeating step (6.3) is to step (6.4), until cannot find the new grouping satisfying condition;
(6.6) choose one by one T " jmiddle residue record, presses table T by them *the ascending a certain grouping of select progressively of middle grouping is added, and while requiring to add, this record does not belong to all records of grouping the record that same record security changes collection, and the grouping satisfying condition as can not find, gives up this record;
(6.7) will be by table T *table is added in middle grouping to in, and mark GID again;
(7) will show in QI and GID attribute be issued as table QIT, GID and SA-attributes are issued as table SAT, complete data issues.

Claims (4)

1. the secret protection of the data of Sensitive Attributes more than redistributes a method, it is characterized in that, comprises the steps:
(1) set safeguard protection parameter L, described safeguard protection parameter L is diversity parameters, each the QI grouping that represents publishing table at least comprises L different record, and these records must have different Sensitive Attributes, if there is relevance between many Sensitive Attributes, the Sensitive Attributes of same QI grouped record must belong to different record security variation collection;
(2) publishing table of initialization the j time by described publishing table be initialized as the anonymous table of the sky that comprises attribute QI, GID, SA, the QI packet number under GID attribute representation records;
(3) definition Sensitive Attributes changes safely collection and record security variation collection; Described safety changes collection and is defined as, and establishes and in tables of data to be released, has m Sensitive Attributes, arbitrary arbitrary Sensitive Attributes value t.S that records t i(1≤i≤m) represents, if there is certain association between property value, safety changes the combination of these Sensitive Attributes values that are associated of collection, is designated as t.S i.SAS, if there is not association between property value, Sensitive Attributes changes safely collection and each property value, independently consists of so; Described record security changes collection and is defined as, if record between t Sensitive Attributes, has association, and it is all Sensitive Attributes value t.S that record t that record security changes collection 1..., t.S mcorresponding Sensitive Attributes changes safely collection t.S i.SAS, there is not association if record between t Sensitive Attributes in esse associative combination in middle all elements combined crosswise, and the record security that records t changes collection only for this records Sensitive Attributes itself;
(4) Data classification to be released extracts, and contrasts the tables of data of the j-1 time issue tables of data T to be released with the j time j, will show T jin record be divided into former record set T ' jwith newly-increased record set T " jtwo parts, wherein, described former record set meets T j &prime; = { t | t &Element; T j ^ t &Element; T j - 1 * } , Newly-increased record set meets T j &prime; &prime; = { t | t &Element; T j ^ t &NotElement; T j &prime; } ;
(5) based on L-Inclusive issue model, process former record set T ' j;
(6) based on L-Coverage issue model, process the newly-increased record set T of residue " j;
(7) will show in QI and GID attribute be issued as table QIT, GID and SA-attributes are issued as table SAT, complete data issues.
2. the secret protection of many Sensitive Attributes data as claimed in claim 1 redistributes method, it is characterized in that: in step (5), describedly based on L-Inclusive issue model, process former record set T ' jcomprise the steps:
(5.1) check in order in QI grouping, if all records in grouping are still present in T ' j, this packet copies is arrived to table in, and these are recorded from T ' jmiddle deletion;
(5.2) if some record in grouping cannot be at T ' jin find, from newly-increased record set T " jthe record that middle searching meets strong L-Inclusive replaces these records, and packet copies is arrived to table from record set T " jthe alternative record that middle deletion is chosen, from record set T ' jstill the record retaining in this grouping of middle deletion;
(5.3) if record set T " jin there is not the record that meets strong L-Inclusive condition, the record that find to meet weak L-Inclusive condition substitutes, by packet copies to table from record set T " jthe alternative record that middle deletion is chosen, from record set T ' jstill the record retaining in this grouping of middle deletion;
(5.4) if record set T " jin there is not the record that meets weak L-Inclusive condition yet, do not issue this grouping, and from record set T ' jstill the record retaining in this grouping of middle deletion;
(5.5) repeating step (5.1) is to step (5.4), until check out in all QI grouping.
3. the secret protection of many Sensitive Attributes data as claimed in claim 1 redistributes method, it is characterized in that: in step (6), described based on the newly-increased record set T of L-Coverage issue model processing residue " j, comprise the steps:
(6.1) one of initialization with the sky table T with same structure *;
(6.2) to record set T " jadd attribute GID, and initialization each be recorded as a grouping, mark GID;
(6.3) choose first grouping, and from remaining grouping, select in order all records in L-1 and this grouping and do not belong to the record that same record security variation collects, be merged into a new grouping;
(6.4) if cannot find L-1 the record satisfying condition, first grouping of this being chosen moves on to T " jlast, as last grouping, if successfully find L-1 bar record, the new grouping merging is added to table T *, simultaneously from T " jthis grouping of middle deletion;
(6.5) repeating step (6.3) is to step (6.4), until cannot find the new grouping satisfying condition;
(6.6) choose one by one T " jmiddle residue record, presses table T by them *the ascending a certain grouping of select progressively of middle grouping is added, and while requiring to add, this record does not belong to all records of grouping the record that same record security changes collection, and the grouping satisfying condition as can not find, gives up this record;
(6.7) will be by table T *table is added in middle grouping to in, and mark GID again.
4. the secret protection of many Sensitive Attributes data as claimed in claim 1 redistributes method, it is characterized in that: in step (5.2), described two records meet strong L-Inclusive, and to refer to each Sensitive Attributes values that these two records are corresponding in full accord; In step (5.3), described two records meet weak L-Inclusive and refer to when there is association between Sensitive Attributes, require two to record Sensitive Attributes and belong to same record security and change collection, when there is not association between Sensitive Attributes, require two to record corresponding Sensitive Attributes and belong to same Sensitive Attributes and change safely collection.
CN201410380496.XA 2014-08-04 2014-08-04 Privacy protection reissuing method for multiple sensitive attribute data Pending CN104156668A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410380496.XA CN104156668A (en) 2014-08-04 2014-08-04 Privacy protection reissuing method for multiple sensitive attribute data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410380496.XA CN104156668A (en) 2014-08-04 2014-08-04 Privacy protection reissuing method for multiple sensitive attribute data

Publications (1)

Publication Number Publication Date
CN104156668A true CN104156668A (en) 2014-11-19

Family

ID=51882165

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410380496.XA Pending CN104156668A (en) 2014-08-04 2014-08-04 Privacy protection reissuing method for multiple sensitive attribute data

Country Status (1)

Country Link
CN (1) CN104156668A (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106650487A (en) * 2016-09-29 2017-05-10 广西师范大学 Multi-partite graph privacy protection method published based on multi-dimension sensitive data
CN107358116A (en) * 2017-06-29 2017-11-17 华中科技大学 A kind of method for secret protection in multi-sensitive attributes data publication
CN107358115A (en) * 2017-06-26 2017-11-17 浙江大学 A kind of multiattribute data for considering practicality goes privacy methods
CN107480549A (en) * 2017-06-28 2017-12-15 银江股份有限公司 A kind of shared sensitive information desensitization method of data-oriented and system
CN107944283A (en) * 2017-11-15 2018-04-20 中国农业银行股份有限公司 A kind of data sensitive recognition methods and device
CN110020546A (en) * 2019-01-07 2019-07-16 南京邮电大学 A kind of private data cascade protection method
CN110443068A (en) * 2019-08-01 2019-11-12 中国科学院信息工程研究所 Method for secret protection and device

Non-Patent Citations (5)

* Cited by examiner, † Cited by third party
Title
HUA JIN: "Privacy Preserving for Multiple Sensitive Attributes Based on l-Coverage", 《 HIGH PERFORMANCE NETWORKING, COMPUTING,AND COMMUNICATION SYSTEMS(ICHCC-ICTMF 2011 CCIS 0163)》 *
HUA JIN: "Privacy Preserving Re-publication for Multiple Sensitive Attributes Data Set", 《2011 INTERNATIONAL CONFERENCE ON INFORMATION SCIENCE AND ENGINEERING[ICISE]》 *
XIAOLIN ZHANG: "Privacy Preserving Research for Re-publication Multiple Sensitive Attributes in Data", 《2011 IEEE》 *
刘小猛: "含多敏感属性数据重发布的隐私保护技术研究", 《中国优秀硕士学位论文全文数据库 信息科技辑(月刊)》 *
金华: "面向多敏感属性医疗数据发布的隐私保护技术", 《计算机科学》 *

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106650487A (en) * 2016-09-29 2017-05-10 广西师范大学 Multi-partite graph privacy protection method published based on multi-dimension sensitive data
CN106650487B (en) * 2016-09-29 2019-04-26 广西师范大学 Multi-section figure method for secret protection based on the publication of multidimensional sensitive data
CN107358115A (en) * 2017-06-26 2017-11-17 浙江大学 A kind of multiattribute data for considering practicality goes privacy methods
CN107358115B (en) * 2017-06-26 2019-09-20 浙江大学 It is a kind of consider practicability multiattribute data go privacy methods
CN107480549A (en) * 2017-06-28 2017-12-15 银江股份有限公司 A kind of shared sensitive information desensitization method of data-oriented and system
CN107480549B (en) * 2017-06-28 2019-08-02 银江股份有限公司 A kind of sensitive information desensitization method and system that data-oriented is shared
CN107358116A (en) * 2017-06-29 2017-11-17 华中科技大学 A kind of method for secret protection in multi-sensitive attributes data publication
CN107358116B (en) * 2017-06-29 2019-09-10 华中科技大学 A kind of method for secret protection in multi-sensitive attributes data publication
CN107944283A (en) * 2017-11-15 2018-04-20 中国农业银行股份有限公司 A kind of data sensitive recognition methods and device
CN110020546A (en) * 2019-01-07 2019-07-16 南京邮电大学 A kind of private data cascade protection method
CN110443068A (en) * 2019-08-01 2019-11-12 中国科学院信息工程研究所 Method for secret protection and device
CN110443068B (en) * 2019-08-01 2022-03-22 中国科学院信息工程研究所 Privacy protection method and device

Similar Documents

Publication Publication Date Title
CN104156668A (en) Privacy protection reissuing method for multiple sensitive attribute data
CN106021541B (en) Distinguish the anonymous Privacy preserving algorithms of secondary k of standard identifier attribute
CN103703467B (en) Method and apparatus for storing data
US9886464B2 (en) Versioned bloom filter
WO2021032002A1 (en) Big data processing method based on heterogeneous distributed knowledge graph, device, and medium
Yang et al. Differential privacy in data publication and analysis
US9047333B2 (en) Dynamic updates to a semantic database using fine-grain locking
CN101964034B (en) Privacy protection method for mode information loss minimized sequence data
US20130262403A1 (en) Unique attribute constraints for versioned database objects
CN101673287A (en) SQL sentence generation method and system
Nergiz et al. Hybrid k-anonymity
CN103714086A (en) Method and device used for generating non-relational data base module
US20180150536A1 (en) Instance-based distributed data recovery method and apparatus
CN107832440B (en) Data mining method, device, server and computer readable storage medium
CN104834700A (en) Method for capturing movement data increment based on track change
CN102542069B (en) XML (Extensible Makeup Language) document access control method and system for XML database system
CN111125229A (en) Data blood margin generation method and device and electronic equipment
CN105589908A (en) Association rule computing method for transaction set
CN104408128B (en) A kind of reading optimization method indexed based on B+ trees asynchronous refresh
CN106557307A (en) The processing method and processing system of business datum
CN107070932B (en) Anonymous method for preventing label neighbor attack in social network dynamic release
EP3889806A1 (en) Bit sequence-based data classification system
CN104951565A (en) XML configuration maintenance method and system based on memory database
CN104820775A (en) Discovery method of core drug of traditional Chinese medicine prescription
CN103714121B (en) The management method and device of a kind of index record

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20141119