CN108363928B - Adaptive Differential Privacy Protection Method in Linked Medical Data - Google Patents
Adaptive Differential Privacy Protection Method in Linked Medical Data Download PDFInfo
- Publication number
- CN108363928B CN108363928B CN201810129671.6A CN201810129671A CN108363928B CN 108363928 B CN108363928 B CN 108363928B CN 201810129671 A CN201810129671 A CN 201810129671A CN 108363928 B CN108363928 B CN 108363928B
- Authority
- CN
- China
- Prior art keywords
- attribute
- user
- medical
- sensitive
- privacy protection
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
Landscapes
- Engineering & Computer Science (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Theoretical Computer Science (AREA)
- Computer Hardware Design (AREA)
- Databases & Information Systems (AREA)
- Computer Security & Cryptography (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Medical Informatics (AREA)
- Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
- Medical Treatment And Welfare Office Work (AREA)
Abstract
本发明公开一种关联医疗数据中的自适应差分隐私保护方法,针对属性与属性之间的关联性导致的隐私问题,利用粗糙集理论对准标识符与敏感属性的关联性进行了分析,提出局部差分隐私的方法来实现对准标识符的保护,相比传统的差分隐私,保证了数据的效用性;针对记录与记录之间的关联性导致的隐私泄露问题以及不同疾病的敏感程度不同导致的数据效用性问题,提出全局差分隐私保护方法来实现对敏感属性的保护。本发明能够有效提高医疗数据的隐私保护的安全性。
The invention discloses an adaptive differential privacy protection method in associative medical data. Aiming at the privacy problem caused by the association between attributes, the association between the alignment identifier and the sensitive attribute is analyzed by using the rough set theory, and the proposed The method of partial differential privacy to achieve the protection of aligned identifiers, compared with traditional differential privacy, ensures the utility of data; the privacy leakage problem caused by the correlation between records and the different sensitivity of different diseases lead to To solve the data utility problem, a global differential privacy protection method is proposed to protect sensitive attributes. The invention can effectively improve the security of privacy protection of medical data.
Description
Name (I) | Sex | Age (age) | Body temperature | Disease and disorder | ||
1 | Bob | F | 25 | Height of | Influenza virus | |
2 | Alice | F | 8 | Is normal | Cancer treatment | |
3 | Mike | M | 35 | Is normal | Heart disease | |
4 | Lonia | M | 21 | Height of | Cancer treatment | |
5 | Jasper | F | 13 | Is normal | Heart disease | |
6 | Jake | F | 41 | Is very high | Influenza virus | |
7 | Linda | M | 56 | Height of | Cancer treatment | |
8 | Helen | F | 60 | Is | Influenza virus | |
9 | David | M | 37 | Is very high | Heart disease |
Claims (1)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201810129671.6A CN108363928B (en) | 2018-02-08 | 2018-02-08 | Adaptive Differential Privacy Protection Method in Linked Medical Data |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201810129671.6A CN108363928B (en) | 2018-02-08 | 2018-02-08 | Adaptive Differential Privacy Protection Method in Linked Medical Data |
Publications (2)
Publication Number | Publication Date |
---|---|
CN108363928A CN108363928A (en) | 2018-08-03 |
CN108363928B true CN108363928B (en) | 2021-08-03 |
Family
ID=63005171
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201810129671.6A Active CN108363928B (en) | 2018-02-08 | 2018-02-08 | Adaptive Differential Privacy Protection Method in Linked Medical Data |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN108363928B (en) |
Families Citing this family (16)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2020046398A1 (en) * | 2018-08-31 | 2020-03-05 | Google Llc | Privacy-first on-device federated health modeling and intervention |
CN110968887B (en) * | 2018-09-28 | 2022-04-05 | 第四范式(北京)技术有限公司 | Method and system for executing machine learning under data privacy protection |
CN111177521B (en) * | 2018-10-24 | 2025-05-06 | 北京搜狗科技发展有限公司 | A method and device for determining a query term classification model |
CN109388972A (en) * | 2018-10-29 | 2019-02-26 | 山东科技大学 | Medical data Singular variance difference method for secret protection based on OPTICS cluster |
US11647041B2 (en) * | 2019-04-08 | 2023-05-09 | United States Of America As Represented By The Secretary Of The Air Force | System and method for privacy preservation in cyber threat |
CN110188567B (en) * | 2019-05-23 | 2022-12-20 | 复旦大学 | An Associative Access Control Method Against Sensitive Data Mosaic |
CN110472437B (en) * | 2019-07-29 | 2023-07-04 | 上海电力大学 | A Cycle Sensitivity Differential Privacy Protection Method for Consumer Electricity Data |
CN110889141B (en) * | 2019-12-11 | 2022-02-08 | 百度在线网络技术(北京)有限公司 | Data distribution map privacy processing method and device and electronic equipment |
CN111079179A (en) * | 2019-12-16 | 2020-04-28 | 北京天融信网络安全技术有限公司 | Data processing method and device, electronic equipment and readable storage medium |
CN111797428B (en) * | 2020-06-08 | 2024-02-27 | 武汉大学 | Medical self-correlation time sequence data differential privacy release method |
CN114386083A (en) * | 2020-10-22 | 2022-04-22 | 阿里巴巴集团控股有限公司 | Budget processing method and device based on privacy protection |
CN112329069B (en) * | 2020-11-30 | 2022-05-03 | 海南大学 | User differential privacy protection method across data, information and knowledge modalities |
CN112749407A (en) * | 2020-12-18 | 2021-05-04 | 广东精点数据科技股份有限公司 | Data desensitization device based on medical data |
CN113553363B (en) * | 2021-09-23 | 2021-12-14 | 支付宝(杭州)信息技术有限公司 | Query processing method and device |
CN113742781B (en) * | 2021-09-24 | 2024-04-05 | 湖北工业大学 | K anonymous clustering privacy protection method, system, computer equipment and terminal |
CN115587385A (en) * | 2022-10-09 | 2023-01-10 | 九有技术(深圳)有限公司 | Data desensitization method combining localized differential privacy and centralized differential privacy |
Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101727534A (en) * | 2008-10-30 | 2010-06-09 | 北大方正集团有限公司 | Patient document retrieval authorization control method and system |
CN103533049A (en) * | 2013-10-14 | 2014-01-22 | 无锡中盛医疗设备有限公司 | Electronic privacy information protection system for intelligent medical care |
CN105608389A (en) * | 2015-10-22 | 2016-05-25 | 广西师范大学 | Differential privacy protection method of medical data dissemination |
-
2018
- 2018-02-08 CN CN201810129671.6A patent/CN108363928B/en active Active
Patent Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101727534A (en) * | 2008-10-30 | 2010-06-09 | 北大方正集团有限公司 | Patient document retrieval authorization control method and system |
CN103533049A (en) * | 2013-10-14 | 2014-01-22 | 无锡中盛医疗设备有限公司 | Electronic privacy information protection system for intelligent medical care |
CN105608389A (en) * | 2015-10-22 | 2016-05-25 | 广西师范大学 | Differential privacy protection method of medical data dissemination |
Also Published As
Publication number | Publication date |
---|---|
CN108363928A (en) | 2018-08-03 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN108363928B (en) | Adaptive Differential Privacy Protection Method in Linked Medical Data | |
Lee et al. | Utility-preserving anonymization for health data publishing | |
Poulis et al. | Apriori-based algorithms for km-anonymizing trajectory data | |
Loukides et al. | Disassociation for electronic health record privacy | |
Poulis et al. | Anonymizing data with relational and transaction attributes | |
CN104809408B (en) | A kind of histogram dissemination method based on difference privacy | |
CN106021541B (en) | Quadratic k-anonymous privacy-preserving algorithm for distinguishing quasi-identifier attributes | |
Anjum et al. | An efficient approach for publishing microdata for multiple sensitive attributes | |
CN107358113A (en) | Based on the anonymous difference method for secret protection of micro- aggregation | |
Poulis et al. | Distance-based k^ m-anonymization of trajectory data | |
CN110348238B (en) | Application-oriented privacy protection classification method and device | |
Gkoulalas-Divanis et al. | Utility-guided clustering-based transaction data anonymization. | |
CN107292195A (en) | The anonymous method for secret protection of k divided based on density | |
CN112632612B (en) | Medical data publishing anonymization method | |
Ruggieri et al. | Anti-discrimination analysis using privacy attack strategies | |
Srijayanthi et al. | Design of privacy preserving model based on clustering involved anonymization along with feature selection | |
Loukides et al. | Utility-aware anonymization of diagnosis codes | |
CN116186757A (en) | A utility-enhanced conditional feature selection method for differentially private data publishing | |
Bewong et al. | A relative privacy model for effective privacy preservation in transactional data | |
CN112131608B (en) | Classification tree differential privacy protection method meeting LKC model | |
Hemkumar et al. | Impact of prior knowledge on privacy leakage in trajectory data publishing | |
Li et al. | A generalization model for multi-record privacy preservation | |
Oishi et al. | Algorithm to satisfy l‐diversity by combining dummy records and grouping | |
Jafer et al. | Privacy-aware filter-based feature selection | |
Kanwal et al. | Fuzz-classification (p, l)-Angel: An enhanced hybrid artificial intelligence based fuzzy logic for multiple sensitive attributes against privacy breaches |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant | ||
EE01 | Entry into force of recordation of patent licensing contract |
Application publication date: 20180803 Assignee: Guangxi Huoxin Intelligent Technology Co.,Ltd. Assignor: Guangxi Normal University Contract record no.: X2024980031008 Denomination of invention: Adaptive differential privacy protection method in associated medical data Granted publication date: 20210803 License type: Common License Record date: 20241208 Application publication date: 20180803 Assignee: Guilin Huoyun Bianduan Technology Co.,Ltd. Assignor: Guangxi Normal University Contract record no.: X2024980030994 Denomination of invention: Adaptive differential privacy protection method in associated medical data Granted publication date: 20210803 License type: Common License Record date: 20241205 Application publication date: 20180803 Assignee: Guilin Baijude Intelligent Technology Co.,Ltd. Assignor: Guangxi Normal University Contract record no.: X2024980030975 Denomination of invention: Adaptive differential privacy protection method in associated medical data Granted publication date: 20210803 License type: Common License Record date: 20241208 |
|
EE01 | Entry into force of recordation of patent licensing contract |