Computer Science ›› 2019, Vol. 46 ›› Issue (1): 206-211.doi: 10.11896/j.issn.1002-137X.2019.01.032

• Information Security • Previous Articles     Next Articles

Privacy Preserving Algorithm Based on Dynamic Update in Medical Data Publishing

CHEN Hong-yun, WANG Jie-hua, HU Zhao-peng, JIA Lu, YU Ji-wen   

  1. (College of Computer Science and Technology,Nantong University,Nantong,Jiangsu 226019,China)
  • Received:2017-12-19 Online:2019-01-15 Published:2019-02-25

Abstract: With the development of information technology,the privacy protection technology in medical data publishing has always been a hotspot in data privacy research.One of the important issues is the synchronous update of medical data publishing.To solve the synchronization problem of medical data’s anonymous publication,an algorithm based on (α,k) anonymous dataset to support dynamic update of data was proposed,i.e.,(α,k)-UPDATE.By calculating the semantic closeness,the algorithm is able to select the most similar equivalent class in (α,k)-anonymous dataset.Then the corresponding update operation is processed.The final dynamically updated dataset can satisfy (α,k)-anonymous and protect the patient’s privacy information effectively.The experimental results show that the algorithm can run stably and effectively in real environment,satisfies the real-time consistency of medical dataset and has the advantage of shorter operating time and less information loss.

Key words: (α, Data publishing, Dynamic update, k)-anonymous, Privacy preserving, Semantic closeness

CLC Number: 

  • TP309
[1]GARTRELL K,TRINKOFF A M,STORR C L,et al.Electronic Personal Health Record Use Among Nurses in the Nursing Informatics Community [J].Computers Informatics Nursing,2015,33(7):306-314.<br /> [2]WU D.Research on Patient Privacy Protection for Medical Data in Cloud Computing[J].Journal of Networks,2013,8(11):2678-2684.<br /> [3]ZHANG X J,MENG X F.Differential Privacy in Data Publication and Analysis[J].Journal of Computers,2014,37(4):101-122.(in Chinese)<br /> 张啸剑,孟晓峰.面向数据发布和分析的差分隐私保护[J].计算机学报,2014,37(4):101-122.<br /> [4]ZHOU S G,LI F,TAO Y F,et al.Privacy Preservation in Database Application:A Survey[J].Journal of Computers,2009,32(5):847-861.(in Chinese)<br /> 周水庚,李丰,陶宇飞,等.面向数据库应用的隐私保护研究综述[J].计算机学报,2009,32(5):847-861.<br /> [5]SWEENY L.k-anonymity:A model for Protecting Privacy[J].International Journal of Uncertainty,Fuzziness and Knowledge-Based Systems,2002,10(5):557-570.<br /> [6]TERROVITIS M,MAMOULIS N,KALNIS P.Privacy-preserving anonymization of set-valued data[J].Proceedings of the Vldb Endowment,2008,1(1):115-125.<br /> [7]WONG C W,LI J,FU W C,et al.(<i>α,k</i>)-anonymity:an enhanced k-anonymity model for privacy preserving data publishing[C]//Proceedings of the Twelfth ACM SIGKDD InternationalConfe-rence on Knowledge Discovery and Data Mining.ACM,2006:754-759.<br /> [8]BYUN J W,SOHN Y,BERTINO E,et al.Secure Anonymization for Incremental Datasets[M].Secure Data Management.Berlin:Springer,2006:48-63.<br /> [9]SHI X J,HU Y L.Privacy Preserving Based on Taxonomy Tree for Dynamic Set-valued Data Publishing[J].Computer Science,2017,44(5):120-124.(in Chinese)<br /> 石秀金,胡艳玲.基于分类树的动态集值型数据发布的隐私保护[J].计算机科学,2017,44(5):120-124.<br /> [10]WU Y,WANG D,JIANG Z L.Privacy Preserving in Re-Publication of Dynamic Set-Valued Data Based on Transactional K-Anonymity[J].Journal of Computer Research and Development,2013,50(S1):248-256.(in Chinese)<br /> 武毅,王丹,蒋宗礼.基于事务型K-Anonymity的动态集值属性数据重发布隐私保护方法[J].计算机研究与发展,2013,50(S1):248-256.<br /> [11]WANG Z H,XU J,WANG W,et al.Clustering-Based Approach for Data Anonymization[J].Journal of Software,2010,21(4):680-693.(in Chinese)<br /> 王智慧,许俭,汪卫,等.一种基于聚类的数据匿名方法[J].软件学报,2010,21(4):680-693.<br /> [12]ABAWAJY J H,NINGGAL M I H,HERAWAN T.Privacy Preserving Social Network Data Publication[J].IEEE Communications Surveys & Tutorials,2016,18(3):1974-1997.<br /> [13]CHEN B C,KIFER D,LEFEVRE K,et al.Privacy-Preserving Data Publishing[J].Acm Computing Surveys,2009,2(1-2):1-167.<br /> [14]XIAO X K,TAO Y F.Personalized privacy Preservation[C]//Proceedings of the 2006 AcmSigmod International Conference on Management of Data.Chicago,Illinois,USA:ACMPress,2006:229-240.<br /> [15]SWEENEY L.Achieving k-anonymmity privacy protection using generalization and suppression[J].International Journal on Uncertainty Fuzziness and Knowledge-based Systems,2002,10(5):571-588.<br /> [16]TAKENOUCHI T,KAWAMURA T,OHSUGA A.Distributed Anonymization Method with Hiding the Presence of Indivi-duals[J].IEICE Transactions on Information & Systems,2013,96(3):596-610.
[1] TANG Ling-tao, WANG Di, ZHANG Lu-fei, LIU Sheng-yun. Federated Learning Scheme Based on Secure Multi-party Computation and Differential Privacy [J]. Computer Science, 2022, 49(9): 297-305.
[2] WANG Jian. Back-propagation Neural Network Learning Algorithm Based on Privacy Preserving [J]. Computer Science, 2022, 49(6A): 575-580.
[3] LYU You, WU Wen-yuan. Linear System Solving Scheme Based on Homomorphic Encryption [J]. Computer Science, 2022, 49(3): 338-345.
[4] KONG Yu-ting, TAN Fu-xiang, ZHAO Xin, ZHANG Zheng-hang, BAI Lu, QIAN Yu-rong. Review of K-means Algorithm Optimization Based on Differential Privacy [J]. Computer Science, 2022, 49(2): 162-173.
[5] PENG Chun-chun, CHEN Yan-li, XUN Yan-mei. k-modes Clustering Guaranteeing Local Differential Privacy [J]. Computer Science, 2021, 48(2): 105-113.
[6] ZHANG Wang-ce, FAN Jing, WANG Bo-ru and NI Min. (α,k)-anonymized Model for Missing Data [J]. Computer Science, 2020, 47(6A): 395-399.
[7] LI Lan, YANG Chen, WANG An-fu. Study on Selection of Privacy Parameters ε in Differential Privacy Model [J]. Computer Science, 2019, 46(8): 201-205.
[8] WANG Qing-long, QIAO Rui, DUAN Zong-tao. Security Analysis on VANETs Authentication Schemes:CPAV and ABV [J]. Computer Science, 2019, 46(4): 177-182.
[9] LIU Sheng-jie, WANG Jing. Privacy Preserving Scheme for SNS in Cloud Environment [J]. Computer Science, 2019, 46(2): 133-138.
[10] HU Chuang, YANG Geng, BAI Yun-lu. Clustering Algorithm in Differential Privacy Preserving [J]. Computer Science, 2019, 46(2): 120-126.
[11] LI Sen-you, JI Xin-sheng, YOU Wei, ZHAO Xing. Hierarchical Control Strategy for Data Querying Based on Differential Privacy [J]. Computer Science, 2019, 46(11): 130-136.
[12] CUI Yi-hui, SONG Wei, PENG Zhi-yong, YANG Xian-di. Mining Method of Association Rules Based on Differential Privacy [J]. Computer Science, 2018, 45(6): 36-40.
[13] CUI Jian-jing, LONG Jun, MIN Er-xue, YU Yang and YIN Jian-ping. Survey on Application of Homomorphic Encryption in Encrypted Machine Learning [J]. Computer Science, 2018, 45(4): 46-52.
[14] LIU Yan and ZHANG Lin. Improved Location Anonymous Technology for Big Data Based on Bloom Filter [J]. Computer Science, 2017, 44(6): 144-149.
[15] XIAN Zheng-zheng, LI Qi-liang, LI Gai and LI Lei. Research on Application of Differential Privacy in Collaborative Filtering Algorithms [J]. Computer Science, 2017, 44(5): 81-88.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!