(ε, k)-Randomized Anonymization: ε-Differentially Private Data Sharing with k-Anonymity

Akito Yamamoto, E. Kimura, T. Shibuya
{"title":"(ε, k)-Randomized Anonymization: ε-Differentially Private Data Sharing with k-Anonymity","authors":"Akito Yamamoto, E. Kimura, T. Shibuya","doi":"10.5220/0011665600003414","DOIUrl":null,"url":null,"abstract":": As the amount of biomedical and healthcare data increases, data mining for medicine becomes more and more important for health improvement. At the same time, privacy concerns in data utilization have also been growing. The key concepts for privacy protection are k -anonymity and differential privacy, but k -anonymity alone cannot protect personal presence information, and differential privacy alone would leak the identity. To promote data sharing throughout the world, universal methods to release the entire data while satisfying both concepts are required, but such a method does not yet exist. Therefore, we propose a novel privacy-preserving method, ( ε , k ) -Randomized Anonymization. In this paper, we first present two methods that compose the Randomized Anonymization method. They perform k -anonymization and randomized response in sequence and have adequate randomness and high privacy guarantees, respectively. Then, we show the algorithm for ( ε , k ) -Randomized Anonymization, which can provide highly accurate outputs with both k -anonymity and differential privacy. In addition, we describe the analysis procedures for each method using an inverse matrix and expectation-maximization (EM) algorithm. In the experiments, we used real data to evaluate our methods’ anonymity, privacy level, and accuracy. Furthermore, we show several examples of analysis results to demonstrate high utility of the proposed methods.","PeriodicalId":20676,"journal":{"name":"Proceedings of the International Conference on Health Informatics and Medical Application Technology","volume":null,"pages":null},"PeriodicalIF":0.0000,"publicationDate":"2023-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"1","resultStr":null,"platform":"Semanticscholar","paperid":null,"PeriodicalName":"Proceedings of the International Conference on Health Informatics and Medical Application Technology","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.5220/0011665600003414","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"","JCRName":"","Score":null,"Total":0}
引用次数: 1

Abstract

: As the amount of biomedical and healthcare data increases, data mining for medicine becomes more and more important for health improvement. At the same time, privacy concerns in data utilization have also been growing. The key concepts for privacy protection are k -anonymity and differential privacy, but k -anonymity alone cannot protect personal presence information, and differential privacy alone would leak the identity. To promote data sharing throughout the world, universal methods to release the entire data while satisfying both concepts are required, but such a method does not yet exist. Therefore, we propose a novel privacy-preserving method, ( ε , k ) -Randomized Anonymization. In this paper, we first present two methods that compose the Randomized Anonymization method. They perform k -anonymization and randomized response in sequence and have adequate randomness and high privacy guarantees, respectively. Then, we show the algorithm for ( ε , k ) -Randomized Anonymization, which can provide highly accurate outputs with both k -anonymity and differential privacy. In addition, we describe the analysis procedures for each method using an inverse matrix and expectation-maximization (EM) algorithm. In the experiments, we used real data to evaluate our methods’ anonymity, privacy level, and accuracy. Furthermore, we show several examples of analysis results to demonstrate high utility of the proposed methods.
(ε, k)-随机匿名化:ε-基于k-匿名的差异私有数据共享
随着生物医学和医疗保健数据量的增加,医学数据挖掘对改善健康变得越来越重要。与此同时,数据利用中的隐私问题也在不断增加。隐私保护的关键概念是k -匿名和差分隐私,但单独的k -匿名不能保护个人存在信息,单独的差分隐私会泄露身份。为了促进全球范围内的数据共享,需要同时满足这两个概念的通用方法来发布整个数据,但目前还不存在这样的方法。因此,我们提出了一种新的隐私保护方法——(ε, k) -随机匿名化。在本文中,我们首先提出了组成随机匿名化方法的两种方法。它们分别按顺序进行k匿名化和随机化响应,具有足够的随机性和高度的隐私性保证。然后,我们给出了(ε, k) -随机匿名化算法,该算法可以同时提供k -匿名和差分隐私的高精度输出。此外,我们描述了使用逆矩阵和期望最大化(EM)算法的每种方法的分析过程。在实验中,我们使用真实数据来评估我们的方法的匿名性、隐私性和准确性。此外,我们还展示了几个分析结果的例子,以证明所提出方法的高实用性。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
求助全文
约1分钟内获得全文 求助全文
来源期刊
自引率
0.00%
发文量
0
文献相关原料
公司名称 产品信息 采购帮参考价格
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
copy
已复制链接
快去分享给好友吧!
我知道了
右上角分享
点击右上角分享
0
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信