...
首页> 外文期刊>Journal of biomedical informatics. >delta-Dependency for privacy-preserving XML data publishing
【24h】

delta-Dependency for privacy-preserving XML data publishing

机译:delta-Dependency用于保护隐私的XML数据发布

获取原文
获取原文并翻译 | 示例
           

摘要

An ever increasing amount of medical data such as electronic health records, is being collected, stored, shared and managed in large online health information systems and electronic medical record systems (EMR) (Williams et al., 2001; Virtanen, 2009; Huang and Liou, 2007) [1-3]. From such rich collections, data is often published in the form of census and statistical data sets for the purpose of knowledge sharing and enabling medical research. This brings with it an increasing need for protecting individual people privacy, and it becomes an issue of great importance especially when information about patients is exposed to the public. While the concept of data privacy has been comprehensively studied for relational data, models and algorithms addressing the distinct differences and complex structure of XML data are yet to be explored. Currently, the common compromise method is to convert private XML data into relational data for publication. This ad hoc approach results in significant loss of useful semantic information previously carried in the private XML data. Health data often has very complex structure, which is best expressed in XML In fact, XML is the standard format for exchanging (e.g. HL7 version 3~1) and publishing health information. Lack of means to deal directly with data in XML format is inevitably a serious drawback. In this paper we propose a novel privacy protection model for XML, and an algorithm for implementing this model. We provide general rules, both for transforming a private XML schema into a published XML schema, and for mapping private XML data to the new privacy-protected published XML data. In addition, we propose a new privacy property, delta-dependency, which can be applied to both relational and XML data, and that takes into consideration the hierarchical nature of sensitive data (as opposed to "quasi-identi-fiers"). Lastly, we provide an implementation of our model, algorithm and privacy property, and perform an experimental analysis, to demonstrate the proposed privacy scheme in practical application.
机译:在大型在线健康信息系统和电子病历系统(EMR)中收集,存储,共享和管理越来越多的医疗数据,例如电子病历(Williams等,2001; Virtanen,2009; Huang和Liou,2007)[1-3]。从如此丰富的馆藏中,通常以普查和统计数据集的形式发布数据,以实现知识共享和促进医学研究的目的。随之而来的是越来越需要保护个人的隐私,并且这变得尤为重要,特别是当有关患者的信息向公众公开时。尽管已经针对关系数据全面研究了数据隐私的概念,但仍需要探索解决XML数据的明显差异和复杂结构的模型和算法。当前,常见的折衷方法是将私有XML数据转换为关系数据以进行发布。这种临时方法导致大量丢失先前在私有XML数据中携带的有用语义信息。健康数据通常具有非常复杂的结构,最好用XML表示。事实上,XML是交换和发布健康信息的标准格式(例如HL7版本3〜1)。缺乏直接处理XML格式的数据的手段不可避免地是一个严重的缺点。在本文中,我们提出了一种新颖的XML隐私保护模型,以及一种用于实现该模型的算法。我们提供了通用规则,既可以将专用XML架构转换为已发布的XML架构,也可以将专用XML数据映射到新的受隐私保护的已发布XML数据。此外,我们提出了一种新的隐私属性,即增量依赖关系,该属性可以应用于关系数据和XML数据,并且考虑到了敏感数据的层次性质(与“准标识符”相对)。最后,我们提供了模型,算法和隐私属性的实现,并进行了实验分析,以证明所提出的隐私方案在实际应用中。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号