Browse > Article
http://dx.doi.org/10.9708/jksci.2019.24.11.109

A Study on an Efficient and Robust Differential Privacy Scheme Using a Tag Field in Medical Environment  

Kim, Soon-Seok (Dept. of Computer Engineering, Halla University)
Abstract
Recently, the invasion of privacy in medical information has been issued following the interest in the secondary use of mass medical information. The mass medical information is very useful information that can be used in various fields such as disease research and prevention. However, due to privacy laws such as the Privacy Act and Medical Law, this information, including patients' or health professionals' personal information, is difficult to utilize as a secondary use of mass information. To do these problem, various methods such as k-anonymity, l-diversity and differential-privacy that can be utilized while protecting privacy have been developed and utilized in this field. In this paper, we discuss the differential privacy processing of the various methods that have been studied so far, and discuss the problems of differential privacy using Laplace noise and the previously proposed differential privacy. Finally, we propose a new scheme to solve the existing problem by adding a 1-bit status field to the last column of a given data set to confirm the response to queries from analysts.
Keywords
De-identification; Differential Privacy; Medical Information; Privacy Protection; Tag;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Rathindra Sarathy, Krish Muralidhar, "Evaluating Laplace Noise Addition to Satisfy Differential Privacy for Numeric Data", Information : Oklahoma State University - Stillwater, University of Oklahoma, April 2011.
2 Aminta Stockute, Paul Johnson, "Laplace Distribution", June 10, 2013.
3 Shamir Adi, "How to share a secret", Informationg : Communications of the ACM, Vol. 22, No. 11, pp. 612-613, November 1979.   DOI
4 "Advanced Encryption Standard", NIST, Federal Information Processing Standards Publication 197, November 26, 2001.
5 L. Sweeney, "k-anonymity: a model for protecting privacy", Information : International Journal on Uncertainty, Fuzziness and Knowledge-based Systems, Vol. 10, No. 5, pp. 557-570, 2002.   DOI
6 Ashwin Machanavajjhala, Johannes Gerhrke, Daniel Kifer, "l-Diversity: Privacy Beyond k-Anonymity, Department of Computer Science", Information : Cornell University, 2007.
7 Dwork, C, "Differential privacy" Information : In M. Bugliesi, B. Preneel, V. Sassone, and I.Wegener, eds., ICALP (2), Volume 4052, Lecture Notes in Computer Science, Springer, pp. 1-12, 2006.
8 Microsoft Corporation, "Differential Privacy for Everyone", 2012.
9 Cheoljung Kim, Kwangsoo Yeo and Soonseok Kim, "A New Differential Privacy Scheme Ensuring Security and Effectivenss", Information: An International Interdisciplinary Journal vol. 20, number 8(B), pp. 612-613 August 2017.
10 Jean-Paul Berrut, Lloyd N, Trefethen "Barycentric Lagrange Interpolation" Information : SIAM Review, Vol. 46, No. 3, pp. 501-51, 2004.   DOI