DOI QR코드

DOI QR Code

A Study on an Efficient and Robust Differential Privacy Scheme Using a Tag Field in Medical Environment

  • Received : 2019.08.21
  • Accepted : 2019.10.14
  • Published : 2019.11.29

Abstract

Recently, the invasion of privacy in medical information has been issued following the interest in the secondary use of mass medical information. The mass medical information is very useful information that can be used in various fields such as disease research and prevention. However, due to privacy laws such as the Privacy Act and Medical Law, this information, including patients' or health professionals' personal information, is difficult to utilize as a secondary use of mass information. To do these problem, various methods such as k-anonymity, l-diversity and differential-privacy that can be utilized while protecting privacy have been developed and utilized in this field. In this paper, we discuss the differential privacy processing of the various methods that have been studied so far, and discuss the problems of differential privacy using Laplace noise and the previously proposed differential privacy. Finally, we propose a new scheme to solve the existing problem by adding a 1-bit status field to the last column of a given data set to confirm the response to queries from analysts.

최근 의료분야에서 대용량 의료정보의 이차적인 활용에 관심이 대두되고 있다. 대용량 의료정보의 경우 질병에 대한 연구나 예방 등에 활용되어 의료분야의 발전에 기여할 수 있는 유용한 정보이다. 그러나 개인정보보호법이나 의료법 등으로 인해, 의료정보는 환자나 의료진 등의 개인정보를 포함하고 있기 때문에 이차적인 활용에 많은 제한이 발생한다. 이러한 문제를 해결하기 위해 현재까지 k-익명성[1], l-다양성[2], 그리고 차분 프라이버시[3] 등 다양한 방법들이 제안되어 왔다. 본 논문에서는 지금까지 연구된 다양한 방법들 중 라플라스 노이즈를 이용한 그리고 이전에 제안된 차분 프라이버시 방법들의 문제점들에 대해 논의해보고자 한다. 끝으로 우리는 분석가들로부터의 질의에 대한 응답을 확인하기 위해 주어진 데이터 집합의 마지막 컬럼에 1 비트의 상태필드를 추가하여 기존의 문제점을 해결하는 새로운 방법에 대해 제안해 보고자 한다.

Keywords

References

  1. L. Sweeney, "k-anonymity: a model for protecting privacy", Information : International Journal on Uncertainty, Fuzziness and Knowledge-based Systems, Vol. 10, No. 5, pp. 557-570, 2002. https://doi.org/10.1142/S0218488502001648
  2. Ashwin Machanavajjhala, Johannes Gerhrke, Daniel Kifer, "l-Diversity: Privacy Beyond k-Anonymity, Department of Computer Science", Information : Cornell University, 2007.
  3. Dwork, C, "Differential privacy" Information : In M. Bugliesi, B. Preneel, V. Sassone, and I.Wegener, eds., ICALP (2), Volume 4052, Lecture Notes in Computer Science, Springer, pp. 1-12, 2006.
  4. Cheoljung Kim, Kwangsoo Yeo and Soonseok Kim, "A New Differential Privacy Scheme Ensuring Security and Effectivenss", Information: An International Interdisciplinary Journal vol. 20, number 8(B), pp. 612-613 August 2017.
  5. Jean-Paul Berrut, Lloyd N, Trefethen "Barycentric Lagrange Interpolation" Information : SIAM Review, Vol. 46, No. 3, pp. 501-51, 2004. https://doi.org/10.1137/S0036144502417715
  6. Microsoft Corporation, "Differential Privacy for Everyone", 2012.
  7. Rathindra Sarathy, Krish Muralidhar, "Evaluating Laplace Noise Addition to Satisfy Differential Privacy for Numeric Data", Information : Oklahoma State University - Stillwater, University of Oklahoma, April 2011.
  8. Aminta Stockute, Paul Johnson, "Laplace Distribution", June 10, 2013.
  9. Shamir Adi, "How to share a secret", Informationg : Communications of the ACM, Vol. 22, No. 11, pp. 612-613, November 1979. https://doi.org/10.1145/359168.359176
  10. "Advanced Encryption Standard", NIST, Federal Information Processing Standards Publication 197, November 26, 2001.