当前位置: X-MOL 学术Int. J. Health Geogr. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
Locational privacy-preserving distance computations with intersecting sets of randomly labeled grid points
International Journal of Health Geographics ( IF 4.9 ) Pub Date : 2021-03-20 , DOI: 10.1186/s12942-021-00268-y
Rainer Schnell , Jonas Klingwort , James M. Farrow

We introduce and study a recently proposed method for privacy-preserving distance computations which has received little attention in the scientific literature so far. The method, which is based on intersecting sets of randomly labeled grid points, is henceforth denoted as ISGP allows calculating the approximate distances between masked spatial data. Coordinates are replaced by sets of hash values. The method allows the computation of distances between locations L when the locations at different points in time t are not known simultaneously. The distance between $$L_1$$ and $$L_2$$ could be computed even when $$L_2$$ does not exist at $$t_1$$ and $$L_1$$ has been deleted at $$t_2$$ . An example would be patients from a medical data set and locations of later hospitalizations. ISGP is a new tool for privacy-preserving data handling of geo-referenced data sets in general. Furthermore, this technique can be used to include geographical identifiers as additional information for privacy-preserving record-linkage. To show that the technique can be implemented in most high-level programming languages with a few lines of code, a complete implementation within the statistical programming language R is given. The properties of the method are explored using simulations based on large-scale real-world data of hospitals ( $$n=850$$ ) and residential locations ( $$n=13,000$$ ). The method has already been used in a real-world application. ISGP yields very accurate results. Our simulation study showed that—with appropriately chosen parameters – 99 % accuracy in the approximated distances is achieved. We discussed a new method for privacy-preserving distance computations in microdata. The method is highly accurate, fast, has low computational burden, and does not require excessive storage.

中文翻译:

带有随机标记网格点的相交集的位置隐私保护距离计算

我们介绍并研究了最近提出的用于保护隐私的距离计算的方法,到目前为止该方法在科学文献中很少受到关注。此方法基于随机标记的网格点的相交集,此后表示为ISGP,从而可以计算掩盖的空间数据之间的近似距离。坐标由哈希值集代替。当不同时间点t上的位置同时未知时,该方法允许计算位置L之间的距离。即使在$$ t_1 $$处不存在$$ L_2 $$并且已在$$ t_2 $$处删除了$$ L_1 $$,也可以计算$$ L_1 $$和$$ L_2 $$之间的距离。一个例子是来自医疗数据集的患者以及以后住院的地点。ISGP通常是用于地理参考数据集的隐私保护数据处理的新工具。此外,该技术可用于包括地理标识符,作为用于保护隐私的记录链接的附加信息。为了显示该技术可以用几行代码在大多数高级编程语言中实现,给出了统计编程语言R中的完整实现。使用基于医院($ n = 850 $$)和居民区($ n = 13,000 $$)的大规模真实世界数据的模拟对方法的属性进行了探索。该方法已在实际应用中使用。ISGP产生非常准确的结果。我们的仿真研究表明,通过选择适当的参数,可以使近似距离的精度达到99%。我们讨论了一种用于微数据中保存隐私的距离计算的新方法。该方法准确度高,速度快,计算负担小并且不需要过多的存储。
更新日期:2021-03-22
down
wechat
bug