期刊文献+

An Efficient Clustering Algorithm for k-Anonymisation 被引量:4

An Efficient Clustering Algorithm for k-Anonymisation
原文传递
导出
摘要 K-anonymisation is an approach to protecting individuals from being identified from data. Good k-anonymisations should retain data utility and preserve privacy, but few methods have considered these two conflicting requirements together. In this paper, we extend our previous work on a clustering-based method for balancing data utility and privacy protection, and propose a set of heuristics to improve its effectiveness. We introduce new clustering criteria that treat utility and privacy on equal terms and propose sampling-based techniques to optimally set up its parameters. Extensive experiments show that the extended method achieves good accuracy in query answering and is able to prevent linking attacks effectively. K-anonymisation is an approach to protecting individuals from being identified from data. Good k-anonymisations should retain data utility and preserve privacy, but few methods have considered these two conflicting requirements together. In this paper, we extend our previous work on a clustering-based method for balancing data utility and privacy protection, and propose a set of heuristics to improve its effectiveness. We introduce new clustering criteria that treat utility and privacy on equal terms and propose sampling-based techniques to optimally set up its parameters. Extensive experiments show that the extended method achieves good accuracy in query answering and is able to prevent linking attacks effectively.
出处 《Journal of Computer Science & Technology》 SCIE EI CSCD 2008年第2期188-202,共15页 计算机科学技术学报(英文版)
关键词 k-anonymisation data privacy greedy clustering k-anonymisation, data privacy, greedy clustering
  • 相关文献

参考文献22

  • 1Li N, Li T, Venkatasubramanian S. t-closeness: Privacy beyond k-anonymity and l-diversity. In Proc. ICDE, Istanbul, Turkey, 2007, pp.106-115.
  • 2Loukides G, Shao J. Speeding up clustering-based kanonymisation algorithms with pre-partitioning. In Proc. The 24th British National Conference on Databases, Glasgow, UK, 2007, pp.203-214.
  • 3Loukides G, Shao J. Capturing data usefulness and privacy protection in K-anonymisation. In Proc. The 22nd Annual A CM Symposium on Applied Computing, Seoul, Korea, 2007, pp.370-374.
  • 4Sweeney L. K-anonymity: A model for protecting privacy. International Journal on Uncertainty, Fuzziness and Knowledge-Based Systems, 2002, 10(5): 557-570.
  • 5Samarati P. Protecting respondents identities in microdata release. IEEE Transactions on Knowledge and Data Engineering, 2001, 13(9): 1010-1027.
  • 6LeFevre K, DeWitt D J, Ramakrishnan R. Mondrian multidimensional K-anonymity. In Proc. ICDE, Atlanta, Georgia, USA, 2006, p.25.
  • 7Bayardo R J, Agrawal R. Data privacy through optimal kanonymization. In Proc. ICDE, Tokyo, Japan, 2005, pp.217- 228.
  • 8Iyengar V S. Transforming data to satisfy privacy constraints. In Proc. KDD, Edmonton, Alberta, Canada, 2002, pp.279- 288.
  • 9LeFevre K, DeWitt D J, Ramakrishnan R. Workload-aware anonymization. In Proc. KDD, Philadelphia, PA, USA, 2006, pp.277-286.
  • 10Fung B C M, Wang K, Yu P S. Top-down specialization for information and privacy preservation. In Proc. ICDE, Tokyo, Japan, 2005, pp.205-216.

同被引文献41

  • 1杨晓春,刘向宇,王斌,于戈.支持多约束的K-匿名化方法[J].软件学报,2006,17(5):1222-1231. 被引量:60
  • 2钱晓东.数据挖掘中分类方法综述[J].图书情报工作,2007,51(3):68-71. 被引量:28
  • 3SWEENEY L. k-Anonymity : A Model for Protecting Privacy [ J ]. International Journal of Uncertainty, Fuzziness and Knowledge Based Systems, 2002, 10 (5) : 557-570.
  • 4MACHANAVAJJHALA, GEHRKE J, KIFER D, et al. l-Diversity: Privacy Beyond k-Anonymity [J/OL]. [2008-12] http: //www. scribd.com/doc/2917722/Diversity-Privacy-Beyond-kAnonymity.
  • 5LI Ning-hui, LI Tian-cheng, VENKATASUBRAMANIAN S. t-Coseness : Privacy beyond k-Anonymity and/-Diversity [ C ] // Proceedings of IEEE 23rd International Conference on Data Engineering. Istanbul: IEEE Computer Society, 2007: 106-115.
  • 6TRUTA T M, VINAY B. Privacy Protection: p-Sensitive k-Anonymity Property [ C] // Proceedings of the 22nd IEEE International Conference on Data Engineering. [ S. l. ] : IEEE, 2006: 94.
  • 7LOUKIDES G, SHAO Jian-hua. Speeding Up Clustering-Based k-Anonymisation Algorithms with Pre-Partitioning [ C ] //Proceedings of the 24th British National Conference on Databases. Glasgow, UK: [ s. n. ], 2007: 203-214.
  • 8BYUN J, KAMRA E, BERTINO E, et al. Efficient k-Anonymization Using Clustering Techniques [ C ] //Proceedings of the 12th International Conference on Database Systems for Advanced Applications. Bangkok, Thailand: [ s. n. ], 2007: 158- 200.
  • 9XU Jian, WANG Wang, PEI Jian, et al. Utility-Based Anonymization for Privacy Preservation with Less Information Loss [J]. ACM SIGKDD Explorations Newsketter, 2006, S (2): 21-30.
  • 10Wang Dawei, Liau Chum-Jung, J, Hsu Tsan-Sheng. Medical Privacy Protection Based on Granular Computing[J]. Artificial Intelligence in Medicine, 2004, 32(2): 137-149.

引证文献4

二级引证文献11

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部