期刊文献+

基于多维泛化路径的K-匿名算法 被引量:6

K-anonymity Algorithms Based on Multi-Dimensional Generalization Path
下载PDF
导出
摘要 为使微数据发布在满足K-匿名要求的同时提高匿名数据的精度,提出多维泛化路径的概念及相应的2种K-匿名算法,包括完整FilterK-匿名算法和部分FilterK-匿名算法。将它们与Incognito算法和Datafly算法进行比较,实验结果表明2种算法都能有效降低匿名信息损失,提高匿名数据精度和处理效率。 Microdata publication need satisfy the basic K-anonymity requirement as well as improve the precision of anonymized data. This paper proposes two related K-anonymity algorithms based on the notion of multi-dimensional generalization path, namely K-anonymity Filter algorithm and K-anonymity partial Filter algorithm. In comparison with classic Datafly algorithm and Incognito algorithm, the two algorithms offer more efficiency for both reducing anonymization cost and improving data precision.
出处 《计算机工程》 CAS CSCD 北大核心 2009年第2期154-156,共3页 Computer Engineering
关键词 K-匿名 微数据 隐私保护 域泛化层次结构 K-anonymity microdata privacy protection domain generalization hierarchy
  • 相关文献

参考文献6

  • 1Truta T N, Fotouhi F, Barth-Jones D. Privacy and Confidentiality Management for the Microag-gregation Disclosure Control Method: Disclosure Risk and Information Loss Measures[C]//Proceedings of WPES'03. New York, USA: ACM Press, 2003: 21-29.
  • 2Meyerson A, Williams R. On the Complexity of Optimal K-anonymity[C]//Proceedings of the ACM SIGMOD-SIGACTSIGART Conf. on Principles of Database Systems. New York, USA: ACM Press, 2004: 223-228.
  • 3Aggarwal G, Feder T. Approximation Algorithms for K-anonymity[J]. Journal of Privacy Technology, 2005, 12(1 ): 78-94.
  • 4Sweeney L. Guaranteeing Anonymity When Sharing Medical Data, the Datafly System[C]//Proceedings of the AMIA Annual Fall Symposium. Nashville, TN: [s. n.], 1997: 51-55.
  • 5LeFevre K, DeWitt D, Ramakrishnan R. Incognito: Efficient Full-domain K-anonymity[C]//Proceedings of the ACM SIGMOD International Conference on Management of Data. New York, USA: ACM Press, 2005: 49-60.
  • 6Sweeney L. Achieving K-anonymity Privacy Protection Using Generalization and Suppression[J]. International Journal on Uncertainty, Fuzziness and Knowledge-based Systems, 2002, 10(5): 571-588.

同被引文献40

  • 1杨晓春,刘向宇,王斌,于戈.支持多约束的K-匿名化方法[J].软件学报,2006,17(5):1222-1231. 被引量:60
  • 2Sweeney L. K-anonymity: a model for protecting privacy[J]. International Journal of Uncer*.ainty, Fuzziness and Knowledge-based Systems, 2002, 10(5): 557-570.
  • 3Sweeney L. Computational Disclosure Control: A primer on data privacy protection. [Ph.D. Thesis, Massachusetts Institute of Technology], 2001:67-82.
  • 4Sweeney L. Achieving k-anonymity privacy protection using generalization and suppression [J]. International Journal on Uncertainty, Fuzziness and Knowledge-based Systems, 2002, 10(5):571-588.
  • 5Liu XY, Yang XC, Yu G. A representative class based privacy preserving data publishing approach with high precision[J]. Computer Science, 2005,32(9A):3687373.
  • 6LeFevre K, DeWitt D, Ramakrishnan R. Incognito: Efficient Full-domain k-anonymity [Z]. In Proc. Of the ACM SIGMOD Int'l Conf on Management of Data, Baltimore, Maryland, USA, 2005:49-60.
  • 7LeFevre K, DeWitt D, Ramakrishnan R. Mondrian multidimensional K-anonymity [C]. Proc of 22nd ICDE. Los Alamitos, USA: IEEE Computer Society Press, 2006: 25-34.
  • 8Fung B C M, Wang Ke, Chen Rui, et al. Privacy-preserving Data Publishing: A Survey on Recent Developments[J]. ACMComputing Surveys, 2010, 42(4): 1-55.
  • 9Meyerson A, Williams R. On the Complexity of Optimal k- anonymity[C]//Proc, of the 23rd ACM Symposium on Principles of Database Systems. Paris, France: ACM Press, 2004: 223-228.
  • 10Machanavajjhala A, Gehrke J, Kifer D, et al. L-diversity: PrivacyBeyond k-anonymity[C]//Proc, of the 22nd International Conference on Data Engineering. Atlanta, Georgia, USA: IEEE Press, 2006: 24-36.

引证文献6

二级引证文献16

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部