期刊文献+

隐私保护数据发布中身份保持的匿名方法 被引量:45

Identity-Reserved Anonymity in Privacy Preserving Data Publishing
下载PDF
导出
摘要 在隐私保护的数据发布研究中,目前的方法通常都是先删除身份标识属性,然后对准标识属性进行匿名处理.分析了单一个体对应多个记录的情况,提出了一种保持身份标识属性的匿名方法,它在保持隐私的同时进一步提高了信息有效性.采用概化和有损连接两种实现方式.实验结果表明,该方法提高了信息有效性,具有很好的实用性. In the research of privacy preserving data publishing, the present method always removes the individual identification attributes and then anonymizes the quasi-identifier attributes. This paper analyzes the situation of multiple records one individual and proposes the principle of identity-reserved anonymity. This method reserves more information while maintaining the individual privacy. The generalization and loss-join approaches are developed to meet this requirement. The algorithms are evaluated in an experimental scenario, reserving more information and demonstrating practical applicability of the approaches.
出处 《软件学报》 EI CSCD 北大核心 2010年第4期771-781,共11页 Journal of Software
基金 国家自然科学基金No.60403041~~
关键词 隐私保护 数据发布 匿名 身份保持 有损连接 概化 privacy preservation data publishing anonymity identity-reserved lossyjoin generalization
  • 相关文献

参考文献13

  • 1Samarati P.Protecting respondents' identities in microdata release.IEEE Trans.on Knowledge and Data Engineering,2001,13(6):1010-1027.[doi:10.1109/69.971193].
  • 2Sweeney L.Achieving K-anonymity privacy protection using generalization and suppression.Int'l Journal on Uncertainty,Fuzziness and Knowledge Based Systems,2002,10(5):571-588.[doi:10.1142/S021848850200165X].
  • 3Sweeney L.K-Anonymity:A model for protecting privacy.Int'l Journal on Uncertainty,Fuzziness and Knowledge Based Systems,2002,10(5):557-570.[doi:10.1142/S0218488502001648].
  • 4Machanavajjhala A,Gehrke J,Kifer D.l-Diversity:Privacy beyond K-anonymity.In:Liu L,Reuter A,Whang KY,Zhang J,eds.Proc.of the 22nd Int'l Conf.on Data Engineering.Atlanta:IEEE Computer Society,2006.24-35.
  • 5Wong RC,Li J,Fu AW,Wang K.(a,k)-Anonymity:An enhanced K-anonymity model for privacy-preserving data publishing.In:Eliassi-Rad T,Ungar LH,Craven M,Gunopulos D,eds.Proc.of the 12th Int'l Conf.on Knowledge Discovery and Data Mining.New York:ACM Press,2006.754-759.
  • 6Li N,Li T,Venkatasubramanian S.t-Closeness:Privacy beyond k-anonymity and l-diversity.In:Dogac A,Ozsu T,Sellis T,eds.Proc.of the 23rd Int'l Conf.on Data Engineering.Istanbul:IEEE Computer Society,2007.106-115.
  • 7Xiao X,Tao Y.Personalized privacy protecting.In:Chaudhuri S,Hristidis V,Polyzotis N,eds.Proc.of the Int'l Conf.on Management of Data.Chicago:ACM Press,2006.229-240.
  • 8Fung BCM,Wang K,Yu PS.Top-Down specialization for information and privacy preservation.In:Aberer K,Franklin M,Nishio S,eds.Proc.of the 21st Int'l Conf.on Data Engineering.Tokyo:IEEE Computer Society,2005.205-216.
  • 9LeFevre K,DeWitt DJ,Ramakrishnan R.Incognito:Efficient full-domain K-anonymity.In:Ozcan F,ed.Proc.Of the Int'l Conf.On Management of Data.Maryland:ACM Press,2005.49-60.
  • 10Aggarwal G,Feder T,Kenthapadi K,Motwani R,Panigrahy R,Thomas D,Zhu A.Anonymizing tables.In:Eiter T,Libkin L,eds.Proc.of the 10th Int'l Conf.on Database Theory.Edinburgh:Springer-Verlag,2005.246-258.

同被引文献379

引证文献45

二级引证文献262

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部