期刊文献+

个性粒化k-匿名隐私保护方法研究 被引量:4

The Research of Personalized-Granular k-anonymity
原文传递
导出
摘要 结合粒计算粗糙集理论和k-匿名理论的最新研究现状,从粒化角度出发,提出个性粒化k-匿名隐私保护方法.针对电子商务中隐私保护个性粒化决策选择度的不同,提出一种新的隐私保护方法:个性粒化k-匿名并给出了相关算法和定义,旨在实现更为合理的个性化隐私保护,提高隐私保护的精度. Based on the researches of recently granular computing rough set theory and k-anonymous theory, we propose a new anonymous method, called personalized-granular k- anonymity. It is the first time we use private granular decision to decide the privacy preser- vation degree, which can be clustered into different spacious, to achieve the different privacy protection demands. The heuristic algorithms and the correlative definitions are also given in the paper. It has been theoretically proved that the new method can achieve more reasonable privacy protection, and improve its accuracy.
出处 《数学的实践与认识》 CSCD 北大核心 2010年第11期97-104,共8页 Mathematics in Practice and Theory
基金 河北省教育厅科学研究计划项目"保护隐私的分类挖掘技术研究"(2009421)
关键词 粒计算 粗糙集 电子商务 个性粒化 K-匿名 隐私保护 granular computing rough set decision table decomposition private granularity k-anonymity private protection
  • 相关文献

参考文献14

  • 1Machanavajjhala A, Gehrke J, Kifer D, et al. L-diversity: Privacy beyond k-anonymity[C]//Proeee- dings of the 22nd ICDE. Atlanta, USA: ACM, 2006: 24-35.
  • 2Li N, Li T, Venkatasubramanian S. t-Closeness: Privacy beyond k-anonymity and 1-diversity[C]//IC- DE, 2007: 106-115.
  • 3Sweeney L. Achieving k-anonymity privacy protection using generalization and suppression[J]. International Journal of Uncertainty, Fuzziness and Knowledge-Based System, 2002, 10(3): 571-588.
  • 4Truta T M and Bindu V. Privacy protection: p-sensitive k-anonymity Property[C]//International Workshop of Privacy Data Management (PDM2006), ICDE, Atlanta, 2006: 94-103.
  • 5Wang K, Yu P S and Chakraborty S. Bottom-up Generalization: A data mining solution to privacy protection[C]//The fourth IEEE International Conference on Data Mining (ICDM2004), 2004: 249- 256.
  • 6Wong R, Li J, Fu A, Wang K. (a, k)-anonymity: An enhanced k-anonymity model for privacy preserving data publicshing[J]. KDD, 2006: 754-759.
  • 7Sun X, Wang H, Li J, Truta T M. Enhanced p-sensitive k-anonymity models[J]. TRANSACTIONS on Data Privacy, 2008(2): 53-66.
  • 8刘明,叶晓俊.个性化K-匿名模型[J].计算机工程与设计,2008,29(2):282-286. 被引量:11
  • 9Zadeh L A. Towards a theory of fuzzy information granulation and its centrality in human reasoning and fuzzy logic[J]. Fuzzy Sets and Systems, 1997, 90 (1): 111-127.
  • 10Lin T Y. Granular computing[Cj//Announcement of the BISC Special Interest Group on Granular Computing. 1997.

二级参考文献25

  • 1胡国华.基于区分矩阵的属性约简算法研究[J].福建电脑,2005(4):9-10. 被引量:5
  • 2邢振祥,方晶晶.模糊综合评价法在最低标中标评标中的应用[J].商业研究,2006(4):115-118. 被引量:4
  • 3徐义峰,陈春明,徐云青.粗糙集理论在Web信息过滤中的应用研究[J].计算机系统应用,2007,16(3):40-42. 被引量:2
  • 4中华人民共和国建设部.中华人民共和国招标投标法[Z].中华人民共和国建设部,2000.
  • 5Pawlak Z. A rough set view on Bayes' theorem[ J ]. International Journal of Intelligent Systems ,2003,18 (5) :487-498.
  • 6James F Peters. Transactions on Rough Sets IV [ M ].北京:北京燕山出版社,2005.
  • 7Mi J S, et al. Approaches to knowledge reduction based on variable precision rough set models [ J ]. Information Sciences, 2004,159 ( 3 ) : 155-272.
  • 8S H Nguyen,L Polkowski,A Skowron et al.Searching for approximate description of decision classes[C].In:Proe of The 4th Int Workshop on Rough Sets,Fuzzy Sets and Machine Discovery,RSFD'96,Tokyo, 1996 : 153-161.
  • 9Pawlak Z ,Rough sets.theoretical aspects of reasoning about data[M]. Dordrecht:Kluwer Academic Publishers, 1991.
  • 10Fayyad U,Piatetsky-Shapiro G,Smyth P.The KDD process for extracting useful knowledge from volumes of data[J].Communications of the ACM, 1996; 39 ( 11 ) :27-34.

共引文献15

同被引文献58

  • 1杨晓春,刘向宇,王斌,于戈.支持多约束的K-匿名化方法[J].软件学报,2006,17(5):1222-1231. 被引量:60
  • 2裴庆祺,沈玉龙,马建峰.无线传感器网络安全技术综述[J].通信学报,2007,28(8):113-122. 被引量:94
  • 3刘喻,吕大鹏,冯建华,周立柱.数据发布中的匿名化技术研究综述[J].计算机应用,2007,27(10):2361-2364. 被引量:6
  • 4Samarati P,Sweeney L. Generalizing data to provide anonymity when disclosing information[A].New York:acm Press,1998.188.
  • 5Sweeney L. Computational disclosure control:a primer on data privacy protection[D].Massachusetts Institute of Technology,2001.67-82.
  • 6Sweeney L. k-anonymity:A model for protecting privacy[J].International Journal on Uncertainty Fuzziness and Knowledge Based Systems,2002,(05):557-570.
  • 7Sweeney L. Achieving k-anonymity privacy protection using generalization and suppression[J].International Journal on Uncertainty Fuzziness and Knowledge-based Systems,2002,(05):571-588.
  • 8Aggarwal G,Feder T,Kenthapadi K. k-anonymity:algorithms and hardness[R].Stanford University,2004.
  • 9Meyerson A,Williams R. On the complexity of optimal k-anonymity[A].Acm Press,2004.223-228.
  • 10Iyengar V. Transforming data to satisfy privacy constraints[A].2002.279-288.

引证文献4

二级引证文献18

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部