期刊文献+

面向敏感值的个性化隐私保护 被引量:40

Individuation Privacy Preservation Oriented to Sensitive Values
下载PDF
导出
摘要 现有隐私保护匿名模型不能实现敏感值的个性化保护,为此,论文提出完全(α,k)-匿名模型,该模型通过设置等价类中敏感值的出现频率来实现敏感值的个性化保护.论文还提出(,αk)-聚类算法来实现各种(α,k)-匿名模型.实验表明:完全(,αk)-匿名模型能够以与其它(,αk)-匿名模型近似的信息损失量和时间代价,获得更好的隐私保护. Existing anonymity models for privacy preservation cannot implement individuation preservation oriented to sensitive values.To solve the problem,the paper proposes a complete (α,k)-anonymity model which can implement individuation privacy preservation for sensitive values by setting the frequency constraints on each sensitive value in every equivalence class.The paper also proposes a (α,k)-clustering algorithm to implement all kinds of (α,k)-anonymity models.Experimental results show that the complete (α,k)-anonymity model provides better privacy preservation than other (α,k)-anonymity models with the similar information loss and execution time.
出处 《电子学报》 EI CAS CSCD 北大核心 2010年第7期1723-1728,共6页 Acta Electronica Sinica
基金 国家自然科学基金(No.60773094 No.60473055) 上海市曙光计划(No.07SG32) 上海市浦江人才计划(No.05PJ14030)
关键词 k)-匿名模型 K-匿名 l-多样性 同质性攻击 背景知识攻击 (α k)-anonymity model k-anonymity l-diversity homogeneity attack background knowledge attack
  • 相关文献

参考文献11

  • 1Samarati P,Sweeney L.Generalizing data to provide anonymity when disclosing information (abstract)[A].Proceedings of the 17th ACM-SIGMOD-SIGACT-SIGART Symposium on the Principles of Database Systems[C].Seattle,WA,USA:IEEE press,1998.188.
  • 2Samarati P.Protecting restondents' identities in microdata release[J].IEEE Transactions on Knowledge and Data Engineering,2001,13(6):1010-1027.
  • 3Tiancheng Li,Ninghui Li.Towards optimal k-anonymization[J].Data and Knowledge Engineering,2008,65(1):22-39.
  • 4韩建民,岑婷婷,虞慧群.数据表k-匿名化的微聚集算法研究[J].电子学报,2008,36(10):2021-2029. 被引量:40
  • 5Machanavajjhala A,Gehrke J,Kifer D.L-diversity:privacy beyond k-anonymity[A].Proceedings of the 22nd International Confence e on Data Engineering[C].Atlanta,GA,USA:IEEE Press,2006.24-36.
  • 6Truta T M,Vinay B.Privacy protection:p-sensitive kanonymity property[A].Proceedings of the 22nd International Conference on Data Engineering Workshops (ICDEW)[C].Washington,DC,USA:IEEE Computer Society,2006.94.
  • 7Wong C R,Li J,Fu A,et al.(α,k)-anonymity:an enhanced k-anonymity model for privacy preserving data publishing[A].Proceedings of the 12th ACM SIGKDD Conference[C].Philadelphia,PA:ACM Press,2006.754-759.
  • 8Ninghui Li,Tiancheng Ii,Venkatasubramanian S.t-Closeness:privacy beyond k-anonymity and l-diversity[A].Proceedings of the 23rd International Conference on Data Engineering (ICDE)[C].Istanbul,Turkey:IEEE Press,2007.106-115.
  • 9Xiaokui Xiao,Yufen Tao.Personalized privacy preservation[A].Proceedings of the 2006 ACM SIGMOD International Conference on Management of Data[C].Chicago,Illinois,USA:ACM Press,2006.229-240.
  • 10Zude Li,Guoqiang Zhan,Xiaojun Ye.Towards an anti-inference (k,l)-anonymity model with value association rules[A].Database and Expert Systems Applications (DEXA)[C].Krakow,Poland:Springer-Verlag,Berlin Heidelberg,2006.883-893.

二级参考文献40

  • 1李洁,高新波,焦李成.基于特征加权的模糊聚类新算法[J].电子学报,2006,34(1):89-92. 被引量:114
  • 2杨晓春,刘向宇,王斌,于戈.支持多约束的K-匿名化方法[J].软件学报,2006,17(5):1222-1231. 被引量:60
  • 3彭京,唐常杰,程温泉,石葆梅,乔少杰.一种基于层次距离计算的聚类算法[J].计算机学报,2007,30(5):786-795. 被引量:11
  • 4Samarati P, Sweeney L. Generalizing data to provide anonymity when disclosing information (abstract) [A ]. Proc of the 17th ACM-SIGMOD-SIGACT-SIGART Symposium on the Principles of Database Systems[C]. Seattle, WA, USA: IEEE press, 1998.188.
  • 5Samarafi P. Protecting respondents' identities in microdata release[J]. IEEE Transactions on Knowledge and Data Engineering,2001,13(6) : 1010 - 1027.
  • 6Sweeney L. K-anonymity: a model for protecting privacy[J]. International Journal on Uncertainty, Fuzziness and Knowledge- Based Systems,2002,10(5) :557 - 570.
  • 7Sweeney L. Achieving k-anonymity privacy protection using generalization and suppression[ J]. International Jounlal on Uncertainty, Fuzziness and Knowledge-based Systems, 2002, 10 (5) :571 - 588.
  • 8Iyengar V. Transforming data to satisfy privacy constraints[A]. Proc of the 12th ACM SIGKDD Conference [C]. Edmonton, Alberta, Canada: ACM Press, 2002.279 - 288.
  • 9Yao C,Wang X S, Jajodia S. Checking for k-anonymity violation by views[A] .Proc of the 31st International Conference on Very Large Data Bases [C]. Trondheim, Norway: VLDB Endowment, 2005.910 - 921.
  • 10Machanavajjhala A, Gehrke J, Kifer D. L-diversity: privacy beyond k-anonymity[A]. Proc of the 22nd International Conference on Data Engineering[ C]. Atlanta, GA, USA: IEEE Press, 2006.24 - 36.

共引文献39

同被引文献359

引证文献40

二级引证文献220

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部