期刊文献+

应用模糊集保护隐私信息

Privacy preserving using fuzzy sets
下载PDF
导出
摘要 数据转换是保护数据隐私的一种有效方法。针对如何保持转换后数据的可用性问题,提出了一种基于模糊集的隐私保护方法。该方法把隐私属性值转换成模糊值,然后把转换后的数据及其模糊偏移度一起公开,既保护了数据隐私,也标示了数据的相对大小,很好地保持了数据的可用性。实验采用k-平均聚类方法对转换前后的数据进行聚类分析对比,结果表明,转换前后数据的聚类结果有很高的相似性,满足保护隐私和保持可用性的要求。 Data transformation is an important approach to data privacy preserving.This paper concentrates on the issue of maintaining the usability of data after transformation and proposes a method based on fuzzy sets.The method transforms sensitive attribute values into fuzzy values and publicizes the data with fuzzy offset degree.This helps the end user to tell the different between two attribute values,even though they are mapped to the same linguistic term.The experimental analysis is designed by adopting clustering algorithm k-means on primitive datasets and perturbed ones by fuzzy sets.It demonstrates that the method efficiently preserves privacy information and maintains the clustering model of primitive data well.
作者 张国荣 印鉴
出处 《计算机工程与应用》 CSCD 北大核心 2010年第28期118-121,共4页 Computer Engineering and Applications
基金 国家自然科学基金No.60773198 No.60703111 广东省自然科学基金No.06104916 No.8151027501000021 广东省科技计划项目No.2008B050100040 国家教育部新世纪优秀人才支持计划No.NCET-06-0727~~
关键词 模糊集 隐私保护 隶属度 模糊偏移度 fuzzy sets privacy preserving membership degree fuzzy offset degree
  • 相关文献

参考文献10

  • 1岑婷婷,韩建民,王基一,李细雨.隐私保护中K-匿名模型的综述[J].计算机工程与应用,2008,44(4):130-134. 被引量:18
  • 2Sweeney L.K-anonymity:A model for protecting privacy[J].Journal on Uncertainty, Fuzziness and Knowledge-based Systems, 2002,10(5 ) : 557-570.
  • 3Samarati P, Sweeney L.Generalizing data to provide anonymity when disclosing information(abstract)[C]//Proc of the 17th ACMSIGM OD-SIGACT-SIGART Symposium on the Principles of Database Systems.Seattle,WA,USA:IEEE Press,1998.
  • 4Moore R A.Controlled data-swapping techniques for masking public use microdata sets, Statistical Research Division Report Series RR 96-04[R].U S Bureau of the Census,Washington,DC, 1996.
  • 5Oliveira S R M, Zaiane O R.Privacy preserving clustering by data transformation[C]//Proc of the 18th Brazilian Symposium on Databases,Manaus,Amazonas,Brazil,October 2003:304-318.
  • 6Oliveira S R M, Zaiane O R.Achieving privacy preservation when sharing data for clustering[C]//Proc of the International Workshop on Secure Data Management in a Connected World (SDM'04) in Conjunction with VLDB 2004, Toronto,Canada, August, 2004 : 67-82.
  • 7Oliveira S R M, Zaiane O R.Privacy-preserving clustering by object similarity--based representation and dimensionality reduction transformation[C]//Proc of the 2004 ICDM Workshop on Privacy and Security Aspects of Data Mining,2004:40-46.
  • 8Kumari V V, Rao S S.Fuzzy based approach for privacy preserving publication of data[J].International Journal of Computer Science and Network Security,2008,8( 1 ) : 115-121.
  • 9Blake C L,Merz C J.UCI repository of machine learning databases[DB].University of California, Irvine, Dept of Information and Computer Sciences,1998.
  • 10Han Jiawei,Kamber M.数据挖掘:概念与技术[M].北京:机械工业出版社,2001.

二级参考文献21

  • 1杨晓春,刘向宇,王斌,于戈.支持多约束的K-匿名化方法[J].软件学报,2006,17(5):1222-1231. 被引量:60
  • 2Aggarwal C.On k-anonymity and the curse of dimensionality[C].Proc of the 31st International Conference on Very Large Data Bases, Trondheim, Norway, 2005 : 901-909.
  • 3Du Wenliang,Attalah M J.Secure multi-problem computation problems and their applications:A review and open problems,CERIAS Tech Report 2001-51[R].Center for Education and Research in Information Assurance and Security and Department of Computer Sciences,Purdue University,West Lafayette,IN 47906,2001,
  • 4Bettini C,Wang X S,Jajodia S.Protecting privacy against location based personal identification[C].Proc of the Secure Data Management,Trondheim, Norway, 2005 : 185-199.
  • 5Domingo-Ferrer J,Mateo-Sanz J M.Practical data-oriented microaggregation for statistical disclosure control[C].IEEE Transactions on Knowledge and Data Engineering, 2002:189-201.
  • 6Kargupta H,Datta S,Wang Qi,et al,On the privacy preserving properties of random data perturbation techniques[C].Proc of ICDM' 03, Washington, DC, USA, IEEE Computer Society, 2003 : 99.
  • 7Jiang W,Clifton C,Privacy-preserving distributed k-anonymity[C].Proc of the 19th Annual IFIP WG 11.3 Working Conference on Data and Applications Security,Storrs, CT,USA,2005.
  • 8Wang Ke,Yu P,Chakraborty S.Bottom-up generalization:a data mining solution to privacy protection[C].Proc of the 4th International Conference on Data Mining,Brighton,UK, 2004:249-256.
  • 9Sweeney L.Achieving k-anonymity privacy protection using generalization and suppression[J].Intemational Journal on Uncertainty, Fuzziness and Knowledge-based Systems,2002:571-588.
  • 10Sweeney L.k-Anonymity:a model for protecting privacy[J].International Journal of Uncertainty,Fuzziness and Knowledge-Based Systems, 2002,10(7) : 557-570.

共引文献57

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部