期刊文献+

数据发布中面向多敏感属性的隐私保护技术 被引量:5

Privacy preserving technology for multiple sensitive attributes in data publishing
下载PDF
导出
摘要 针对多敏感属性数据发布中存在的隐私泄露问题,在分析多维桶分组技术的基础上,继承了基于有损连接对隐私数据进行保护的思想,提出了一种(g,l)-分组方法,首先对多敏感属性根据各自的敏感度进行分组,然后将分组数作为多维桶的各个维的维数。同时还给出了两种不同的线性时间的分组算法:一般(g,l)-分组算法(GGLG)和最大敏感度优先算法(MSF)。实际数据集上的大量实验结果表明,该方法可以明显地减少隐私泄露,增强数据发布的安全性。 In view of the privacy leak problem of secure data publishing when sensitive data contains multi attributes,based on the multi-dimension bucket grouping approach,this paper proposed a(g,l)-grouping approach on the idea of lossy join.It divided sensitive attributes into groups according to the sensitivity,and set the size of each group as the dimension number of each dimension of the multi-dimension bucket.And proposed two specific line time based(g,l)-grouping algorithms,which were general(g,l)-grouping algorithm(GGLG) and maximal sensitivity first algorithm(MSF).Experimental results on the real world datasets show that the new model is able to reduce privacy disclosure apparently and enforce security of data publishing.
出处 《计算机应用研究》 CSCD 北大核心 2011年第6期2206-2211,2214,共7页 Application Research of Computers
基金 国家自然科学基金资助项目(60773049) 江苏省自然科学基金资助项目(SBK201022710)
关键词 数据发布 敏感度 多敏感属性 有损连接 l-多样性 g-差异性 data publishing sensitivity multi-sensitive attributes lossy join l-diversity g-difference
  • 相关文献

参考文献9

  • 1杨晓春,王雅哲,王斌,于戈.数据发布中面向多敏感属性的隐私保护方法[J].计算机学报,2008,31(4):574-587. 被引量:59
  • 2LI Ning-hui, LI Tian-cheng, VENKATASUBRAMANIAN S, et al. Tcloseness: privacy beyond K-anonymity and 1-diversity [ C ]// Proc of the 23rd IEEE ICDE 2007. 2007 : 106-115.
  • 3SWEENEY L. K-anonymity : a model for protecting privacy [ J ]. inter- national Journal of Uncertainty , Fuzziness, and Knowledge- Based Systems, 2002, 10 (5) :557-.570.
  • 4MEYERSON A, WILLIAMS R. On the complexity of optimal K-ano- nymity [ C ]//Proc of the 23rd ACM SIGACT-SIGMOD-SIGART Sym- posium on Principles of Database Systems. 2004 : 223- 228.
  • 5SWEENEY L. Achieving K-anonymity privacy protection using gene- ralization and suppression[ J]. International Journal on Uncertain- ty, Fuzziness and Knowledge-based Systems, 2002, 10 (5) : 571-588.
  • 6TRUTA T M, VINAY B. Privacy protection: p-sensitive K-anonymity property[ C]//Proc of the 22nd International Conference on Data En- gineering Workshops. Washington DC:IEEE Computer Society,2006: 94.
  • 7MACHANAVAJJHALA A, GEHRKE J, KIFER D, et al. L-diversity:privacy beyond K-anonymity[J]. ACM Trans on Knowledge Dis- coven/From Data,2007,1 (1) :1-12.
  • 8WONG R C W, LIU Yu-bao, YIN Jian, et al. (α, k)-anomymity based privacy preservation by lossy join[ C]// Proc of the Joint 9th Asia-Pacific Web and 8th Intemational Conference on Web-Age Infor- mation Management Conference on Advances in Data and Web Mana- gement. Berlin : Springer, 2007:733-744.
  • 9XIAO Xiao-kui, TAO Yu-fei. Anatomy:simple and effective privacy preservation[ C]//Proc of the 32nd International Conference on Very Large Data Bases. 2006 : 139-150.

二级参考文献18

  • 1杨晓春,刘向宇,王斌,于戈.支持多约束的K-匿名化方法[J].软件学报,2006,17(5):1222-1231. 被引量:60
  • 2Lwuchukwu T, Naughton J. K-anonymization as spatial indexing: Toward sealable and incremental anonymization// Proceedings of the 33rd International Conference on Very Large Data Bases. Vienna, Austria, 2007:746-757
  • 3Wong R, Fu A, Wang D, Pei J. Minimality attack in privacy preserving data publishing//Proceedings of the 33rd International Conference on Very Large Data Bases. Vienna, Aus tria, 2007: 543-554
  • 4Sweeney L. K anonymity: A model for protecting privacy. International Journal on Uncertainty, Fuzziness, and Knowl edge-Based Systems, 2002, 10(5): 557-570
  • 5Samarati P, Sweeney L. Generalizing data to provide anonymity when disclosing information//Proceedings of the Seventeenth ACM SIGACT-SIGMOD-SIGART Symposium on Principles of Database Systems. Seattle, Washington, 1998: 188
  • 6Xiao X, Tao Y. Anatomy: Simple and effective privacy preservation//Proceedings of the 32nd International Conference on Very Large Data Bases. Seoul, Korea, 2006:139-150
  • 7Machanavajjhala A, Gehrke J, and Kefer D. l-diversity: Privacy beyond κ -anonymity//Proceedings of the 22nd International Conference on Data Engineering. Atlanta, Georgia,2006:24
  • 8Bayardo R, Agrawal R. Data privacy through optimal κ-anonymization//Proccedings of the 21st International Conference on Data Engineering. Tokyo, Japan, 2005:217-228
  • 9LeFevre K, DeWitt D, Ramakrishnan R. Incognito: Efficient full-domain κ-anonymity//Proceedings of the ACM SIGMOD International Conference on Management of Data. Baltimore, Maryland, 2005:49-60
  • 10Meyerson A, Williams R. On the complexity of optimal κ-anonymity//Proceedings of the 23rd ACM SIGACT SIG- MOD-SIGART Symposium on Principles of Database Systems. Paris, France 2004: 223-228

共引文献58

同被引文献24

  • 1Fung B C M, Wang Ke, Chen Rui, et al. Privacy-preser- ving data publishing: A survey of recent developments[J]. ACM Computing Surveys, 2010,42 (4) : 1-55.
  • 2Sweeny L. K-anonymity: A model for protecting privacy [ J ]. International Journal on Uncertainty Fuzziness and Knowledge-based Systems, 2002,10 ( 5 ) : 557-570.
  • 3Kristen LeFevre, David J DeWitt, Raghu Ramakrishnan. Mondrian multidimensional K-anonymity [ C ]/! Proceed- ings of the 22nd International Conference on Data Engi- neering. 2006:25.
  • 4Maheshwarkar Nidhi, Pathak kshitij, Chourey Vivekanand. Performance evaluation of vatious K-anonymity techniques [ C l// The 4th International Conference on Machine Vi- sion:Computer Vision and Image Analysis; Pattern Recogni- tion and Basic Technologies. 2012:8.
  • 5Sofia-Comas Jordi, Domingo-Ferrer Josep. Probabilistic k- anonymity through microaggregation and data swapping [ C]/! 2012 IEEE International Conference on Fuzzy Sys- tems. 2012 : 1-8.
  • 6Machanavajjhala A, Kifer D, Gehrkej, et al. L-diversity: Privacy beyond K-anonymity [ J ]. ACM Transactions on Knowledge Discovery from Data, 2007,1 ( 1 ) : 1-12.
  • 7Wong R C-W, Li Jiu-yong, Fu A W-C, et al. (a,k)-a- nonymous data publishing[ J]. Journal of Intelligent Infor- mation Systems, 2009,53 (2) : 209-234.
  • 8Li Ninghui, Li Tiancheng, Venkatasubramanian S. t-Close- ness: Privacy beyond k-anonymity and 1-diversity [ C l// The 23rd International Conference on Data Engineering. 2007 : 106-115.
  • 9Sha Chaofeng, Li Yi, Zhou Aoying. On t-closeness with KL-divergence and semantic privacy [ C ]//The 15th Inter- national Conference on Database Systems for Advanced Ap- plications. 2010:153-167.
  • 10SWEENY L. K-anonymity:a model for protecting privacy[J].International Journal on Uncertainty Fuzziness and Knowledge-Based Systems,2002,(05):557-570.

引证文献5

二级引证文献24

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部