期刊文献+

基于分类敏感属性语义距离的隐私保护模型

Privacy preservation model based on semantic distance of sensitive category attribute
下载PDF
导出
摘要 针对传统的k-匿名模型不能有效地解决数据发布中分类敏感属性的相似性攻击问题,提出了新的隐私保护模型——α-similarity k-anonymity模型。由于分类属性值并不是严格意义上有序的,目前缺少一种很好的方法来评价其相似程度。从语义学角度出发,采用分类树的框架来衡量等价类中敏感属性值的语义相似性。实验结果表明,该模型不仅能有效解决身份泄露问题,还能有效解决相似性攻击问题,提供更好的隐私保护效果。 Due to the shortcomings and limitations of these existed privacy preserving approaches in microdata publishing,this paper introduced a novel model named as α-similarity k-anonymity which imposed the additional similarity requirement on categorical sensitive attributes than k-anonymity did.For the categorical attribute,there was short of a method to measure the semantic similarity of sensitive values.This paper adopted the frame of the taxonomy tree to measure the semantic distance among the sensitive values.Experiment results show that the model not only can prevent identity disclosure,but also can prevent similarity attack well.
出处 《计算机应用研究》 CSCD 北大核心 2011年第10期3823-3827,共5页 Application Research of Computers
基金 国家自然科学基金资助项目(60603041) 江苏省教育厅自然科学基金资助项目(09KJB520003) 江苏大学高级人才启动基金资助项目(07JDG031)
关键词 隐私保护 数据发布 K-匿名 敏感属性 相似性攻击 语义相似性 privacy preservation microdata publishing k-anonymity sensitive attribute similarity attack semantic similarity
  • 相关文献

参考文献19

  • 1SWEENUY L. Uniqueness of simple demographics in the U.S. popu- lation [ R ]. Pittsburgh : Carnegie Mellon University,2000.
  • 2SWEENEY L. k-anonymity:a model for protecting privacy[ J]. Inter- national Journal on Uncertainty, Fuzziness and Knowledge- based Systems,2002,10 (5) :557- 570.
  • 3SWEENEY L. Achieving k-anonymity privacy protection using generalization and suppression[ J]. International Journal on Uncer- tainty, Fuzziness and Knowledge-based Systems, 2002, 10 (5) :571-588.
  • 4SAMARATI P. Protecting respondents' identities in micro data release [ J]. IEEE Trans on Knowledge and Data Engineering,2001,13 (6) :1010-1027.
  • 5MACHANAVAJJHALA A,GEHRKE J, KIFER D,et al.l-diversity: privacy beyond k-anonymity[ C ]//Proc of the 22rid International Con- ference on Data Engineering. Washington DC:IEEE Computer Socie- ty, 2006 : 24 - 35.
  • 6TRUTA T M, BINDU V. Privacy protection:p-sensitive k-anonymity property[ C ]//Proc of the 22nd International Workshop of Privacy Data Management. 2006:94.
  • 7LI Ning-hui, LI Tian-cheng. t-closeness:privacy beyond k-anonymity and l-diversity [ C ]//Proc of the 23rd International Conference on Da- ta Engineering. Washington DC : IEEE Computer Society, 2007 : 106- 115.
  • 8SUN Xiao-xun, WANG Hua, LI Jiu-yong, et al. Enhanced p-sensitive k-anonymity models for privacy preserving data publishing [ J ]. Transactions on Data Privacy,2008,1 ( 2 ) : 53- 66.
  • 9SUN Xiao-xun, SUN Li-li, WANG Hua. Extended k-anonymity models against sensitive attribute disclosure [ J ]. Computer Communica- tions,2010,34 (4) :526-535.
  • 10LI Jie-xing, TAO Yu-fei, XIAO Xiao-kui. Preservation of proximity pri- vacy in Publishing numerical sensitive data [ C ]//Proc of ACM Con- ference on Management of Data. New York : ACM Press, 2008 : 437- 486.

二级参考文献73

共引文献220

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部