期刊文献+

一种基于子空间划分的最优k-匿名动态规划算法 被引量:2

Subspace Partitioning Based Dynamic Programming Algorithm for Optimal k-anonymization
下载PDF
导出
摘要 目前大部分k-匿名算法未能有效兼顾算法效率和发布数据的可用性.从子空间划分的角度研究基于空间多维划分的最优k-匿名问题,发现所有可能的子空间数量远小于所有可能的划分数量,并从理论上分析基于子空间划分的最优k-匿名问题具有最优子结构性质,从而设计出基于子空间划分的隐私保护最优k-匿名动态规划算法k-ASPDP.实验对算法k-ASPDP发布数据的可用性及算法效率与同类算法进行比较分析.实验结果表明,算法k-ASPDP是有效可行的. Recently,privacy preserving data publishing has been a hot topic in data privacy preserving research fields.Most of the previous works on k-anonymization can not effectively take into account the algorithm efficiency and the availability of publishing data.In this paper,we revisit the optimal k-anonymity based on multidimensional partitioning from the perspective of subspace division.It is found that all the possible subspace number is much less than all the possible number of multidimensional partitioning.Theoretical analysis proves that the optimal k-anonymization based on subspace division satisfies the nature of optimal substructure.After that,a dynamic programming algorithm k-ASPDP for optimal k-anonymization is proposed.Experimental analysis is designed by comparing k-ASPDP and the traditional algorithm on the released data availability and the algorithm efficiency.Experimental results show that k-ASPDP is effective and feasible.
出处 《小型微型计算机系统》 CSCD 北大核心 2011年第10期2002-2007,共6页 Journal of Chinese Computer Systems
基金 国家自然科学基金项目(61003057)资助 福建省自然科学基金项目(2010J01330)资助
关键词 隐私保护 最优k-匿名 算法 子空间划分 动态规划 privacy preserving optimal k-anonymization algorithm subspace partitioning dynamic programming
  • 相关文献

参考文献12

  • 1Iyengar V. Transforming data to satisfy privacy constraints[A]. In Prec. of the 8th ACM SIGKDD Int'l Conference on Knowledge Discovery and Data Mining[ C], Alberta: ACM Press, 2002: 279- 288.
  • 2LcFcvre K, DcWitt D J, Ramakrishnan R. Mondrian multidimen- sional k-anonymity~A]. In: Proc of IEEE Int'l Conf on Data En- gineering[ C], Piscataway, NJ: IEEE Press, 2006.
  • 3LcFcvrc K, DcWitt D J, Ramakrislman R. Incognito: efficient full-domain k-anonymity[ A]. In: Proc of the ACM SIGMOD Int' I Conf on Management of Data[ C], New York: ACM Press, 2005 : 49-60.
  • 4Hore B, JammalLAdAlca R, Mehrotra S. Flexible anonymization for privacy preserving data publishing: a systematic search based approach[C]. In: Proc of SIAM Int'l Conf on Data Mining, 2007.
  • 5Sweeney L. K-anonymity: a model for protecting privacy[J]. In- ternational Journal on Uncertainty, Fuzziness and Knowledge-based Systems, 2002, 10(5) : 557-570.
  • 6Samarati P. Protecting respondent's identities in microdata release [ J]. IEEE Transactions on Knowledge and Data Engineering, 2001, 13(6): 1010-1027.
  • 7周水庚,李丰,陶宇飞,肖小奎.面向数据库应用的隐私保护研究综述[J].计算机学报,2009,32(5):847-861. 被引量:220
  • 8Asuncion A, Newman D J. UCI machine learning repository[ EB/ OL]. http://mleam.ics. uci. edu/MLRepository, html, 2007.
  • 9Xu J, Wang W, Pei J, et al. Utility-based anonymization using local recoding[C]. In Proc. of the 12th ACM SIGKDD, Philadel- phia, PA, 2006.
  • 10Meyerson A, Williams R. On the complexity of optimal k-anonymity [ A]. In: Proc of the ACM SIGMOD Int'l Conf on Principles of DB Systems[ C], New York: ACM Press, 2004: 223-228.

二级参考文献73

共引文献219

同被引文献15

  • 1Samarati P. Protecting respondent's identities in microdata release[J].IEEE Transactions on Knowledge and Data Engineering,2001,(06):1010-1027.
  • 2Sweeney L. K-anonymity:A model for protecting privacy[J].International Journal on Uncertainty Fuzziness and Knowledge-based Systems,2002,(05):557-570.
  • 3Pinkas B. Cryptographic techniques for privacy preserving data mining[J].ACM SIGKDD Explorations,2002,(02):12-19.
  • 4Xiao Xiaokui,Tao Yufei. Anatomy:simple and effective privacy preservation[A].New York,US:ACM Press,2006.139-150.
  • 5Fung B C M,Wang Ke,Chen Rui. Privacypreserving data publishing:A survey on recent developments[J].ACM Computing Surveys,2010,(04):1-53.
  • 6Hore B,Jammalamadaka R,Mehrotra S. Flexible anonymization for privacy preserving data publishing:A systematic search based approach[A].Philadelphia,USA:Society for Industrial and Applied Mathematics,2007.497-502.
  • 7Bayardo R,Agrawal R. Data privacy through optimal kanonymization[A].Washington,USA:IEEE Computer Society,2005.217-228.
  • 8LeFevre K,De Witt D,Ramakrishnan R. Mondrian multidimensional k-anonymity[A].Washington,USA:IEEE Computer Society,2006.25-25.
  • 9Xu Jian,Wang Wei,Pei Jian. Utility-based anonymization using local recoding[A].New York,US:ACM Press,2006.785-790.
  • 10Garey M R,Johnson D S. Computers and intractability:A guide to the theory of NP-Completeness[M].New York:W H Freeman and Company,1979.

引证文献2

二级引证文献4

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部