期刊文献+

一种改进的基于奇异值分解的隐私保持分类挖掘方法 被引量:16

An Improved Privacy-Preserving Classification Mining Method Based on Singular Value Decomposition
下载PDF
导出
摘要 隐私保护是数据挖掘研究的重要内容之一,目前已经提出了大量隐私保持的数据挖掘算法.基于奇异值分解的方法是其中重要的一种,它是一种基于数据扰动的方法.现有的基于奇异值分解的隐私保持数据挖掘方法对所有样本和属性都进行同样强度的扰动.但不同的样本和属性可能对隐私保护有不同的要求,而且对数据挖掘的重要性也可能不同,因此最好可以对他们进行不同程度的扰动.本文对基于奇异值分解的数据扰动方法进行改进,使之可以对不同的样本和属性进行不同程度的扰动.并在此基础上提出了一种改进的隐私保持分类挖掘方法.实验表明,与原有的基于奇异值分解的方法相比,在保证数据可用性的前提下,本文方法可以对隐私数据提供更好的保护. Privacy protection is indispensable in data mining,and many PPDM(privacy-preserving data mining) methods have been proposed.One such method based on data perturbation is SVD(singular value decomposition)-based method,which treats all samples and attributes equally.However,different samples and attributes may have different requirements for privacy protection,and may be not equally important for data mining.So,it is better to treat them differently.This paper proposed an improved SVD-based perturbation method,which can perturb different samples and attributes to different degrees.In addition,this paper proposed an improved privacy-preserving classification mining method using this improved SVD-based perturbation algorithm.The experiments showed that while maintaining data utility,the proposed privacy-preserving classification mining method can protect privacy better than the original SVD-based method.
作者 李光 王亚东
出处 《电子学报》 EI CAS CSCD 北大核心 2012年第4期739-744,共6页 Acta Electronica Sinica
基金 国家863高技术研究发展计划(No.2007AA02Z329)
关键词 隐私保持 数据挖掘 奇异值分解 privacy preserving data mining singular value decomposition
  • 相关文献

参考文献17

  • 1Herman T Tavani. Information privacy, data mining, and the in- temet [J]. Ethics and Information Technology, 1999,1 (2) : 137 - 145.
  • 2A Cavoukian. Data mining: staking [ OL].http://www, ipc. on. ca/ a claim on your privacy sion-Papers/Discussion-Papers-Summary/? id = 342. 1998-01- 01/2010-10-15.
  • 3Vassilios S Veryldos, Elisa Bertino, Igor Nai Fovino, Loredana P Provenza, Yucel Saygin, Yannis Theodoridis. State-of-the-art in privacy preserving data mining [ J]. ACM SIGMOD Record, 2004,33(1) :50 - 57.
  • 4Elisa Bertino, Igor Nai Fovino, Loredana Parasiliti Provenza. A framework for evaluating privacy preserving data mining algo- rithms [ J ]. Data Mining and Knowledge Discovery, 2005, 11 (2) : 121 - 154.
  • 5Rakesh Agrawal, Rarnakdshnan Srikant. Privacy-preserving data mining [ J ]. ACM SIGMOD Record, 2000,29 (2) : 439 - 450.
  • 6Li Liu, M Kantarcioglu, B Thuraisingham. The applicability of the peurbation based privacy preserving data mining for real- world data[ J]. Data & Knowledge Engineering, 2008,65 ( 1 ) : 5 - 21.
  • 7韩建民,岑婷婷,虞慧群.数据表k-匿名化的微聚集算法研究[J].电子学报,2008,36(10):2021-2029. 被引量:40
  • 8S Kisilevich, L Rokach, Y Elovici, B Shapira. Efficient Multidi- mensional Suppression for K-Anonymity [ J ]. IEE E Transac- tions on Knowledge and Data Engineering,2010,22(3):334- 347.
  • 9Yehuda Lindell, Benny Pinkas. Privacy prdserving data mining[J]. Journal of Cryptology, 2002,15 (3) : 177 - 206.
  • 10Benny Pinkas. Cryptographic techniques for privacy-preserving data mining [J]. ACM SIGKDD Explorations Newsletter, 21302,4(2) : 12 - 19.

二级参考文献67

共引文献90

同被引文献123

引证文献16

二级引证文献191

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部