期刊文献+

一种基于逆聚类的个性化隐私匿名方法 被引量:25

A Personalized Privacy Anonymous Method Based on Inverse Clustering
下载PDF
导出
摘要 针对不同个体对隐私保护的不同需求,提出了一种面向个体的个性化扩展l-多样性隐私匿名模型.该模型在传统l-多样性的基础上,定义了扩展的l-多样性原则,并通过设置敏感属性的保护属性来实现个体与敏感值之间关联关系的个性化保护需求.同时,还提出了一种个性化扩展l-多样性逆聚类(PELI-clustering)算法来实现该隐私匿名模型.实验表明:该算法不仅能产生与传统基于聚类的l-多样性算法近似的信息损失量以及更小的时间代价,同时也满足了个性化服务的需求,获得更有效的隐私保护. For achieving the different privacy preservation requirements of each individual, this paper presents a personalized extensionl-diversity privacy anonymous model orien6.ng individuals. This model proposes an extension l-diversity principle based on the traditional l-diversity, and realizes the requirement of personalized protection of relationship between individual and sensitive value by setting up guarding attributes on sensitive attributes. In the meantime, this paper also proposes a personalized extension l- diversity inverse clustering algorithm (PELI-clustering) to implement the privacy anonymous model presented in this paper. The ex- pefirnents show that the proposed algorithm in this paper not only meets the requirements of personalized service, but also produces similar information loss to the traditional clustering-based l-diversity algorithm with less time cost, which achieves more effective orivacv preservafion.
作者 王波 杨静
出处 《电子学报》 EI CAS CSCD 北大核心 2012年第5期883-890,共8页 Acta Electronica Sinica
基金 国家自然科学基金(No.61073041 No.61073043 No.61172167) 黑龙江省自然科学基金(No.F200901) 哈尔滨市科技创新人才研究优秀学科带头人专项基金(No.2011RFXXG015 No.2010RFXXG002)
关键词 隐私匿名 个性化 逆聚类 l-多样性 保护属性 privacy anonymity personalized inverse clustering /-diversity guarding attribute
  • 相关文献

参考文献13

  • 1Sweeney L. Computational disclosure control:A primer on data privacy pmtection[ D ]. Massachusetts Institute of Technology, 2001.67 - 82.
  • 2Sweeney L. k-anonymity: A model for protecting privacy[ J ]. International Journal on Uncertainty, Fuzziness and Knowledge Based Systems,2002,10(5) :557 - 570.
  • 3Machanavajjhala A, Kifer D, Gehrke J, et al./-diversity: Priva- cy beyond k-anonymity[ J]. ACM Transactions on Knowledge Discovery from Data, 2007,1 (1) : 1 - 52.
  • 4Li J Y,Wong R C W,et al. Achieving k-anonymity by cluster- ing in attribute hierarchical structmres[ A ]. Proceedings of the 8th International Conference on Data Warehousing and Knowl- edge Discoveryl C ]. Krakow, Poland, Springer Press, 2006.405 - 416.
  • 5王智慧,许俭,汪卫,施伯乐.一种基于聚类的数据匿名方法[J].软件学报,2010,21(4):680-693. 被引量:49
  • 6Aggarwal G,Panigrahy R,et al. Achieving anonymity via clus-tering[ J]. ACM Trans Algorithms, 2010,6(3) : 1 - 19.
  • 7滕金芳,钟诚.基于聚类的敏感属性-多样性匿名化算法[J].计算机工程与设计,2010,31(20):4378-4381. 被引量:6
  • 8Xiao X K, Tao Y F. Personalized privacy preservation[ A]. Proceedings of the 2006 ACM SIGMOD International Confer- ence on Management of Data[ C] .New York,NY, USA:ACM Press, 2006.229 - 240.
  • 9Ye X J, Zhang Y W, et al. A personalized ( a, k)-anonymity model[ A]. Proceedings of the 9th International Conference on Web-Age Information Management (WAIM' 08) [ C ]. Zb.angii- ajie, China: IEEE Press,2008.341 - 348.
  • 10Shen Y G,Liu Y H, et al. Personalized granular k-anonymity [ A]. Proceedings of International Conference on Information Engineering and Computer Science ( ICIECS ' 09 ) [ C ]. Wuhan, China: lEvEE. Press,2009.1-4.

二级参考文献21

  • 1杨晓春,刘向宇,王斌,于戈.支持多约束的K-匿名化方法[J].软件学报,2006,17(5):1222-1231. 被引量:60
  • 2Samarati P,Sweeney L.Generalizing data to provide anonymity when disclosing information (abstract)[A].Proceedings of the 17th ACM-SIGMOD-SIGACT-SIGART Symposium on the Principles of Database Systems[C].Seattle,WA,USA:IEEE press,1998.188.
  • 3Samarati P.Protecting restondents' identities in microdata release[J].IEEE Transactions on Knowledge and Data Engineering,2001,13(6):1010-1027.
  • 4Tiancheng Li,Ninghui Li.Towards optimal k-anonymization[J].Data and Knowledge Engineering,2008,65(1):22-39.
  • 5Machanavajjhala A,Gehrke J,Kifer D.L-diversity:privacy beyond k-anonymity[A].Proceedings of the 22nd International Confence e on Data Engineering[C].Atlanta,GA,USA:IEEE Press,2006.24-36.
  • 6Truta T M,Vinay B.Privacy protection:p-sensitive kanonymity property[A].Proceedings of the 22nd International Conference on Data Engineering Workshops (ICDEW)[C].Washington,DC,USA:IEEE Computer Society,2006.94.
  • 7Wong C R,Li J,Fu A,et al.(α,k)-anonymity:an enhanced k-anonymity model for privacy preserving data publishing[A].Proceedings of the 12th ACM SIGKDD Conference[C].Philadelphia,PA:ACM Press,2006.754-759.
  • 8Ninghui Li,Tiancheng Ii,Venkatasubramanian S.t-Closeness:privacy beyond k-anonymity and l-diversity[A].Proceedings of the 23rd International Conference on Data Engineering (ICDE)[C].Istanbul,Turkey:IEEE Press,2007.106-115.
  • 9Xiaokui Xiao,Yufen Tao.Personalized privacy preservation[A].Proceedings of the 2006 ACM SIGMOD International Conference on Management of Data[C].Chicago,Illinois,USA:ACM Press,2006.229-240.
  • 10Zude Li,Guoqiang Zhan,Xiaojun Ye.Towards an anti-inference (k,l)-anonymity model with value association rules[A].Database and Expert Systems Applications (DEXA)[C].Krakow,Poland:Springer-Verlag,Berlin Heidelberg,2006.883-893.

共引文献82

同被引文献334

引证文献25

二级引证文献200

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部