期刊文献+

一种基于最小选择度优先的多敏感属性个性化l-多样性算法 被引量:9

Personalized l-Diversity Algorithm for Multiple Sensitive Attributes Based on Minimum Selected Degree First
下载PDF
导出
摘要 数据发布中的隐私保护技术一直是数据挖掘与信息安全领域关注的重要问题.目前大部分的研究都仅限于单敏感属性的隐私保护技术,而现实生活中存在着大量包含多敏感属性的数据信息.同时,随着个性需求的不断提出,隐私保护中的个性化服务越来越受研究者的关注.为了扩展单敏感属性数据的隐私保护技术以及满足个性化服务的需求问题,研究了数据发布过程中面向多敏感属性的个性化隐私保护方法.在单敏感属性l-多样性原则的基础上,引入基于值域等级划分的个性化定制方案,定义了多敏感属性个性化l-多样性模型,并提出了一种基于最小选择度优先的多敏感属性个性化l-多样性算法.实验结果表明:该方法不仅可以满足隐私个性化的需求,而且能有效地保护数据的隐私,减少信息的隐匿率,保证发布数据的可用性. Privacy preserving in data publishing (PPDP) is always an important issue in the fields of data mining and information security. So far, most of the research on privacy preserving technology is limited to single sensitive attribute, but there are a lot of data information which includes multiple sensitive attributes in the real life. In the meanwhile, more and more researchers are paying great attention to the personalized service in the process of privacy preserving as the requirements of personality put forward continuously. To expand the privacy preserving, technology for single sensitive attribute and to satisfy the requirement of personalized service, the personalized privacy preserving approaches for multiple sensitive attributes in the process of data publishing are studied. Based on the single sensitive attribute /-diversity principle, a personalized multiple sensitive attributes /-diversity model is defined by introducing a personalized customization scheme based on domain hierarchies partitions. In the meanwhile, a multiple sensitive personalized /-diversity algorithm based on the minimum selected degree first (MSFMPL-diversity) is presented. The experimental results show that the proposed method not only can satisfy the requirement of individual personalized privacy, but also can protect the data privacy effectively and reduce the information hidden rate, which ensures the usability of the publishing data.
作者 杨静 王波
出处 《计算机研究与发展》 EI CSCD 北大核心 2012年第12期2603-2610,共8页 Journal of Computer Research and Development
基金 国家自然科学基金项目(61073041 61073043 61100008 61172167) 黑龙江省自然科学基金项目(F200901 F201023) 哈尔滨市优秀学科带头人基金项目(2010RFXXG002 2011RFXXG015) 中央高校基本科研业务费专项基金项目(HEUCF061002)
关键词 隐私保护 多敏感属性 个性化 最小选择度优先 l-多样性 privacy preserving multiple sensitive attributes personalized minimum selected degree first l-diversity
  • 相关文献

参考文献13

  • 1Sweeney L.k-anonymity: A model for protecting privacy[J]. International Journal on Uncertainty, Fuzziness andKnowledge Based Systems, 2002,10(5) : 557-570.
  • 2Machanavajjhala A, Kifer D,Gehrke J,et al. /-diversity:Privacy beyond 是-anonymity [J]. ACM Trans on KnowledgeDiscovery from Data, 2007, 1(1) : 1-52.
  • 3Xiao Xiaokui* Tao Yufei. Anatomy: Simple and effectiveprivacy preservation [C] //Proc of the 32nd Int Conf onVery Large Data Bases (VLDB’06). New York: ACM,2006: 139-150.
  • 4Li Ninghui, Li Tiancheng, Venkatasubramanian S.i-closeness; Privacy beyond 是-anonymity and /-diversity [C]//Proc of the 23rd Int Conf on Data Engineering (ICDE).Piscataway, NJ : IEEE, 2007 : 106-115.
  • 5韩建民,于娟,虞慧群,贾泂.面向数值型敏感属性的分级l-多样性模型[J].计算机研究与发展,2011,48(1):147-158. 被引量:23
  • 6Sun Xiaoxun, Li Min, Wang Hua. A family of enchanced (/,a)-diversity models for privacy preserving data publishing[J]. Future Generation Computer Systems: The Int Journalof Grid Computing; Theory, Methods and Applications,2011,27(3): 348-356.
  • 7杨晓春,王雅哲,王斌,于戈.数据发布中面向多敏感属性的隐私保护方法[J].计算机学报,2008,31(4):574-587. 被引量:59
  • 8Gal T S, Chen Zhiyuan,Gangopadhyay A. A privacyprotection model for patient data with multiple sensitiveattributes [J]. International Journal of Information Securityand Privacy,2008,2(3) : 28-44.
  • 9Ye Yang, Liu Yu,Lv Dapeng, et al. Decomposition:Privacy preservation for multiple sensitive attributes [C] //LNCS 5463 : Proc of the 14th Int Conf on Database Systemsfor Advanced Applications (DASFAA,09). Berlin: Springer,2009: 486490.
  • 10Xiao Xiaokui, Tao Yufei. Personalized privacy preservation[C] //Proc of the 2006 ACM SIGMOD Int Conf onManagement of Data. New York: ACM, 2006 : 229-240.

二级参考文献44

  • 1杨晓春,刘向宇,王斌,于戈.支持多约束的K-匿名化方法[J].软件学报,2006,17(5):1222-1231. 被引量:60
  • 2Samarati P,Sweeney L.Generalizing data to provide anonymity when disclosing information (abstract)[A].Proceedings of the 17th ACM-SIGMOD-SIGACT-SIGART Symposium on the Principles of Database Systems[C].Seattle,WA,USA:IEEE press,1998.188.
  • 3Samarati P.Protecting restondents' identities in microdata release[J].IEEE Transactions on Knowledge and Data Engineering,2001,13(6):1010-1027.
  • 4Tiancheng Li,Ninghui Li.Towards optimal k-anonymization[J].Data and Knowledge Engineering,2008,65(1):22-39.
  • 5Machanavajjhala A,Gehrke J,Kifer D.L-diversity:privacy beyond k-anonymity[A].Proceedings of the 22nd International Confence e on Data Engineering[C].Atlanta,GA,USA:IEEE Press,2006.24-36.
  • 6Truta T M,Vinay B.Privacy protection:p-sensitive kanonymity property[A].Proceedings of the 22nd International Conference on Data Engineering Workshops (ICDEW)[C].Washington,DC,USA:IEEE Computer Society,2006.94.
  • 7Wong C R,Li J,Fu A,et al.(α,k)-anonymity:an enhanced k-anonymity model for privacy preserving data publishing[A].Proceedings of the 12th ACM SIGKDD Conference[C].Philadelphia,PA:ACM Press,2006.754-759.
  • 8Ninghui Li,Tiancheng Ii,Venkatasubramanian S.t-Closeness:privacy beyond k-anonymity and l-diversity[A].Proceedings of the 23rd International Conference on Data Engineering (ICDE)[C].Istanbul,Turkey:IEEE Press,2007.106-115.
  • 9Xiaokui Xiao,Yufen Tao.Personalized privacy preservation[A].Proceedings of the 2006 ACM SIGMOD International Conference on Management of Data[C].Chicago,Illinois,USA:ACM Press,2006.229-240.
  • 10Zude Li,Guoqiang Zhan,Xiaojun Ye.Towards an anti-inference (k,l)-anonymity model with value association rules[A].Database and Expert Systems Applications (DEXA)[C].Krakow,Poland:Springer-Verlag,Berlin Heidelberg,2006.883-893.

共引文献111

同被引文献114

  • 1彭京,唐常杰,程温泉,石葆梅,乔少杰.一种基于层次距离计算的聚类算法[J].计算机学报,2007,30(5):786-795. 被引量:11
  • 2Saygin Y,Verykios V S,Elmagarmid A K.Privacy preserving association rule mining[A].Proceedings of the 12th International Workshop on Research Issues in Data Engineering(RIDE)[C].San Jose,USA:IEEE Computer Society,2002.151-158.
  • 3Aggarwal C C,Yu P S.A condensation approach to privacy preserving data mining[A].Proceedings of the 9th International Conference on Extending Database Technology(EDBT)[C].Heraklion,Greece:Springer,2004.183-199.
  • 4Yao A C.How to generate and exchange secrets[A].Proceedings of the 27th IEEE Symposium on Foundations of Computer Science(FOCS)[C].Toronto,Canada:IEEE Press,1986.162-167.
  • 5Clifton C,Kantarcioglou M,Lin X,Zhu M Y.Tools for privacy preserving distributed data mining[J].ACM SIGKDD Explorations,2002,4(2):28-34.
  • 6Laszlo M,Mukherjee S.Minimum spanning tree partitioning algorithm for microaggregation[J].IEEE Transactions on Knowledge and Data Engineering,2005,17(7):902-911.
  • 7Solanas A,Martinez-Balleste A,Domingo-Ferrer J,et al.A 2d-tree-based blocking method for microaggregating very large data sets[A].Proc of the First International Conference on Availability,Reliability and Security[C].Vienna,Australia:IEEE Press,2006.922-928.
  • 8Domingo-Ferrer J.Microaggregation for database and location privacy[A].Proc of Next Generation Information Technologies and Systems[C].Kibbutz,Shefayim,Israel:Springer-Verlag,2006.106-116.
  • 9Truta T,Vinay B.Privacy protection:p-sensitive k-anonymity property[A].Proc of the 22nd International Conference on Data Engineering Work Shops[C].Washington DC,USA:IEEE Computer Society,2006.94-103.
  • 10Sweeney L.k-anonymity:A model for protecting privacy[J].International Journal on Uncertainty,Fuzziness and Knowledge-Based Systems,2002,10(5):557-570.

引证文献9

二级引证文献60

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部