期刊文献+

基于熵分类的个性化隐私匿名方法 被引量:3

Entropy-based classification approach for personalized privacy anonymity
下载PDF
导出
摘要 针对传统(α,k)-匿名模型不能满足敏感属性值之间不同隐私保护程度个性化需求的问题,引入敏感属性值个性隐私敏感因子和个性隐私保护需求度的概念,进而形式化地定义了个性化(α,k)-匿名模型;同时,还提出了一种基于熵分类的个性化隐私匿名方法来实现个性化(α,k)-匿名模型。实验表明:该方法不仅能获得与现有(α,k)-匿名算法近似的信息损失度和时间代价,同时也满足了个性化服务的需求,获得更合理的隐私保护。 To solve the defects of the traditional (α,κ)-anonymity model has the defect that it does not satisfy the personalized requirement of different privacy preserving degree for different sensitive attributed values. To overcome this defect, the concepts of personalized privacy sensitive factor and personalized privacy preserving requirement degrees for each sensitive attribute value are introduced. Then the personalized (α,κ)-anonymity model is defined formally. Meanwhile, an entropy-based classification approach for personalized privacy anonymity is presented to solve this personalized (α,κ)-anonymity model. Experiment results show that the proposed method not only produces similar information loss and time cost to the existing (α,κ)-anonymity algorithm, but also meets the requirements of personalized service and achieves more reasonable privacy preservation.
出处 《吉林大学学报(工学版)》 EI CAS CSCD 北大核心 2013年第1期179-185,共7页 Journal of Jilin University:Engineering and Technology Edition
基金 国家自然科学基金项目(61073041 61073043 61100008 61172167) 黑龙江省自然科学基金项目(F200901 F201023) 哈尔滨市优秀学科带头人基金项目(2010RFXXG002 2011RFXXG015) 中央高校基本科研业务费专项项目(HEUCF061002)
关键词 计算机应用 隐私保护 k)-匿名 熵分类 个性化 computer application privacy preserving (α,κ)-anonymity entropy classification personalized
  • 相关文献

参考文献7

  • 1Sweenty L. k-anonymity., a model for protecting privacy [J]. International Journal on Uncertainty, Fuzziness and Knowledge-based Systems, 2002, 10 (5): 557-570.
  • 2Machanavajjhala A, Kifer D, Gehrke J, et al. l-diversity: privacy beyond k-anonymity [J]. ACM Transactions on Knowledge Discovery from Data, 2007, 1(1):1-52.
  • 3Li N H, Li T C, Venkatasubramanian S. t-closeness: privacy beyond k-anonymity and 1-diversity [C] // Proceedings of the 23rd IEEE International Conference on Data Engineering, 2007: 106-115.
  • 4Wong R C W, LiJ Y, Fu A W C, et al. (a, k)- anonymous data publishing[J]. Journal of Intelligent Information Systems, 2009, 33(2):209-234.
  • 5Xiao X K, Tao Y F. Personalized privacy preservation[C] // Proceedings of the ACM SIGMOD International Conference on Management of Data, 2006: 229-240.
  • 6韩建民,于娟,虞慧群,贾泂.面向敏感值的个性化隐私保护[J].电子学报,2010,38(7):1723-1728. 被引量:40
  • 7Wang Ke, Yu P S, Chakraborty S. Bottom-up generalization: a data mining solution to privacy protection[C] // Proceedings of the IEEE International Conference on Data Mining, Brighton, UK, 2004: 249-256.

二级参考文献11

  • 1Samarati P,Sweeney L.Generalizing data to provide anonymity when disclosing information (abstract)[A].Proceedings of the 17th ACM-SIGMOD-SIGACT-SIGART Symposium on the Principles of Database Systems[C].Seattle,WA,USA:IEEE press,1998.188.
  • 2Samarati P.Protecting restondents' identities in microdata release[J].IEEE Transactions on Knowledge and Data Engineering,2001,13(6):1010-1027.
  • 3Tiancheng Li,Ninghui Li.Towards optimal k-anonymization[J].Data and Knowledge Engineering,2008,65(1):22-39.
  • 4Machanavajjhala A,Gehrke J,Kifer D.L-diversity:privacy beyond k-anonymity[A].Proceedings of the 22nd International Confence e on Data Engineering[C].Atlanta,GA,USA:IEEE Press,2006.24-36.
  • 5Truta T M,Vinay B.Privacy protection:p-sensitive kanonymity property[A].Proceedings of the 22nd International Conference on Data Engineering Workshops (ICDEW)[C].Washington,DC,USA:IEEE Computer Society,2006.94.
  • 6Wong C R,Li J,Fu A,et al.(α,k)-anonymity:an enhanced k-anonymity model for privacy preserving data publishing[A].Proceedings of the 12th ACM SIGKDD Conference[C].Philadelphia,PA:ACM Press,2006.754-759.
  • 7Ninghui Li,Tiancheng Ii,Venkatasubramanian S.t-Closeness:privacy beyond k-anonymity and l-diversity[A].Proceedings of the 23rd International Conference on Data Engineering (ICDE)[C].Istanbul,Turkey:IEEE Press,2007.106-115.
  • 8Xiaokui Xiao,Yufen Tao.Personalized privacy preservation[A].Proceedings of the 2006 ACM SIGMOD International Conference on Management of Data[C].Chicago,Illinois,USA:ACM Press,2006.229-240.
  • 9Zude Li,Guoqiang Zhan,Xiaojun Ye.Towards an anti-inference (k,l)-anonymity model with value association rules[A].Database and Expert Systems Applications (DEXA)[C].Krakow,Poland:Springer-Verlag,Berlin Heidelberg,2006.883-893.
  • 10Li J,Wong R,Fu A,Pei J.Achieving k-anonymity by clustering in attribute hierarchical structure[A].Proceedings of the 8th International Conference on Data Warehousing and Knowledge Discovery (DaWak)[C].LNCS 4081,Springer-verlag,Berlin,Heidelberg,2006.405-416.

共引文献39

同被引文献28

引证文献3

二级引证文献22

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部