期刊文献+

个性化搜索中用户兴趣模型匿名化研究 被引量:7

User Profile Anonymization in Personalized Web Search
下载PDF
导出
摘要 为了解决个性化搜索技术所潜在的用户隐私信息泄露的问题,提出了用户兴趣模型匿名化方法。首先根据用户兴趣模型之间的相似性将其聚类为满足p-链接性的等价组,然后计算聚类后兴趣条目的权值。所谓的p-链接性是指攻击者根据背景知识链接确定某一用户的概率不超过p。该方法可实现用户兴趣模型匿名化以及兴趣倾向不发生改变,既保护了用户隐私信息,同时也保证了个性化检索性能。实验表明:随着相关结果个数的增多,匿名化后搜索结果的查全率基本能保证在50%以上,另外p-链接性的减小对于查全率的影响并不是太大。 To solve potential user privacy leaking in personalized web search,an approach of anonymizing user profiles is proposed.According to the similarity of user profiles,the profiles are clustered as equivalences which meet p-linkability and then calculated the weight of interest items.Here p-linkability means that the probability that a certain user is determined by the attacker on the basis of the background knowledge link is less than p.This approach realizes the anonymization of user profiles and the constancy of the user interest tendency,and sufficiently protects user privacy while the anonymized user profiles are still effective in personalized web search.It is verified that after anonymization the recall ratio of the search result can be guaranteed over 50% as the related items increase.Meanwhile,the reduction of p-linkability does not greatly influence the recall ratio.
出处 《西安交通大学学报》 EI CAS CSCD 北大核心 2013年第4期131-136,共6页 Journal of Xi'an Jiaotong University
基金 北京信息科技大学网络文化与数字传播北京市重点实验室开放课题资助项目(5026035409) 教育部人文社会科学资助项目(11YJC870011) 北京市教委科技计划面上资助项目(KM201211232014) 国家科技支撑计划资助项目(2012BAH08B02)
关键词 个性化搜索 用户兴趣模型 匿名化 隐私保护 信息安全 personalized search user profile anonymization privacy information
  • 相关文献

参考文献9

  • 1SWEENEY L.Kanonymity: a model for protecting privacy[J].Int’l Journal on Uncertainty,Fuzziness and KnowledgeBased Systems,2002,10(5): 557-570.
  • 2MACHANAVAJJHALA A,GEHRKE J,KIFER D.lDiversity: privacy beyond Kanonymity [C]∥Proc of the 22nd Int’l Conf on Data Engineering.Piscataway,NJ,USA: IEEE Computer Society,2006: 24-35.
  • 3LI N,LI T,VENKATASUBRAMANIAN S.tCloseness: privacy beyond kanonymity and ldiversity [C]∥Proc of the 23rd Int’l Conf on Data Engineering.Piscataway,NJ,USA: IEEE Computer Society,2007: 106-115.
  • 4霍峥,孟小峰.轨迹隐私保护技术研究[J].计算机学报,2011,34(10):1820-1830. 被引量:109
  • 5朱青,赵桐,王珊.面向查询服务的数据隐私保护算法[J].计算机学报,2010,33(8):1315-1323. 被引量:33
  • 6YUN Zhu,LI Xiong,CHRISTOPHER V.Anonymization of user profiles for personalized web search [C]∥Proceedings of the 19th International Conference on World Wide Web.New York,NY,USA: ACM,2010: 1125-1126.
  • 7田久乐,赵蔚.基于同义词词林的词语相似度计算方法[J].吉林大学学报(信息科学版),2010,28(6):602-608. 被引量:178
  • 8余慧佳,刘奕群,张敏,茹立云,马少平.基于大规模日志分析的搜索引擎用户行为分析[J].中文信息学报,2007,21(1):109-114. 被引量:117
  • 9FUNG B C M,WANG K,CHEN R,et al.Privacypreserving data publishing: a survey of recent developments[J].ACM Computing Surveys,2010,42(4): 1-14,53.

二级参考文献73

  • 1潘晓,肖珍,孟小峰.位置隐私研究综述[J].计算机科学与探索,2007,1(3):268-281. 被引量:65
  • 2余刚,裴仰军,朱征宇,陈华月.基于词汇语义计算的文本相似度研究[J].计算机工程与设计,2006,27(2):241-244. 被引量:25
  • 3朱青,王珊,丁博麟,张孝,蔡宏艳,姚佳丽.基于数据网格面向服务的查询算法[J].计算机学报,2006,29(7):1234-1240. 被引量:8
  • 4程涛,施水才,王霞,吕学强.基于同义词词林的中文文本主题词提取[J].广西师范大学学报(自然科学版),2007,25(2):145-148. 被引量:11
  • 5关毅,王晓龙.基于统计的汉语词汇间语义相似度计算[C]//全国第七届计算语言学联合学术会议论文集,哈尔滨,2003:221-227.
  • 6Han J,Kamber M.Data Mining:Concepts and Techniques.2nd Edition.San Francisco:Morgan Kaufmann Publishers,2006.
  • 7Machanavajjhala A,Gehrke J,Kifer D,Venlita-Subramaniam M.1-diversity:Privacy beyond k-anonymity//Proceedings of the 22nd International Conference on Data Engineering(ICDE).Atlanta,Georgia,USA,2006:24-35.
  • 8Li N,Li T.t-closeness:Privacy beyond k-anonymity and l-diversity//Proceedings of the 23rd International Conference on Data Engineering (ICDE).Istan Buttom-up k-anonymity,Turkey,2007:106-115.
  • 9Sweeney L.Achieving k-anonymity privacy protection using generalization and suppression.International Journal on Uncertainty,Fuzziness and Knowledge-Based Systems,2002,10(5):571-588.
  • 10Xiao X,Tao Y.Personalized privacy preservation//Proceedings of the ACM SIGMOD Conference on Management of Data(SIGMOD).Atlanta,Georgia,USA,2006:229-240.

共引文献430

同被引文献63

  • 1左强,郝玉洁,刘乃琦.基于Symbian的智能手机防火墙研究与设计[J].微计算机信息,2008,24(9):39-41. 被引量:2
  • 2姚昱旻,刘卫国.Android的架构与应用开发研究[J].计算机系统应用,2008,17(11):110-112. 被引量:281
  • 3余慧佳,刘奕群,张敏,茹立云,马少平.基于大规模日志分析的搜索引擎用户行为分析[J].中文信息学报,2007,21(1):109-114. 被引量:117
  • 4Liu Junqiang, Wang Ke. Enforcing vocabulary k-anonymity by semantic similarity based clustering [ C ]//IEEE International Conference on Data Mining, 2010:899 - 904.
  • 5He Yeye, Jeffrey F. Anonymization of set- valued data via top-down local generalization I J]. Proceedings of the VLDB Endowment, 2009,2( 1 ) :934 -935.
  • 6Hong Yuan, He Xiaoyun, Jaideep Vaidya, et al. Effective anonymization of query logs [ C ]// CIKM "09 Proceedings of the 18th ACM conference on Information and knowledge management,2009 : 1465 - 1468.
  • 7Aleksandra Korolova, Krishnaram Kenthapadi, Nina Mishra, et al. Releasing search queries and clicks privately[ C ]//WWW 09 Proceedings of the 18th international conference on World wide web,2009 : 171 - 180.
  • 8Hong Yuan, Jaideep Vaidya, Lu Haibing, et al. Differentially private search log sanitization with optimal output utility [ C ] /// EDBT "12 Proceedings of the 15th International Conference on Extending Database Technology, 2012:50 -61.
  • 9Dwork C. Differential privacy [ C ]//Proc. 33ra International Colloquium on Automata, Languages and Programming, 2006 : 1 - 12.
  • 10McSherry F, Talwar K. Mechanism design via differential privacy [ J ]. Foundations of Computer Science ,2007:94 - 103.

引证文献7

二级引证文献30

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部