期刊文献+

基于并行聚类的物联网k-匿名算法 被引量:2

Parallel clustering-based k-anonymity algorithm in Internet of things
下载PDF
导出
摘要 给出物联网可容忍空间粒度和可容忍时间粒度两个参数,建立适用于物联网环境的k-匿名模型。提出数据集分布序列的概念,以优化生成聚类种子,对数据进行并行聚类,使等价类含有多个节点的数据,具有布局特性的数据被划分到不同的等价类中,从而模糊数据的具体位置信息,消除标签的布局特性,设计适用于物联网环境的隐私保护k-匿名算法。实验结果表明,该算法在确保物联网数据可用的前提下,能够有效保护数据中的隐私信息,提高数据的安全性。 Two parameters about tolerable space granularity and tolerable time granularity in the Internet of things (IOT) are given and a k-anonymity model for IOT environment is created. P~ concept of the distribution sequence of data sets is proposed to optimize the generated cluster seeds. The data are clustered in parallel such that the data for multiple nodes are contained in the equivalence class, the data with specific location information will be divided into different equivalence classes to fuzzy their specific location information, the label layout characteristics is eliminated, and a k-anonymity algorithm for privacy protection in Internet of things is designed. The experimental results show that the presented algorithm can effectively protect the privacy of data and improve data security in premise of ensuring data availability in Internet of things.
作者 韦火旺 钟诚
出处 《信息技术》 2013年第12期6-10,共5页 Information Technology
基金 广西自然科学基金(2011GXNSFA018152) 广西研究生教育创新计划项目(YCSZ2012007)
关键词 物联网 K-匿名 隐私保护 并行聚类 Intemet of things k-anonymous privacy protection parallel clustering
  • 相关文献

参考文献12

  • 1于戈;李芳芳.物联网中的数据管理[J]{H}中国计算机学会通讯,2010(04):30-34.
  • 2丁治明.物联网对软件技术的挑战及其对策[J]{H}中国计算机学会通讯,2011(01):49-50.
  • 3Sweeney L. K-anonymity:A model for protecting privacy[J].International Journal on certainty Fuzziness and Knowledgn-based Systems,2002,(05):557-570.
  • 4Machanavajjhala A,Gehrke J,Kifer D. L-diversity:Privacy beyond k-anonymity[A].Atlanta,GA,USA:IEEE Press,2006.24-36.
  • 5Machanavajjhala A,Kifer D,Gehrke J. l-diversity:Privacy beyond k-anonymity[J].ACM Transactions on Knowledge Discovery from Data,2007,(01):1-52.
  • 6Wong R,Li J,Fu A. (α,k)-Anonymous data publishing[J].{H}JOURNAL OF INTELLIGENT INFORMATION SYSTEMS,2009,(02):209-234.
  • 7Aggarwal G,Feder T,Kenthapadi K. Achieving anonymity via clustering[A].{H}New York:ACM Press,2006.153-162.
  • 8杨高明,杨静,张健沛.半监督聚类的匿名数据发布[J].哈尔滨工程大学学报,2011,32(11):1489-1494. 被引量:6
  • 9李珊珊,朱玉全,陈耿.基于聚类的数据敏感属性匿名保护算法[J].计算机应用研究,2012,29(2):469-471. 被引量:4
  • 10滕金芳,钟诚.基于聚类的敏感属性-多样性匿名化算法[J].计算机工程与设计,2010,31(20):4378-4381. 被引量:6

二级参考文献48

  • 1杨晓春,刘向宇,王斌,于戈.支持多约束的K-匿名化方法[J].软件学报,2006,17(5):1222-1231. 被引量:60
  • 2黄伟伟,柏文阳.聚类挖掘中隐私保护的几何数据转换方法[J].计算机应用研究,2006,23(6):180-181. 被引量:7
  • 3张国荣,印鉴.应用正交变换保护数据中的隐私信息[J].计算机应用研究,2006,23(10):95-97. 被引量:4
  • 4Sweeney L.K-anonymity:A model for protecting privacy[J].International Journal on Uncertainty,Fuzziness and Knowledgebased Systems,2002,10(5):557-570.
  • 5Machanavajjhala A,Gehrke J,Kifer D.L-diversity:Privacy beyond k-anonymity[C].Proc of the 22nd IEEE International Conference on Data Engineering.Atlanta,GA,USA:IEEE Press,2006:24-36.
  • 6Li Jiuyong,Raymond Chi-Wing Wong,Ada Wai-Chee Fu,et al.Achieving k-anonymity by clustering in attribute hierarchical structures[C].Proc of the 8th International Conference on Data Warehousing and Knowledge Discovery,2006:405-416.
  • 7Ercan Nergiz M,Chris Clifton.Thoughts on k-anonymization[J].Data and Knowledge Engineering,2007,63(3):622-645.
  • 8Domingo-Ferrer J,Mateo-Sanz J M.Efficient multivariate dataoriented microaggregation[J].VLDB Journal,2006,15:355-369.
  • 9Solanas A,Martinez-Baslleste A,Domingo-Ferrer J.V-MDAV:A multivariate microaggregation with variable group size[C].Proc of Computational Statistics.Rome,Italy:Springer-Verlag,2006:917-927.
  • 10Loukides G,Shao J.Capturing data usefulness and privacy protection in k-anonymisation[C].Seoul,Korea:Proc of the 22nd Annual ACM Symposium on Applied Computing,2007:370-374.

共引文献19

同被引文献10

引证文献2

二级引证文献5

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部