期刊文献+

基于敏感度的个性化(α,l)-匿名方法 被引量:7

Personalized(α,l)-anonymity Method Based on Sensitivity
下载PDF
导出
摘要 目前多数隐私保护匿名模型不能满足面向敏感属性值的个性化保护需求,也未考虑敏感属性值的分布情况,易受相似性攻击。为此,提出基于敏感度的个性化(α,l)-匿名模型,通过为敏感属性值设置敏感度,并定义等敏感度组的概念,对等价类中各等敏感度组设置不同的出现频率,满足匿名隐私保护的个性化需求。通过限制等价类中同一敏感度的敏感属性值出现的总频率,控制敏感属性值的分布,防止相似性攻击。提出一种基于聚类的个性化(α,l)-匿名算法,实现匿名化处理。实验结果表明,该算法能以与其他l-多样性匿名模型近似的信息损失量和时间代价,提供更好的隐私保护。 Currently,the majority of anonymity model for privacy preservation neither meets the need of personalized preservation oriented to sensitive attribute values,nor considers the distribution of sensitive attribute values,therefore they are vulnerable to similarity attack. This paper proposes a personalized(α,l)-anonymity model based on sensitivity. This model provides sensitivity for different sensitive attribute values,and defines the concept of equ-sensitivity group,implements the personalized needs of privacy anonymity by setting the frequency constraints for different equ-sensitivity group in every equivalence class. This model also can defense similarity attack by limiting the total frequency of sensitive attribute values for same sensitivity in every equivalence class,and control the distribution of sensitive attribute values.This paper proposes a personalized(α,l)-anonymity algorithm based on clustering to achieve the purpose of anonymity.Experimental results show that the proposed algorithm provides better privacy preservation than other l-diversity anonymity models with the similar information loss and time cost.
作者 赵爽 陈力
出处 《计算机工程》 CAS CSCD 北大核心 2015年第1期115-120,共6页 Computer Engineering
关键词 隐私保护 l-多样性 敏感度 聚类 个性化 相似性攻击 privacy preservation l-diversity sensitivity clustering personalized similarity attack
  • 相关文献

参考文献13

  • 1Samarati P,Sweeney L.Generalizing Data to Provide Anonymity When Disclosing Information[C]//Proceedings of the17th ACM SIGACT-SIGMODSIGART Symposium on Principles of Database Systems.New York,USA:ACM Press,1998:188.
  • 2Sweeney L.K-anonymity:A Model for Protecting Privacy[J].International Journal of Uncertainty,Fuzziness and Knowledge-based Systems,2002,10(5):557-570.
  • 3Machanavajjhala A,Gehrke J,Kifer D.I-diversity:Privacy Beyond k-anonymity[J].ACM Transactions on Knowledge Discovery from Data,2007,1(1):24-35.
  • 4Wong R,Li J,Fu A,et al.(α,k)-anonymity:An Enhanced k-anonymity Model for Privacy Preserving Data Publishing[C]//Proceedings of the12th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining.New York,USA:ACM Press,2006:754-759.
  • 5Traian T M,Bndu V.Privacy Protection:p-sensitive kanonymity Property[C]//Proceedings of the22nd International Conference on Data Engineering Workshops.Washington D.C.,USA:IEEE Computer Society,2006:94-103.
  • 6Xiao Xiaokui,Tao Yufei.Personalized Privacy Preservation[C]//Proceedings of ACM SIGMOD Conference on Management of Data.Chicago,USA:ACM Press,2006:229-240.
  • 7王波,杨静.数据发布中的个性化隐私匿名技术研究[J].计算机科学,2012,39(4):168-171. 被引量:12
  • 8韩建民,于娟,虞慧群,贾泂.面向敏感值的个性化隐私保护[J].电子学报,2010,38(7):1723-1728. 被引量:40
  • 9王波,杨静.一种基于逆聚类的个性化隐私匿名方法[J].电子学报,2012,40(5):883-890. 被引量:25
  • 10周水庚,李丰,陶宇飞,肖小奎.面向数据库应用的隐私保护研究综述[J].计算机学报,2009,32(5):847-861. 被引量:220

二级参考文献154

共引文献309

同被引文献54

  • 1杨晓春,刘向宇,王斌,于戈.支持多约束的K-匿名化方法[J].软件学报,2006,17(5):1222-1231. 被引量:60
  • 2Sweeney L.k-anonymity:a model for protecting privacy[J].International Journal on Uncertainty,Fuzziness and Knowledge based Systems,2002,10(5):557-570.
  • 3Machanavajjhala A,Gehrke J,Kifer D.l-diversity:privacy beyond k-anonymity[J].ACM Trans on Knowledge Discovery from Data,2007,1(1):24-35.
  • 4Li Ninghui,Li Tiancheng,Venkatasubramanian S.t-closeness:privacy beyond k-anonymity and l-diversity[C]//Proc of the 23rd International Conference on Data Engineering.Washington DC:IEEE Computer Society,2007:106-115.
  • 5Cao Jianneng,Karras P,Kalnis P.SABRE:a sensitive attribute bucketization and redistribution framework for t-closeness[J].VLDB,2011,20(1):59-81.
  • 6Xiao Xiaokui,Tao Yufei.Personalized privacy preservation[C]//Proc of ACM SIGMOD Conference on Management of Data.New York:ACM Press,2006:229-240.
  • 7Hettich C B S,Merz C.UCI repository of machine learning databases[DB/OL].(1996-05-01)[2008-04-20].http://archive.ics.uci.edu/ml/datasets/Adult.
  • 8刘明,叶晓俊.个性化K-匿名模型[J].计算机工程与设计,2008,29(2):282-286. 被引量:11
  • 9杨晓春,王雅哲,王斌,于戈.数据发布中面向多敏感属性的隐私保护方法[J].计算机学报,2008,31(4):574-587. 被引量:59
  • 10刘景森,戴冠中.一种面向付费个性化服务的匿名认证方案[J].计算机科学,2008,35(4):248-251. 被引量:3

引证文献7

二级引证文献52

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部