期刊文献+

基于聚类的高效(K,L)-匿名隐私保护 被引量:8

Efficient(K,L)-anonymous Privacy Protection Based on Clustering
下载PDF
导出
摘要 为防止发布数据中敏感信息泄露,提出一种基于聚类的匿名保护算法。分析易被忽略的准标识符对敏感属性的影响,利用改进的K-means聚类算法对数据进行敏感属性聚类,使类内数据更相似。考虑等价类内敏感属性的多样性,对待发布表使用(K,L)-匿名算法进行聚类。实验结果表明,与传统K-匿名算法相比,该算法在实现隐私保护的同时,数据信息损失较少,执行时间较短。 In order to prevent sensitive information leakage in the release data,this paper puts forward a kind of anonymous protection algorithm based on clustering. It takes the overlooked influnces of identifier to sensitive attributes into account,clusters the sensitive attribute of data,and makes the modified k-means clustering algorithm apply to this step,to make the data more similar in class. It uses(K,L)-anonymous method for tables which being published,considering of sensitive attribute in the equivalence class,and puts forward the effective methods for privacy protection.Experimental results show that the proposed model has good effect of privacy protection,compared with the traditional Kanonymous methods,it can achieve privacy protection,at the same time,reduce the loss of data information,make the data have a higher accuracy,and the executive time is shorter.
出处 《计算机工程》 CAS CSCD 北大核心 2015年第1期139-142,163,共5页 Computer Engineering
关键词 (K L)-匿名 敏感属性 隐私保护 信息损失 聚类 K-MEANS算法 (K L)-anonymous sensitive attribute privacy protection information loss clustering K-means algorithm
  • 相关文献

参考文献12

二级参考文献65

  • 1邱保志,沈钧毅.网格聚类中的边界处理技术[J].模式识别与人工智能,2006,19(2):277-280. 被引量:13
  • 2邱保志,张西芝.基于网格的参数自动化聚类算法[J].郑州大学学报(工学版),2006,27(2):91-93. 被引量:14
  • 3邱保志,沈钧毅.基于扩展和网格的多密度聚类算法[J].控制与决策,2006,21(9):1011-1014. 被引量:25
  • 4Samarati P, Sweeney L. Generalizing data to provide anonymity when disclosing information (abstract)[C] //Proc of the 17th ACM SIGMOD-SIGACT SIGART Syrup on the Principles of Database Systems. Piscataway, NJ: IEEE, 1998:188-3.88.
  • 5Samarati P. Protecting respondents' identities in microdata release [J]. IEEE Trans on Knowledge and Data Engineering. 2001, 13 (6) : 1010-1027.
  • 6Fung B C M, Wang K, Chen R, et al. Privacy-preserving data publishing: A survey on recent developments [J]. ACM Computing Surveys, 2010, 42(4): 1-53.
  • 7Machanavajjhala A, Gehrke J, Kifer D. L-diversity: Privacy beyond k-anonymity [C] //Proc of the 22nd Int Conf on Data Engineering. Piscataway, NJ: IEEE, 2006. 24-36.
  • 8Wong C R, Li J, Fu A, et al. (a, k)-anonymity: An enhanced k anonymity model for privacy preserving data publishing [C] //Proe of the 12th ACM SIGKDD Int Conf on Knowledge Discovery and Data Mining. New York: ACM, 2006, 754-759.
  • 9Ye Xiaojun, Zhang Y W, Liu M. A personalized (a, k) anonymity model [C] //Proe of the 9th Int Conf on Web-Age Information Management. Berlin: Springer, 2008:341-348.
  • 10Xiao Xiaokui, Tao Yufen. Personalized privacy preservation [C] //Proc of the 25th ACM SIGMOD Int Conf on Management of Data. New York: ACM, 2006:229-240.

共引文献164

同被引文献58

  • 1潘晓,肖珍,孟小峰.位置隐私研究综述[J].计算机科学与探索,2007,1(3):268-281. 被引量:65
  • 2杨晓春,刘向宇,王斌,于戈.支持多约束的K-匿名化方法[J].软件学报,2006,17(5):1222-1231. 被引量:60
  • 3刘喻,吕大鹏,冯建华,周立柱.数据发布中的匿名化技术研究综述[J].计算机应用,2007,27(10):2361-2364. 被引量:6
  • 4BAYARDO R J,AGRAWAl R.Data privacy through optimal k-Anonymization[C]//In Proceedings of the IEEE International Conference of Data Engineering.Icde:IEEE,2005:217-228.
  • 5ALANAZI H O,ZAIDAN A A,ZAIDAN B B,et al.Meeting the security requirements of electronic medical records in the ERA of high-speed compuing[J].Journal of Medical Systems,2015,39(1):1-13.
  • 6KOHLMAYER FPRASSE R,FECKERT C,et al.A flexible approach to distributed data anonymization[J].Journal of Biomedical Informatics,2014,50(8):62-76.
  • 7LAST M,TASSA T,ZHMUDYAK A,et al.Improving accuracy of classification models induced from anonymized data sets[J].Information Sciences,2014,256:138-161.
  • 8GLENN T,MONTEITH S.Privacy in the digital world:Medical and health data outside of HIPAA protections[J].Current Psychiatry Reports,2014,16(11):494.
  • 9ODERKIRK J,RONCHI E,KLAZINGA N.International comparisons of health system performance among OECD countries:Opportunities and data privacy protection challenges[J].Health Policy,2013,112(2):9-18.
  • 10岑婷婷,韩建民,王基一,李细雨.隐私保护中K-匿名模型的综述[J].计算机工程与应用,2008,44(4):130-134. 被引量:18

引证文献8

二级引证文献29

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部