期刊文献+

基于DSNPP算法的社交网络隐私保护方法 被引量:4

Privacy-preserving Approach in Social Networks Based on DSNPP Algorithm
下载PDF
导出
摘要 社交网络发展迅速,数据发布过程中存在的一个重要安全隐患就是隐私泄露。针对目前大多数社交网络隐私保护研究存在的"人员属性隐私保护"和"社区结构保护"之间没有实现真正结合的问题,就两者综合考虑,提出一种基于密度聚类算法的社交网络隐私保护方法(Density for Social Network Privacy-Preserving,DSNPP)。该算法通过对节点进行密度聚类分析,得到任意形状的簇,采用对簇内节点进行泛化、在簇内插入真实节点、增加相应边等技术来保护节点的信息和节点之间的关系信息,从而实现了人员属性隐私保护和社区结构保护两方面的真正结合。最后,通过实验表明,与p-Sensitive k-匿名算法、GSNPP算法相比,该算法信息丢失量上优势明显,可以获得更高的隐私保护。 With the rapid development of social network, an important safety hazard that exists in the process of data publishing is leakage. For the questions that most researches on social network privacy protection do not realize existence of protecting privacy in propexty and community structures,considering the both, propose a method of social networking privacy, Density for Social Network Privacy-Preserving (DSNPP). The algorithm is based on density clustering method, which gets clusters in arbitrary shape through nodes cluster analysis, and it uses the technology of generalizing cluster nodes,inserting the real nodes in the cluster,increasing corresponding edges and so on to protect information of nodes and the relationship between nodes, which achieves purpose of social networks privacy protection. Finally,compared with p-Sensitive k -anonymous algorithm and GSNPP algorithm, the algorithm has the advantage in the amount of information loss, and it can obtain higher privacy protection.
出处 《计算机技术与发展》 2015年第8期152-155,共4页 Computer Technology and Development
基金 贵州省科学技术基金项目(黔科合J字{2012}2128号) 贵州大学研究生创新基金资助项目(校研理工2015017)
关键词 社交网络 隐私保护 密度聚类 真实节点 泛化 social networks privacy preservation density clustering real nodes generalization
  • 相关文献

参考文献11

  • 1Sweeney L. k-anonmity: a model for protecting privacy [ J]. International Journal of Uncertainty Fuzziness and Knowledge Based Systems ,2002,10(5 ) :557-570.
  • 2Machanavajjhala A, Kifer D, Gehrke J, et al. 1-diversity : priva- cy beyond k-anonymity [ J ]. ACM Transactions on Knowledge Discovery from Data,2007,1 ( 1 ) : 1-52.
  • 3Wong R, Li J, Fu A. ( a, k ) - anonymity : an enhanced k- ano- nymlty model for pri'~aey preserving data publishing [ C ]// Proc of 2006 12th ACM SIGKDD international conference on knowledge discovery and data mining. [ s. 1. ] : ACM, 2006 : 754-759.
  • 4韩建民,于娟,虞慧群,贾泂.面向敏感值的个性化隐私保护[J].电子学报,2010,38(7):1723-1728. 被引量:40
  • 5兰丽辉,孙英慧,鞠时光.社会网络发布中敏感边的隐私保护[J].吉林大学学报(信息科学版),2011,29(4):324-331. 被引量:5
  • 6张晓琳,李玉峰,刘立新,郑珍珍.社会网络隐私保护中K-同构算法研究[J].微电子学与计算机,2012,29(5):99-103. 被引量:3
  • 7张晓琳,李玉峰,王颖.动态社会网络隐私保护方法研究[J].计算机应用研究,2012,29(4):1434-1437. 被引量:10
  • 8Liang Xiaohui, Barua M, Lu Rongxing, et al. HeahhShare : a- chieving secure and privacy- preserving health information sharing through health social networks[ ~ ]. Computer Commu- nications ;2012,35 ( 15 ) : 1910 - 1920.
  • 9Liu Hua, Krishnamachari B, Annavaram M. Game theoretic ap- proach to location sharing with privacy in a community-based mobile safety application[ C]//Proc of 2008 4th ACM inter- nutional symposium on QoS and security for wireless and mo- bile networks. [ s. 1. ] :ACM ,2008:27-31.
  • 10van Dongen S. Graph clustering by flow simulation [ D ]. U- trecht : Univ of Utrecht,2000.

二级参考文献60

  • 1杨晓春,刘向宇,王斌,于戈.支持多约束的K-匿名化方法[J].软件学报,2006,17(5):1222-1231. 被引量:60
  • 2Samarati P,Sweeney L.Generalizing data to provide anonymity when disclosing information (abstract)[A].Proceedings of the 17th ACM-SIGMOD-SIGACT-SIGART Symposium on the Principles of Database Systems[C].Seattle,WA,USA:IEEE press,1998.188.
  • 3Samarati P.Protecting restondents' identities in microdata release[J].IEEE Transactions on Knowledge and Data Engineering,2001,13(6):1010-1027.
  • 4Tiancheng Li,Ninghui Li.Towards optimal k-anonymization[J].Data and Knowledge Engineering,2008,65(1):22-39.
  • 5Machanavajjhala A,Gehrke J,Kifer D.L-diversity:privacy beyond k-anonymity[A].Proceedings of the 22nd International Confence e on Data Engineering[C].Atlanta,GA,USA:IEEE Press,2006.24-36.
  • 6Truta T M,Vinay B.Privacy protection:p-sensitive kanonymity property[A].Proceedings of the 22nd International Conference on Data Engineering Workshops (ICDEW)[C].Washington,DC,USA:IEEE Computer Society,2006.94.
  • 7Wong C R,Li J,Fu A,et al.(α,k)-anonymity:an enhanced k-anonymity model for privacy preserving data publishing[A].Proceedings of the 12th ACM SIGKDD Conference[C].Philadelphia,PA:ACM Press,2006.754-759.
  • 8Ninghui Li,Tiancheng Ii,Venkatasubramanian S.t-Closeness:privacy beyond k-anonymity and l-diversity[A].Proceedings of the 23rd International Conference on Data Engineering (ICDE)[C].Istanbul,Turkey:IEEE Press,2007.106-115.
  • 9Xiaokui Xiao,Yufen Tao.Personalized privacy preservation[A].Proceedings of the 2006 ACM SIGMOD International Conference on Management of Data[C].Chicago,Illinois,USA:ACM Press,2006.229-240.
  • 10Zude Li,Guoqiang Zhan,Xiaojun Ye.Towards an anti-inference (k,l)-anonymity model with value association rules[A].Database and Expert Systems Applications (DEXA)[C].Krakow,Poland:Springer-Verlag,Berlin Heidelberg,2006.883-893.

共引文献66

同被引文献35

引证文献4

二级引证文献10

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部