期刊文献+

社会网络子集个性化隐私保护策略 被引量:2

Personalized privacy protection strategy of subset of social networks
下载PDF
导出
摘要 现有的社会网络隐私保护通常是基于所有用户完全一致的隐私保护,忽略了用户之间对隐私保护的需求存在差别。针对这一问题,提出个性化隐私保护框架,根据用户不同隐私保护需求提取部分子集,共设置三种隐私保护级别:首先,简单移除原始图节点标签,并为每个节点设置相应的ID值;其次,为保护节点度信息,提出基于动态规划思想的k-d_sub(k-degree_subset)算法;最后,为防止敏感属性被识别将l-diversity与k-d_sub算法结合,提出k-d_l_sub(k-degree_l_subset)算法,添加最少数量的边,降低匿名成本,并且最大化数据效用。实验证明,提出的个性化隐私保护框架有较高的匿名质量,能有效保护社会网络中用户的隐私。 The existing social network privacy protection algorithms base on all users have the same privacy protection needs, ignoring that different users have different preferences. In order to solve this problem, this paper put forward a personal privacy protection framework, according to different user privacy protection needed to extract some subset, set up three kinds of priva- cy protection level : first of all, it removed the node labels of original graph simply, and set the corresponding ID value for each node; second, in order to protect information of the node degree, it put forword k-d_sub (k-degree_subset) algorithm based on dynamic programming ideas; finally, in order to prevent the sensitive attributes which were identified, it proposed k-d_l_sub (k-degree_l_subset) algorithm, which could add minimum number of edges, and decrease the cost and maximize the data availability. Experiments show that the proposed new personalized framework has higher anonymous quality, and can effectively protect the privacy of users in the social network.
出处 《计算机应用研究》 CSCD 北大核心 2015年第10期3026-3029,3035,共5页 Application Research of Computers
基金 国家自然科学基金资助项目(61163015)
关键词 社会网络 隐私保护 子集 个性化 k-d_sub k-d_l_sub social networks privacy protection subset personalized k-d_sub k-d_l_sub
  • 相关文献

参考文献12

  • 1Yang Jun, Liu Xiangyu, Yang Xiaochun. Automorphism liased K-secuuure for privacy in social network [ C ]//Proc of the 29(h Data-base of China Academic Conference. Heijing : Computer Researchand Development, 2012 : 264- 271.
  • 2Hay M, Miklau G, Jensen D,et al. Resisting structural re-identifica-tion in anonymized social networks [ J]. VLDB,2008,1 ( 1 ) : 102-114.
  • 3Liu Kun, Terzi E. Towards identity anonymization on graphs[ C ]//Proc of ACM SIGMOD International Conference on Management ofData. New York:ACM Press,2008 :93-106.
  • 4Chester S, Gaertner J, Stege U, et al. Anonymizing subsets of socialnetworks with degree constrained subgraphs [ C ] //Proc of Internation-al Conference on Advances in Social Networks Analysis and Mining.2012:418-422.
  • 5Chester S, Kapron B, Ramesh G,et al. A;-anonymization of socialnetworks by vertex addition [ C]//Proc of ADBIS Research Communi-cations. Vienna : Austrian Computer Society. 2011 : 107-116.
  • 6Yuan Mingxuan, Chen Lei, Yu P S. Personalized privacy protectionin social networks[ J]. VLDB,2010,4(2) :141-150.
  • 7Chester S,Kapron B M,Srivastava G, et al. Complexity of socialnetwork anonymization [ J ] . Social Network Analysis and Mining,2013,3(2) :151-166.
  • 8Zhou Bin, Pei Jian. The /c-anonymity and /-diversity approaches forprivacy preservation in social networks against neighborhood attacks[J]. Know-ledge and Information Systems,2011,28(1) :47-77.
  • 9Yuan Mingxuan, Chen Lei, Yu PS, et al. Protecting sensitive labelsin social network data anonymization [ J ]. IEEE Trans on Know-ledge and Data Engineering,2013,25(3) :633-647.
  • 10李静,韩建民.一种含敏感关系社会网络隐私保护方法-(k,l)-匿名模型[J].小型微型计算机系统,2013,34(5):1003-1008. 被引量:5

二级参考文献10

  • 1Campan A, Truta T M. A clustering approach for data and structural anonymity in social networks[C]. In Proceedings of the 2nd ACM SIGKDD International Workshop on Privacy ,Security ,and Trust in KDD, in Conjunction with KDD'08, LasVegas, Nevada, USA, 2008:93-104.
  • 2Hay M, Miklau G,Jensen D, et al. Resisting structural identification in anonymized social networks[J]. In Proceedings of the 34th In-ternational Conference on Very Large Databases, ACM, 2008, 1 (1) : 102-114.
  • 3Liu K, Tern E. Towards identity anonyrnization on graphs[CJ . In Proceedings of the 2008 ACM SIGMOD International Conference on Management of Data, New York, NY, USA, ACM Press, 2008:93-106.
  • 4Zhou B, PeiJ. Preserving privacy in social networks against neigh- borhood attacks[C]. In Proceedings of he 24th IEEE International Conference on Data Engineering, Cancun , Mexico ,2008 : 506-515.
  • 5Zou L,Chen L,Ozsu T. Kvautomorphism-a general framework for privacy preserving network publication[C]. In Proceedings of VLDB Conference ,2009 :946-957.
  • 6Zheleva E, Getoor L. Preserving the privacy. of sen- sitive relation-ships in graph datal C]. In Proceedings of the 1st ACM SIGKDD Workshop on Privacy, Security, and Trust in KDD, SanJose, Cali-fornia,2oo7: 153-171.
  • 7Lan Li-hui, Sun Ying-hui,Ju Shi-guang. Privacy pre- servation of sensitive edges in social networks publication[J].Journal ofJilin University (Information Science Edition) ,2011 ,29 (4) :324-331.
  • 8Ying X, Wu X. Randomizing social networks: a spectrum preserving approach[C] . In Proc of the 8 th SIAM Conference on Data Min-ing,Atlanta, USA,2oo8 :739-750.
  • 9Costa L F, Rodrigues FA, Travieso G, et al. Charact- erization of complex networks: a survey of measurements[J]. Advances In Physics,2oo7 ,56(167) :167-242.
  • 10兰丽辉,孙英慧,鞠时光.社会网络发布中敏感边的隐私保护[J].吉林大学学报(信息科学版),2011,29(4):324-331. 被引量:5

共引文献4

同被引文献5

引证文献2

二级引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部