期刊文献+

面向多敏感属性的个性化分级(l,α,m)-多样性匿名方法 被引量:2

An Personalized Classification(l,α,m)-diversity Anonymous Approach for Multi-sensitive Attributes
下载PDF
导出
摘要 为了防止多敏感属性中敏感属性语义相似性导致的隐私泄露问题,同时尽可能减少匿名保护时的信息损失,提出了个性化分级(l,α,m)-多样性匿名模型。该模型根据敏感属性的语义相似性,对敏感属性进行分级,通过等价类分级加权多样度灵活控制敏感属性语义相异度,控制隐私泄露风险。在此基础上,给出一种基于聚类的匿名模型算法,该算法针对不同准标识符属性设置不同的权值进行泛化处理,构建个性化分级(l,α,m)-多样性匿名模型。实验结果表明,提出的聚类算法能很好地实现个性化分级(l,α,m)-多样性匿名模型,并且能够有效地保护含多敏感属性的个体隐私信息。 To prevent the privacy disclosures caused by semantic similarity of multi-sensitive attributes and reduce the information loss resulting from anonymous protection. This paper put forward the personalized classification (l,α,m)-diversity anonymous model. According to the semantic similarity of sensitive attributes, the model carry on the classification of sensitive attribute, and control the semantic dissimilarity flexible by the equivalence class hierarchy weighting diversity, and control the risk of privacy disclosures. On this basis, this paper proposed an algorithm based on clustering. The approach adopted strategies of data generalization for different standard identifier attribute set of different weights of generalization and build a personalized classification (l,α,m)- diversity anonymous model. The experimental results show that the algorithm can well realize personalized classification ( l,α,m)-diversity anonymous model, and effectively protect individual privacy information of multi-sensitive attributes .
出处 《科技通报》 北大核心 2016年第1期123-127,149,共6页 Bulletin of Science and Technology
基金 国家自然科学基金项目(61075053) 河北省自然科学基金项目(F2013402031) 河北省社会科学基金项目(HB14SH032) 河北省教育厅青年基金资助项目(Q2012070) 邯郸市科学技术研究与发展计划(1321103077-3)
关键词 隐私保护 匿名化 多敏感属性 (l m)-多样性 privacy protection anonymous multi-sensitive attributes (l,m)-diversity
  • 相关文献

参考文献7

二级参考文献64

  • 1杨晓春,刘向宇,王斌,于戈.支持多约束的K-匿名化方法[J].软件学报,2006,17(5):1222-1231. 被引量:60
  • 2Samarati P. Protecting respondents' identities in microdata release [J]. IEEE Trans on Knowledge and Data Engineering, 2001,13(6): 1010-1027.
  • 3Samarati P, Sweeney L. Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression [R]. Technical Report SRI-CSL-98-04, SRI Computer Science Laboratory, 1998.
  • 4Sweeney L. K-anonymity: a model for protecting privacy [J]. International Journal on Uncertainty, Fuzziness and Knowledge based Systems, 2002,10 (5): 557-570.
  • 5Machanavajjhala A, Gehrke J, Kefer D. l-diversity: privacy beyond k-anonymity [C] //Proceedings of the 22nd International Conference on Data Engineering, Atlanta, 2006: 24.
  • 6Meyerson A,Williarns R.On the complexity of optimal k-anonymity [C] //Proc of PODS, New York, 2004: 223-228.
  • 7AggarwaL G, Feder T, Kenthapadi K, et al.. k-anonymity: algorithms and hardness [R] //Stanford University, 2004:124-135.
  • 8LeFevre K, DeWitt D J, Ramakrishnan R. Incognito: efficient full-domain k-anonymity [C] //ACM SIGMOD International Conference on Management of Data, Baltimore, 2005: 49-60.
  • 9Lefevre K, Dewitt D, Ramakrishnan R. Mondrian multidimensional k-anonymity [C] //Proceedings of the 22nd International Conference on Data Engineering, Atlanta, 2006: 25.
  • 10Samarati P, Sweeney L. Generalizing data to provide anonymity when disclosing information [C] //Proc of the 17th ACMSIGMODSIGAC-SIGART Symposium on the Principles of Database Systems, Seattle, 1998: 188.

共引文献76

同被引文献6

引证文献2

二级引证文献6

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部