期刊文献+

基于DMSA算法的多敏感属性数据重发布隐私保护新策略 被引量:2

Some New Strategies of Data Redistribution of Multisensitive Attributes for Privacy Protection Based on DMSA Algorithm
下载PDF
导出
摘要 针对多敏感属性数据重发布面临的链接攻击、背景知识攻击的威胁,本文首先提出了敏感属性更新集和同一等价敏感组的概念,然后对常见的数据重发布情况,提出了基于DMSA算法的数据重发布新策略,最后对其新策略进行了具体的实例分析,验证了该策略发布的安全性并得出其隐匿率和附加信息损失度的值都很低,从而验证出匿名发布后的数据可用性较高,且具有良好的隐私保护效果. According to the threats of link attack and background knowledge attack in redistribution of data of multi sensitive attributes, this paper firstly puts forward the concept of update set of sensitive attribute and the same equivalence of the sensitive group. Then, for some common situations of data redistribution, it puts forward some new strategies of data redistribution based on DMSA algorithm. Finally, it is proved by experiments that it has low occult rate and loss degree of additional information. The result also indicates data has high availability and good privacy after released with this new strategy.
机构地区 河海大学商学院
出处 《计算机系统应用》 2016年第2期16-21,共6页 Computer Systems & Applications
关键词 隐私保护 数据重发布 多敏感属性 DMSA算法 匿名化 privacy protection data re-publication multiple sensitive attributes DMSA algorithm anonymous
  • 相关文献

参考文献9

  • 1Xiao X, Tao YF. M-invariance: Towards privacy preserving republication of dynamic datasets. Proc. of ACM SIGMOD International Conference on Management of Data. New York. ACM Press. 2007. 689-700.
  • 2Fung B, Wang K, Fu AWC, et al. Anonymity for continuous data publishing. Proc. of the 11 th International Conference on Extending Database Technology. New York. ACM Press. 2008. 264-275.
  • 3Bu YY, Fu AWC, Wong RCW, et al. Privacy preserving serial data publishing by role composition. Proc. of the VLDB Endowment, 2008, 1(1): 845-856.
  • 4Iwuchukwu T, DeWitt D J, Doan A, et al. K-anonymization as spatial indexing: Toward scalable and incremental anonymization. Proc. Int. Conference on Data Engineering. 2007. 1414-1416.
  • 5Li F, Zhou S. Challenging More Updates: Towards Anonymous Re-publication of Fully Dynamic Datasets. http://arxiv.org/abs/0806.4703. [2008-07-24].
  • 6Zhang XL, Hong JB. Secure and effective anonymization against re-publication of dynamic datasets. The 2rid International Conference on Computer Engineering and Technology(ICCET). 2010. 399-411.
  • 7张晓琳,李猛,李素伟,汤彪,褚燕华.基于R树的k-匿名技术研究[J].内蒙古科技大学学报,2010,29(4):355-359. 被引量:1
  • 8武毅,王丹,蒋宗礼.基于事务型K-Anonymity的动态集值属性数据重发布隐私保护方法[J].计算机研究与发展,2013,50(S1):248-256. 被引量:7
  • 9http://baike.baidu.com/view/6219237.htm.

二级参考文献14

  • 1Le Fever K,De Witt D J,Ramakrishnan R.Mondrian multidimen-sional k-anonymity[A].Proc of the International Conference on Data Engineering(ICDE'06)[C].Atlanta:Institute of Electrical and Electronic Engineers Computer Society,2006.84-96.
  • 2Samarati P,Sweeney L.Generalizing data to provide anonymity when disclosing information[A].Proc of the 17th ACM-SIGMODSIGACT-SIGART Symposium on the Principles of Database Systems,(PODS)[C].New York:Association for Computing Machinery,1998.188-200.
  • 3Samarati P.Protecting respondents'identities in microdata release[J].Transaetions on Knowledge and Data Engineering,2001,B(6):1010-1027.
  • 4Machanavajjhala A,Gehrke J,Kifer K.1-diversity:Privacy beyond k-anonymity[A].Proc of the 22nd International Conference on Data Engineering(ICDE)[C].New York:Association for Computing Machinery,2006.24-36.
  • 5Yao C,Wang X S,Jajodia S.Checking for k-anonymity violation by views[A].Proc of the 31st In'1 Conf on Very Large Data Bases[C].Trondheim:ACM,2005.910-921.
  • 6KristenLeFevre,DavidJ.Dewitt,RaghuRamakrishnan.Ineognito:Effieientfull-domaink-anonymity[A].Proceedings of the 14th ACM SIGMOD International Conferenceon Management of Data[C].New York:Association for Computing Machinery,2005.49-60.
  • 7Samarati P,Wseeney L.Protecting privacy when disclosing information:k-anymity and its enforcement throuhg generalization and supp ression[EB/OL].http:www.csl.sri.com/papers.sritr-98-04,1998-3-18.
  • 8Domingo-Ferrer J,Mateo-Sanz J M.Practical data-oriented microag-gregation for statistical disclosure control[J].IEEE Transactions on Knowledge and Data Engineering,2002,14(1):189-201.
  • 9LeFevre K,De Witt D J,Ramakrishnan R.Multidimensional k-anonymity,Technical Report1521[R].Madison,USA:Department of Computer Sciences,University of Wisconsin,2005.
  • 10Benjamin C. M. Fung,Ke Wang,Rui Chen,Philip S. Yu.Privacy-preserving data publishing[J].ACM Computing Surveys (CSUR).2010(4)

共引文献7

同被引文献8

引证文献2

二级引证文献3

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部