期刊文献+

基于k-度匿名的社会网络隐私保护方法 被引量:11

Privacy Preservation Method Based on k-Degree Anonymity in Social Networks
下载PDF
导出
摘要 针对当前社会网络的匿名化隐私保护方法存在信息损失量巨大、网络关系结构被改变严重等问题,提出一种保持网络结构稳定的k-度匿名隐私保护模型Similar Graph,运用动态规划方法对社会网络按照节点度序列进行最优簇划分,然后采用移动边操作方式重构网络图以实现图的k-度匿名化.区别于传统的数值扰乱或图修改如随机增加、删除节点或边等方法,该模型的优势在于既不增加网络边数和节点数,也不破坏网络原有连通性和关系结构.实验结果表明,Similar Graph匿名化方法不仅能有效提高网络抵御度属性攻击的能力,并且还能保持网络结构稳定,同时具有较理想的信息损失代价. To preserve the privacy of social networks,most existing methods are applied to satisfy different anonymity models,but some serious problems are involved such as often incurring large information losses and great structural modifi-cations of original social network after being anonymized.Therefore,an improved privacy protection model called Similar-Graph is proposed,which is based on k-degree anonymous graph derived from k-anonymity to keep the network structure sta-ble.Where the main idea of this model is firstly to partition network nodes into optimal number of clusters according to de-gree sequences based on dynamic programming,and then to reconstruct the network by means of moving edges to achieve k-degree anonymity with internal relations of nodes considered.To differentiate from traditional data disturbing or graph modif-ying method used by adding and deleting nodes or edges randomly,the superiority of our proposed scheme lies in which nei-ther increases the number of nodes and edges in network,nor breaks the connectivity and relational structures of original net-work.Experimental results show that our SimilarGraph model can not only effectively improve the defense capability against malicious attacks based on node degrees,but also maintain stability of network structure.In addition,the cost of information losses due to anonymity is minimized ideally.
出处 《电子学报》 EI CAS CSCD 北大核心 2016年第6期1437-1444,共8页 Acta Electronica Sinica
基金 浙江省自然科学基金(No.LY13F020026 No.Y1080102 No.LY14F020017 No.LY14C130005) 国家自然科学基金(No.61571400 No.61070042) 中国博士后科学基金(No.2015M581957) 浙江省博士后科研项目择优资助(No.BSH1502019)
关键词 社会网络 隐私保护 k-度匿名 信息损失 social network privacy preservation k-degree anonymity information loss
  • 相关文献

参考文献8

二级参考文献46

  • 1罗永龙,黄刘生,荆巍巍,姚亦飞,陈国良.一个保护私有信息的布尔关联规则挖掘算法[J].电子学报,2005,33(5):900-903. 被引量:33
  • 2葛伟平,汪卫,周皓峰,施伯乐.基于隐私保护的分类挖掘[J].计算机研究与发展,2006,43(1):39-45. 被引量:20
  • 3杨晓春,刘向宇,王斌,于戈.支持多约束的K-匿名化方法[J].软件学报,2006,17(5):1222-1231. 被引量:60
  • 4张鹏,童云海,唐世渭,杨冬青,马秀莉.一种有效的隐私保护关联规则挖掘方法[J].软件学报,2006,17(8):1764-1774. 被引量:53
  • 5Machanavajjhala A,Gehrke J,Kifer D.l-Diversity:Privacy beyond K-anonymity.In:Liu L,Reuter A,Whang KY,Zhang J,eds.Proc.of the 22nd Int'l Conf.on Data Engineering.Atlanta:IEEE Computer Society,2006.24-35.
  • 6Wong RC,Li J,Fu AW,Wang K.(a,k)-Anonymity:An enhanced K-anonymity model for privacy-preserving data publishing.In:Eliassi-Rad T,Ungar LH,Craven M,Gunopulos D,eds.Proc.of the 12th Int'l Conf.on Knowledge Discovery and Data Mining.New York:ACM Press,2006.754-759.
  • 7Li N,Li T,Venkatasubramanian S.t-Closeness:Privacy beyond k-anonymity and l-diversity.In:Dogac A,Ozsu T,Sellis T,eds.Proc.of the 23rd Int'l Conf.on Data Engineering.Istanbul:IEEE Computer Society,2007.106-115.
  • 8Xiao X,Tao Y.Personalized privacy protecting.In:Chaudhuri S,Hristidis V,Polyzotis N,eds.Proc.of the Int'l Conf.on Management of Data.Chicago:ACM Press,2006.229-240.
  • 9Fung BCM,Wang K,Yu PS.Top-Down specialization for information and privacy preservation.In:Aberer K,Franklin M,Nishio S,eds.Proc.of the 21st Int'l Conf.on Data Engineering.Tokyo:IEEE Computer Society,2005.205-216.
  • 10LeFevre K,DeWitt DJ,Ramakrishnan R.Incognito:Efficient full-domain K-anonymity.In:Ozcan F,ed.Proc.Of the Int'l Conf.On Management of Data.Maryland:ACM Press,2005.49-60.

共引文献331

同被引文献55

引证文献11

二级引证文献21

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部