期刊文献+

基于k-同构和局部随机化的隐私保护方法 被引量:1

Privacy Preserving Method Based on k-isomorphism and Local Randomization
下载PDF
导出
摘要 在社会网络数据被大量收集和发布的过程中存在隐私信息泄露的情况,社会网络隐私保护问题引起了人们的关注。本文针对单一方式的社会网络隐私保护方法中数据损失程度较大及数据可用性较低等方面问题,优化了k-同构算法和随机化算法,设计基于k-同构和局部随机化的隐私保护方法。实验结果表明:本文方法可以有效减少信息损失,保护用户隐私信息,对于衡量图谱中的调和平均最短距离、子图中心度2个方面均有较好效果,提高了发布数据可用性,可以抵御图结构信息背景知识再识别攻击。 In the process of social network data collection and release,privacy information leakage often takes place so that social network privacy protection has aroused people's concern.In order to solve the problem of significant data loss and poor availability of data in a single mode of social network privacy preserving method,ak-isomorphism and locally randomized method of privacy preserving is proposed,which included the optimized k-isomorphism method and locally randomized method.The experimental results show that the proposed method in this paper could effectively resist information loss,and has good performance in measurement of harmonic mean of the shortest distance and sub-graph centrality of information within graph.It can protect user's privacy information effectively and improve the usability of data issued,and also can effectively resist recognition attack from attacker based on background knowledge of graph structure.
出处 《广西师范大学学报(自然科学版)》 CAS 北大核心 2016年第4期1-8,共8页 Journal of Guangxi Normal University:Natural Science Edition
基金 广西高等学校优秀中青年骨干教师培养工程资助项目(桂教人[2013]16号) 国家自然科学基金资助项目(61462009) 广西民族大学中国-东盟研究中心(广西科学实验中心)开放课题资助项目(TD201404)
关键词 社会网络 隐私保护 结构信息 k-同构 随机化 social network privacy preserving structure information k-isomorphism randomization
  • 相关文献

参考文献3

二级参考文献21

  • 1YING X W, WU X T. On link privacy in randomizing social net- works[ C]// Pacific-Asia Conference on Knowledge Discovery and Data Mining. Berlin: Spring-Verlag, 2009:28-39.
  • 2LIU K, TERZI E. Towards identity anonymization on graphs[ C]// Proceedings of the 2008 ACM SIGMOD International Conference on Management of Data. New York: ACM, 2008:93 - 106.
  • 3YING X W, WU X T. Randomizing social networks: a spectrum preserving approach[ C]//Proceedings of the 8th SIAM Conference on Data Mining. Atlanta: SIAM, 2008:739 - 750.
  • 4ZHOU B, PEI J. Preserving privacy in social network against neigh- borhood attack [ C]// Proceedings of the 24th IEEE International Conference on Data Engineering. Washington, DC: IEEE Computer Society, 2008:506-515.
  • 5SWEENEY L. K-anonymity: a model for protecting privacy[ J]. In- ternatianal Journal on uncertainty, Fuzziness and Knowledge-based System, 2002, 10(5) :557 -570.
  • 6ZHELEVA E, GETOOR L. Preserving the privacy of sensitive rela- tionships in graph data[ C] // Proceedings of the 1 st ACM SIGKDD International Conference on Privacy, Security, and Trust. New York: ACM, 2008:153 - 171.
  • 7ZOU L, CHEN L, 0ZSU M T. K-Automorphism: General frame- work for privac3, reserving network publication[ J]. Proceedings of the VLDB Endowment, 2009, 2(1) : 946 -957.
  • 8CVETKOVIC D, ROWLINSON P, SIMIC S. Eigenspaces of graphs[ M]. Cambridge: Cambridge University Press, 1997.
  • 9SEARY A J, RICHARDS W D. Spectral methods for analyzing and visualizing networks: an introduction[ EB/OL]. [ 2012-10-20]. http://www, sfu. ca/ richardsdPagesdNAS. AJS-WDR. pdf.
  • 10NEWMAN M E J, G1RYAN M. Finding and evaluating community structure in networks[ J]. Physical Review E, 2004, 69(2) : 026113.

共引文献78

同被引文献10

引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部