期刊文献+

面向表数据发布隐私保护的贪心聚类匿名方法 被引量:26

Greedy Clustering-Anonymity Method for Privacy Preservation of Table Data-Publishing
下载PDF
导出
摘要 为了防范隐私泄露,表数据一般需要匿名处理后发布.现有匿名方案较少分类考察准标识属性概化,并缺少同时考虑信息损失量和时间效率的最优化.利用贪心法和聚类划分的思想,提出一种贪心聚类匿名方法:分类概化准标识属性,并分别度量其信息损失,有利于减小并合理评价信息损失.对元组间距离和元组与等价类距离,建立与最小合并概化信息损失值正相关的距离定义,聚类过程始终选取具有最小距离值的元组添加,从而保证信息损失总量趋于最小.按照k值控制逐一聚类,实现等价类均衡划分,减少了距离计算总量,节省了运行时间.实验结果表明,该方法在减少信息损失和运行时间方面是有效的. To prevent privacy disclosure, table data generally needs to be anonymized before being published. Existing anonymity methods seldom distinguish different types of quasi-identifier in generalization, and also lack investigation into optimization of both information loss and time efficiency. In this paper, a greedy clustering-anonymity method is proposed using the ideas of greedy algorithm and clustering algorithm. The method makes distinct generalizations according to the type of quasi-identifier to conduct different calculations on information loss, and this providing reduction and reasonable estimate on information loss. Moreover, with regard to distance between tuples, or distance between a tuple and an equivalence class, two definitions are put forward in order to achieve minimum information loss in merging generalization. When establishing a new cluster, the tuple with the minimum distance in the ongoing cluster is always chosen to add. It ensures that the total information loss is close to minimum. Since the number of tuples in establishing each cluster is subject to k and the size of every cluster is equal to or just greater than k, the amount of calculation on distances and therefore the running time are reduced. Experimental results show that the proposed method is effective in reducing both information loss and running time.
出处 《软件学报》 EI CSCD 北大核心 2017年第2期341-351,共11页 Journal of Software
基金 华为创新研究计划(IRP-2013-12-03) 高效能服务器和存储技术国家重点实验室开放基金(2014HSSA10) 江西科技师范大学重点科研项目(2016XJZD002)~~
关键词 数据发布 隐私保护 聚类匿名 信息损失 data-publishing privacy preservation clustering-anonymity information loss
  • 相关文献

参考文献5

二级参考文献46

  • 1杨晓春,刘向宇,王斌,于戈.支持多约束的K-匿名化方法[J].软件学报,2006,17(5):1222-1231. 被引量:60
  • 2Samarati P,Sweeney L.Generalizing data to provide anonymity when disclosing information (abstract)[A].Proceedings of the 17th ACM-SIGMOD-SIGACT-SIGART Symposium on the Principles of Database Systems[C].Seattle,WA,USA:IEEE press,1998.188.
  • 3Samarati P.Protecting restondents' identities in microdata release[J].IEEE Transactions on Knowledge and Data Engineering,2001,13(6):1010-1027.
  • 4Tiancheng Li,Ninghui Li.Towards optimal k-anonymization[J].Data and Knowledge Engineering,2008,65(1):22-39.
  • 5Machanavajjhala A,Gehrke J,Kifer D.L-diversity:privacy beyond k-anonymity[A].Proceedings of the 22nd International Confence e on Data Engineering[C].Atlanta,GA,USA:IEEE Press,2006.24-36.
  • 6Truta T M,Vinay B.Privacy protection:p-sensitive kanonymity property[A].Proceedings of the 22nd International Conference on Data Engineering Workshops (ICDEW)[C].Washington,DC,USA:IEEE Computer Society,2006.94.
  • 7Wong C R,Li J,Fu A,et al.(α,k)-anonymity:an enhanced k-anonymity model for privacy preserving data publishing[A].Proceedings of the 12th ACM SIGKDD Conference[C].Philadelphia,PA:ACM Press,2006.754-759.
  • 8Ninghui Li,Tiancheng Ii,Venkatasubramanian S.t-Closeness:privacy beyond k-anonymity and l-diversity[A].Proceedings of the 23rd International Conference on Data Engineering (ICDE)[C].Istanbul,Turkey:IEEE Press,2007.106-115.
  • 9Xiaokui Xiao,Yufen Tao.Personalized privacy preservation[A].Proceedings of the 2006 ACM SIGMOD International Conference on Management of Data[C].Chicago,Illinois,USA:ACM Press,2006.229-240.
  • 10Zude Li,Guoqiang Zhan,Xiaojun Ye.Towards an anti-inference (k,l)-anonymity model with value association rules[A].Database and Expert Systems Applications (DEXA)[C].Krakow,Poland:Springer-Verlag,Berlin Heidelberg,2006.883-893.

共引文献124

同被引文献168

引证文献26

二级引证文献98

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部