期刊文献+

基于属性分区的(α_i,k)-p隐私保护算法 被引量:1

(α_i,k)-p Privacy Preserving Algorithm Based on Attribute Partition
下载PDF
导出
摘要 针对(αi,k)-匿名算法使用有损链接思想无法对用户身份进行保护的问题,引入属性分区置换概念,提出基于属性分区的(αi,k)-p匿名算法,对桶中QI属性采取分区、置换的方式保护用户身份信息。在人口真实数据集21956条数据上对两种算法进行敏感值保护和会员身份保护有效性对比实验。结果表明,敏感值泄露概率最高时只刚好超过0.05,接近传统方法的1/4;在会员身份保护方面,FOR值在0.7以上。相对于(αi,k)-匿名算法,该算法能更好地保护敏感值信息和会员身份信息。 The (αi,k)-anonymity algorithm proposed by Jinhua uses the idea of lossy links,and it can not provide the protection of user identity.In this paper,the idea of attribute partition replacement is introduced,and an (αi,k)- p anonymity algorithm based on attribute partition is proposed.QI attribute partition and replacement in bucket are adopted to protect user's identity information.This paper implements two algorithms for 21 956 data sets of real population,and compares the effectiveness of sensitive value protection and membership protection.The results show that the leakage probability of sensitive value is just over 0.05,which is close to 1/4 of the traditional method,and FOR value is above 0.7 in membership protection.Compared with (αi,k)-anonymous algorithm,the proposed algorithm can better protect sensitive value information and membership information.
作者 武绍欣 WU Shao-xin(College of Computer Science and Engineering,Shandong University of Science and Technology,Qingdao 266590,China)
出处 《软件导刊》 2019年第8期63-65,70,共4页 Software Guide
关键词 隐私保护 数据发布 属性分区 privacy protection data publishing attribute partition
  • 相关文献

参考文献11

二级参考文献231

  • 1姜传贤,孙星明,易叶青,杨恒伏.基于JADE算法的数据库公开水印算法的研究[J].系统仿真学报,2006,18(7):1781-1784. 被引量:9
  • 2Fung B C M, Wang Ke, Chen Rui, et al. Privacy-preserving Data Publishing: A Survey on Recent Developments[J]. ACMComputing Surveys, 2010, 42(4): 1-55.
  • 3Meyerson A, Williams R. On the Complexity of Optimal k- anonymity[C]//Proc, of the 23rd ACM Symposium on Principles of Database Systems. Paris, France: ACM Press, 2004: 223-228.
  • 4Machanavajjhala A, Gehrke J, Kifer D, et al. L-diversity: PrivacyBeyond k-anonymity[C]//Proc, of the 22nd International Conference on Data Engineering. Atlanta, Georgia, USA: IEEE Press, 2006: 24-36.
  • 5Wong R C, Li Jiuyong, Fu A W, et al. (ct, k)-anonymous Data Publishing[J]. Journal of Intelligent Information Systems, 2009, 33(2): 209-234.
  • 6Li Ninghui, Li Tiancheng, Venkatasubramanian S. T-closeness: Privacy Beyond k-anonymity and L-diversity[C]//Proc. of the 23rd International Conference on Data Engineering. Istanbul, Turkey:IEEE Press, 2007: 44-56.
  • 7Han Jianmin, Yu Huiqun, Yu Juan. An Improved L-diversity Model for Numerical Sensitive Attributes[C]//Proc. of the 3rd International Conference on Communications and Networking inChina. Hangzhou, China: [s. n.], 2008: 938-943.
  • 8Xiao Xiaokui, Tao Yufei. Anatomy: Simple and Effective Privacy Preservation[C]//Proc. of the 32nd International Conference on Very Large Data Bases. Seoul, Korea: [s. n.], 2006: 139-150.
  • 9LeFevre K, DeWitt D J, Ramakrishnan R. Incognito: EfficientFull-domain k-anonymity[C]//Proc, of SIGMOD'05. Baltimore,Maryland, USA: ACM Press, 2005: 49-60.
  • 10Sweeney L. k-anonymity: a model for projecting privacy. International Journal on Uncertainty, Fuzziness and Knownledge-based Systems, 2002 : 10 (5) :557 - 570.

共引文献1049

同被引文献5

引证文献1

二级引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部