期刊文献+

基于敏感信息度量的t-保密脱敏技术改良 被引量:7

An improvement of t-closeness technology based on sensitive information metric
下载PDF
导出
摘要 随着大数据的运用不断发展,数据中的个人敏感信息面对的泄露风险越来越大。在发布数据时,可以通过数据脱敏来保护个人敏感信息。当前主流的脱敏技术有k-匿名、l-多样性和t-保密三种,都没有对数据语义的考虑。为了更好地保护复杂语义下高敏感度的敏感属性值,文中选用t-保密脱敏技术,以海林格距离作为度量方式,通过敏感属性值分类加权引入铭感信息度量。数据分析及实验结果表明,该方法在可接受的脱敏时间开销增长下,加强了对复杂语义的敏感数据的保护能力。同时分类加权方式方便灵活,可以满足实际使用中的不同需求。 With the continuous development of the application of big data,the risk of disclosure of sensitive personal information in data is increasing.Data masking can be used to protect sensitive personal information when releasing data.Currently,there are three mainstream data masking tech-nologies,k-anonymity,l-diversity and t-closeness,none of which takes data semantics into consideration.In order to protect the sensitive attribute values with high sensitivity under complex semantics,t-closeness technology is selected in this paper,and Helinger distance is used as the measurement method to introduce the measurement of sensitivity information by classifying and weighting the sensitive attribute values.The data analysis and experimental results show that this method enhances the ability to protect sensitive data with complex semantics under the increase of acceptable desensitization time cost.At the same time,the method of classification weighting is convenient and flexible,which can better meet the different needs in actual use.
作者 吴克河 朱海 李为 崔文超 张晓亮 程瑞 WU Ke-he;ZHU Hai;LI Wei;CUI Wen-chao;ZHANG Xiao-liang;CHENG Rui(North China Electric Power University,Beijing 102206,China)
机构地区 华北电力大学
出处 《信息技术》 2019年第11期5-9,共5页 Information Technology
基金 国家电网科技项目(521304190004)
关键词 数据脱敏 t-保密脱敏技术 海林格距离 隐私保护 data masking t-closeness Hellinger distance privacy preservation
  • 相关文献

参考文献4

二级参考文献34

  • 1王应明.判断矩阵排序方法综述[J].决策与决策支持系统,1995(3):101-114. 被引量:100
  • 2雷功炎.关于将相对熵用于层次分析的简单注记[J].系统工程理论与实践,1995,15(3):65-68. 被引量:31
  • 3杨晓春,刘向宇,王斌,于戈.支持多约束的K-匿名化方法[J].软件学报,2006,17(5):1222-1231. 被引量:60
  • 4Samarati P, Sweeney L. Generalizing data to provide anonymity when disclosing information (abstract)[C] //Proc of the 17th ACM SIGMOD-SIGACT SIGART Syrup on the Principles of Database Systems. Piscataway, NJ: IEEE, 1998:188-3.88.
  • 5Samarati P. Protecting respondents' identities in microdata release [J]. IEEE Trans on Knowledge and Data Engineering. 2001, 13 (6) : 1010-1027.
  • 6Fung B C M, Wang K, Chen R, et al. Privacy-preserving data publishing: A survey on recent developments [J]. ACM Computing Surveys, 2010, 42(4): 1-53.
  • 7Machanavajjhala A, Gehrke J, Kifer D. L-diversity: Privacy beyond k-anonymity [C] //Proc of the 22nd Int Conf on Data Engineering. Piscataway, NJ: IEEE, 2006. 24-36.
  • 8Wong C R, Li J, Fu A, et al. (a, k)-anonymity: An enhanced k anonymity model for privacy preserving data publishing [C] //Proe of the 12th ACM SIGKDD Int Conf on Knowledge Discovery and Data Mining. New York: ACM, 2006, 754-759.
  • 9Ye Xiaojun, Zhang Y W, Liu M. A personalized (a, k) anonymity model [C] //Proe of the 9th Int Conf on Web-Age Information Management. Berlin: Springer, 2008:341-348.
  • 10Xiao Xiaokui, Tao Yufen. Personalized privacy preservation [C] //Proc of the 25th ACM SIGMOD Int Conf on Management of Data. New York: ACM, 2006:229-240.

共引文献32

同被引文献65

引证文献7

二级引证文献25

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部