期刊文献+

面向缺损数据的(α,k)-匿名模型 被引量:2

(α,k)-anonymized Model for Missing Data
下载PDF
导出
摘要 在数据集对外发布之前,需要对数据集的准标识符属性进行匿名,以防遭受链接攻击。然而现有的数据匿名算法都是面向完整数据进行,对于数据集中含有缺损数据的元组会进行直接删除操作,降低了数据的可用性。文中提出将缺损数据与完整数据混合匿名的算法,并且结合了(α,k)-匿名算法。实验得出的数据充分证明:改进后的面向缺损数据的(α,k)-匿名模型有效提升了匿名后数据的可用性,实现了数据匿名。 Before a dataset is published,the quasi-identifier attributes of the dataset need to be anonymous in case of a link attack.However,the existing data anonymity algorithms are all oriented to complete data,and the tuples containing defective data in the data set will be deleted directly,which reduces the availability of data.In this paper,the missing data and intact data are mixed into an anonymous algorithm,and the(α,k)-anonymous algorithm is combined.The experiment data fully prove that the improved defective data oriented(α,k)-anonymous model effectively improves the availability of the anonymous data and realizes the data anonymity.
作者 张王策 范菁 王渤茹 倪旻 ZHANG Wang-ce;FAN Jing;WANG Bo-ru;NI Min(School of Electrical and Information Technology,Yunan Minzu University,Kunming 650000,China)
出处 《计算机科学》 CSCD 北大核心 2020年第S01期395-399,共5页 Computer Science
基金 国家自然科学基金项目(61540063) 云南省应用基础研究计划项目(2016FD058,2018FD055) 云南民族大学校级教学质量工程建设项目(2018JWC-JG-30)。
关键词 k)-匿名模型 K-匿名 泛化/隐匿 缺损数据 k)-anonymous model k-anonymous Generalization/concealment Missing data
  • 相关文献

参考文献1

二级参考文献11

  • 1Samarati P,Sweeney L.Generalizing data to provide anonymity when disclosing information (abstract)[A].Proceedings of the 17th ACM-SIGMOD-SIGACT-SIGART Symposium on the Principles of Database Systems[C].Seattle,WA,USA:IEEE press,1998.188.
  • 2Samarati P.Protecting restondents' identities in microdata release[J].IEEE Transactions on Knowledge and Data Engineering,2001,13(6):1010-1027.
  • 3Tiancheng Li,Ninghui Li.Towards optimal k-anonymization[J].Data and Knowledge Engineering,2008,65(1):22-39.
  • 4Machanavajjhala A,Gehrke J,Kifer D.L-diversity:privacy beyond k-anonymity[A].Proceedings of the 22nd International Confence e on Data Engineering[C].Atlanta,GA,USA:IEEE Press,2006.24-36.
  • 5Truta T M,Vinay B.Privacy protection:p-sensitive kanonymity property[A].Proceedings of the 22nd International Conference on Data Engineering Workshops (ICDEW)[C].Washington,DC,USA:IEEE Computer Society,2006.94.
  • 6Wong C R,Li J,Fu A,et al.(α,k)-anonymity:an enhanced k-anonymity model for privacy preserving data publishing[A].Proceedings of the 12th ACM SIGKDD Conference[C].Philadelphia,PA:ACM Press,2006.754-759.
  • 7Ninghui Li,Tiancheng Ii,Venkatasubramanian S.t-Closeness:privacy beyond k-anonymity and l-diversity[A].Proceedings of the 23rd International Conference on Data Engineering (ICDE)[C].Istanbul,Turkey:IEEE Press,2007.106-115.
  • 8Xiaokui Xiao,Yufen Tao.Personalized privacy preservation[A].Proceedings of the 2006 ACM SIGMOD International Conference on Management of Data[C].Chicago,Illinois,USA:ACM Press,2006.229-240.
  • 9Zude Li,Guoqiang Zhan,Xiaojun Ye.Towards an anti-inference (k,l)-anonymity model with value association rules[A].Database and Expert Systems Applications (DEXA)[C].Krakow,Poland:Springer-Verlag,Berlin Heidelberg,2006.883-893.
  • 10Li J,Wong R,Fu A,Pei J.Achieving k-anonymity by clustering in attribute hierarchical structure[A].Proceedings of the 8th International Conference on Data Warehousing and Knowledge Discovery (DaWak)[C].LNCS 4081,Springer-verlag,Berlin,Heidelberg,2006.405-416.

共引文献39

同被引文献22

引证文献2

二级引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部