期刊文献+

面向数据隐私差异的隐私保护数据发布方法 被引量:1

Privacy protection data publishing method for data privacy differences
原文传递
导出
摘要 针对关系型数据中多维敏感属性隐私差异所引起的隐私保护效用降低问题,提出了一种能有效表达多维敏感属性隐私差异的隐私保护数据发布方法.基于一种多维桶分组技术(MSB)对数据集的多维敏感属性隐私差异以及记录价值进行量化区分,给出记录分组优先级参数的计算方法,进而可实现基于记录分组优先级参数多维桶记录分组(TPSB)算法的隐私保护数据发布.实验结果表明:在权重参数合理赋值条件下,该方法在保证数据发布效率的同时可有效提升数据发布的质量. Aiming at the problem of privacy protection utility caused by the difference of privacy of multi-dimensional sensitive attributes in relational data,a privacy protection data publishing method that can effectively express the privacy difference of multi-dimensional sensitive attributes was proposed.The method quantified the multi-dimensional sensitive attribute privacy difference and the record value of the data set,gave the calculation method of record packet priority parameter,which was based on a multi-dimensional bucket grouping technique called multi-sensitive bucketization(MSB).Then,privacy protection data publishing based on the record packet priority parameter multi-sensitive bucketization(TPSB)algorithm was implemented.Experiments show that under the condition of reasonable weighting parameters,this method can effectively improve the quality of data publishing while ensuring data publishing efficiency.
作者 俞艺涵 周大伟 李洪成 吴晓平 YU Yihan;ZHOU Dawei;LI Hongcheng;WU Xiaoping(Department of Information Security,Naval University of Engineering,Wuhan 430033,China;Science and Technology on Communication Networks Laboratory,College of Jonit Operations,National Defence University,Shijiazhuang 050000,China)
出处 《华中科技大学学报(自然科学版)》 EI CAS CSCD 北大核心 2020年第9期57-63,共7页 Journal of Huazhong University of Science and Technology(Natural Science Edition)
基金 国家自然科学基金资助项目(61672531) 网络空间安全重点专项资助项目(SQ2018YFGX210002-04) 国防科技重点实验室基金资助项目(6142104190101)。
关键词 隐私保护 数据发布 多维敏感属性 隐私差异 多维桶分组 privacy protection data publishing multi-dimensional sensitive attributes privacy difference multi-sensitive bucketization(MSB)
  • 相关文献

参考文献5

二级参考文献39

  • 1杨晓春,刘向宇,王斌,于戈.支持多约束的K-匿名化方法[J].软件学报,2006,17(5):1222-1231. 被引量:60
  • 2Sweeney L.K-anonymity:a model for protecting privacy[J].International Journal on Uncertainty,Fuzziness,and Knowledge-Based Systems,2002,10(5):557-570.
  • 3Samarati P.Protecting respondents' identities in microdata release[J].IEEE Transactions on Knowledge and Data Engineering,2001,13(6):1010-1027.
  • 4Li N,Li T.T-closeness:privacy beyond k-anonymity and l-diversity[C]//Proceedings of the 23rd International Conference on Data Engineering.Istanbul,Turkey,2007:106-115.
  • 5Machanavajjhala A,Gehrke J,Kefer D.1-diversity:privacy beyond k-anonymity[C]//Proceedings of the 22nd International Conference on Data Engineering.Atlanta,Georgia,USA,2006:24-35.
  • 6Zhang Q,Koudas N,Srivastava D,et al.Aggregate query answering on anonymized tables[C]//Proceedings of International Conference on Data Engineering.Istanbul,Turkey,2007:116-125.
  • 7Xiao X,Tao Y.Anatomy:simple and effective privacy preservation[C]//Proceedings of the 32nd International Conference on Very Large Data Bases.Seoul,Korea,2006:139-150.
  • 8Li J X,Tao Y F,Xiao X K.Preservation of proximity privacy in publishing numerical sensitive data[C]//Proceedings of ACM Conference on Management of Data.Vancouver,BC,Canada,2008:473-486.
  • 9Aggarwal C.On k-anonymity and the curse of dimensionality[C]//Proceedings of the 31st International Conference on Very Large Data Bases.Trondheim,Norway,2005:901-909.
  • 10LI Ning-hui, LI Tian-cheng, VENKATASUBRAMANIAN S, et al. Tcloseness: privacy beyond K-anonymity and 1-diversity [ C ]// Proc of the 23rd IEEE ICDE 2007. 2007 : 106-115.

共引文献66

同被引文献7

引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部