期刊文献+

基于k匿名的准标识符属性个性化实现算法研究 被引量:5

Research on k-anonymity Algorithm for Personalized Quasi-identifier Attributes
下载PDF
导出
摘要 k匿名在很大程度上能够解决隐私保护领域中的链路攻击问题,但现有的k匿名模型并不重视个人隐私自治。现有的改进k匿名模型不能满足不同的人对不同类型数据的需求,在进行数据表发布后,整个表仍然只有一个k值,即所有元组都统一泛化,不能反映出用户个性化的隐私要求,产生较大的信息损失。文章在k匿名模型的基础上,结合基于聚类的泛化思想,提出基于k匿名的准标识符属性个性化实现算法(KAUP)。该算法能够有效根据用户的隐私要求,在同一个数据表上呈现不同的k值,从而满足个性化的k匿名。文章使用数据集Adult在运行时间、信息损失和可扩展性方面设计了对比实验。实验表明,在同一个数据表上进行个性化匿名是可行的,且匿名过程中的信息损失较小,利于准标识符属性的个性化匿名研究。 k-anonymity can solve the problem of link attack in the field of privacy protection to a great extent,but the existing k-anonymity model does not attach importance to personal privacy autonomy.The existing improved k-anonymity model can not meet the needs of different people for different types of data.After the data table is published,the whole table still has only one k value,that is,all tuples are unified and generalized,which can not reflect the user's personalized privacy requirements,resulting in great information loss.Based on k-anonymity model,combined with the generalization idea based on clustering,this paper proposes a k-anonymity algorithm for personalized quasi-identifier attributes(KAUP).The algorithm can effectively present different k values on the same data table according to the privacy requirements of users,so as to meet the personalized k-anonymity.This paper designs comparative experiments of runtime,information loss and scalability on dataset Adult.Experiments show that personalized anonymity on the same data table is feasible,and the information loss in the anonymity process is small,which is conducive to the personalized anonymity research of quasi-identifier attributes.
作者 何泾沙 杜晋晖 朱娜斐 HE Jingsha;DU Jinhui;ZHU Nafei(Faculty of Information Technology,Beijing University of Technology,Beijing 100124,China)
出处 《信息网络安全》 CSCD 北大核心 2020年第10期19-26,共8页 Netinfo Security
基金 国家自然科学基金[61602456]。
关键词 个性化 k匿名 隐私保护 personalization k-anonymity privacy protection
  • 相关文献

参考文献5

二级参考文献33

  • 1戢渼钧.关于个性化信息服务的隐私保护[J].图书情报工作,2006,50(2):49-51. 被引量:19
  • 2Rosenberg A. The right to privacy [M]. Cambridge, UK: Cambridge University Press,2000:68-90.
  • 3Sweeney L.K-anonymity:A model for protecting privacy[J].International Journal on Uncertainty, Fuzziness and KnowledgeBased Systems,2002,10(5):557-570.
  • 4Machanavajjhala A,Gehrke J,Kifer D,et al.L-diversity:Privacy beyond k-anonymity[C].Proceedings of the 22nd ICDE.Atlanta, USA:ACM,2006:24-35.
  • 5Meyerson A,Williams R.On the complexity of optimal k-anonymity [C]. Proceedings of the twenty-third ACM SIGMODSIGACT-SIGART Symposium on Principles of Database Systems.Paris, France:ACM,2004:223-228.
  • 6LeFevre K, DeWitt D J, Ramakrishnan R. Incognito: Efficient full-domain k-anonymity[C].ACM SIGMOD International Conference on Management of Data. Baltimore, USA: ACM, 2005: 49-60.
  • 7LeFevre K,DeWitt D J,Ramakrishnan R.Mondrian multidimensional k-anonymity[C].IEEE International Conference on Data Engineering.Atlanta,USA:IEEE,2006.
  • 8Raymond Chi-Wing, Li Jiuyong,Ada Wai-Chee Fu, et al.(α, k)anonymity: An enhanced k-anonymity model for privacy preserving data publishing[C].Proceedings of the 12th SIGKDD. Philadelphia,USA:ACM,2006:754-759.
  • 9Willenborg L,De Waal T.Elements of statistical disclosure control[M].New York,USA:Springer,2000.
  • 10Xiao X, Tao Y.Personalized privacy preservation[C].SIGMOD. Chicago,USA:ACM,2006.

共引文献56

同被引文献45

引证文献5

二级引证文献14

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部