期刊文献+

A privacy-preserving method for publishing data with multiple sensitive attributes

下载PDF
导出
摘要 The overgeneralisation may happen because most studies on data publishing for multiple sensitive attributes(SAs)have not considered the personalised privacy requirement.Furthermore,sensitive information disclosure may also be caused by these personalised requirements.To address the matter,this article develops a personalised data publishing method for multiple SAs.According to the requirements of individuals,the new method partitions SAs values into two categories:private values and public values,and breaks the association between them for privacy guarantees.For the private values,this paper takes the process of anonymisation,while the public values are released without this process.An algorithm is designed to achieve the privacy mode,where the selectivity is determined by the sensitive value frequency and undesirable objects.The experimental results show that the proposed method can provide more information utility when compared with previous methods.The theoretic analyses and experiments also indicate that the privacy can be guaranteed even though the public values are known to an adversary.The overgeneralisation and privacy breach caused by the personalised requirement can be avoided by the new method.
出处 《CAAI Transactions on Intelligence Technology》 SCIE EI 2024年第1期222-238,共17页 智能技术学报(英文)
基金 Doctoral research start-up fund of Guangxi Normal University Guangzhou Research Institute of Communication University of China Common Construction Project,Sunflower-the Aging Intelligent Community Guangxi project of improving Middle-aged/Young teachers'ability,Grant/Award Number:2020KY020323。
  • 相关文献

参考文献6

二级参考文献57

  • 1杨晓春,刘向宇,王斌,于戈.支持多约束的K-匿名化方法[J].软件学报,2006,17(5):1222-1231. 被引量:60
  • 2Lwuchukwu T, Naughton J. K-anonymization as spatial indexing: Toward sealable and incremental anonymization// Proceedings of the 33rd International Conference on Very Large Data Bases. Vienna, Austria, 2007:746-757
  • 3Wong R, Fu A, Wang D, Pei J. Minimality attack in privacy preserving data publishing//Proceedings of the 33rd International Conference on Very Large Data Bases. Vienna, Aus tria, 2007: 543-554
  • 4Sweeney L. K anonymity: A model for protecting privacy. International Journal on Uncertainty, Fuzziness, and Knowl edge-Based Systems, 2002, 10(5): 557-570
  • 5Samarati P, Sweeney L. Generalizing data to provide anonymity when disclosing information//Proceedings of the Seventeenth ACM SIGACT-SIGMOD-SIGART Symposium on Principles of Database Systems. Seattle, Washington, 1998: 188
  • 6Xiao X, Tao Y. Anatomy: Simple and effective privacy preservation//Proceedings of the 32nd International Conference on Very Large Data Bases. Seoul, Korea, 2006:139-150
  • 7Machanavajjhala A, Gehrke J, and Kefer D. l-diversity: Privacy beyond κ -anonymity//Proceedings of the 22nd International Conference on Data Engineering. Atlanta, Georgia,2006:24
  • 8Bayardo R, Agrawal R. Data privacy through optimal κ-anonymization//Proccedings of the 21st International Conference on Data Engineering. Tokyo, Japan, 2005:217-228
  • 9LeFevre K, DeWitt D, Ramakrishnan R. Incognito: Efficient full-domain κ-anonymity//Proceedings of the ACM SIGMOD International Conference on Management of Data. Baltimore, Maryland, 2005:49-60
  • 10Meyerson A, Williams R. On the complexity of optimal κ-anonymity//Proceedings of the 23rd ACM SIGACT SIG- MOD-SIGART Symposium on Principles of Database Systems. Paris, France 2004: 223-228

共引文献69

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部