期刊文献+

数据服务中心的隐私保护框架设计与应用研究 被引量:2

Application research on privacy preservation for data service platform
原文传递
导出
摘要 针对北京大学数据服务中心在为全校提供数据共享和数据再利用服务的同时,也存在很多信息和隐私安全方面的问题,分析了数据服务中心的隐私安全问题,设计了数据服务中心的隐私保护框架(DSP-PPF),并且基于这个框架在隐私数据的分类方法、隐私数据的访问控制和面向数据发布的隐私保护三个方面展开应用研究.通过应用所提技术进行隐私数据组织和管理,结果表明数据既能得到合理的保护,又能最大程度地发挥效用. There are a lot of challenges during the data sharing and data re-utilizing process in term of data security and privacy protecting.By studying the security risk of the privacy data which owned by data service platform,a data service platform-privacy preserving framework(DSP-PPF)privacy preserving framework was designed.And based on this frame,more research was also focus on the application level from these three areas,which were data category methodology,access control of the privacy data,and protection of the privacy data publishing.Therefore,the data could be maximized used while being protected effectively as well by applying those technologies.
作者 王倩宜 欧阳荣彬 Wang Qianyi;Ouyang Rongbin(Computer Center,Peking University,Beijing 100871,China)
出处 《华中科技大学学报(自然科学版)》 EI CAS CSCD 北大核心 2016年第S1期152-157,共6页 Journal of Huazhong University of Science and Technology(Natural Science Edition)
基金 中国高等教育学会2014教育信息化专项课题(2014XXH1103ZD)
关键词 隐私保护 隐私策略 隐私保护框架 隐私数据分类 隐私访问控制 数据发布 privacy protection privacy policy privacy-preserving framework private data categories privacy access control data publication
  • 相关文献

参考文献1

二级参考文献15

  • 1Samarati P, Sweeney L. Generalizing data to provide anonymity when disclosing information (abstract)[C] //Proc of the 17th ACM SIGMOD-SIGACT SIGART Syrup on the Principles of Database Systems. Piscataway, NJ: IEEE, 1998:188-3.88.
  • 2Samarati P. Protecting respondents' identities in microdata release [J]. IEEE Trans on Knowledge and Data Engineering. 2001, 13 (6) : 1010-1027.
  • 3Fung B C M, Wang K, Chen R, et al. Privacy-preserving data publishing: A survey on recent developments [J]. ACM Computing Surveys, 2010, 42(4): 1-53.
  • 4Machanavajjhala A, Gehrke J, Kifer D. L-diversity: Privacy beyond k-anonymity [C] //Proc of the 22nd Int Conf on Data Engineering. Piscataway, NJ: IEEE, 2006. 24-36.
  • 5Wong C R, Li J, Fu A, et al. (a, k)-anonymity: An enhanced k anonymity model for privacy preserving data publishing [C] //Proe of the 12th ACM SIGKDD Int Conf on Knowledge Discovery and Data Mining. New York: ACM, 2006, 754-759.
  • 6Ye Xiaojun, Zhang Y W, Liu M. A personalized (a, k) anonymity model [C] //Proe of the 9th Int Conf on Web-Age Information Management. Berlin: Springer, 2008:341-348.
  • 7Xiao Xiaokui, Tao Yufen. Personalized privacy preservation [C] //Proc of the 25th ACM SIGMOD Int Conf on Management of Data. New York: ACM, 2006:229-240.
  • 8Li Zude, Zhan Guoqiang, Ye Xiaojun. Towards an antiinference(k,l) anonymity model with value assoeiation rules [C] //Proc of DEXA. Berlin: Springer, 2006:883-893.
  • 9Wu Min, Ye Xiaojun. Towards the diversity of sensitive attributes in k-anonymity [C] //Proc of the 2006 IEEE/WIC/ ACM Int Conf on Web Intelligence and Intelligent Agent Technology. Piscataway, NJ: IEEE, 2006:98-104.
  • 10Li Ninghui, Li Tiancheng, Venkatasubramanian S. t-Closeness: Privacy beyond k- anonymity and l-diversity[C] //Proc of the 23rd Int Conf on Data Engineering. Piscataway, NJ: IEEE, 2007: 106-115.

共引文献22

同被引文献9

引证文献2

二级引证文献21

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部