期刊文献+
共找到11篇文章
< 1 >
每页显示 20 50 100
A privacy-preserving method for publishing data with multiple sensitive attributes
1
作者 Tong Yi Minyong Shi +1 位作者 Wenqian Shang Haibin Zhu 《CAAI Transactions on Intelligence Technology》 SCIE EI 2024年第1期222-238,共17页
The overgeneralisation may happen because most studies on data publishing for multiple sensitive attributes(SAs)have not considered the personalised privacy requirement.Furthermore,sensitive information disclosure may... The overgeneralisation may happen because most studies on data publishing for multiple sensitive attributes(SAs)have not considered the personalised privacy requirement.Furthermore,sensitive information disclosure may also be caused by these personalised requirements.To address the matter,this article develops a personalised data publishing method for multiple SAs.According to the requirements of individuals,the new method partitions SAs values into two categories:private values and public values,and breaks the association between them for privacy guarantees.For the private values,this paper takes the process of anonymisation,while the public values are released without this process.An algorithm is designed to achieve the privacy mode,where the selectivity is determined by the sensitive value frequency and undesirable objects.The experimental results show that the proposed method can provide more information utility when compared with previous methods.The theoretic analyses and experiments also indicate that the privacy can be guaranteed even though the public values are known to an adversary.The overgeneralisation and privacy breach caused by the personalised requirement can be avoided by the new method. 展开更多
关键词 data privacy data publishing
下载PDF
A New Privacy-Preserving Data Publishing Algorithm Utilizing Connectivity-Based Outlier Factor and Mondrian Techniques
2
作者 Burak Cem Kara Can Eyüpoglu 《Computers, Materials & Continua》 SCIE EI 2023年第8期1515-1535,共21页
Developing a privacy-preserving data publishing algorithm that stops individuals from disclosing their identities while not ignoring data utility remains an important goal to achieve.Because finding the trade-off betw... Developing a privacy-preserving data publishing algorithm that stops individuals from disclosing their identities while not ignoring data utility remains an important goal to achieve.Because finding the trade-off between data privacy and data utility is an NP-hard problem and also a current research area.When existing approaches are investigated,one of the most significant difficulties discovered is the presence of outlier data in the datasets.Outlier data has a negative impact on data utility.Furthermore,k-anonymity algorithms,which are commonly used in the literature,do not provide adequate protection against outlier data.In this study,a new data anonymization algorithm is devised and tested for boosting data utility by incorporating an outlier data detection mechanism into the Mondrian algorithm.The connectivity-based outlier factor(COF)algorithm is used to detect outliers.Mondrian is selected because of its capacity to anonymize multidimensional data while meeting the needs of real-world data.COF,on the other hand,is used to discover outliers in high-dimensional datasets with complicated structures.The proposed algorithm generates more equivalence classes than the Mondrian algorithm and provides greater data utility than previous algorithms based on k-anonymization.In addition,it outperforms other algorithms in the discernibility metric(DM),normalized average equivalence class size(Cavg),global certainty penalty(GCP),query error rate,classification accuracy(CA),and F-measure metrics.Moreover,the increase in the values of theGCPand error ratemetrics demonstrates that the proposed algorithm facilitates obtaining higher data utility by grouping closer data points when compared to other algorithms. 展开更多
关键词 data anonymization privacy-preserving data publishing K-ANONYMITY GENERALIZATION MONDRIAN
下载PDF
Medical data publishing based on average distribution and clustering 被引量:3
3
作者 Tong Yi Minyong Shi Haibin Zhu 《CAAI Transactions on Intelligence Technology》 SCIE EI 2022年第3期381-394,共14页
Most of the data publishing methods have not considered sensitivity protection,and hence the adversary can disclose privacy by sensitivity attack.Faced with this problem,this paper presents a medical data publishing m... Most of the data publishing methods have not considered sensitivity protection,and hence the adversary can disclose privacy by sensitivity attack.Faced with this problem,this paper presents a medical data publishing method based on sensitivity determination.To protect the sensitivity,the sensitivity of disease information is determined by semantics.To seek the trade-off between information utility and privacy security,the new method focusses on the protection of sensitive values with high sensitivity and assigns the highly sensitive disease information to groups as evenly as possible.The experiments are conducted on two real-world datasets,of which the records include various attributes of patients.To measure sensitivity protection,the authors define a metric,which can evaluate the degree of sensitivity disclosure.Besides,additional information loss and discernability metrics are used to measure the availability of released tables.The experimental results indicate that the new method can provide better privacy than the traditional one while the information utility is guaranteed.Besides value protection,the proposed method can provide sensitivity protection and available releasing for medical data. 展开更多
关键词 data publishing information utility SECURITY SEMANTICS sensitive values sensitivity
下载PDF
A Differential Privacy Based (k-Ψ)-Anonymity Method for Trajectory Data Publishing 被引量:1
4
作者 Hongyu Chen Shuyu Li Zhaosheng Zhang 《Computers, Materials & Continua》 SCIE EI 2020年第12期2665-2685,共21页
In recent years,mobile Internet technology and location based services have wide application.Application providers and users have accumulated huge amount of trajectory data.While publishing and analyzing user trajecto... In recent years,mobile Internet technology and location based services have wide application.Application providers and users have accumulated huge amount of trajectory data.While publishing and analyzing user trajectory data have brought great convenience for people,the disclosure risks of user privacy caused by the trajectory data publishing are also becoming more and more prominent.Traditional k-anonymous trajectory data publishing technologies cannot effectively protect user privacy against attackers with strong background knowledge.For privacy preserving trajectory data publishing,we propose a differential privacy based(k-Ψ)-anonymity method to defend against re-identification and probabilistic inference attack.The proposed method is divided into two phases:in the first phase,a dummy-based(k-Ψ)-anonymous trajectory data publishing algorithm is given,which improves(k-δ)-anonymity by considering changes of thresholdδon different road segments and constructing an adaptive threshold setΨthat takes into account road network information.In the second phase,Laplace noise regarding distance of anonymous locations under differential privacy is used for trajectory perturbation of the anonymous trajectory dataset outputted by the first phase.Experiments on real road network dataset are performed and the results show that the proposed method improves the trajectory indistinguishability and achieves good data utility in condition of preserving user privacy. 展开更多
关键词 Trajectory data publishing privacy preservation road network (k-Ψ)-anonymity differential privacy
下载PDF
Slicing-Based Enhanced Method for Privacy-Preserving in Publishing Big Data
5
作者 Mohammed BinJubier Mohd Arfian Ismail +1 位作者 Abdulghani Ali Ahmed Ali Safaa Sadiq 《Computers, Materials & Continua》 SCIE EI 2022年第8期3665-3686,共22页
Publishing big data and making it accessible to researchers is important for knowledge building as it helps in applying highly efficient methods to plan,conduct,and assess scientific research.However,publishing and pr... Publishing big data and making it accessible to researchers is important for knowledge building as it helps in applying highly efficient methods to plan,conduct,and assess scientific research.However,publishing and processing big data poses a privacy concern related to protecting individuals’sensitive information while maintaining the usability of the published data.Several anonymization methods,such as slicing and merging,have been designed as solutions to the privacy concerns for publishing big data.However,the major drawback of merging and slicing is the random permutation procedure,which does not always guarantee complete protection against attribute or membership disclosure.Moreover,merging procedures may generatemany fake tuples,leading to a loss of data utility and subsequent erroneous knowledge extraction.This study therefore proposes a slicingbased enhanced method for privacy-preserving big data publishing while maintaining the data utility.In particular,the proposed method distributes the data into horizontal and vertical partitions.The lower and upper protection levels are then used to identify the unique and identical attributes’values.The unique and identical attributes are swapped to ensure the published big data is protected from disclosure risks.The outcome of the experiments demonstrates that the proposed method could maintain data utility and provide stronger privacy preservation. 展开更多
关键词 Big data big data privacy preservation ANONYMIZATION data publishing
下载PDF
Preserving Data Privacy in Speech Data Publishing
6
作者 孙佳鑫 蒋进 赵萍 《Journal of Donghua University(English Edition)》 EI CAS 2020年第4期293-297,共5页
Speech data publishing breaches users'data privacy,thereby causing more privacy disclosure.Existing work sanitizes content,voice,and voiceprint of speech data without considering the consistence among these three ... Speech data publishing breaches users'data privacy,thereby causing more privacy disclosure.Existing work sanitizes content,voice,and voiceprint of speech data without considering the consistence among these three features,and thus is susceptible to inference attacks.To address the problem,we design a privacy-preserving protocol for speech data publishing(P3S2)that takes the corrections among the three factors into consideration.To concrete,we first propose a three-dimensional sanitization that uses feature learning to capture characteristics in each dimension,and then sanitize speech data using the learned features.As a result,the correlations among the three dimensions of the sanitized speech data are guaranteed.Furthermore,the(ε,δ)-differential privacy is used to theoretically prove both the data privacy preservation and the data utility guarantee of P3S2,filling the gap of algorithm design and performance evaluation.Finally,simulations on two real world datasets have demonstrated both the data privacy preservation and the data utility guarantee. 展开更多
关键词 speech data publishing data privacy data utility differential privacy
下载PDF
Attacks and Countermeasures in Social Network Data Publishing
7
作者 YANG Mengmeng ZHU Tianqing +1 位作者 ZHOU Wanlei XIANG Yang 《ZTE Communications》 2016年第B06期2-9,共8页
With the increasing prevalence of social networks, more and more social network data are published for many applications, such as social network analysis and data mining. However, this brings privacy problems. For exa... With the increasing prevalence of social networks, more and more social network data are published for many applications, such as social network analysis and data mining. However, this brings privacy problems. For example, adversaries can get sensitive information of some individuals easily with little background knowledge. How to publish social network data for analysis purpose while preserving the privacy of individuals has raised many concerns. Many algorithms have been proposed to address this issue. In this paper, we discuss this privacy problem from two aspects: attack models and countermeasures. We analyse privacy conceres, model the background knowledge that adversary may utilize and review the recently developed attack models. We then survey the state-of-the-art privacy preserving methods in two categories: anonymization methods and differential privacy methods. We also provide research directions in this area. 展开更多
关键词 social network data publishing attack model privacy preserving
下载PDF
China Publishes Suicide Data
8
《China Population Today》 2002年第Z1期25-26,共2页
关键词 China Publishes Suicide data
下载PDF
Efficient secure data publishing algorithms for supporting information sharing 被引量:2
9
作者 YANG XiaoChun 《Science in China(Series F)》 2009年第4期627-644,共18页
Many data sharing applications require that publishing data should protect sensitive information pertaining to individuals, such as diseases of patients, the credit rating of a customer, and the salary of an employee.... Many data sharing applications require that publishing data should protect sensitive information pertaining to individuals, such as diseases of patients, the credit rating of a customer, and the salary of an employee. Meanwhile, certain information is required to be published. In this paper, we consider data-publishing applications where the publisher specifies both sensitive information and shared information. An adversary can infer the real value of a sensitive entry with a high confidence by using publishing data. The goal is to protect sensitive information in the presence of data inference using derived association rules on publishing data. We formulate the inference attack framework, and develop complexity results. We show that computing a safe partial table is an NP-hard problem. We classify the general problem into subcases based on the requirements of publishing information, and propose algorithms for finding a safe partial table to publish. We have conducted an empirical study to evaluate these algorithms on real data. The test results show that the proposed algorithms can produce approximate maximal published data and improve the performance of existing algorithms. 展开更多
关键词 Information sharing data publishing data privacy association rule inference attack
原文传递
PrivBV:Distance-Aware Encoding for Distributed Data with Local Differential Privacy 被引量:1
10
作者 Lin Sun Guolou Ping Xiaojun Ye 《Tsinghua Science and Technology》 SCIE EI CAS CSCD 2022年第2期412-421,共10页
Recently,local differential privacy(LDP)has been used as the de facto standard for data sharing and analyzing with high-level privacy guarantees.Existing LDP-based mechanisms mainly focus on learning statistical infor... Recently,local differential privacy(LDP)has been used as the de facto standard for data sharing and analyzing with high-level privacy guarantees.Existing LDP-based mechanisms mainly focus on learning statistical information about the entire population from sensitive data.For the first time in the literature,we use LDP for distance estimation between distributed data to support more complicated data analysis.Specifically,we propose PrivBV—a locally differentially private bit vector mechanism with a distance-aware property in the anonymized space.We also present an optimization strategy for reducing privacy leakage in the high-dimensional space.The distance-aware property of PrivBV brings new insights into complicated data analysis in distributed environments.As study cases,we show the feasibility of applying PrivBV to privacy-preserving record linkage and non-interactive clustering.Theoretical analysis and experimental results demonstrate the effectiveness of the proposed scheme. 展开更多
关键词 local differential privacy privacy-preserving data publishing non-interactive clustering
原文传递
Kronecker product and bat algorithm-based coefficient generation for privacy protection on cloud
11
作者 Nandkishor P.Karlekar N.Gomathi 《International Journal of Modeling, Simulation, and Scientific Computing》 EI 2017年第3期61-77,共17页
Due to widespread growth of cloud technology,virtual server accomplished in cloud platform may collect useful data from a client and then jointly disclose the client’s sensitive data without permission.Hence,from the... Due to widespread growth of cloud technology,virtual server accomplished in cloud platform may collect useful data from a client and then jointly disclose the client’s sensitive data without permission.Hence,from the perspective of cloud clients,it is very important to take confident technical actions to defend their privacy at client side.Accordingly,different privacy protection techniques have been presented in the literature for safeguarding the original data.This paper presents a technique for privacy preservation of cloud data using Kronecker product and Bat algorithm-based coefficient generation.Overall,the proposed privacy preservation method is performed using two important steps.In the first step,PU coefficient is optimally found out using PUBAT algorithm with new objective function.In the second step,input data and PU coefficient is then utilized for finding the privacy protected data for further data publishing in cloud environment.For the performance analysis,the experimentation is performed with three datasets namely,Cleveland,Switzerland and Hungarian and evaluation is performed using accuracy and DBDR.From the outcome,the proposed algorithm obtained the accuracy of 94.28%but the existing algorithm obtained only the 83.64%to prove the utility.On the other hand,the proposed algorithm obtained DBDR of 35.28%but the existing algorithm obtained only 12.89%to prove the privacy measure. 展开更多
关键词 Cloud computing privacy preservation data publishing UTILITY ACCURACY
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部