期刊文献+

一种基于属性分类的多敏感属性隐私保护方法 被引量:2

A Privacy Preserving Approach for Multiple Sensitive Attributes Based on Attributes Classification
在线阅读 下载PDF
导出
摘要 针对多敏感属性数据中l-多样性问题及现有隐私保护方法可能导致过高隐匿率的问题,提出一种基于属性分类的多敏感属性隐私保护方法。根据各自敏感属性值的多样性及隐私重要性对属性进行分类,分别设置不同的多样性参数l并进行分组,使之满足各自的多样性要求。实验结果表明,该方法可以有效地保护隐私数据,同时减少数据的隐匿率,提高共享数据的可用性。 In view of the l-diversity problem in data with multiple sensitive attributes and the high hide ratio that presents privacy preserving methods may cause,a sensitive Attributes Classification Based Grouping(ACBG) privacy preserving method is proposed.It classifies the sensitive attributes according to the diversity and importance of each sensitive attribute,and sets different diverse values for them and groups the data,so it can meet the l-diversity for each.Experimental results show that this approach can protect privacy of data and reduce the hide ratio and enforce the usability of the shared data.
出处 《计算机工程》 CAS CSCD 2013年第8期177-180,186,共5页 Computer Engineering
关键词 隐私保护 属性分类 多敏感属性 l-多样性 有损连接 数据共享 privacy preserving attributes classification multiple sensitive attributes l-diversity lossy join data sharing
作者简介 王茜(1964--),女,教授,主研方向:信息安全,电子商务; 李艳军,硕士研究生E—mail:51yanjun@163.com 刘泓,硕士研究生
  • 相关文献

参考文献2

二级参考文献30

  • 1葛伟平,汪卫,周皓峰,施伯乐.基于隐私保护的分类挖掘[J].计算机研究与发展,2006,43(1):39-45. 被引量:20
  • 2杨晓春,刘向宇,王斌,于戈.支持多约束的K-匿名化方法[J].软件学报,2006,17(5):1222-1231. 被引量:60
  • 3张鹏,童云海,唐世渭,杨冬青,马秀莉.一种有效的隐私保护关联规则挖掘方法[J].软件学报,2006,17(8):1764-1774. 被引量:53
  • 4Sweeney L.Achieving k-anonymity privacy protection using generalization and suppression[J].International Journal on Uncertainty,Fuzziness and Knowldege-Based Systems,2002,10(5):571-588.
  • 5Agrawal R,Srikant R.Privacy-preserving data mining[C]// Proc of SIGMOD 2000.New York:ACM.2000:439-450.
  • 6Wong R,Li J,Fu A,et al.(alpha,k)-anonymity,An enhanced k-anonymity model for privacy-preserving data publishing[C] aProc of KDD2006.New York:ACM,2006:754-759.
  • 7Aggrawal G,Feder T,Kenthapadi K,et al.Anomyrnizing tables[C] //Proc of ICDT 2005.Berlin:Springer,2005:236-258.
  • 8Machanavajjhala A,Gehrke J.Kifer D.1-diversity:Privacy beyond k-anonymity[C] //Proc of ICDE 2006.Los Alamitoa,CA:IEEE Computer Society,2006:24-35.
  • 9Lefevre K,Dewht D J.Ramakrishnan R.Incognhn: Efficient full domain k anonymity[C] //Proc of SIGMOD 2005.New York:ACM.2005:49-60.
  • 10Fung BC M,Wang K,Yu P S.Top-down specialization for information and privacy preservation[C] //Proc of ICDE 2005.Los Alamitos.CA:IEEE Computer Society.2005:205-216.

共引文献73

同被引文献27

  • 1Sweeney L. k-anonymity: a model for protecting privacy [J]. International Journal of Uncertainty, Fuzziness and Knowledge Based Systems,2002,10(5) :557 - 570.
  • 2Wong C R, Li J,Fu A, et al. (a, k)-anonymity: an enhanced k-anonymity model for privacy preserving data publishing[A]. 12th ACM SIGKDD Int Conf on Knowledge Discovery and Data Mining[C]. New York: ACM,2006.754 - 759.
  • 3Machanavajjhala A,Gehrke J, Kifer D.l-diversity: privacy be- yond k-anonymity[J]. ACM Transactions on Knowledge Dis-covery from Data, 2007, 1 ( 1 ) : 1 - 52.
  • 4Li Ninghui, Li Tiancheng, Venkata S. t-closeness: privacy be- yond k-anonymity and /-diversity[A]. Proc of the 23rd Inter- national Conference on Data Engineering[C]. Piscataway, NJ: IEEE, 2007.106 - 115.
  • 5Sha Chaofeng, Li Yi, Zhou Aoying. On t-closeness with KL- divergence and semantic privacy[A]. Prtx: of the 15th Interna- tional Conference on Database Systems for Advanced Applica- tions[C]. Berlin, German: Springer, 2010.153 - 167.
  • 6Rebollo-Monedero D, Fore6 J, Domingo-Ferrer J. From t- closeness-like privacy to postrandomization via information theory[J]. IEEE Transactions on Knowledge and Data Engi- neering, 2010,22( 11 ) : 1623 - 1636.
  • 7Oal T S, Chen Zhiyuan, Gangopadhyay A. Aprivacy protection model for patient data with multiple sensitive attributes [J]. In- ternational Journal of Information Security and Privacy, 2008,2(3):28-44.
  • 8Ye yang, Liu Yu, Lv dapeng, et al. Deconposition: privacy preservation for multiple sensitive attributes[A]. Proc of 14th Int Conf on Database Systems for Advanced Applications [C]. Berlin: Springer, 2009.486 - 490.
  • 9Sun Xiaoxun, Li Min, Wang Hua. A family of enhanced( l, a )-diversity models for privacy preserving data publishing [J] .Future Generation Computer Systems: The Int Journal of Grid Computing: Theory, Methods and Applications, 2011,27 (3) :348 - 356.
  • 10LeFevre K, DeWitt DJ, Ramakrishnan R. Mondrian multidi- mensional k-anonymity [A]. Proc of the 22nd International Conference on Data Engineering[C]. New York: ACM, 2006.

引证文献2

二级引证文献24

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部