计算机科学 ›› 2020, Vol. 47 ›› Issue (6A): 395-399.doi: 10.11896/JsJkx.190500131

• 信息安全 • 上一篇    下一篇

面向缺损数据的(α,k)-匿名模型

张王策, 范菁, 王渤茹, 倪旻   

  1. 云南民族大学电气信息工程学院 昆明 650000
  • 发布日期:2020-07-07
  • 通讯作者: 范菁(fanJing9476@163.com)
  • 基金资助:
    国家自然科学基金项目(61540063);云南省应用基础研究计划项目(2016FD058,2018FD055);云南民族大学校级教学质量工程建设项目(2018JWC-JG-30)

(α,k)-anonymized Model for Missing Data

ZHANG Wang-ce, FAN Jing, WANG Bo-ru and NI Min   

  1. School of Electrical and Information Technology,Yunan Minzu University,Kunming 650000,China
  • Published:2020-07-07
  • About author:ZHANG Wang-ce, born in 1994, master, is a student member of CCF.His main interests include network security and machine learning.
    FAN Jing, postgraduate, professor, is a member of China Computer Federation.Her main research interests include network security, intelligent sensor net and intelligent control.
  • Supported by:
    This work was supported by the National Natural Science Foundation of China (61540063),Yunnan Applied Basic Research Program (2016FD058,2018FD055) and School-level Teaching Quality Engineering Construction ProJect of Yunnan University for Nationalities (2018JWC-JG-30).

摘要: 在数据集对外发布之前,需要对数据集的准标识符属性进行匿名,以防遭受链接攻击。然而现有的数据匿名算法都是面向完整数据进行,对于数据集中含有缺损数据的元组会进行直接删除操作,降低了数据的可用性。文中提出将缺损数据与完整数据混合匿名的算法,并且结合了(α,k)-匿名算法。实验得出的数据充分证明:改进后的面向缺损数据的(α,k)-匿名模型有效提升了匿名后数据的可用性,实现了数据匿名。

关键词: (α,k)-匿名模型, k-匿名, 泛化/隐匿, 缺损数据

Abstract: Before a dataset is published,the quasi-identifier attributes of the dataset need to be anonymous in case of a link attack.However,the existing data anonymity algorithms are all oriented to complete data,and the tuples containing defective data in the data set will be deleted directly,which reduces the availability of data.In this paper,the missing data and intact data are mixed into an anonymous algorithm,and the (α,k)-anonymous algorithm is combined.The experiment data fully prove that the improved defective data oriented (α,k)-anonymous model effectively improves the availability of the anonymous data and realizes the data anonymity.

Key words: (α, Generalization/concealment, k)-anonymous model, k-anonymous, Missing data

中图分类号: 

  • TP319.9
[1] SWEENEY L.k-Anonymity:A model for protecting privacy .Int’l Journal on Uncertain,Fuzziness and Knowledge-Based Systems,2002,10(5):557-570.
[2] SAMARATI P.Protecting respondents’identities in microdata release.IEEE Transactions on Knowledge and Data Engineering,2001,13(6):1010-1027.
[3] LI T C,LI N H.Towards optimal k-anonymization.Data and Knowledge Engineering,2008,65(1):22 -39.
[4] 韩建民,于娟,虞慧群,等.面向敏感值的个性化隐私保护.电子学报,2010,38(7):1723-1728.
[5] MACHANAVAJJHALA A,GEHRKE J,KIFER D.L-diversity:privacy beyondk-anonymity//Proceedings of the 22nd International Conference on Data Engineering.Atlanta,GA,USA:IEEE Press,2006:24-36.
[6] TRUTA T M,VINAY B.Privacy protection:p-sensitive kanonymityproperty//Proceedings of the 22nd International Conference on Data Engineering Workshops (ICDEW).Wa-shington,DC,USA:IEEE Computer Society,2006:94.
[7] WONG C R,LI J,FU A,et al.(α,k)-anonymity:an enhancedk-anonymity model for privacy preserving data publishing//Proceedings of the 12th ACM SIGKDD Conference.Philadelphia,PA:ACM Press,2006:754-759.
[8] LI N H,LI T C,VENKATASUBRAMANIAN S.t-Closeness:privacy beyond k-anonymity and l-diversity//Proceedingsof the 23rd International Conference on Data Engineering(ICDE).Istanbul,Turkey:IEEE Press,2007:106-115.
[9] XIAO X K,TAO Y F.Personalized privacy preservation//Proceedings of the 2006 ACM SIGMOD International Conference on Management of Data.Chicago,USA:ACM Press,2006:229-240.
[10] YANG X C,LIU X Y,WANG B,et al.K-Anonymization approaches for supporting multiple constraints.Journal of Software,2006,17(5):1222-1231.
[11] LEFEVRE K,DEWITT D J,RAMAKRISHNAN R.Incognito:Efficient full-domain K-anonymity//Proc.of the ACM SIGMOD Int’l Conf.on Management of Data (SIGMOD).ACM Press,2005:49-60.
[12] XU J,WANG W,PEI J,et al.Utility-Based anonymization using local recoding//Proc.of the 12th ACMSIGKDD Int’l Conf.on Knowledge Discovery and Data Mining (SIGKDD).ACM Press,2006:785-790.
[13] LEFEVRE K,DEWITT D J,RAMAKRISHNAN R.Mondrian multidimensional K-anonymity//Proc.of the 22nd Int’l Conf.on Data Engineering (ICDE).IEEE,2006:25.
[14] XIAO XK,TAO Y.Anatomy:Simple and effective privacy preservation//Proc.of the 32nd Int’l Conf.on Very Large Data Bases(VLDB).VLDB Endowment,2006:139-150.
[15] TAO YF,CHEN H K,XIAO X,et al.ANGEL:Enhancing the utility of generalization for privacy preserving publication.IEEE Trans.on Knowledge and Data Engineering (TKDE),2009,21(7):1073-1087.
[16] WONG R C W,LI J Y,FU A W C,et al.(α,k)-Anonymity:An enhanced k-anonymity model for privacy preserving data publishing//Proc.of the 12th ACM SIGKDD Int’l Conf.on Knowledge discovery and Data Mining (SIGKDD).ACM Press,2006:754-759.
[17] MACHANAVAJJHALA A,KIFER D,GEHRKE J,et al.l-Diversity:Privacy beyond k-anonymity.ACM Trans.on Knowledge Discovery Data (TKDD),2007,1:3.
[18] 任向民.基于K-匿名的隐私保护方法研究.哈尔滨:哈尔滨工程大学,2012.
[1] 童海,白光伟,沈航.
基于双向拍卖的k-匿名激励机制
Double-auction-based Incentive Mechanism for k-anonymity
计算机科学, 2019, 46(3): 202-208. https://doi.org/10.11896/j.issn.1002-137X.2019.03.030
[2] 曹敏姿, 张琳琳, 毕雪华, 赵楷.
个性化(α,l)-多样性k-匿名隐私保护模型
Personalized (α,l)-diversity k-anonymity Model for Privacy Preservation
计算机科学, 2018, 45(11): 180-186. https://doi.org/10.11896/j.issn.1002-137X.2018.11.028
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!