计算机科学 ›› 2018, Vol. 45 ›› Issue (11): 180-186.doi: 10.11896/j.issn.1002-137X.2018.11.028

• 信息安全 • 上一篇    下一篇

个性化(α,l)-多样性k-匿名隐私保护模型

曹敏姿1, 张琳琳1, 毕雪华2, 赵楷1   

  1. (新疆大学信息科学与工程学院 乌鲁木齐830046)1
    (新疆医科大学医学工程技术学院 乌鲁木齐830011)2
  • 收稿日期:2017-10-03 发布日期:2019-02-25
  • 作者简介:曹敏姿(1992-),女,硕士生,主要研究方向为隐私保护;张琳琳(1974-),女,博士,副教授,主要研究方向为数据可视化、隐私保护,E-mail:zllnadasha@126.com(通信作者);毕雪华(1982-),女,硕士,副教授,主要研究方向为数据挖掘、隐私保护医学信息学;赵 楷(1976-),男,博士,副教授,主要研究方向为大数据与安全、服务计算。
  • 基金资助:
    本文受国家自然科学基金(61562088),新疆维吾尔自治区科技厅项目(2017D01C232),新疆维吾尔自治区高校科研计划项目创新团队(XJEDU2017T002),新疆维吾尔自治区高校计划项目(XJEDU2017M005),赛尔网络下一代互联网技术创新项目(NGII20170325)资助。

Personalized (α,l)-diversity k-anonymity Model for Privacy Preservation

CAO Min-zi1, ZHANG Lin-lin1, BI Xue-hua2, ZHAO Kai1   

  1. (College of Information Science and Engineering,Xinjiang University,Urumqi 830046,China)1
    (Department of Medical Engineering and Technology,Xinjiang Medical University,Urumqi 830011,China)2
  • Received:2017-10-03 Published:2019-02-25

摘要: 针对传统隐私保护模型对个性化匿名缺乏考虑的问题,对现有的两种个性化匿名机制进行了分析。在k-匿名和l-多样性匿名模型的基础上,提出一种个性化(α,l)-多样性k-匿名模型来解决存在的问题。在该模型中,依据敏感程度的不同,对敏感属性的取值划分类别;设置相应的约束条件,并为特定的个体提供个性化的隐私保护。实验结果表明,所提模型在有效提供个性化服务的同时,具有更强的隐私保护能力。

关键词: k-匿名, l-多样性, 泛化, 个性化匿名, 隐私保护

Abstract: Aiming at the problem that traditional privacy preservation model is lack of considering the personalized anonymity,this paper analyzed the existing two personalized anonymity mechanisms.On the basis of k-anonymity and l-diversity model,a personalized (α,l)-diversity k-anonymity model was proposed to solve the existing problems.In the proposed model,the sensitive attribute values are divided into several categories according to their sensitivities,eachcate-gory is assigned with corresponding constraints,and the personalized privacy preservation is provided for specific individuals.The experimental results show that the proposed model can provide stronger privacy preservation while supp-lying personalized service efficiently.

Key words: k-anonymity, l-diversity, Generalization, Personalized anonymity, Privacy preservation

中图分类号: 

  • TP309
[1]MENG X F,ZHANG X J.Big Data Privacy Management[J].Journal of Computer Research and Development,2015,52(2):265-281.(in Chinese)
孟小峰,张啸剑.大数据隐私管理[J].计算机研究与发展,2015,52(2):265-281.
[2]JIANG H W,ZENG G S,MA H Y.Greedy clustering-anonymity method for privacy preservation of table data-publishing[J].Joural of Software,2017,28(2):341-351.(in Chinese)
姜火文,曾国荪,马海英.面向表数据发布隐私保护的贪心聚类匿名方法[J].软件学报,2017,28(2):341-351.
[3]SWEENEY L.k-anonymity:a model for protecting privacy[J].International Journal of Uncertainty Fuzziness and Knowledge-Based Systems,2002,10(5):557-570.
[4]MACHANAVAJJHALA A,KIFER D,GEHRKE J.l-diversity:Privacy beyond k-anonymity[J].ACM Transactions on Know-ledge Discovery from Data,2007,1(1):3.
[5]LI N,LI T,VENKATASUBRAMANIAN S.Closeness:a new privacy measure for data publishing[J].IEEE Transactions on Knowledge & Data Engineering,2009,22(7):943-956.
[6]HAN J M,YU J,YU H Q,et al.Individuation Privacy Preservation Oriented to Sensitive Values[J].Acta Electronica Sinica,2010,38(7):1723-1728.(in Chinese)
韩建民,于娟,虞慧群,等.面向敏感值的个性化隐私保护[J].电子学报,2010,38(7):1723-1728.
[7]XIAO X,TAO Y.Personalized privacy preservation[C]∥ACM SIGMOD International Conference on Management of Data.ACM,2006:229-240.
[8]XU Y,QIN X,YANG Z,et al.A personalized k-anonymity privacy preserving method[J].Journal of Information & Computational Science,2013,10(1):139-155.
[9]WANG P.Personalized Anonymity Algorithm Using Clustering Techniques[J].Journal of Computational Information Systems,2011,7(3):924-931.
[10]YE X,ZHANG Y,LIU M.A Personalized (a,k)-Anonymity Model[C]∥The Ninth International Conference on Web-Age Information Management.IEEE Computer Society,2008:341-348.
[11]HAN J,YU H,YU J,et al.A Complete (α,k)-Anonymity Model for Sensitive Values Individuation Preservation[C]∥International Symposium on Electronic Commerce and Security.IEEE,2008:318-323.
[12]SHEN Y,GUO G,WU D,et al.A novel algorithm of persona- lized-granular k-anonymity[C]∥International Conference on Mechatronic Sciences,Electric Engineering and Computer.IEEE,2013:1860-1866.
[13]WANG B,YANG J.A personalized anonymous method based on inverse clustering[J].Acta Electronica Sinica,2012,40(5):883-890.(in Chinese)
王波,杨静.一种基于逆聚类的个性化隐私匿名方法[J].电子学报,2012,40(5):883-890.
[14]WANG B,YANG J.Research on Anonymity Technique for Personalization Privacy-preserving Data Publishing[J].Computer Science,2012,39(4):168-171.(in Chinese)
王波,杨静.数据发布中的个性化隐私匿名技术研究[J].计算机科学,2012,39(4):168-171.
[15]PRASSER F,BILD R,EICHER J,et al.Lightning:Utility-Dri- ven Anonymization of High-Dimensional Data[J].Transactions on Data Privacy,2016,9(2):161-185.
[16]SUN X,WANG H,LI J,et al.Enhanced P-Sensitive K-Ano- nymity Models for Privacy Preserving Data Publishing[J].Transactions on Data Privacy,2008,1(2):53-66.
[17]KAN Y Y,CAO T J.Enhanced privacy preserving K-anonymity model:(α,L)-diversity K-anonymity[J].Computer Engineering and Applications,2010,46(21):148-151.(in Chinese)
阚莹莹,曹天杰.一种增强的隐私保护K-匿名模型-(α,L)多样化K-匿名[J].计算机工程与应用,2010,46(21):148-151.
[18]XU J,WANG W,PEI J,et al.Utility-based anonymization for privacy preservation with less information loss[J].ACM SIGKDD Explorations Newsletter,2006,8(2):21-30.
[19]LIU X,XIE Q,WANG L.Personalized extended (α,k)-anonymity model for privacy-preserving data publishing[J].Concurrency & Computation Practice & Experience,2017,29(6):e3886.
[20]BLAKE C.UCI repository of machine learning databases[OL].http://www.ics.uci.edu/-mlearn/MLRepository.html.
[1] 鲁晨阳, 邓苏, 马武彬, 吴亚辉, 周浩浩.
基于分层抽样优化的面向异构客户端的联邦学习
Federated Learning Based on Stratified Sampling Optimization for Heterogeneous Clients
计算机科学, 2022, 49(9): 183-193. https://doi.org/10.11896/jsjkx.220500263
[2] 汤凌韬, 王迪, 张鲁飞, 刘盛云.
基于安全多方计算和差分隐私的联邦学习方案
Federated Learning Scheme Based on Secure Multi-party Computation and Differential Privacy
计算机科学, 2022, 49(9): 297-305. https://doi.org/10.11896/jsjkx.210800108
[3] 吕由, 吴文渊.
隐私保护线性回归方案与应用
Privacy-preserving Linear Regression Scheme and Its Application
计算机科学, 2022, 49(9): 318-325. https://doi.org/10.11896/jsjkx.220300190
[4] 王健.
基于隐私保护的反向传播神经网络学习算法
Back-propagation Neural Network Learning Algorithm Based on Privacy Preserving
计算机科学, 2022, 49(6A): 575-580. https://doi.org/10.11896/jsjkx.211100155
[5] 李利, 何欣, 韩志杰.
群智感知的隐私保护研究综述
Review of Privacy-preserving Mechanisms in Crowdsensing
计算机科学, 2022, 49(5): 303-310. https://doi.org/10.11896/jsjkx.210400077
[6] 王美珊, 姚兰, 高福祥, 徐军灿.
面向医疗集值数据的差分隐私保护技术研究
Study on Differential Privacy Protection for Medical Set-Valued Data
计算机科学, 2022, 49(4): 362-368. https://doi.org/10.11896/jsjkx.210300032
[7] 吕由, 吴文渊.
基于同态加密的线性系统求解方案
Linear System Solving Scheme Based on Homomorphic Encryption
计算机科学, 2022, 49(3): 338-345. https://doi.org/10.11896/jsjkx.201200124
[8] 孔钰婷, 谭富祥, 赵鑫, 张正航, 白璐, 钱育蓉.
基于差分隐私的K-means算法优化研究综述
Review of K-means Algorithm Optimization Based on Differential Privacy
计算机科学, 2022, 49(2): 162-173. https://doi.org/10.11896/jsjkx.201200008
[9] 董琳, 黄丽清, 叶锋, 黄添强, 翁彬, 徐超.
人脸伪造检测泛化性方法综述
Survey on Generalization Methods of Face Forgery Detection
计算机科学, 2022, 49(2): 12-30. https://doi.org/10.11896/jsjkx.210900146
[10] 金华, 朱靖宇, 王昌达.
视频隐私保护技术综述
Review on Video Privacy Protection
计算机科学, 2022, 49(1): 306-313. https://doi.org/10.11896/jsjkx.201200047
[11] 雷羽潇, 段玉聪.
面向跨模态隐私保护的AI治理法律技术化框架
AI Governance Oriented Legal to Technology Bridging Framework for Cross-modal Privacy Protection
计算机科学, 2021, 48(9): 9-20. https://doi.org/10.11896/jsjkx.201000011
[12] 王辉, 朱国宇, 申自浩, 刘琨, 刘沛骞.
基于用户偏好和位置分布的假位置生成方法
Dummy Location Generation Method Based on User Preference and Location Distribution
计算机科学, 2021, 48(7): 164-171. https://doi.org/10.11896/jsjkx.200800069
[13] 季琰, 戴华, 姜莹莹, 杨庚, 易训.
面向混合云的可并行多关键词Top-k密文检索技术
Parallel Multi-keyword Top-k Search Scheme over Encrypted Data in Hybrid Clouds
计算机科学, 2021, 48(5): 320-327. https://doi.org/10.11896/jsjkx.200300160
[14] 郭蕊, 芦天亮, 杜彦辉.
WSN中基于目标决策的源位置隐私保护方案
Source-location Privacy Protection Scheme Based on Target Decision in WSN
计算机科学, 2021, 48(5): 334-340. https://doi.org/10.11896/jsjkx.200400099
[15] 郭上铜, 王瑞锦, 张凤荔.
区块链技术原理与应用综述
Summary of Principle and Application of Blockchain
计算机科学, 2021, 48(2): 271-281. https://doi.org/10.11896/jsjkx.200800021
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!