Computer Science ›› 2018, Vol. 45 ›› Issue (11): 180-186.doi: 10.11896/j.issn.1002-137X.2018.11.028

• Information Security • Previous Articles     Next Articles

Personalized (α,l)-diversity k-anonymity Model for Privacy Preservation

CAO Min-zi1, ZHANG Lin-lin1, BI Xue-hua2, ZHAO Kai1   

  1. (College of Information Science and Engineering,Xinjiang University,Urumqi 830046,China)1
    (Department of Medical Engineering and Technology,Xinjiang Medical University,Urumqi 830011,China)2
  • Received:2017-10-03 Published:2019-02-25

Abstract: Aiming at the problem that traditional privacy preservation model is lack of considering the personalized anonymity,this paper analyzed the existing two personalized anonymity mechanisms.On the basis of k-anonymity and l-diversity model,a personalized (α,l)-diversity k-anonymity model was proposed to solve the existing problems.In the proposed model,the sensitive attribute values are divided into several categories according to their sensitivities,eachcate-gory is assigned with corresponding constraints,and the personalized privacy preservation is provided for specific individuals.The experimental results show that the proposed model can provide stronger privacy preservation while supp-lying personalized service efficiently.

Key words: k-anonymity, l-diversity, Generalization, Personalized anonymity, Privacy preservation

CLC Number: 

  • TP309
[1]MENG X F,ZHANG X J.Big Data Privacy Management[J].Journal of Computer Research and Development,2015,52(2):265-281.(in Chinese)
孟小峰,张啸剑.大数据隐私管理[J].计算机研究与发展,2015,52(2):265-281.
[2]JIANG H W,ZENG G S,MA H Y.Greedy clustering-anonymity method for privacy preservation of table data-publishing[J].Joural of Software,2017,28(2):341-351.(in Chinese)
姜火文,曾国荪,马海英.面向表数据发布隐私保护的贪心聚类匿名方法[J].软件学报,2017,28(2):341-351.
[3]SWEENEY L.k-anonymity:a model for protecting privacy[J].International Journal of Uncertainty Fuzziness and Knowledge-Based Systems,2002,10(5):557-570.
[4]MACHANAVAJJHALA A,KIFER D,GEHRKE J.l-diversity:Privacy beyond k-anonymity[J].ACM Transactions on Know-ledge Discovery from Data,2007,1(1):3.
[5]LI N,LI T,VENKATASUBRAMANIAN S.Closeness:a new privacy measure for data publishing[J].IEEE Transactions on Knowledge & Data Engineering,2009,22(7):943-956.
[6]HAN J M,YU J,YU H Q,et al.Individuation Privacy Preservation Oriented to Sensitive Values[J].Acta Electronica Sinica,2010,38(7):1723-1728.(in Chinese)
韩建民,于娟,虞慧群,等.面向敏感值的个性化隐私保护[J].电子学报,2010,38(7):1723-1728.
[7]XIAO X,TAO Y.Personalized privacy preservation[C]∥ACM SIGMOD International Conference on Management of Data.ACM,2006:229-240.
[8]XU Y,QIN X,YANG Z,et al.A personalized k-anonymity privacy preserving method[J].Journal of Information & Computational Science,2013,10(1):139-155.
[9]WANG P.Personalized Anonymity Algorithm Using Clustering Techniques[J].Journal of Computational Information Systems,2011,7(3):924-931.
[10]YE X,ZHANG Y,LIU M.A Personalized (a,k)-Anonymity Model[C]∥The Ninth International Conference on Web-Age Information Management.IEEE Computer Society,2008:341-348.
[11]HAN J,YU H,YU J,et al.A Complete (α,k)-Anonymity Model for Sensitive Values Individuation Preservation[C]∥International Symposium on Electronic Commerce and Security.IEEE,2008:318-323.
[12]SHEN Y,GUO G,WU D,et al.A novel algorithm of persona- lized-granular k-anonymity[C]∥International Conference on Mechatronic Sciences,Electric Engineering and Computer.IEEE,2013:1860-1866.
[13]WANG B,YANG J.A personalized anonymous method based on inverse clustering[J].Acta Electronica Sinica,2012,40(5):883-890.(in Chinese)
王波,杨静.一种基于逆聚类的个性化隐私匿名方法[J].电子学报,2012,40(5):883-890.
[14]WANG B,YANG J.Research on Anonymity Technique for Personalization Privacy-preserving Data Publishing[J].Computer Science,2012,39(4):168-171.(in Chinese)
王波,杨静.数据发布中的个性化隐私匿名技术研究[J].计算机科学,2012,39(4):168-171.
[15]PRASSER F,BILD R,EICHER J,et al.Lightning:Utility-Dri- ven Anonymization of High-Dimensional Data[J].Transactions on Data Privacy,2016,9(2):161-185.
[16]SUN X,WANG H,LI J,et al.Enhanced P-Sensitive K-Ano- nymity Models for Privacy Preserving Data Publishing[J].Transactions on Data Privacy,2008,1(2):53-66.
[17]KAN Y Y,CAO T J.Enhanced privacy preserving K-anonymity model:(α,L)-diversity K-anonymity[J].Computer Engineering and Applications,2010,46(21):148-151.(in Chinese)
阚莹莹,曹天杰.一种增强的隐私保护K-匿名模型-(α,L)多样化K-匿名[J].计算机工程与应用,2010,46(21):148-151.
[18]XU J,WANG W,PEI J,et al.Utility-based anonymization for privacy preservation with less information loss[J].ACM SIGKDD Explorations Newsletter,2006,8(2):21-30.
[19]LIU X,XIE Q,WANG L.Personalized extended (α,k)-anonymity model for privacy-preserving data publishing[J].Concurrency & Computation Practice & Experience,2017,29(6):e3886.
[20]BLAKE C.UCI repository of machine learning databases[OL].http://www.ics.uci.edu/-mlearn/MLRepository.html.
[1] DONG Lin, HUANG Li-qing, YE Feng, HUANG Tian-qiang, WENG Bin, XU Chao. Survey on Generalization Methods of Face Forgery Detection [J]. Computer Science, 2022, 49(2): 12-30.
[2] KONG Yu-ting, TAN Fu-xiang, ZHAO Xin, ZHANG Zheng-hang, BAI Lu, QIAN Yu-rong. Review of K-means Algorithm Optimization Based on Differential Privacy [J]. Computer Science, 2022, 49(2): 162-173.
[3] ZHANG Wang-ce, FAN Jing, WANG Bo-ru and NI Min. (α,k)-anonymized Model for Missing Data [J]. Computer Science, 2020, 47(6A): 395-399.
[4] TONG Hai,BAI Guang-wei,SHEN Hang. Double-auction-based Incentive Mechanism for k-anonymity [J]. Computer Science, 2019, 46(3): 202-208.
[5] WANG Jing, SI Shu-jian. Attribute Revocable Access Control Scheme for Brain-Computer Interface Technology [J]. Computer Science, 2018, 45(9): 187-194.
[6] REN Hui, DAI Hua and YANG Geng. Secure Comparator Based Privacy-preserving Sorting Algorithms for Clouds [J]. Computer Science, 2018, 45(5): 139-142.
[7] WANG Li-wen. Design and Implementation of Arbitrage Trading System Based on Generalization [J]. Computer Science, 2017, 44(Z6): 529-533.
[8] CAI Yi, ZHU Xiu-fang, SUN Zhang-li and CHEN A-jiao. Semi-supervised and Ensemble Learning:A Review [J]. Computer Science, 2017, 44(Z6): 7-13.
[9] CAO Chun-ping and XU Bang-bing. Research of Privacy-preserving Tag-based Recommendation Algorithm [J]. Computer Science, 2017, 44(8): 134-139.
[10] DAI Hua, YE Qing-qun, YANG Geng, XIAO Fu and HE Rui-liang. Overview of Secure Top-k Query Processing in Two-tiered Wireless Sensor Networks [J]. Computer Science, 2017, 44(5): 6-13.
[11] PENG Rui-qing and WANG Li-na. Fined-grained Location Privacy Protection System for Android Applications [J]. Computer Science, 2016, 43(Z11): 398-402.
[12] MENG Xiao-long YANG Yan WANG Hong-jun XIAO Wen-chao. Occasion Determination of Clustering Ensemble [J]. Computer Science, 2015, 42(7): 48-51.
[13] XU Hua. Integration of Dual-layer Fuzzy System with Center-constrained Minimal Enclosing Ball [J]. Computer Science, 2014, 41(12): 172-175.
[14] CHEN Ping,ZHANG Tao,ZHAO Min,YUAN Zhi-jian and YANG Lan-juan. Database as Service System for Business Database Application Hosting and its Privacy Preservation Mechanism [J]. Computer Science, 2013, 40(11): 140-142.
[15] SUN Chong, LU Yan-sheng. Clustering-based Algorithms to Semantic Summarizing the Table with Multi-attributes' Hierarchical Structures [J]. Computer Science, 2012, 39(3): 170-173.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!