计算机科学 ›› 2017, Vol. 44 ›› Issue (9): 156-161.doi: 10.11896/j.issn.1002-137X.2017.09.030

• 信息安全 • 上一篇    下一篇

面向敏感值的层次化多源数据融合隐私保护

杨月平,王箭,薛明富   

  1. 南京航空航天大学计算机科学与技术学院 南京211106,南京航空航天大学计算机科学与技术学院 南京211106,南京航空航天大学计算机科学与技术学院 南京211106
  • 出版日期:2018-11-13 发布日期:2018-11-13
  • 基金资助:
    本文受中国博士后科学基金(2014M561644),江苏省博士后科学基金(1402034C)资助

Hierarchical Privacy Protection of Multi-source Data Fusion for Sensitive Value

YANG Yue-ping, WANG Jian and XUE Ming-fu   

  • Online:2018-11-13 Published:2018-11-13

摘要: 数据融合技术能够使用户得到更全面的数据以提供更有效的服务。然而现有的多源数据融合隐私保护模型没有考虑数据提供者的重要程度,以及数据不同属性和属性值的敏感度。针对上述问题,提出了一种面向敏感值层次化的隐私模型,该模型通过数据提供者对数据的匿名程度要求来设置数据属性以及属性值的敏感度以实现敏感值的个性化隐私保护。同时结合k-匿名隐私模型以及自顶向下特殊化TDS的思想提出了一种面向敏感值的多源数据融合隐私保护算法。实验表明,该算法既能实现数据的安全融合,又能获得更好的隐私保护。

关键词: 数据融合,敏感度,层次化隐私模型,k-匿名

Abstract: Data fusion technology enables users to get more comprehensive data to provide more effective service.Howe-ver,the existing multi-source data fusion privacy protection models do not consider the importance of the data provi-ders,and the sensitivity of different attributes and attribute values.According to the above problems,this paper proposed a hierarchical privacy model for sensitive value.The model enables data providers to set sensitive value of data attributes and attribute values by anonymous degree requirements to realize the individual privacy protection of sensitive values.At the same time,this paper proposed a multi-source data fusion privacy protection algorithm for sensitive value combining with k-anonymous privacy model and the top-to-down specialization TDS.Experiments show that the proposed algorithm can not only realize data security fusion,but also obtain better privacy protection.

Key words: Data integration,Sensitivity,Hierarchical privacy mode,k-anonymous

[1] SAMURAI P,SWEENEY L.Generalizing data to provide anonymity when disclosing information [C]∥The 17th ACM-SIGMOD-SIGACT-SIGART Symposium on the Principles of Database Systems.IEEE Press,1998:188.
[2] JIANG W,CLIFTON C.A secure distributed framework forachieving k-anonymity [J].Journal of Very Large Data Bases J,2006,15(4):316-333.
[3] MOHAMMED N,FUNG B C M,DEBBABI M,et al.Anonymity meets game theory:secure data integration with malicious participants [J].Journal of Very Large Data Bases,2011,20(4):567-588.
[4] SONG J L,HUANG L M,LIU G H.Algorithm for Finding Quasi-identifiers in the k-anonymity Method [J].Journal of Chinese Mini-Micro Computer Systems,2008,29(9):1688-1693.(in Chinese) 宋金玲,黄立明,刘国华.k-匿名方法中准标示符的求解算法[J].小型微型计算机系统,2008,9(9):1688-1693.
[5] FUNG B C M,WANG K,YU P S,et al.Anonymizing Classification Data for Privacy Preservation [J].IEEE Transaction on Data Engineering,2007,19(5):711-725.
[6] WANG P S,MA Q J.Research on k-anonymity algorithm forprivacy preservation [J].Computer Engineering and Applications,2011,47(28):117-119.(in Chinese) 王平水,马钦娟.隐私保护k-匿名算法研究[J].计算机工程与应用,2011,7(28):117-119.
[7] YANG X C,WANG Y Z,WANG B,et al.Privacy Preserving Approaches for Multiple Sensitive Attributes in Data Publishing[J].Chinese Journal of Computers,2008,31(4):574-587.(in Chinese) 杨晓春,王雅哲,王斌,等.数据发布中面向多敏感属性的隐私保护方法[J].计算机学报,2008,1(4):574-587.
[8] MACHANAVAJJHALA A,GEHRKE J,KIFER D.l-diversity:privacy beyond anonymity [C]∥The 22nd International Confe-rence on Data Engineering.New York,ACM Press,2006:24-35.
[9] TRAIAN T M,BINDU V.Privacy protection:p-sensitive k-ano-nymity property [C]∥The 22nd International Conference on Data Engineering.New York:ACM Press,2006:94.
[10] XIAO X K,TAO Y E.Personalized privacy preservation [C]∥Proceedings of the 2006 ACM SIGMOD International Confe-rence on Management of Data.Chicago,Illinois,USA:ACM Press,2006:229-240.
[11] SWEENEY L.Achieving k-anonymity privacy protection usinggeneralization and suppression[J].International Journal of Uncertainty Fuzziness,2012,10(5):571-588.
[12] JURCZYK P,XIONG L.Distributed Anonymization:Achieving Privacy for Both Data Subjects and Data Providers [C]∥LFIP Wag 11.3 Working Conference on Data& Applications Security XXiii.2009:191-207.
[13] TAKENOUCHI T,KAWAMURA T,OSUNA A.DistributedAnonymization Method with Hiding the Presence of Individuals [J].Ibices Transactions on Information & Systems,2013,96(3):596-610.
[14] HAN J M,YU J,YU H Q,et al.Individuation Privacy Preservation Oriented to Sensitive Values[J].Acta Electronica Sinica,2010,38(7):1723-1728.(in Chinese) 韩建民,于娟,虞慧群,等.面向敏感值的个性化隐私保护[J].电子学报,2010,38(7):1723-1728.

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!