计算机科学 ›› 2013, Vol. 40 ›› Issue (Z6): 349-353.

• 信息安全 • 上一篇    下一篇

一种基于有损连接的个性化隐私保护方法

刘英华   

  1. 中国青年政治学院 北京100089
  • 出版日期:2018-11-16 发布日期:2018-11-16
  • 基金资助:
    本文受国家自然科学基金项目(61175048)资助

Personalized Privacy Preserving Method Based on Lossy Join

LIU Ying-hua   

  • Online:2018-11-16 Published:2018-11-16

摘要: 匿名模型是近年来隐私保护研究的热点技术之一,主要研究如何在数据发布中既能避免敏感数据泄露,又能保证数据发布的高效用性。提出了一种(α[s],k)-匿名有损分解模型,该模型通过将敏感属性泛化成泛化树,根据数据发布中隐私保护的具体要求,给各结点设置不同的个性化α约束;基于数据库有损分解思想,将数据分解成敏感信息表和非敏感信息表,利用有损连接生成的冗余信息实现隐私保护。实验结果表明,该模型很好的个性化保护了数据隐私。

关键词: 数据发布,隐私保护,数据挖掘,有损连接,k-匿名

Abstract: Recently,anonymity model is one of the hot topic techniques in privacy preserving research.The mainly research is how to avoid leakage of sensitive data in data publishing,but also ensures the efficient use of data.This paper proposed a personalized(α[s],k) - lossy decomposition anonymity model.This method publishes the personalized data though generalization technology and personalizedα restriction for different code of the generalization tree.Based on the idea of lossy decomposition in database,data is projected into the sensitive information table and non sensitive information table,and then the redundant information can be realized privacy protection.Experimental results show that the model can provide better privacy.

Key words: Data dissemination,Privacy preserving,Data mining,Lossy join,k-anonymity

[1] Sweeney L.Achieving K-Anonymity Privacy ProtectionUsing Generalization and Suppression [J].International Journal on Uncertainty,Fuzziness and Knowledge-based Systems,2002,10(5):571-588
[2] Sweeney L.K-anonymity:a model for protecting privacy [J].International Journal of Uncertainty,Fuzziness and Knowledge-Based Systems,2002,10(5):557-570
[3] Wong R,LI J,et al.(α,k)-anonymity:an enhanced k-anonymity model for privacy-preserving data publishing[C]∥Proc of the 12th ACM SIGMOD Int’l Conf.New York,2006:754-759
[4] Truta,Vinay B.Privacy protection:p-sensitive k-anonymityproperty[C]∥Proc of 22nd IEEE Int’l Conf.on Data Enginee-ring Workshops.Washington DC:IEEE computer Society,2006:94-103
[5] Nergiz M E,Cliftion C.MultiRelational k-Anonymity [C]∥Proc of the IEEE 23rd Int’l Conf.2007:1417-1421
[6] Machanavajjhala A,Kifer D,Gehrke J,et al.-diversity:Privacy beyond k-anonymity[C]∥Proc of the 22nd Int’l Conf.on Data Engineering.New York:ACM,2006:24-35
[7] Li Ning-hui,Li Tian-cheng.T-Closeness:Privacy Beyond k-Anonymity and -Diversity [C]∥Proc of 23rd Int’l Conf.on Data Engineering.2007:106-115
[8] Xiao Xiao-kui,Tao Yu-fei.Personalized privacy preservation[C]∥Proc of ACM SIGMOD Conf.on Management of Data.Chicago USA,2006:229-240 (下转第383页)(上接第353页)
[9] Wong R,Li J,Fu A,et al.(alpha,k)-anonymity:An enhanced k-anonymity model for privacy-preserving data publishing[C]∥Proc of KDD 2006.New York:ACM,2006:754-759
[10] Xiao Xiao-kui,Tao Yu-fei.m-Invariance:Towards Privacy Pre-serving Re-publication of Dynamic Datasets[C]∥Proc of the ACM SIGMOD Int’l Conf.on Management of Data.2007:689-700
[11] 刘玉葆,黄志兰,傅慰慈,等.基于有损分解的数据隐私保护方法[J].计算机研究与发展,2009,6(7):1217-1224
[12] 周水庚,李丰,陶宇飞,等.面向数据库应用的隐私保护研究综述[J].计算机学报,2009,32(5):847-860

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!