计算机科学 ›› 2013, Vol. 40 ›› Issue (Z11): 199-202.

• 信息安全 • 上一篇    下一篇

隐私保护技术研究综述

李晓晔,孙振龙,邓佳宾,宋广军   

  1. 齐齐哈尔大学计算中心 齐齐哈尔161006;齐齐哈尔大学招生办 齐齐哈尔161006;齐齐哈尔大学网络信息中心 齐齐哈尔161006;齐齐哈尔大学计算机与控制工程学院 齐齐哈尔161006
  • 出版日期:2018-11-16 发布日期:2018-11-16
  • 基金资助:
    本文受黑龙江省教育厅科学技术研究项目(12511601),齐齐哈尔大学青年教师科研启动项目(2011k-M04\2011k-M20)资助

Survey of Study on Privacy Preserving

LI Xiao-ye,SUN Zhen-long,DENG Jia-bin and SONG Guang-jun   

  • Online:2018-11-16 Published:2018-11-16

摘要: 随着数据发布和数据挖掘的广泛应用及快速发展,如何保护隐私数据以防止敏感信息泄露,已经成为当前的研究热点。文中分别从这两个层面对隐私保护技术进行分析总结,并对已有算法进行深入对比分析,最后指出该领域中可深入研究的两个方向。

关键词: 隐私保护,数据发布,数据挖掘

Abstract: As the extensive applications and fast development of data publishing and data mining,how to protect private data to prevent the disclosure of sensitive information,has already become a current research hotspot.This paper analyzes the privacy preserving technology respectively from the two aspects,and makes further comparison and analysis of existing algorithms.Finally,we point out two directions can be in-depth study in this field.

Key words: Privacy preserving,Data publishing,Data mining

[1] Fung B,Wang K,Chen R,et al.Privacy-Preserving Data Publishing:A Survey of Recent Developments [J].ACM Computing Surveys,2010,42(4):1-53
[2] Agrawal R,Srikant R.Privacy-Preserving Data Mining [J].ACM SIGMOD Record,2000,29(2):439-450
[3] 周水庚,李丰,陶宇飞,等.面向数据库应用的隐私保护研究综述[J].计算机学报,2009:847-861
[4] Machanavajjhala A,Kifer D,Gehrke J.l-Diversity:Privacy be-yond k-Anonymity[C]∥Proceedings of the 22nd International Conference on Data Engineering.Atlanta,Georgia,USA,2006:24-35
[5] Xiao X,Tao Y.m-Invariance:Towards Privacy Preserving Re-publication of Dynamic Datasets[C]∥Proceedings of the ACM SIGMOD Conference on Management of Data.Beijing,China,2007:689-700
[6] Machanavajjhala A,Gehrke J.On the Efficiency of CheckingPerfect Privacy[C]∥Proceedings of the Symposium on Principles of Database Systems.Chicago,Illinois,USA,2006:163-172
[7] Xiao X,Tao Y.Personalized Privacy Preservation[C]∥Proceedings of ACM SIGMOD Conference on Management of Data.Chicago,2006:229-240
[8] Kargupta H,Datta S,Wang Q,et al.On the Privacy Preserving Properties of Random Data Perturbation Techniques[C]∥Proceedings of the IEEE International Conference on Data Mining.Melbourne,Florida,2003:99-106
[9] 倪巍伟,徐立臻,崇志宏,等.基于邻域属性熵的隐私保护数据干扰方法[J].计算机研究与发展,2009(03):498-504
[10] 张勇,倪巍伟,崇志宏,等.基于邻域相关性的面向聚类数据扰动方法[J].计算机研究与发展,2011(S3):79-85
[11] Pinkas B.Cryptographic Techniques for Privacy Preserving Data Mining[J].ACM SIGKDD Explorations,2002,4(2):1-14
[12] Sweeney L.k-Anonymity:A Model for Protecting Privacy[J].International Journal on Uncertainty,Fuzziness and Knowledge-Based Systems,2002,10(5):557-570
[13] 杨高明,杨静,张健沛.聚类的(α,k)-匿名数据发布[J].电子学报,2011(08):1941-1946
[14] 王波,杨静.一种基于逆聚类的个性化隐私匿名方法[J].电子学报,2012(05):883-890
[15] Oliveira S R M,Zaiane O R.Protecting Sensitive Knowledge by Data Sanitization [C]∥Proceedings of the 3rd IEEE International Conference on Data Mining.Melbourne,2003:613-616
[16] Atallah M,Bertino E.A Elmagarmid.Disclosure Limitation of Sensitive Rules [C]∥Proceedings of the IEEE Knowledge and Data Exchange Workshop.Chicago,1999:45-52
[17] Saygin Y,Verykios V S,Clifton C.Using Unknowns to Prevent Discovery of Association Rules [J].ACM SIGMOD Record,2001,30(4):45-54
[18] Rizvi S J,Haritsa J R.Maintaining Data Privacy in Association Rule Mining[C]∥Proceedings of the 28th VLDB Conference.Hong Kong,2002:682-693
[19] Agrawal R,Sriknat R.Privacy-Preserving Data Mining[C]∥Proceedings of the ACM SIGMOD Conference on Management of Data.Dallas,Texas,2000:439-450
[20] Chang L W,Moskowitz I S.Parsimonious Downgrading and Decision Trees Applied to the Inference Problem[C]∥Proceedings of Workshop on New Security Paradigms.New York,1998:82-89
[21] Amirbekyan A,Estivill-Castro V.Privacy-Preserving k-NN for Small and Large Data Sets[C]∥Proceedings of Seventh IEEE International Conference on Data Mining.Omaha,Nebraska,2007:699-704
[22] Oliveira S R M,Zaiane O R.Achieving Privacy Preservationwhen Sharing Data for Clustering[C]∥Proceedings of the Workshop on Secure Data Management in a Connected World in Conjunction with VLDB’ 2004.Toronto,Ontario,Canada,2004:67-82
[23] Jagannathan G,Pillaipakkamnatt K,Wright R N.A New Privacy-Preserving Distributed k-Clustering Algorithm[C]∥Proceedings of the 2006SIAM International Conference on Data Mining.Bethesda,Maryland,2006:492-496
[24] Jagannathan G,Wright R N.Privacy Preserving Distributed k-Means Clustering over Arbitrarily Partitioned Data[C]∥Proceedings of the ACM SIGKDD International Conference on Knowledge Discovery and Data Mining.Chicago,IL,USA,2005:593-599
[25] Dwork C.Differential Privacy[C]∥Proceedings of the 33rd International Colloquium on Automata Languages and Programming.Berlin,2006:1-12
[26] http://research.microsoft.com/en-us/projects/PINQ/
[27] 李杨,温雯,谢光强.差分隐私保护研究综述[J].计算机应用研究,2012(9):3201-3211
[28] Leskovec J,Horvitz E.Planetary-scale Views on A Large In-stant-Messaging Network[C]∥Proceedings of the 17th International Conference on World Wide Web.2008:915-924
[29] 罗亦军,刘强,王宇.社会网络的隐私保护研究综述[J].计算机应用研究,2010(10):3601-3604

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!