Computer Science ›› 2020, Vol. 47 ›› Issue (6A): 395-399.doi: 10.11896/JsJkx.190500131

• Information Security • Previous Articles     Next Articles

(α,k)-anonymized Model for Missing Data

ZHANG Wang-ce, FAN Jing, WANG Bo-ru and NI Min   

  1. School of Electrical and Information Technology,Yunan Minzu University,Kunming 650000,China
  • Published:2020-07-07
  • About author:ZHANG Wang-ce, born in 1994, master, is a student member of CCF.His main interests include network security and machine learning.
    FAN Jing, postgraduate, professor, is a member of China Computer Federation.Her main research interests include network security, intelligent sensor net and intelligent control.
  • Supported by:
    This work was supported by the National Natural Science Foundation of China (61540063),Yunnan Applied Basic Research Program (2016FD058,2018FD055) and School-level Teaching Quality Engineering Construction ProJect of Yunnan University for Nationalities (2018JWC-JG-30).

Abstract: Before a dataset is published,the quasi-identifier attributes of the dataset need to be anonymous in case of a link attack.However,the existing data anonymity algorithms are all oriented to complete data,and the tuples containing defective data in the data set will be deleted directly,which reduces the availability of data.In this paper,the missing data and intact data are mixed into an anonymous algorithm,and the (α,k)-anonymous algorithm is combined.The experiment data fully prove that the improved defective data oriented (α,k)-anonymous model effectively improves the availability of the anonymous data and realizes the data anonymity.

Key words: (α, Generalization/concealment, k)-anonymous model, k-anonymous, Missing data

CLC Number: 

  • TP319.9
[1] SWEENEY L.k-Anonymity:A model for protecting privacy .Int’l Journal on Uncertain,Fuzziness and Knowledge-Based Systems,2002,10(5):557-570.
[2] SAMARATI P.Protecting respondents’identities in microdata release.IEEE Transactions on Knowledge and Data Engineering,2001,13(6):1010-1027.
[3] LI T C,LI N H.Towards optimal k-anonymization.Data and Knowledge Engineering,2008,65(1):22 -39.
[4] 韩建民,于娟,虞慧群,等.面向敏感值的个性化隐私保护.电子学报,2010,38(7):1723-1728.
[5] MACHANAVAJJHALA A,GEHRKE J,KIFER D.L-diversity:privacy beyondk-anonymity//Proceedings of the 22nd International Conference on Data Engineering.Atlanta,GA,USA:IEEE Press,2006:24-36.
[6] TRUTA T M,VINAY B.Privacy protection:p-sensitive kanonymityproperty//Proceedings of the 22nd International Conference on Data Engineering Workshops (ICDEW).Wa-shington,DC,USA:IEEE Computer Society,2006:94.
[7] WONG C R,LI J,FU A,et al.(α,k)-anonymity:an enhancedk-anonymity model for privacy preserving data publishing//Proceedings of the 12th ACM SIGKDD Conference.Philadelphia,PA:ACM Press,2006:754-759.
[8] LI N H,LI T C,VENKATASUBRAMANIAN S.t-Closeness:privacy beyond k-anonymity and l-diversity//Proceedingsof the 23rd International Conference on Data Engineering(ICDE).Istanbul,Turkey:IEEE Press,2007:106-115.
[9] XIAO X K,TAO Y F.Personalized privacy preservation//Proceedings of the 2006 ACM SIGMOD International Conference on Management of Data.Chicago,USA:ACM Press,2006:229-240.
[10] YANG X C,LIU X Y,WANG B,et al.K-Anonymization approaches for supporting multiple constraints.Journal of Software,2006,17(5):1222-1231.
[11] LEFEVRE K,DEWITT D J,RAMAKRISHNAN R.Incognito:Efficient full-domain K-anonymity//Proc.of the ACM SIGMOD Int’l Conf.on Management of Data (SIGMOD).ACM Press,2005:49-60.
[12] XU J,WANG W,PEI J,et al.Utility-Based anonymization using local recoding//Proc.of the 12th ACMSIGKDD Int’l Conf.on Knowledge Discovery and Data Mining (SIGKDD).ACM Press,2006:785-790.
[13] LEFEVRE K,DEWITT D J,RAMAKRISHNAN R.Mondrian multidimensional K-anonymity//Proc.of the 22nd Int’l Conf.on Data Engineering (ICDE).IEEE,2006:25.
[14] XIAO XK,TAO Y.Anatomy:Simple and effective privacy preservation//Proc.of the 32nd Int’l Conf.on Very Large Data Bases(VLDB).VLDB Endowment,2006:139-150.
[15] TAO YF,CHEN H K,XIAO X,et al.ANGEL:Enhancing the utility of generalization for privacy preserving publication.IEEE Trans.on Knowledge and Data Engineering (TKDE),2009,21(7):1073-1087.
[16] WONG R C W,LI J Y,FU A W C,et al.(α,k)-Anonymity:An enhanced k-anonymity model for privacy preserving data publishing//Proc.of the 12th ACM SIGKDD Int’l Conf.on Knowledge discovery and Data Mining (SIGKDD).ACM Press,2006:754-759.
[17] MACHANAVAJJHALA A,KIFER D,GEHRKE J,et al.l-Diversity:Privacy beyond k-anonymity.ACM Trans.on Knowledge Discovery Data (TKDD),2007,1:3.
[18] 任向民.基于K-匿名的隐私保护方法研究.哈尔滨:哈尔滨工程大学,2012.
[1] LI Pei-guan, YU Zhi-yong, HUANG Fang-wan. Power Load Data Completion Based on Sparse Representation [J]. Computer Science, 2021, 48(2): 128-133.
[2] SONG Xiao-xiang,GUO Yan,LI Ning,YU Dong-ping. Missing Data Prediction Algorithm Based on Sparse Bayesian Learning in Coevolving Time Series [J]. Computer Science, 2019, 46(7): 217-223.
[3] SONG Xiao-xiang, GUO Yan, LI Ning, WANG Meng. Missing Data Prediction Based on Compressive Sensing in Time Series [J]. Computer Science, 2019, 46(6): 35-40.
[4] FAN Zhe-ning, YANG Qiu-hui, ZHAI Yu-peng, WAN Ying, WANG Shuai. Improved ROUSTIDA Algorithm for Missing Data Imputation with Key Attribute in Repetitive Data [J]. Computer Science, 2019, 46(2): 30-34.
[5] CHEN Hong-yun, WANG Jie-hua, HU Zhao-peng, JIA Lu, YU Ji-wen. Privacy Preserving Algorithm Based on Dynamic Update in Medical Data Publishing [J]. Computer Science, 2019, 46(1): 206-211.
[6] YANG Yue-ping, WANG Jian and XUE Ming-fu. Hierarchical Privacy Protection of Multi-source Data Fusion for Sensitive Value [J]. Computer Science, 2017, 44(9): 156-161.
[7] WANG Feng WEI Wei. Group Feature Selection Algorithm for Data Sets with Missing Data [J]. Computer Science, 2015, 42(7): 285-290.
[8] PENG Hong-Yi, ZHU Si-Ming, JIANG Chun-Fu (Department of Mathematics, Sun Yat-sen University, Guangahou 510275). [J]. Computer Science, 2005, 32(12): 203-205.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!