期刊文献+

个性化K-匿名模型 被引量:11

Personalized K-anonymity
下载PDF
导出
摘要 -匿名化是数据发布环境下保护数据隐私的一种方法。目前的-匿名化方法主要是针对一些预定义的隐私泄露参数来进行隐私控制的。隐私保护的重要原则之一就是隐私信息的拥有者有隐私自治的权利[1]。这就要求在实现匿名化过程当中考虑到个人不同的隐私需求,制定个性化的隐私约束。根据个人隐私自治的原则结合K-匿名模型的最新发展,提出了一种个性化-匿名模型,并给出了基于局部编码和敏感属性泛化的个性化K-匿名算法。实验结果表明,该方法可以在满足个性化隐私需求的情况下,完成匿名化过程,并且采用该方法进行匿名所造成的信息损失较小。 K-anonymity is a popular model used in microdata publishing. Currently, K-anonymity researches focus on protecting privacy using pre-defined system parameters. One important principle in privacy preserving is that an individual has the right to decide his own privacy requirements. Thus, personalized privacy requirements should be taken into account when designing privacy protecting models.A Personalized K-anonymity model and corresponding anonymity method using local recoding and sensitive attribute generalization are introduced, and it's shown that the model can meet personal privacy requirements and the information loss during anonymizing process is low.
作者 刘明 叶晓俊
出处 《计算机工程与设计》 CSCD 北大核心 2008年第2期282-286,共5页 Computer Engineering and Design
基金 国家自然科学基金项目(60673140)
关键词 数据发布 隐私保护 K-匿名化 个性化 局部编码 敏感属性泛化 data publishing privacy protecting K-anonymization personalized local recoding sensitive attributegeneralization
  • 相关文献

参考文献9

  • 1Rosenberg A. The right to privacy [M]. Cambridge, UK: Cambridge University Press,2000:68-90. 被引量:1
  • 2Sweeney L.K-anonymity:A model for protecting privacy[J].International Journal on Uncertainty, Fuzziness and KnowledgeBased Systems,2002,10(5):557-570. 被引量:1
  • 3Machanavajjhala A,Gehrke J,Kifer D,et al.L-diversity:Privacy beyond k-anonymity[C].Proceedings of the 22nd ICDE.Atlanta, USA:ACM,2006:24-35. 被引量:1
  • 4Meyerson A,Williams R.On the complexity of optimal k-anonymity [C]. Proceedings of the twenty-third ACM SIGMODSIGACT-SIGART Symposium on Principles of Database Systems.Paris, France:ACM,2004:223-228. 被引量:1
  • 5LeFevre K, DeWitt D J, Ramakrishnan R. Incognito: Efficient full-domain k-anonymity[C].ACM SIGMOD International Conference on Management of Data. Baltimore, USA: ACM, 2005: 49-60. 被引量:1
  • 6LeFevre K,DeWitt D J,Ramakrishnan R.Mondrian multidimensional k-anonymity[C].IEEE International Conference on Data Engineering.Atlanta,USA:IEEE,2006. 被引量:1
  • 7Raymond Chi-Wing, Li Jiuyong,Ada Wai-Chee Fu, et al.(α, k)anonymity: An enhanced k-anonymity model for privacy preserving data publishing[C].Proceedings of the 12th SIGKDD. Philadelphia,USA:ACM,2006:754-759. 被引量:1
  • 8Willenborg L,De Waal T.Elements of statistical disclosure control[M].New York,USA:Springer,2000. 被引量:1
  • 9Xiao X, Tao Y.Personalized privacy preservation[C].SIGMOD. Chicago,USA:ACM,2006. 被引量:1

同被引文献97

  • 1滕宝,马英红,公延庆.S—粗集理论的研究与应用[J].科技信息,2008(28):212-213. 被引量:2
  • 2戢渼钧.关于个性化信息服务的隐私保护[J].图书情报工作,2006,50(2):49-51. 被引量:20
  • 3杨晓春,刘向宇,王斌,于戈.支持多约束的K-匿名化方法[J].软件学报,2006,17(5):1222-1231. 被引量:60
  • 4Machanavajjhala A, Gehrke J, Kifer D, et al. L-diversity: Privacy beyond k-anonymity[C]//Proeee- dings of the 22nd ICDE. Atlanta, USA: ACM, 2006: 24-35. 被引量:1
  • 5Li N, Li T, Venkatasubramanian S. t-Closeness: Privacy beyond k-anonymity and 1-diversity[C]//IC- DE, 2007: 106-115. 被引量:1
  • 6Sweeney L. Achieving k-anonymity privacy protection using generalization and suppression[J]. International Journal of Uncertainty, Fuzziness and Knowledge-Based System, 2002, 10(3): 571-588. 被引量:1
  • 7Truta T M and Bindu V. Privacy protection: p-sensitive k-anonymity Property[C]//International Workshop of Privacy Data Management (PDM2006), ICDE, Atlanta, 2006: 94-103. 被引量:1
  • 8Wang K, Yu P S and Chakraborty S. Bottom-up Generalization: A data mining solution to privacy protection[C]//The fourth IEEE International Conference on Data Mining (ICDM2004), 2004: 249- 256. 被引量:1
  • 9Wong R, Li J, Fu A, Wang K. (a, k)-anonymity: An enhanced k-anonymity model for privacy preserving data publicshing[J]. KDD, 2006: 754-759. 被引量:1
  • 10Sun X, Wang H, Li J, Truta T M. Enhanced p-sensitive k-anonymity models[J]. TRANSACTIONS on Data Privacy, 2008(2): 53-66. 被引量:1

引证文献11

二级引证文献54

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部