期刊文献+

隐私敏感的服务选择方法 被引量:2

Privacy-sensitive Service Selection Approach
下载PDF
导出
摘要 用户在使用互联网服务时,服务提供者可能要求用户提供一些必要的个人数据,因此给用户的隐私安全带来隐患.以往的服务选择研究大多关注服务的质量或信誉,对服务引起的隐私代价很少考虑,因此可能无法满足用户的需要.本文提出了一种隐私敏感的服务选择方法,旨在为用户选择隐私代价最低的服务,以降低用户暴露隐私所产生的风险.该方法考虑了服务信誉对用户隐私敏感度的影响,允许服务提供者和用户定义柔性的隐私需求和隐私偏好,使用模糊逻辑结合服务信誉、隐私需求和用户隐私偏好来计算用户的隐私代价,最后按隐私代价高低对候选服务进行排序.文中使用一个例子阐述了方法的可行性,并且用实验评估了方法的有效性. When a user consumes a service on the Internet, his/her personal privacy data may be requested by the service' s provider, thus imposing risks on the privacy security of the user. Previous studies on service selection usually focused on the services i quality and reputation ,but seldom had they considered the cost of privacy exposure in service selection. As such, they may cause undesirable results to the service user. Aiming at addressing the privacy security issue in service selection and consumption, and helping a user i- dentify a service with the least privacy exposure risk,we propose a privacy-sensitive service selection approach in the following paper. The approach takes the influence of the service i s reputation on the user' s privacy sensitivity into consideration, and allows the service provider and the user to specify privacy requirement and privacy preference in a flexible way;then it leverages the service' s reputation, privacy requirement and the user' s privacy preference to compute the privacy cost for each service candidate; finally, the approach ranks all service candidates in descending order of privacy costs. An example is used to illustrate the feasibility of approach and an experiment is conducted to evaluate its effectiveness.
出处 《小型微型计算机系统》 CSCD 北大核心 2017年第12期2741-2746,共6页 Journal of Chinese Computer Systems
基金 国家自然科学基金项目(61572186 61300129 61572187)资助 湖南省高校创新平台开放基金项目(15K043)资助 湖南省研究生科研创新项目(CX2016B605 CX2016B574)资助
关键词 服务选择 隐私敏感 信誉度 模糊逻辑 service selection privacy-sensitive reputation fuzzy logic
  • 相关文献

参考文献6

二级参考文献95

  • 1赵俊峰,谢冰,张路,杨芙清.一种支持领域特性的Web服务组装方法[J].计算机学报,2005,28(4):731-738. 被引量:52
  • 2朱青,王珊,丁博麟,张孝,蔡宏艳,姚佳丽.基于数据网格面向服务的查询算法[J].计算机学报,2006,29(7):1234-1240. 被引量:8
  • 3刘书雷,刘云翔,张帆,唐桂芬,景宁.一种服务聚合中QoS全局最优服务动态选择算法[J].软件学报,2007,18(3):646-656. 被引量:146
  • 4Han J,Kamber M.Data Mining:Concepts and Techniques.2nd Edition.San Francisco:Morgan Kaufmann Publishers,2006. 被引量:1
  • 5Machanavajjhala A,Gehrke J,Kifer D,Venlita-Subramaniam M.1-diversity:Privacy beyond k-anonymity//Proceedings of the 22nd International Conference on Data Engineering(ICDE).Atlanta,Georgia,USA,2006:24-35. 被引量:1
  • 6Li N,Li T.t-closeness:Privacy beyond k-anonymity and l-diversity//Proceedings of the 23rd International Conference on Data Engineering (ICDE).Istan Buttom-up k-anonymity,Turkey,2007:106-115. 被引量:1
  • 7Sweeney L.Achieving k-anonymity privacy protection using generalization and suppression.International Journal on Uncertainty,Fuzziness and Knowledge-Based Systems,2002,10(5):571-588. 被引量:1
  • 8Xiao X,Tao Y.Personalized privacy preservation//Proceedings of the ACM SIGMOD Conference on Management of Data(SIGMOD).Atlanta,Georgia,USA,2006:229-240. 被引量:1
  • 9Aggarwal G,Feder T,Kenthapadi T,Khuller S,Panigrahy R,Thomas D,Zhu Z.Achieving anonymity via clustering//Proceedings of the Symposium on Principles of Database System(PODS).Chicago,Illinois,USA,2006:153-162. 被引量:1
  • 10Pei J,Xu J,Wang Z,Wang W,Wang K.Maintaining K-anonymity against incremental updates//Proceedings of the 19th International Conference on Scientific and Statistical Database Management(SSDBM).Banff,Canada,2007:5-14. 被引量:1

共引文献48

同被引文献15

引证文献2

二级引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部