期刊文献+

k-匿名改进算法及其在隐私保护中的应用研究

Research of Improved k-Anonymity Algorithm and Its Application in Privacy Protection
下载PDF
导出
摘要 当前网络公开数据中的隐私泄露问题频出,给相关个人造成不良影响甚至严重危害,隐私保护技术研究因此越来越受到关注。k-匿名化作为一种能够有效保护隐私信息的技术,已发展了多种算法,但这些算法有的数据处理效率较低、有的抗攻击性能较弱。文章采用K-means算法并结合运用Mondrian算法进行聚类处理,建立了一种基于K-means的(k,e)匿名隐私保护的改进算法。不仅与具有代表性的隐私保护算法(k,e)-MDAV算法进行了运算效率的对比,还利用改进算法进行了涉及个人位置信息的应用案例分析。结果表明,文章提出的改进算法在实现数据匿名化基础上,能有效提高运行效率,且具有较强的抗链接攻击和抗同质化攻击性能。 At present,the problem of privacy disclosure in public data of the network frequently appears,which has caused adverse effects and even serious harm to the relevant individuals.Therefore,the research on privacy protection technology has attracted more and more global attention.As a technology that can effectively protect privacy information,k-anonymization has developed a variety of algorithms,however,some of these algorithms have low data processing efficiency and weak anti-attack performance.This paper established an improved algorithm of(k,e)anonymous privacy protection based on K-means by using the K-means algorithm and the Mondrian algorithm for clustering;and it not only compared the computational efficiency with the representative privacy protection algorithm(k,e)-MDAV algorithm,but also used the improved algorithm to analyze an application case involving personal location information.The results show that the improved algorithm proposed in this paper can effectively improve the operation efficiency based on the implementation of anonymous data,and has strong anti-link attack and anti-homogeneity attack performance.
作者 顾海艳 蒋铜 马卓 朱季鹏 GU Haiyan;JIANG Tong;MA Zhuo;ZHU Jipeng(Department of Computer Information and Cyber Security,Jiangsu Police Institute,Nanjing 210031,China;Xuzhou Municipal Public Security Bureau,Xuzhou 221000,China;Nantong Municipal Public Security Bureau,Nantong 226000,China)
出处 《信息网络安全》 CSCD 北大核心 2022年第10期52-58,共7页 Netinfo Security
基金 国家自然科学基金[62202209]。
关键词 K-匿名 聚类算法 改进算法 隐私保护 k-anonymity clustering algorithm improved algorithm privacy protection
  • 相关文献

参考文献15

二级参考文献70

  • 1SWEENEY L. K-anonymity:a model for protecting privacy[J].International Journal of Uncertainty Fuzziness and Knowledge-Based Systems,2002,(05):557-570. 被引量:1
  • 2DOMINGO F J,MATE0 S J M. Practical data-oriented microaggregation for statistical disclosure control[J].IEEE Transactions on Knowledge and Data Engineering,2002,(01):189-201. 被引量:1
  • 3TORRA V. Microaggregation for categorical variables:a median based approach[A].Berlin Heidelberg.Springer,2004.162-174. 被引量:1
  • 4DOMINGO F J,TORRA V. Ordinal,continuous and heterogeneous kanonymity through microaggregation[J].Data Mining and Knowledge Discovery,2005,(02):195-202. 被引量:1
  • 5LASZLO M,MUKHERJEE S. Miniimum spanning tree partitioning algorithm for microaggregation[J].IEEE Transactions on Knowledge and Data Engineering,2005,(07):902-911.doi:10.1109/TKDE.2005.112. 被引量:1
  • 6SOLANAS A,MARTINEZ-B A,DOMINGO F J. V-MDAV:a multivariate microaggregation with variable group size[A].Rome,Italy:Springer-Verlag,2006.917-927. 被引量:1
  • 7CHANG C C,LI Y C,HUANG W H. TFRP:an efficient microaggregation algorithm for statistical disclosure control[J].System Software,2007,(11):1866-1878. 被引量:1
  • 8DOMINGO F J,MATEO S J M,TORRA V. Comparing SDC methods for microdata on the basis of information loss and disclosure risk[A].Luxemburg:Eurostat,2002.807-826. 被引量:1
  • 9晏华,刘贵松.采用熵的多维K-匿名划分方法[J].电子科技大学学报,2007,36(6):1228-1231. 被引量:4
  • 10刘明,叶晓俊.个性化K-匿名模型[J].计算机工程与设计,2008,29(2):282-286. 被引量:11

共引文献44

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部