|Table of Contents|

A p-Cover k-Anonymity Algorithm for Protecting Multiple Sensitive Attributes

《南京师大学报(自然科学版)》[ISSN:1001-4616/CN:32-1239/N]

Issue:
2013年04期
Page:
41-
Research Field:
计算机科学
Publishing date:

Info

Title:
A p-Cover k-Anonymity Algorithm for Protecting Multiple Sensitive Attributes
Author(s):
Wang YileiWu YingjieSun LanRuan Xiaowen
College of Mathematics and Computer Science,Fuzhou University,Fuzhou 350108,China
Keywords:
privacy preservingdata publishingp-cover k-anonymitymultiple sensitive attributes
PACS:
TP311
DOI:
-
Abstract:
Privacy preserving data publishing is a hot topic in data mining research community.Anonymity is a popular technique in privacy preserving data publishing.Many anonymous methods have been presented for privacy preserving data publishing.However,most of the existing methods only consider protecting single sensitive attribute.In this paper,we firstly propose a p-cover k-anonymity model to protect multiple sensitive attributes with functional dependency.Then an optimal global-recoding algorithm based on this model is presented.The simulation experiments on real datasets show that the proposed model and algorithm can effectively solve the eliminate disclosure in multiple sensitive attributes,while ensuring high data quality of the released data.

References:

[1] Samarati P.Protecting respondent’s identities in microdata release[J].IEEE Transactions on Knowledge and Data Engineering,2001,13(6):1 010-1 027.
[2]Sweeney L.k-anonymity:A model for protecting privacy[J].International Journal on Uncertainty,Fuzziness and Knowledge-based Systems,2002,10(5):557-570.
[3]Machanavajjhala A,Gehrke J,Kifer D.l-diversity:Privacy beyond k-anonymity[C]//Proc of IEEE Int’l Conf on Data Engineering.Piscataway:IEEE Press,2006.
[4]周水庚,李丰,陶宇飞,等.面向数据库应用的隐私保护研究综述[J].计算机学报,2009,32(5):847-858.
[5]Fung B C M,Wang K,Chen R,et al.Privacy-preserving data publishing:A survey on recent developments[J].ACM Computing Surveys,2010,42(4),Article 14:1-53.
[6]Truta T,Vinay B.Privacy protection:p-sensitive k-anonymity property[C]//Proc of the 22nd Int’l Conf on Data Engineering Workshops(ICDEW’06).Atlanta,2006:94.
[7]杨晓春,王雅哲,王斌,等.数据发布中面向多敏感属性的隐私保护方法[J].计算机学报,2008,31(4):574-587.
[8]Nergiz M E,Atzori M,Clifton C.Hiding the presence of individuals from shared databases[C]//SIGMOD.Beijing,2007:531-542.
[9]LeFevre K,DeWitt D J,Ramakrishnan R.Incognito:efficient full-domain k-anonymity[C]//Proc of the ACM SIGMOD Int’l Conf on Management of Data.New York:ACM Press,2005.
[10]Asuncion A,Newman D J.UCI Machine Learning Repository[OL].http://mlearn.ics.uci.edu/ML Repository.html,2007.
[11]Bayardo R,Agrawal R.Data privacy through optimal k-anonymization[C]//Proc of IEEE Int’l Conf on Data Engineering.Piscataway:IEEE Press,2005.
[12]LeFevre K,DeWitt D J,Ramakrishnan R.Mondrian multidimensional k-anonymity[C]//Proc of IEEE Int’l Conf on Data Engineering.Piscataway:IEEE Press,2006.

Memo

Memo:
-
Last Update: 2013-12-30