[1]王一蕾,吴英杰,孙 岚,等.面向多敏感属性保护的p-覆盖k-匿名算法[J].南京师大学报(自然科学版),2013,36(04):41.
 Wang Yilei,Wu Yingjie,Sun Lan,et al.A p-Cover k-Anonymity Algorithm for Protecting Multiple Sensitive Attributes[J].Journal of Nanjing Normal University(Natural Science Edition),2013,36(04):41.
点击复制

面向多敏感属性保护的p-覆盖k-匿名算法
分享到:

《南京师大学报(自然科学版)》[ISSN:1001-4616/CN:32-1239/N]

卷:
第36卷
期数:
2013年04期
页码:
41
栏目:
计算机科学
出版日期:
2013-12-31

文章信息/Info

Title:
A p-Cover k-Anonymity Algorithm for Protecting Multiple Sensitive Attributes
作者:
王一蕾吴英杰孙 岚阮小温
福州大学数学与计算机科学学院,福建 福州 350108
Author(s):
Wang YileiWu YingjieSun LanRuan Xiaowen
College of Mathematics and Computer Science,Fuzhou University,Fuzhou 350108,China
关键词:
隐私保护数据发布p-覆盖k-匿名多敏感属性
Keywords:
privacy preservingdata publishingp-cover k-anonymitymultiple sensitive attributes
分类号:
TP311
文献标志码:
A
摘要:
隐私保护数据发布是近年来数据挖掘研究中的一个热点.匿名是隐私保护数据发布的一种常用技术.针对当前大部分匿名方法只考虑单敏感属性保护的不足,提出一个p-覆盖k-匿名模型,用于具有逻辑依赖关系的多敏感属性保护,并基于该模型设计出一个支持多敏感属性保护的匿名算法kpCover.仿真实验表明,基于p-覆盖k-匿名模型的算法kpCover能有效解决多敏感属性的删除泄露问题,同时保证发布数据具有较高的数据质量.算法是有效可行的.
Abstract:
Privacy preserving data publishing is a hot topic in data mining research community.Anonymity is a popular technique in privacy preserving data publishing.Many anonymous methods have been presented for privacy preserving data publishing.However,most of the existing methods only consider protecting single sensitive attribute.In this paper,we firstly propose a p-cover k-anonymity model to protect multiple sensitive attributes with functional dependency.Then an optimal global-recoding algorithm based on this model is presented.The simulation experiments on real datasets show that the proposed model and algorithm can effectively solve the eliminate disclosure in multiple sensitive attributes,while ensuring high data quality of the released data.

参考文献/References:

[1] Samarati P.Protecting respondent’s identities in microdata release[J].IEEE Transactions on Knowledge and Data Engineering,2001,13(6):1 010-1 027.
[2]Sweeney L.k-anonymity:A model for protecting privacy[J].International Journal on Uncertainty,Fuzziness and Knowledge-based Systems,2002,10(5):557-570.
[3]Machanavajjhala A,Gehrke J,Kifer D.l-diversity:Privacy beyond k-anonymity[C]//Proc of IEEE Int’l Conf on Data Engineering.Piscataway:IEEE Press,2006.
[4]周水庚,李丰,陶宇飞,等.面向数据库应用的隐私保护研究综述[J].计算机学报,2009,32(5):847-858.
[5]Fung B C M,Wang K,Chen R,et al.Privacy-preserving data publishing:A survey on recent developments[J].ACM Computing Surveys,2010,42(4),Article 14:1-53.
[6]Truta T,Vinay B.Privacy protection:p-sensitive k-anonymity property[C]//Proc of the 22nd Int’l Conf on Data Engineering Workshops(ICDEW’06).Atlanta,2006:94.
[7]杨晓春,王雅哲,王斌,等.数据发布中面向多敏感属性的隐私保护方法[J].计算机学报,2008,31(4):574-587.
[8]Nergiz M E,Atzori M,Clifton C.Hiding the presence of individuals from shared databases[C]//SIGMOD.Beijing,2007:531-542.
[9]LeFevre K,DeWitt D J,Ramakrishnan R.Incognito:efficient full-domain k-anonymity[C]//Proc of the ACM SIGMOD Int’l Conf on Management of Data.New York:ACM Press,2005.
[10]Asuncion A,Newman D J.UCI Machine Learning Repository[OL].http://mlearn.ics.uci.edu/ML Repository.html,2007.
[11]Bayardo R,Agrawal R.Data privacy through optimal k-anonymization[C]//Proc of IEEE Int’l Conf on Data Engineering.Piscataway:IEEE Press,2005.
[12]LeFevre K,DeWitt D J,Ramakrishnan R.Mondrian multidimensional k-anonymity[C]//Proc of IEEE Int’l Conf on Data Engineering.Piscataway:IEEE Press,2006.

相似文献/References:

[1]李 江,刘学军,章 玮.基于门限路由的源节点位置隐私保护协议[J].南京师大学报(自然科学版),2014,37(01):117.
 Li Jiang,Liu Xuejun,Zhang Wei.Threshold Routing for Source-Location Privacy Protection in Wireless Sensor Networks[J].Journal of Nanjing Normal University(Natural Science Edition),2014,37(04):117.
[2]李邦源,张春辉,常 荣,等.5G边缘计算环境下资源效用与隐私保护权衡的服务迁移方法[J].南京师大学报(自然科学版),2021,44(04):102.[doi:10.3969/j.issn.1001-4616.2021.04.013]
 Li Bangyuan,Zhang Chunhui,Chang Rong,et al.A Service Offloading Method for Resource Utilization and PrivacyPreservation Trade-offs in 5G-Enabled Edge Computing[J].Journal of Nanjing Normal University(Natural Science Edition),2021,44(04):102.[doi:10.3969/j.issn.1001-4616.2021.04.013]

备注/Memo

备注/Memo:
收稿日期:2013-02-16.
基金项目:国家自然科学基金(61300026)、福州大学科技发展基金(2012-XQ-27).
通讯联系人:王一蕾,博士生,讲师,研究方向:数据挖掘与数据安全隐私保护.E-mail:yilei@fzu.edu.cn
更新日期/Last Update: 2013-12-30