Please wait a minute...
Advanced Search
现代图书情报技术  2010, Vol. 26 Issue (11): 53-58     https://doi.org/10.11925/infotech.1003-3513.2010.11.08
  知识组织与知识管理 本期目录 | 过刊浏览 | 高级检索 |
基于聚类的匿名化隐私保护技术研究
王平水
安徽财经大学管理科学与工程学院 蚌埠 233030
Research on Anonymous Privacy-Preserving Techniques Based on Clustering
Wang Pingshui
College of Management Science and Engineering, Anhui University of Finance & Economics, Bengbu 233030, China
全文: PDF (424 KB)   HTML  
输出: BibTeX | EndNote (RIS)      
摘要 

目前多数匿名化隐私保护技术由于其严重依赖于预先定义的泛化层或属性域上的全序关系,导致匿名结果产生很高的信息损失,数据的可用性降低。通过定义距离和代价度量函数,提出基于聚类算法构造l-多样性匿名隐私保护模型。实验结果表明,该方法可减少信息损失,提高发布数据的可用性。

服务
把本文推荐给朋友
加入引用管理器
E-mail Alert
RSS
作者相关文章
王平水
关键词 数据发布隐私保护k-匿名l-多样性聚类    
Abstract

At present,most anonymous privacy-preserving techniques suffer from high information loss and low usability that is mainly due to reliance on pre-defined generalization hierarchies or total order imposed on each attribute domain. Through defining distance and cost function, the paper provides a kind of l-diverse anonymous privacy-preserving model based on clustering algorithm. Experiment results show that the method can improve the usability of the released data while reducing the information loss.

Key wordsData release    Privacy-preserving    k-Anonymity    l-Diversity    Clustering
收稿日期: 2010-08-30      出版日期: 2011-01-04
: 

TP311

 
基金资助:

本文系教育部人文社会科学青年基金项目“文本挖掘技术在判定论文抄袭中的应用研究”(项目编号:07JC870006)和安徽省高等学校自然科学基金重点项目“集成隐私保护机制的安全数据库研究”(项目编号:KJ2010A003)的研究成果之一。

引用本文:   
王平水. 基于聚类的匿名化隐私保护技术研究[J]. 现代图书情报技术, 2010, 26(11): 53-58.
Wang Pingshui. Research on Anonymous Privacy-Preserving Techniques Based on Clustering. New Technology of Library and Information Service, 2010, 26(11): 53-58.
链接本文:  
https://manu44.magtech.com.cn/Jwk_infotech_wk3/CN/10.11925/infotech.1003-3513.2010.11.08      或      https://manu44.magtech.com.cn/Jwk_infotech_wk3/CN/Y2010/V26/I11/53


[1] Samarati P, Sweeney L. Generalizing Data to Provide Anonymity When Disclosing Information (Abstract)
[C]. In: Proceedings of the 17th ACM SIGACT-SIGMOD-SIGART Symposium on Principles of Database Systems,Seattle, Washington, United States. New York: ACM Press,1998:188.

[2] Sweeney L. k-Anonymity: A Model for Protecting Privacy
[J]. International Journal of Uncertainty, Fuzziness and Knowledge-based Systems,2002,10(5):557-570.

[3] Sweeney L. Achieving k-Anonymity Privacy Protection Using Generalization and Suppression
[J]. International Journal of Uncertainty, Fuzziness and Knowledge-based Systems,2002,10(5): 571-588.

[4] Meyerson A, Williams R. On the Complexity of Optimal k-Anonymity
[C]. In: Proceedings of the 23rd ACM SIGACT-SIGMOD-SIGART Symposium on Principles of Database Systems. New York: ACM Press, 2004:223-228.

[5] Aggarwal G, Feder T, Kenthapadi K, et al. Achieving Anonymity via Clustering
[C]. In: Proceedings of the 25th ACM SIGMOD-SIGACT-SIGART Symposium on Principles of Database Systems. New York: ACM Press, 2006:153-162.

[6] Iyengar V S. Transforming Data to Satisfy Privacy Constraints
[C]. In: Proceedings of the 8th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining. New York: ACM Press, 2002:279-288.

[7] Wang K, Yu P, Chakraborty S. Bottom-up Generalization: A Data Mining Solution to Privacy Protection
[C]. In: Proceedings of the 4th IEEE International Conference on Data Mining. Washington DC: IEEE Computer Society, 2004:249-256.

[8] Lefevre K, Dewittd J, Ramakrishnan R. Incognito: Efficient Full-Domain k-Anonymity
[C]. In: Proceedings of the 2005 ACM SIGMOD International Conference on Management of Data.New York: ACM Press, 2005:49-60.

[9] Fung B, Wang K, Yu P. Top-down Specialization for Information and Privacy Preservation
[C]. In: Proceedings of the 21st IEEE International Conference on Data Engineering. Washington DC: IEEE Computer Society, 2005:205-216.

[10] Bayardo R, Agrawal R. Data Privacy Through Optimal k-Anonymization
[C]. In: Proceedings of the 21st International Conference on Data Engineering. Los Alamitos: IEEE Computer Society, 2005:217-228.

[11] LeFevre K, DeWitt D J, Ramakrishnan R. Mondrian Multidimensional k-Anonymity
[C]. In: Proceedings of the 22nd International Conference on Data Engineering. Los Alamitos: IEEE Computer Society, 2006:25-36.

[12] 杨晓春,刘向宇,王斌,等. 支持多约束的K-匿名化方法
[J]. 软件学报,2006,17(5):1222-1231.

[13] Xu J, Wang W, Pei J, et al. Utility-based Anonymization Using Local Recoding
[C]. In: Proceedings of the 12th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining. New York: ACM Press, 2006:785-790.

[14] Truta T, Vinay B. Privacy Protection: p-Sensitive k-Anonymity Property
[C]. In: Proceedings of the 22nd International Conference on Data Engineering Workshops. Washington DC: IEEE Computer Society, 2006:94-103.

[15] Wong R C, Li J Y, Fu A W, et al. (a, k)-Anonymity: An Enhanced k-Anonymity Model for Privacy-Preserving Data Publishing
[C]. In: Proceedings of the 12th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining. New York: ACM Press, 2006:754-759.


[16] Machanavajjhala A, Gehrke J, Kifer D. l-Diversity: Privacy Beyond k-Anonymity
[J]. ACM Transactions on Knowledge Discovery from Data, 2007,1(1):24-35.

[17] Li N H, Li T C. t-Closeness: Privacy Beyond k-Anonymity and l-Diversity
[C]. In: Proceedings of IEEE 23rd International Conference on Data Engineering. Pisctaway, NJ: IEEE, 2007:106-115.

[18] Aggarwal G, Feder T, Kenthapadi T, et al. Achieving Anonymity via Clustering
[C]. In: Proceedings of the Symposium on Principles of Database Systems (PODS). New York: ACM Press, 2006:153-162.

[19] Xu J,Wang W, Pei J, et al. Utility-based Anonymization for Privacy Preservation with Less Information Loss
[J]. ACM SIGKDD Explorations Newsletter,2006,8(2):21-30.

[20] Byun J W, Kamra A, Bertino E, et al. Efficient k-Anonymization Using Clustering Techniques
[C]. In: Proceedings of the 12th International Conference on Database Systems for Advanced Applications,Bangkok, Thailand. Heidelberg Berlin:Springer-Verlag,2007:188-200.

[21] Lin J L, Wei M C. Genetic Algorithm-based Clustering Approach for k-Anonymization
[J]. Expert Systems with Applications, 2009,36(6):9784-9792.

[22] Lu L J, Ye X J. An Improved Weighted-Feature Clustering Algorithm for k-Anonymity
[C]. In: Proceedings of the 5th International Conference on Information Assurance and Security. Washington DC: IEEE Computer Society, 2009:415-419.

[23] 于娟,韩建民,郭腾芳,等. 基于聚类的高效k-匿名化算法
[J]. 计算机研究与发展, 2009,46(z):105-111.

[24] 王智慧,许俭,汪卫,等. 一种基于聚类的数据匿名方法
[J]. 软件学报, 2010,21(4):680-693.

[25] 周水庚,李丰,陶宇飞,等. 面向数据库应用的隐私保护研究综述
[J]. 计算机学报, 2009,32(5):847-861.

[1] 王若琳, 牛振东, 蔺奇卡, 朱一凡, 邱萍, 陆浩, 刘东磊. 基于异质信息嵌入与RNN聚类参数预测的作者姓名消歧方法*[J]. 数据分析与知识发现, 2021, 5(8): 13-24.
[2] 王晰巍,贾若男,韦雅楠,张柳. 多维度社交网络舆情用户群体聚类分析方法研究*[J]. 数据分析与知识发现, 2021, 5(6): 25-35.
[3] 卢利农,祝忠明,张旺强,王小春. 基于Lingo3G聚类算法的机构知识库跨库知识整合与知识指纹服务实现[J]. 数据分析与知识发现, 2021, 5(5): 127-132.
[4] 张梦瑶, 朱广丽, 张顺香, 张标. 基于情感分析的微博热点话题用户群体划分模型 *[J]. 数据分析与知识发现, 2021, 5(2): 43-49.
[5] 丁浩, 艾文华, 胡广伟, 李树青, 索炜. 融合用户兴趣波动时序的个性化推荐模型*[J]. 数据分析与知识发现, 2021, 5(11): 45-58.
[6] 杨辰, 陈晓虹, 王楚涵, 刘婷婷. 基于用户细粒度属性偏好聚类的推荐策略*[J]. 数据分析与知识发现, 2021, 5(10): 94-102.
[7] 于丰畅,程齐凯,陆伟. 基于几何对象聚类的学术文献图表定位研究[J]. 数据分析与知识发现, 2021, 5(1): 140-149.
[8] 温萍梅,叶志炜,丁文健,刘颖,徐健. 命名实体消歧研究进展综述*[J]. 数据分析与知识发现, 2020, 4(9): 15-25.
[9] 邬金鸣,侯跃芳,崔雷. 基于医学主题词标引规则的词共现聚类分析结果自动判读和表达的研究[J]. 数据分析与知识发现, 2020, 4(9): 133-144.
[10] 席运江, 杜蝶蝶, 廖晓, 仉学红. 基于超网络的企业微博用户聚类研究及特征分析*[J]. 数据分析与知识发现, 2020, 4(8): 107-118.
[11] 杨旭,钱晓东. 基于改进的Vicsek模型的社会网络同步聚类算法*[J]. 数据分析与知识发现, 2020, 4(4): 119-128.
[12] 熊回香,李晓敏,李跃艳. 基于图书评论属性挖掘的群组推荐研究*[J]. 数据分析与知识发现, 2020, 4(2/3): 214-222.
[13] 陈先来, 罗霄, 刘莉, 李忠民, 安莹. 基于识别率的多叉树森林k-匿名算法*[J]. 数据分析与知识发现, 2020, 4(12): 14-25.
[14] 王树义,刘赛,马峥. 基于深度迁移学习的微博图像隐私分类研究*[J]. 数据分析与知识发现, 2020, 4(10): 80-92.
[15] 魏家泽,董诚,何彦青,刘志辉,彭柯芸. 基于均衡段落和分话题向量的新闻热点话题检测研究*[J]. 数据分析与知识发现, 2020, 4(10): 70-79.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
版权所有 © 2015 《数据分析与知识发现》编辑部
地址:北京市海淀区中关村北四环西路33号 邮编:100190
电话/传真:(010)82626611-6626,82624938
E-mail:jishu@mail.las.ac.cn