Please wait a minute...
New Technology of Library and Information Service  2010, Vol. 26 Issue (11): 53-58    DOI: 10.11925/infotech.1003-3513.2010.11.08
article Current Issue | Archive | Adv Search |
Research on Anonymous Privacy-Preserving Techniques Based on Clustering
Wang Pingshui
College of Management Science and Engineering, Anhui University of Finance & Economics, Bengbu 233030, China
Download:
Export: BibTeX | EndNote (RIS)      
Abstract  

At present,most anonymous privacy-preserving techniques suffer from high information loss and low usability that is mainly due to reliance on pre-defined generalization hierarchies or total order imposed on each attribute domain. Through defining distance and cost function, the paper provides a kind of l-diverse anonymous privacy-preserving model based on clustering algorithm. Experiment results show that the method can improve the usability of the released data while reducing the information loss.

Key wordsData release      Privacy-preserving      k-Anonymity      l-Diversity      Clustering     
Received: 30 August 2010      Published: 04 January 2011
: 

TP311

 

Cite this article:

Wang Pingshui. Research on Anonymous Privacy-Preserving Techniques Based on Clustering. New Technology of Library and Information Service, 2010, 26(11): 53-58.

URL:

https://manu44.magtech.com.cn/Jwk_infotech_wk3/EN/10.11925/infotech.1003-3513.2010.11.08     OR     https://manu44.magtech.com.cn/Jwk_infotech_wk3/EN/Y2010/V26/I11/53


[1] Samarati P, Sweeney L. Generalizing Data to Provide Anonymity When Disclosing Information (Abstract)
[C]. In: Proceedings of the 17th ACM SIGACT-SIGMOD-SIGART Symposium on Principles of Database Systems,Seattle, Washington, United States. New York: ACM Press,1998:188.

[2] Sweeney L. k-Anonymity: A Model for Protecting Privacy
[J]. International Journal of Uncertainty, Fuzziness and Knowledge-based Systems,2002,10(5):557-570.

[3] Sweeney L. Achieving k-Anonymity Privacy Protection Using Generalization and Suppression
[J]. International Journal of Uncertainty, Fuzziness and Knowledge-based Systems,2002,10(5): 571-588.

[4] Meyerson A, Williams R. On the Complexity of Optimal k-Anonymity
[C]. In: Proceedings of the 23rd ACM SIGACT-SIGMOD-SIGART Symposium on Principles of Database Systems. New York: ACM Press, 2004:223-228.

[5] Aggarwal G, Feder T, Kenthapadi K, et al. Achieving Anonymity via Clustering
[C]. In: Proceedings of the 25th ACM SIGMOD-SIGACT-SIGART Symposium on Principles of Database Systems. New York: ACM Press, 2006:153-162.

[6] Iyengar V S. Transforming Data to Satisfy Privacy Constraints
[C]. In: Proceedings of the 8th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining. New York: ACM Press, 2002:279-288.

[7] Wang K, Yu P, Chakraborty S. Bottom-up Generalization: A Data Mining Solution to Privacy Protection
[C]. In: Proceedings of the 4th IEEE International Conference on Data Mining. Washington DC: IEEE Computer Society, 2004:249-256.

[8] Lefevre K, Dewittd J, Ramakrishnan R. Incognito: Efficient Full-Domain k-Anonymity
[C]. In: Proceedings of the 2005 ACM SIGMOD International Conference on Management of Data.New York: ACM Press, 2005:49-60.

[9] Fung B, Wang K, Yu P. Top-down Specialization for Information and Privacy Preservation
[C]. In: Proceedings of the 21st IEEE International Conference on Data Engineering. Washington DC: IEEE Computer Society, 2005:205-216.

[10] Bayardo R, Agrawal R. Data Privacy Through Optimal k-Anonymization
[C]. In: Proceedings of the 21st International Conference on Data Engineering. Los Alamitos: IEEE Computer Society, 2005:217-228.

[11] LeFevre K, DeWitt D J, Ramakrishnan R. Mondrian Multidimensional k-Anonymity
[C]. In: Proceedings of the 22nd International Conference on Data Engineering. Los Alamitos: IEEE Computer Society, 2006:25-36.

[12] 杨晓春,刘向宇,王斌,等. 支持多约束的K-匿名化方法
[J]. 软件学报,2006,17(5):1222-1231.

[13] Xu J, Wang W, Pei J, et al. Utility-based Anonymization Using Local Recoding
[C]. In: Proceedings of the 12th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining. New York: ACM Press, 2006:785-790.

[14] Truta T, Vinay B. Privacy Protection: p-Sensitive k-Anonymity Property
[C]. In: Proceedings of the 22nd International Conference on Data Engineering Workshops. Washington DC: IEEE Computer Society, 2006:94-103.

[15] Wong R C, Li J Y, Fu A W, et al. (a, k)-Anonymity: An Enhanced k-Anonymity Model for Privacy-Preserving Data Publishing
[C]. In: Proceedings of the 12th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining. New York: ACM Press, 2006:754-759.


[16] Machanavajjhala A, Gehrke J, Kifer D. l-Diversity: Privacy Beyond k-Anonymity
[J]. ACM Transactions on Knowledge Discovery from Data, 2007,1(1):24-35.

[17] Li N H, Li T C. t-Closeness: Privacy Beyond k-Anonymity and l-Diversity
[C]. In: Proceedings of IEEE 23rd International Conference on Data Engineering. Pisctaway, NJ: IEEE, 2007:106-115.

[18] Aggarwal G, Feder T, Kenthapadi T, et al. Achieving Anonymity via Clustering
[C]. In: Proceedings of the Symposium on Principles of Database Systems (PODS). New York: ACM Press, 2006:153-162.

[19] Xu J,Wang W, Pei J, et al. Utility-based Anonymization for Privacy Preservation with Less Information Loss
[J]. ACM SIGKDD Explorations Newsletter,2006,8(2):21-30.

[20] Byun J W, Kamra A, Bertino E, et al. Efficient k-Anonymization Using Clustering Techniques
[C]. In: Proceedings of the 12th International Conference on Database Systems for Advanced Applications,Bangkok, Thailand. Heidelberg Berlin:Springer-Verlag,2007:188-200.

[21] Lin J L, Wei M C. Genetic Algorithm-based Clustering Approach for k-Anonymization
[J]. Expert Systems with Applications, 2009,36(6):9784-9792.

[22] Lu L J, Ye X J. An Improved Weighted-Feature Clustering Algorithm for k-Anonymity
[C]. In: Proceedings of the 5th International Conference on Information Assurance and Security. Washington DC: IEEE Computer Society, 2009:415-419.

[23] 于娟,韩建民,郭腾芳,等. 基于聚类的高效k-匿名化算法
[J]. 计算机研究与发展, 2009,46(z):105-111.

[24] 王智慧,许俭,汪卫,等. 一种基于聚类的数据匿名方法
[J]. 软件学报, 2010,21(4):680-693.

[25] 周水庚,李丰,陶宇飞,等. 面向数据库应用的隐私保护研究综述
[J]. 计算机学报, 2009,32(5):847-861.

[1] Wang Ruolin, Niu Zhendong, Lin Qika, Zhu Yifan, Qiu Ping, Lu Hao, Liu Donglei. Disambiguating Author Names with Embedding Heterogeneous Information and Attentive RNN Clustering Parameters[J]. 数据分析与知识发现, 2021, 5(8): 13-24.
[2] Wang Xiwei,Jia Ruonan,Wei Yanan,Zhang Liu. Clustering User Groups of Public Opinion Events from Multi-dimensional Social Network[J]. 数据分析与知识发现, 2021, 5(6): 25-35.
[3] Lu Linong,Zhu Zhongming,Zhang Wangqiang,Wang Xiaochun. Cross-database Knowledge Integration and Fingerprint of Institutional Repositories with Lingo3G Clustering Algorithm[J]. 数据分析与知识发现, 2021, 5(5): 127-132.
[4] Zhang Mengyao, Zhu Guangli, Zhang Shunxiang, Zhang Biao. Grouping Microblog Users of Trending Topics Based on Sentiment Analysis[J]. 数据分析与知识发现, 2021, 5(2): 43-49.
[5] Ding Hao, Ai Wenhua, Hu Guangwei, Li Shuqing, Suo Wei. A Personalized Recommendation Model with Time Series Fluctuation of User Interest[J]. 数据分析与知识发现, 2021, 5(11): 45-58.
[6] Yang Chen, Chen Xiaohong, Wang Chuhan, Liu Tingting. Recommendation Strategy Based on Users’ Preferences for Fine-Grained Attributes[J]. 数据分析与知识发现, 2021, 5(10): 94-102.
[7] Yu Fengchang,Cheng Qikai,Lu Wei. Locating Academic Literature Figures and Tables with Geometric Object Clustering[J]. 数据分析与知识发现, 2021, 5(1): 140-149.
[8] Wen Pingmei,Ye Zhiwei,Ding Wenjian,Liu Ying,Xu Jian. Developments of Named Entity Disambiguation[J]. 数据分析与知识发现, 2020, 4(9): 15-25.
[9] Wu Jinming,Hou Yuefang,Cui Lei. Automatic Expression of Co-occurrence Clustering Based on Indexing Rules of Medical Subject Headings[J]. 数据分析与知识发现, 2020, 4(9): 133-144.
[10] Xi Yunjiang, Du Diedie, Liao Xiao, Zhang Xuehong. Analyzing & Clustering Enterprise Microblog Users with Supernetwork[J]. 数据分析与知识发现, 2020, 4(8): 107-118.
[11] Yang Xu,Qian Xiaodong. Synchronous Clustering Algorithm for Social Networks Based on Improved Vicsek Model[J]. 数据分析与知识发现, 2020, 4(4): 119-128.
[12] Xiong Huixiang,Li Xiaomin,Li Yueyan. Group Recommendation Based on Attribute Mining of Book Reviews[J]. 数据分析与知识发现, 2020, 4(2/3): 214-222.
[13] Wei Jiaze,Dong Cheng,He Yanqing,Liu Zhihui,Peng Keyun. Detecting News Topics Based on Equalized Paragraph and Sub-topic Vector[J]. 数据分析与知识发现, 2020, 4(10): 70-79.
[14] Huaming Zhao,Li Yu,Qiang Zhou. Determining Best Text Clustering Number with Mean Shift Algorithm[J]. 数据分析与知识发现, 2019, 3(9): 27-35.
[15] Shan Li,Yehui Yao,Hao Li,Jie Liu,Karmapemo. ISA Biclustering Algorithm for Group Recommendation[J]. 数据分析与知识发现, 2019, 3(8): 77-87.
  Copyright © 2016 Data Analysis and Knowledge Discovery   Tel/Fax:(010)82626611-6626,82624938   E-mail:jishu@mail.las.ac.cn