期刊文献+

基于取整划分函数的k匿名算法 被引量:8

Algorithm for k-Anonymity Based on Rounded Partition Function
下载PDF
导出
摘要 提出一种基于取整划分函数的K匿名算法,并从理论上证明该算法在非平凡的数据集中可以取得更低的上界.特别地,当数据集大于2k^2时,该算法产生的匿名化数据的匿名组规模的上界为k+1;而当待发布数据表足够大时,算法所生成的所有匿名组的平均规模将足够趋近于K.仿真实验结果表明,该算法是有效而可行的. This paper proposes an algorithm based on rounded partition function for k-anonymity. By rigorous theoretical proof, the study will show that a better upper bound on size of the anonymization groups can be obtained in non-trivial data sets. In particular, when the size of the original dataset is greater than 2k2, the upper bound will be reduced to k+1. Further, the average size of all anonymization groups of the anonymous data will be close enough to k when the size of the original dataset is large enough. Experimental results on real datasets show that this algorithm is effective and feasible.
出处 《软件学报》 EI CSCD 北大核心 2012年第8期2138-2148,共11页 Journal of Software
基金 国家自然科学基金(61003057) 福建省自然科学基金(2010J01330)
关键词 隐私保护 数据发布 k匿名算法 取整划分函数 匿名组规模上界 privacy preservation data publishing algorithm for k-anonymity rounded partition function upper bound on size of anonymization group
  • 相关文献

参考文献21

  • 1Bayardo R J, Agrawal R. Data privacy through optimal k-anonymization. In: Aberer K, Franklin M, Nishio S, eds. Proc. of the 21 st IEEE lnt'l Conf. on Data Engineering. Washington: IEEE Computer Society, 2005. 217-228. [doi: 10.1109/ICDE.2005.42].
  • 2Samarati P, Sweeney L. Protecting privacy when disclosing information: k-Anonymity and its enforcement through generalization and suppression. Technical Report, SRI Int'l, 1998.
  • 3Sweeney L. Achieving k-anonymity privacy protection using generalization and suppression. Int'l Journal on Uncertainty, Fuzziness, and Knowledge-Based Systems, 2002,10(5):571-588. [doi: 10.1142/S021848850200165X].
  • 4Sweeney L. k-Anonymity: A model for protecting privacy. Int'l Journal on Uncertainty, Fuzziness and Knowledge-Based Systems, 2002,10(5):557-570. [doi: 10.1142/S0218488502001648].
  • 5Xu Y, Wang K, Fu AWC, Yu PS. Anonymizing transaction databases for publication. In: Li Y, Liu B, Sarawagi S, eds. Proc. of the 14th ACM SIGKDD Int'l Conf. on Knowledge Discovery and Data Mining. New York: Association for Computing Machinery, 2008. 767-775. [doi: 10.1145/1401890.1401982].
  • 6Terrovitis M, Mamoulis N, Kalnis P. Anonymity in unstructured data. Technical Report. Hong Kong: Hong Kong University, 2008.
  • 7Fung BCM, Wang K, Yu PS. Top-Down specialization for information and privacy preservation. In: Aberer K, Franklin M, Nishio S, eds. Proc. of the 21st IEEE Int'l Conf. on Data Engineering. Washington: IEEE Computer Society, 2005. 205-216. [doi: 10.1109/ICDE.2005.143 ].
  • 8Fung BCM, Wang K, Chen R, Yu PS. Privacy-Preserving data publishing: A survey on recent developments. ACM Computing Surveys, 2010,42(4): 1-53. [doi: 10.1145/1749603.1749605].
  • 9Iyengar VS. Transforming data to satisfy privacy constraints. In: Hand D, Keim D, Ng R, eds. Proe. of the 8th ACM SIGKDD Int'l Conf. on Knowledge Discovery and Data Mining. New York: Association for Computing Machinery, 2002. 279-288. [doi: 10.1145/775047.775089].
  • 10Lefevre K, Dewitt D J, Ramakrishnan R. Mondrian multidimensional k-anonymity. In: Liu L, Reuter A, Whang K, Zhang J, eds. Proc. of the 22nd IEEE Int'l Conf. on Data Engineering. Washington: IEEE Computer Society, 2006.25-25. [doi: 10.1109/ICDE. 2006.101].

同被引文献66

  • 1张鹏,童云海,唐世渭,杨冬青,马秀莉.一种有效的隐私保护关联规则挖掘方法[J].软件学报,2006,17(8):1764-1774. 被引量:53
  • 2Sweeney L. k-anonymity: a model for protecting privacy[J]. Int J Uncertain Fuzz, 2002, 10 (5): 557.
  • 3Samarati P, Sweeney L. Protecting privacy when disclosing information..kIAnonymity and its enforce- ment through generalization and suppression [R/ OL]. (1998-04-20). [2013-08-23] . http..//www. cse. iitb. ac. in/dbms/Data/Courses/CS632/2007/ Papers/kanon-samarati. pdf.
  • 4Sweeney L. Achieving k-anonymity privacy protec- tion using generalization and suppression[J]. Int J Uncertain Fuzz, 2002, 10(5), 571.
  • 5Samarati P, Sweeney L. Generalizing data to pro- vide anonymity when disclosing information [C]// Proceedings of the 17th ACM SIGMOD SIGACT- SIGART Symposium on the Principles of Database Systems. Seattle, WA, USA:ACM Press, 1998.
  • 6Terrovitis M, Mamoulis N, Kalnis P. Anonymity in unstructured data[R]. Hong Kong: Hong Kong U- niversity, 2008.
  • 7Sweeney L. Guaranteeing anonymity when sharing medical data, the Datafly system[C]. Washington, DC.. Hanley & Belfus, Inc, 1997: 51.
  • 8LeFevre K, DeWitt D J, Ramakrishnan R. Incogni- to: efficient full-domain k-anonymity [ C]//ACM SIGMOD International Conference on Management of Data. Baltimore, USA.. ACM Press, 2005.
  • 9LeFevre K, DeWitt D J, Ramakrishnan R. Mondri- an multidimensional K-Anonymity [C]. Washing- ton, USA: IEEE Computer Society, 2006.
  • 10Meyerson A, Williams R. On the complexity of op- timal K-anonymity[C]// Proceedings of the 23th ACM SIGMOD SIGACT-SIGART Symposium on the Principles of Database Systems. New York, USA:ACM Press, 2004.

引证文献8

二级引证文献28

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部