期刊文献+

基于敏感属性值语义桶分组的t-closeness隐私模型 被引量:14

A t-closeness Privacy Model Based on Sensitive Attribute Values Semantics Bucketization
下载PDF
导出
摘要 t-closeness模型是数据发布领域中用于抵御相似性攻击和偏斜攻击的一种有效方法,但其采用的EMD(earth mover's distance)距离没有考虑等价类与数据表间敏感属性分布的稳定性,不能全面地衡量分布间距离,在分布间稳定差异过大时会大大提高隐私泄露的风险.针对这种局限,提出了一种SABuk t-closeness模型,它在传统t-closeness模型的基础上,为更加准确地度量分布间距离,以EMD距离与KL散度(kullback-leibler divergence)结合构建距离度量标准.同时,根据敏感属性的层次树结构,对数据表进行语义相似性桶分组划分,然后采用贪心思想生成满足要求的最小等价类,并且运用k-近邻的思想来选取QI(quasi-identifiers)值相似的元组生成等价类.实验结果表明,SABuk t-closeness模型在牺牲少量时间的前提下减少了信息损失,能在有效地保护敏感信息不泄露的同时保持较高的数据效用. The t-closeness model is an effective model to prevent the data sets from skewness attack and similarity attack. But the EMD (earth mover's distance), which t-closeness used to measure the distance between distributions, is not well considering the stability between distributions, so it is hardly to entirely measure the distance between distributions. When the stability between distributions is too large, it will greatly increase the risk of privacy. Aim to address these limitations and accurately measure the distance between distributions, based on traditional t-closeness, the model of SABuk t-closeness which combined the EMD with KL divergence to construct a new distance measurement is proposed. At the same time, according to the hierarchy of sensitive attribute (SA), it partitions a table into buckets based on the semantic similarity of SA values, and then uses greedy algorithm for generating the minimum groups which is satisfied with the requirement of the distance between distributions. At the end, it has adopted the k-nearest neighbour algorithm to choose similar quasi-identifiers (QI) values. Experimental results indicate that SABuk t-closeness model can bring down the information loss on the premise of consuming a little time, and it can preserve privacy of sensitive data well meanwhile maintaining high data utility.
出处 《计算机研究与发展》 EI CSCD 北大核心 2014年第1期126-137,共12页 Journal of Computer Research and Development
基金 国家自然科学基金项目(61073041 61073043) 教育部高等学校博士学科点专项科研基金项目(20112304110011 20122304110012) 哈尔滨市科技创新人才研究专项资金项目(优秀学科带头人)(2011RFXXG015)
关键词 隐私保护 桶分组 t-closeness模型 EMD KL散度 privacy preserving bucket grouping t-closeness model earth mover's distance (EMD) KL divergence
  • 相关文献

参考文献4

二级参考文献43

  • 1葛伟平,汪卫,周皓峰,施伯乐.基于隐私保护的分类挖掘[J].计算机研究与发展,2006,43(1):39-45. 被引量:20
  • 2杨晓春,刘向宇,王斌,于戈.支持多约束的K-匿名化方法[J].软件学报,2006,17(5):1222-1231. 被引量:60
  • 3张鹏,童云海,唐世渭,杨冬青,马秀莉.一种有效的隐私保护关联规则挖掘方法[J].软件学报,2006,17(8):1764-1774. 被引量:53
  • 4Sweeney L.Achieving k-anonymity privacy protection using generalization and suppression[J].International Journal on Uncertainty,Fuzziness and Knowldege-Based Systems,2002,10(5):571-588.
  • 5Agrawal R,Srikant R.Privacy-preserving data mining[C]// Proc of SIGMOD 2000.New York:ACM.2000:439-450.
  • 6Wong R,Li J,Fu A,et al.(alpha,k)-anonymity,An enhanced k-anonymity model for privacy-preserving data publishing[C] aProc of KDD2006.New York:ACM,2006:754-759.
  • 7Aggrawal G,Feder T,Kenthapadi K,et al.Anomyrnizing tables[C] //Proc of ICDT 2005.Berlin:Springer,2005:236-258.
  • 8Machanavajjhala A,Gehrke J.Kifer D.1-diversity:Privacy beyond k-anonymity[C] //Proc of ICDE 2006.Los Alamitoa,CA:IEEE Computer Society,2006:24-35.
  • 9Lefevre K,Dewht D J.Ramakrishnan R.Incognhn: Efficient full domain k anonymity[C] //Proc of SIGMOD 2005.New York:ACM.2005:49-60.
  • 10Fung BC M,Wang K,Yu P S.Top-down specialization for information and privacy preservation[C] //Proc of ICDE 2005.Los Alamitos.CA:IEEE Computer Society.2005:205-216.

共引文献142

同被引文献117

  • 1武毅,王丹,蒋宗礼.基于事务型K-Anonymity的动态集值属性数据重发布隐私保护方法[J].计算机研究与发展,2013,50(S1):248-256. 被引量:7
  • 2赵克勤.集对分析对不确定性的描述和处理[J].信息与控制,1995,24(3):162-166. 被引量:150
  • 3张枝令.结构化数据及非结构化数据的分类方法[J].宁德师专学报(自然科学版),2007,19(4):417-420. 被引量:14
  • 4Bhagat S,Cormode G,Krishnamurthy B,et al.Class-based graph anonymization for social network data[C] //Proc of the35th Int’l Conf on Very Large Databases,2009:766-777.
  • 5Gao J,Xu JY,Jin R,et al.Neighborhood-privacy protected shortest distance computing in cloud[C] //Proc of the ACM SIGMOD Int’l Conf on Management of Data,2011:409-420.
  • 6杨俊,刘向宇,杨晓春,等.基于图自同构的k-Secure社会网络隐私保护方法[C] //第29届中国数据库学术会议论文集,2012:264-271.
  • 7Zhelea E,Getdoor L.Preserving the privacy of sensitive relationships in graph data[C] //Proceedings of the 1st ACM SIGKDD Workshop on Privacy,Security,and Trust in KDD,2007.
  • 8Li J,Han J M,Luo F W,et al.K-Sensitive edge anonymity model for sensitive relationship preservation on publishing social network[C] //The 3rd International Conference on Information Technology and Computer Science,2011:146-149.
  • 9Zheleva E,Getoor L.Preserving the privacy of sensitive relationships in graph data[C] //Proc of the 1st ACM SIGKDD Workshop on Privacy,Security,and Trust in KDD,2007:153-171.
  • 10Campan A,Truta T M,Cooper N.P-sensitive K-anonymity with generalization constraints[J] .Transactions on Data Privacy Journal,2010,3(2):65-89.

引证文献14

二级引证文献58

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部