您的位置:山东大学 -> 科技期刊社 -> 《山东大学学报(理学版)》

山东大学学报(理学版) ›› 2014, Vol. 49 ›› Issue (09): 142-149.doi: 10.6040/j.issn.1671-9352.2.2014.320

• 论文 • 上一篇    下一篇

于K-匿名的个性化隐私保护方法研究

康海燕, 杨孔雨, 陈建明   

  1. 北京信息科技大学信息管理学院, 北京 100192
  • 收稿日期:2014-06-24 修回日期:2014-08-28 出版日期:2014-09-20 发布日期:2014-09-30
  • 作者简介:康海燕(1971-),男,教授,博士,研究方向为信息系统安全和网络隐私保护.E-mail:kanghaiyan@126.com
  • 基金资助:
    教育部人文社科项目(11YJC870011);北京市优秀人才培养资助项目(2013E005007000001);国家自然科学基金资助项目(61370139);国家科技支撑计划课题项目(2012BAH08B02);2012年度校教学改革立项项目(2012JGZD07)

A method of personalized privacy preservation based on K-anonymization

KANG Hai-yan, YANG Kong-yu, CHEN Jian-ming   

  1. School of Information Management, Beijing Information Science and Technology University, Beijing 100192, China
  • Received:2014-06-24 Revised:2014-08-28 Online:2014-09-20 Published:2014-09-30

摘要: 针对数据发布隐私保护问题的全域与局域算法的不足,基于K-匿名的思想,提出了自顶向下个性化泛化回溯算法及其拓展算法,实现了数据匿名化,即结合L-多样性(sd)个性化的规则,动态构建泛化树结构,使用户能够自定义隐私的安全等级,尽量分离相似的安全等级,从而保证信息的可用性和安全性,有效防止同质攻击和背景知识攻击。在J2SE平台上开发了基于K-匿名的个性化隐私保护系统,并对系统进行了全面测试。实验数据表明该算法在提高安全性的同时,能有效地保证信息的可用性。

关键词: K-匿名, 泛化, 个性化, 信息安全, 隐私保护

Abstract: Aiming at the shortcomings of the global and local algorithms of the privacy preserving in data publishing, a method of top-down personalized generalization backtracking algorithm and its expansion algorithm based on the K-anonymous were proposed. The method combines the L-diversity and (s, d)-anonymization and dynamically build generalization tree structure, by which users can customize the privacy security levels and separate the similar level of safety as far as possible, so as to guarantee the availability and security of the information, which can effectively prevent homogeneity attack and background knowledge attack. Based on the above thinking. A system of personalized privacy preservation based on K-anonymization was developed on J2SE platform. The comprehensive experimental data shows that the algorithm can improves security and guarantee the availability of information effectively.

Key words: privacy preservation, K-anonymization, generalization, information security, personalized

中图分类号: 

  • TP312
[1] FUNG B C M, WANG Ke, CHEN Rui, et al. Privacy-preserving data publishing:A survey on recent developments[J]. ACM Computing Surveys (CSUR), 2010, 42(4):1-53.
[2] SWEENEY L. K-anonymity:a model for protecting privacy[J]. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, 2002,10(5):557-570.
[3] SAMARATI P. Protecting respondents' identities in microdata release[J]. IEEE Transaetions. on Knowledge and Data Engineering, 2001, 13(6):1010-1027.
[4] MACHANAVAJJHALA A, GEHRKE J, KIFER D, et al. L-diversity: privacy beyond K-anonymity[C]//Proceedings of the 22nd International Conference on Data Engineering. Piscataway:IEEE Computer Society, 2006:24-35.
[5] Li Ninghui, Li Tiancheng. T-closeness:privacy beyond K-anonymity and l-diversity[C]//Proceedings of the 23rd International Conference on Data Engineering. Istanbul:IEEE Computer Society, 2007:106-115.
[6] EMAM K E, DANKAR F K, ISSA R, et al. A globally optimal K-anonymity method for the de-identification of health data[J]. Journal of the American Medical Informatics Association, 2009, 16(5):670-682.
[7] LEFEVRE K, DEWITT D J, RAMAKRISHNAN R. Incognito:eficient full-domain K-anonymity[C]//Proceedings of SIGMOD'05. Baltimore:ACM Press, 2005:49-60.
[8] 童云海, 陶有东, 唐世渭,等. 隐私保护数据发布中身份保持的匿名方法[J]. Journal of Software, 2010, 21(4):771-781. TONG Yunhai, TAO Youdong, TANG Shiwei, et al. Identity-reserved anonymity in privacy preserving data publishing[J].Journal of software, 2010, 21(4):771-781.
[9] 李清华, 康海燕, 苑晓姣,等. 个性化搜索中用户兴趣模型匿名化研究[J]. 西安交通大学学报, 2013, 47(4):143-148. LI Qinghua, KANG Haiyan, YUAN Xiaojiao, et al. User profile anonymization in personalized web search[J]. Journal of Xi'an Jiaotong University, 2013, 47(4):143-148.
[10] HUO Zheng, MENG Xiaofeng. A survey of trajectory privacy-preserving techniques[J]. Chinese Journal of Computers, 2011, 34(10):1820-1829.
[11] 罗红薇, 刘国华. 保护隐私的(L,k)-匿名[J].计算机应用研究. 2008, 25(2):526-527. LUO Hongwei, LIU Guohua. (L,k)-anonymity for privacy preserving[J]. Application research of computers, 2008, 25(2):526-527.
[12] WONG Chi-Wing, LI Jiuyong, FU Ada Wai-Chee, et al. (a,k)-anonymity:an enhanced K-anonymity model for privacy preserving[C]//Procession of the 12th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining. New York:ACM Press, 2006.
[13] 傅鹤岗, 杨波. (S,d)-个性化K-匿名隐私保护模型[J]. 微型机与应用, 2011, 30(5):85-87. FU Hegang, YANG Bo. (S, d)-personalization K-anonymity privacy protection model[J]. Microcomputer and its applications, 2011, 30(5):85-87.
[14] UCI machine learning repository. Adult data set[EB/OL].[2013-12-08].http://archive.ics.uci.edu/ml/datasets/Adult.
[1] 李艳平,齐艳姣,张凯,魏旭光. 支持用户撤销的多授权机构的属性加密方案[J]. 山东大学学报(理学版), 2018, 53(7): 75-84.
[2] 康海燕,黄渝轩,陈楚翘. 基于视频分析的地理信息隐私保护方法[J]. 山东大学学报(理学版), 2018, 53(1): 19-29.
[3] 丁义涛,杨海滨,杨晓元,周潭平. 一种同态密文域可逆隐藏方案[J]. 山东大学学报(理学版), 2017, 52(7): 104-110.
[4] 毕晓迪,梁英,史红周,田辉. 一种基于隐私偏好的二次匿名位置隐私保护方法[J]. 山东大学学报(理学版), 2017, 52(5): 75-84.
[5] 康海燕,马跃雷. 差分隐私保护在数据挖掘中应用综述[J]. 山东大学学报(理学版), 2017, 52(3): 16-23.
[6] 杨震,司书勇,李超阳. 基于用户隐式兴趣模型的信息推荐[J]. 山东大学学报(理学版), 2017, 52(1): 15-22.
[7] 柳欣,徐秋亮,张波. 满足可控关联性的合作群签名方案[J]. 山东大学学报(理学版), 2016, 51(9): 18-35.
[8] 李宇溪,王恺璇,林慕清,周福才. 基于匿名广播加密的P2P社交网络隐私保护系统[J]. 山东大学学报(理学版), 2016, 51(9): 84-91.
[9] 查明明,王伟. FlowMonitor: Android隐私数据流向监控防护系统[J]. 山东大学学报(理学版), 2016, 51(9): 59-67.
[10] 管毅舟,徐博,林原,林鸿飞. 基于社会化标注和网页分类的个性化检索方法[J]. 山东大学学报(理学版), 2016, 51(7): 35-42.
[11] 蔡红云,马晓雪. 在线社会网络中基于关系强度的访问控制机制[J]. 山东大学学报(理学版), 2016, 51(7): 90-97.
[12] 吴志军,沈丹丹. 基于信息综合集成共享的下一代网络化全球航班追踪体系结构及关键技术[J]. 山东大学学报(理学版), 2016, 51(11): 1-6.
[13] 张新猛, 蒋盛益, 张倩生, 谢柏林, 李霞. 基于用户偏好加权的混合网络推荐算法[J]. 山东大学学报(理学版), 2015, 50(09): 29-35.
[14] 张晶, 薛冷, 崔毅, 容会, 王剑平. 基于无线传感器网络的双混沌数据加密算法建模与评价[J]. 山东大学学报(理学版), 2015, 50(03): 1-5.
[15] 匡冲, 刘知远, 孙茂松. 微博转发者的个性化排序[J]. 山东大学学报(理学版), 2014, 49(11): 31-36.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!