JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE) ›› 2014, Vol. 49 ›› Issue (09): 142-149.doi: 10.6040/j.issn.1671-9352.2.2014.320

Previous Articles     Next Articles

A method of personalized privacy preservation based on K-anonymization

KANG Hai-yan, YANG Kong-yu, CHEN Jian-ming   

  1. School of Information Management, Beijing Information Science and Technology University, Beijing 100192, China
  • Received:2014-06-24 Revised:2014-08-28 Online:2014-09-20 Published:2014-09-30

Abstract: Aiming at the shortcomings of the global and local algorithms of the privacy preserving in data publishing, a method of top-down personalized generalization backtracking algorithm and its expansion algorithm based on the K-anonymous were proposed. The method combines the L-diversity and (s, d)-anonymization and dynamically build generalization tree structure, by which users can customize the privacy security levels and separate the similar level of safety as far as possible, so as to guarantee the availability and security of the information, which can effectively prevent homogeneity attack and background knowledge attack. Based on the above thinking. A system of personalized privacy preservation based on K-anonymization was developed on J2SE platform. The comprehensive experimental data shows that the algorithm can improves security and guarantee the availability of information effectively.

Key words: privacy preservation, K-anonymization, generalization, information security, personalized

CLC Number: 

  • TP312
[1] FUNG B C M, WANG Ke, CHEN Rui, et al. Privacy-preserving data publishing:A survey on recent developments[J]. ACM Computing Surveys (CSUR), 2010, 42(4):1-53.
[2] SWEENEY L. K-anonymity:a model for protecting privacy[J]. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, 2002,10(5):557-570.
[3] SAMARATI P. Protecting respondents' identities in microdata release[J]. IEEE Transaetions. on Knowledge and Data Engineering, 2001, 13(6):1010-1027.
[4] MACHANAVAJJHALA A, GEHRKE J, KIFER D, et al. L-diversity: privacy beyond K-anonymity[C]//Proceedings of the 22nd International Conference on Data Engineering. Piscataway:IEEE Computer Society, 2006:24-35.
[5] Li Ninghui, Li Tiancheng. T-closeness:privacy beyond K-anonymity and l-diversity[C]//Proceedings of the 23rd International Conference on Data Engineering. Istanbul:IEEE Computer Society, 2007:106-115.
[6] EMAM K E, DANKAR F K, ISSA R, et al. A globally optimal K-anonymity method for the de-identification of health data[J]. Journal of the American Medical Informatics Association, 2009, 16(5):670-682.
[7] LEFEVRE K, DEWITT D J, RAMAKRISHNAN R. Incognito:eficient full-domain K-anonymity[C]//Proceedings of SIGMOD'05. Baltimore:ACM Press, 2005:49-60.
[8] 童云海, 陶有东, 唐世渭,等. 隐私保护数据发布中身份保持的匿名方法[J]. Journal of Software, 2010, 21(4):771-781. TONG Yunhai, TAO Youdong, TANG Shiwei, et al. Identity-reserved anonymity in privacy preserving data publishing[J].Journal of software, 2010, 21(4):771-781.
[9] 李清华, 康海燕, 苑晓姣,等. 个性化搜索中用户兴趣模型匿名化研究[J]. 西安交通大学学报, 2013, 47(4):143-148. LI Qinghua, KANG Haiyan, YUAN Xiaojiao, et al. User profile anonymization in personalized web search[J]. Journal of Xi'an Jiaotong University, 2013, 47(4):143-148.
[10] HUO Zheng, MENG Xiaofeng. A survey of trajectory privacy-preserving techniques[J]. Chinese Journal of Computers, 2011, 34(10):1820-1829.
[11] 罗红薇, 刘国华. 保护隐私的(L,k)-匿名[J].计算机应用研究. 2008, 25(2):526-527. LUO Hongwei, LIU Guohua. (L,k)-anonymity for privacy preserving[J]. Application research of computers, 2008, 25(2):526-527.
[12] WONG Chi-Wing, LI Jiuyong, FU Ada Wai-Chee, et al. (a,k)-anonymity:an enhanced K-anonymity model for privacy preserving[C]//Procession of the 12th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining. New York:ACM Press, 2006.
[13] 傅鹤岗, 杨波. (S,d)-个性化K-匿名隐私保护模型[J]. 微型机与应用, 2011, 30(5):85-87. FU Hegang, YANG Bo. (S, d)-personalization K-anonymity privacy protection model[J]. Microcomputer and its applications, 2011, 30(5):85-87.
[14] UCI machine learning repository. Adult data set[EB/OL].[2013-12-08].http://archive.ics.uci.edu/ml/datasets/Adult.
[1] DING Yi-tao, YANG Hai-bin, YANG Xiao-yuan, ZHOU Tan-ping. A reversible image data hiding scheme in Homomorphic encrypted domain [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2017, 52(7): 104-110.
[2] KANG Hai-yan, MA Yue-lei. Survey on application of data mining via differential privacy [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2017, 52(3): 16-23.
[3] YANG Zhen, SI Shu-yong, LI Chao-yang. Information recommendation based on users interest model [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2017, 52(1): 15-22.
[4] GUAN Yi-zhou, XU Bo, LIN Yuan, LIN Hong-fei. Personalized search based on folksonomy and category [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(7): 35-42.
[5] WU Zhi-jun,SHEN Dan-dan. Architecture and key technologies of network-enabled next generation global flight tracking based on information integration and sharing [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(11): 1-6.
[6] ZHANG Xin-meng, JIANG Sheng-yi, ZHANG Qian-sheng, XIE Bo-lin, LI Xia. Hybrid recommendation by combining network-based algorithm and user preference [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2015, 50(09): 29-35.
[7] ZHANG Jing, XUE Leng, CUI Yi, RONG Hui, WANG Jian-ping. Modeling and evaluation of a dual chaotic encryption algorithm for WSN [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2015, 50(03): 1-5.
[8] KUANG Chong, LIU Zhi-yuan, SUN Mao-song. Personalized ranking of Micro-blogging forwarders [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2014, 49(11): 31-36.
[9] HUANG Jing-wen. uzzy group decision making for information security risk factors analysis [J]. J4, 2012, 47(11): 45-49.
[10] LIU Jian1, YIN Chun-xia 2*, YUAN Fu-yong3. A collaborative filtering recommendation mechanism based on user profile in unstructured P2P networks [J]. J4, 2011, 46(5): 28-33.
[11] ZHANG Min1, WANG Lian-chi2. The generalization for the second type of Feigenbaum’s functional equations [J]. J4, 2010, 45(6): 56-59.
[12] CHEN Hua,LU Li-ming,LIU Yu-wen . Design of a literature personalized recommendation system based on web data mining [J]. J4, 2007, 42(11): 69-72 .
[13] ZHANG Wei-hua,WANG Ming-wen,GAN Li-xin . Automatic text classification model based on random forest [J]. J4, 2006, 41(3): 139-143 .
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!