作者:张岐山;郭昆; 时间:2012-01-01 点击数:
张岐山;郭昆;
1:福州大学管理学院
2:福州大学数学与计算机科学学院
摘要(Abstract):
与静态数据不同,数据流具有潜在无限、快速到达、变化频繁等特点,使得数据流隐私保护面临问题.在保证匿名要求的前提下,从降低信息损失和节约计算时间角度,提出一种基于灰关联的数据流隐私保护匿名算法(DSAoGRA),采用灰色关联度描述元组间的相似度,将元组划分成k匿名簇,实现数据流的k匿名化.数据实验结果表明,该算法在满足匿名要求的同时,比CASTLE算法具有较低的信息损失和较少的计算时间.
关键词(KeyWords):数据流;隐私保护;k匿名;灰关联分析
Abstract:
Keywords:
基金项目(Foundation):国家自然科学基金项目(70871024);; 福建省自然科学基金项目(2010J01358);; 福州大学科技发展基金项目(201-xy-16)
作者(Author):张岐山;郭昆;
Email:
参考文献(References):
[1]Nergiz M E,Clifton C.Thoughts on k-anonymization[C].Data&Knowledge Engineering,2007,63(3):622-645...
[2]LeFevre K,DeWitt D J,Ramarkrishnan R.Incognito:efficient full-domain k-anonymity[C].Proceedings of the 2005ACM SIG-MOD International Conference on Management of Data(SIGMOD'05).Baltimore:ACM,2005:49-60.
[3]LeFevre K,DeWitt D J,Ramakrishnan R.Mondrian multidimensional k-anonymity[C].Proceedings of the 22nd International Con-ference on Data Engineering(ICDE'06).Hong Kong:IEEE Computer Society,2006:25-25.
[4]Bayardo R J,Agrawal R.Data privacy through optimal k-anonymization[C].Proceedings of the 21st International Conference on Da-ta Engineering(ICDE'05).Houston:IEEE Computer Society,2005:217-228.
[5]Fung B C M,Wang K,Yu P S.Top-Down specialization for information and privacy preservation[C].Proceedings of the 21st Inter-national Conference on Data Engineering(ICDE'05).Tokyo:IEEE Computer Society,2005:205-216.
[6]Xiao X,Tao Y.Anatomy:simple and effective privacy preservation[C].Proceedings of the 32nd International Conference on VeryLarge Database(VLDB'06).Seoul:VLDB Endowment,2006:139-150.
[7]Iyengar V S.Transforming data to satisfy privacy constraints[C].Proceedings of the 8th ACM SIGKDD International Conference onKnowledge Discovery and Data Mining(KDD'02).Edmonton:ACM,2002:279-279.
[8]Li T,Li N.Towards optimal k-anonymization[J].Data&Knowledge Engineering,2008,65(1):22-39.
[9]Fung B C M,Wang K,Wang L,et al.Privacy-preserving data publishing for cluster analysis[C].Data&Knowledge Engineering,2009,68(6):552-575.
[10]Sweeney L.k-anonymity:a model for protecting privacy[C].International Journal on Uncertainty,Fuzziness and Knowledge-basedSystems,2002,10(5):557-570.
[11]Machanavajjhala A,Kifer D,Gehrke J,et al.l-diversity:privacy beyond k-anonymity[J].ACM Transactions on Knowledge Dis-covery from Data,2007,1(1):1-52.
[12]Li N,Li T,Venkatasubramanian S.t-closeness:privacy beyond k-anonymity and l-diversity[C].Proceedings of the 23rd Inter-national Conference on Data Engineering,2007(ICDE'07).Istanbul:IEEE Computer Society,2007:106-115.
[13]Dwork C,Lei J.Differential privacy[C].Proceedings of the 33rd International Colloquium on Automata,Languages and Program-ming,part II(ICALP'06).Venice:Springer-Verlag,2006:1-12.
[14]Li F F,Sun J,Papadimitriou S,et al.Hiding in the crowd:privacy preservation on evolving streams through correlation tracking[C].Proceedings of the 23rd International Conference on Data Engineering(ICDE'07).Istanbul:IEEE Computer Society,2007:686-695.
[15]Cao J,Caminati B,Ferrari E,et al.CASTLE:continuously anonymizing data streams[C].IEEE Transactions on Dependable andSecure Computing,2011,8(3):337-352.
[16]Wang P,Lu J,Zhao L,et al.B-CASTLE:an efficient publishing algorithm for k-anonymizing data streams[C].Proceedings ofthe 2010 2nd WRI Global Congress on Intelligent Systems.Wuhan:IEEE Computer Society,2010.132-136.
[17]邓聚龙.灰理论基础[M].武汉:华中科技大学出版社,2002.
[18]张岐山.灰朦胧集的差异信息理论[M].北京:石油工业出版社,2002.
[19]刘思峰,谢乃明.灰色系统理论及其应用[M].北京:科学出版社,2008.
[20]Frank A,Asuncion A.UCI machine learning repository[EB/OL].http://archive.ics.uci.edu/ml,2010.
2019 版权所有©东北石油大学 | 地址:黑龙江省大庆市高新技术产业开发区学府街99号 | 邮政编码:163318
信息维护:学报 | 技术支持:现代教育技术中心
网站访问量: