首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   29篇
  免费   9篇
  国内免费   20篇
电工技术   1篇
综合类   2篇
无线电   10篇
自动化技术   45篇
  2022年   4篇
  2020年   6篇
  2019年   1篇
  2018年   4篇
  2017年   3篇
  2016年   5篇
  2015年   3篇
  2014年   7篇
  2013年   6篇
  2012年   5篇
  2011年   6篇
  2010年   4篇
  2009年   2篇
  2008年   1篇
  2007年   1篇
排序方式: 共有58条查询结果,搜索用时 15 毫秒
1.
王超  杨静  张健沛 《通信学报》2015,36(2):144-157
为了降低轨迹数据发布产生的隐私泄露风险,提出了多种轨迹匿名算法。然而,现有的轨迹匿名算法在计算轨迹相似性时忽略了轨迹的形状因素对轨迹相似性的影响,因此产生的匿名轨迹集合的可用性相对较低。针对这一问题,提出了一种新的轨迹相似性度量模型,在考虑轨迹的时间和空间要素的同时,加入了轨迹的形状因素,可以在多项式时间内计算定义在不同时间跨度上的轨迹的距离,能够更加准确、快速地度量轨迹之间的相似性;在此基础上,提出了一种基于轨迹位置形状相似性的隐私保护算法,最大限度地提高了聚类内部轨迹的相似性,并且使用真实的原始位置信息形成数据"面罩",满足了轨迹k-匿名,在有效地保护轨迹数据的同时,提高了轨迹数据的可用性;最后,在合成轨迹数据集和真实轨迹数据集上的实验结果表明,本算法花费更少的时间代价,具有更高的数据可用性。  相似文献   
2.
探讨了运营商大数据平台的敏感信息范围,给出了敏感信息保护的方法步骤,总结了该研究领域内的关键技术及每类技术的主流技术方法,并针对实际的运营商大数据平台的分层架构,设计了不同敏感信息保护技术的技术实现方案.  相似文献   
3.
Organizations and businesses, including financial institutions and healthcare providers, are increasingly collecting and disseminating information about individuals in the form of transactions. A transaction associates an individual with a set of items, each representing a potentially confidential activity, such as the purchase of a stock or the diagnosis of a disease. Thus, transaction data need to be shared in a way that preserves individuals'' privacy, while remaining useful in intended tasks. While algorithms for anonymizing transaction data have been developed, the issue of how to achieve a "desired" balance between disclosure risk and data utility has not been investigated. In this paper, we assess the balance offered by popular algorithms using the R-U confidentiality map. Our analysis and experiments shed light on how the joint impact on disclosure risk and data utility can be examined, which allows the production of high-quality anonymization solutions.  相似文献   
4.
基于主干网络的IP流数据对研究互联网有重大意义,为向网络研究者共享这些数据,必须将其中的包含网络用户隐私信息的IP地址进行匿名化处理。文中以CERNET主干网IP流数据为研究对象,依据该数据中IP地址构成的特点与实际需求,对IP地址前缀保留匿名化算法Crypto-PAn及其改进后的算法PC-PAn再次进行了改进,提出了PSC-PAn算法。实验证明,该算法大大提高了实现效率特别是在分布式并行环境下处理数据的效率。  相似文献   
5.
基于杂度增益与层次聚类的数据匿名方法   总被引:2,自引:0,他引:2  
数据匿名是发布数据时对隐私信息进行保护的重要手段之一.对数据匿名的基本概念和应用模型进行了介绍,探讨了数据匿名结果应该满足的要求.为了抵制背景知识攻击,提出了一种基于杂度增益与层次聚类的数据匿名方法,该方法以杂度来度量敏感属性随机性,并以概化过程中信息损失最小、杂度增益最大的条件约束来控制聚类的合并过程,可以使数据匿名处理后的数据集在满足k-匿名模型和l-多样模型的同时,使数据概化的信息损失最小且敏感属性的取值均匀化.在实验部分,提出了一种对数据匿名结果进行评估的方法,该方法将匿名结果和原始数据进行对比,并从平均信息损失和平均杂度2个方面来评估数据匿名的质量.实验结果验证了以上方法的有效性.  相似文献   
6.
提出一种基于取整划分函数的k匿名算法,并从理论上证明该算法在非平凡的数据集中可以取得更低的上界.特别地,当数据集大于2k2时,该算法产生的匿名化数据的匿名组规模的上界为k+1;而当待发布数据表足够大时,算法所生成的所有匿名组的平均规模将足够趋近于k.仿真实验结果表明,该算法是有效而可行的.  相似文献   
7.
The race for innovation has turned into a race for data. Rapid developments of new technologies, especially in the field of artificial intelligence, are accompanied by new ways of accessing, integrating, and analyzing sensitive personal data. Examples include financial transactions, social network activities, location traces, and medical records. As a consequence, adequate and careful privacy management has become a significant challenge. New data protection regulations, for example in the EU and China, are direct responses to these developments. Data anonymization is an important building block of data protection concepts, as it allows to reduce privacy risks by altering data. The development of anonymization tools involves significant challenges, however. For instance, the effectiveness of different anonymization techniques depends on context, and thus tools need to support a large set of methods to ensure that the usefulness of data is not overly affected by risk-reducing transformations. In spite of these requirements, existing solutions typically only support a small set of methods. In this work, we describe how we have extended an open source data anonymization tool to support almost arbitrary combinations of a wide range of techniques in a scalable manner. We then review the spectrum of methods supported and discuss their compatibility within the novel framework. The results of an extensive experimental comparison show that our approach outperforms related solutions in terms of scalability and output data quality—while supporting a much broader range of techniques. Finally, we discuss practical experiences with ARX and present remaining issues and challenges ahead.  相似文献   
8.
董玉兰  皮德常 《计算机科学》2017,44(8):124-128, 139
基于位置服务的普及给人们的生活带来了极大的便利,但同时也带来了严重的隐私泄露问题。基于假轨迹的隐私保护技术是目前比较流行的一种方法,但是现有的大多数假轨迹方法没有考虑到用户的个性化需求。基于此问题,提出了一种改进的隐私保护模型,并按照这个模型设计了一个假轨迹生成算法。该模型包含5个参数,分别命名为短期位置暴露概率、长期轨迹暴露概率、轨迹偏移距离、轨迹局部相似度和服务请求概率,用户可以通过自身需求自定义这些度量,并通过假轨迹生成算法来生成假轨迹,从而避免隐私的泄露。实验结果表明,该算法可以在满足相同隐私的条件下生成较少的假轨迹,尤其是考虑了服务请求概率这一背景信息,该模型在保护移动对象轨迹隐私方面比之前的方案更有效。  相似文献   
9.
Data cleaning is a pervasive problem for organizations as they try to reap value from their data. Recent advances in networking and cloud computing technology have fueled a new computing paradigm called Database-as-a-Service, where data management tasks are outsourced to large service providers. In this paper, we consider a Data Cleaning-as-a-Service model that allows a client to interact with a data cleaning provider who hosts curated, and sensitive data. We present PACAS: a Privacy-Aware data Cleaning-As-a-Service model that facilitates interaction between the parties with client query requests for data, and a service provider using a data pricing scheme that computes prices according to data sensitivity. We propose new extensions to the model to define generalized data repairs that obfuscate sensitive data to allow data sharing between the client and service provider. We present a new semantic distance measure to quantify the utility of such repairs, and we re-define the notion of consistency in the presence of generalized values. The PACAS model uses (X, Y, L)-anonymity that extends existing data publishing techniques to consider the semantics in the data while protecting sensitive values. Our evaluation over real data show that PACAS safeguards semantically related sensitive values, and provides lower repair errors compared to existing privacy-aware cleaning techniques.  相似文献   
10.
刘晓迁  李千目 《通信学报》2016,37(5):125-129
基于匿名化技术的理论基础,采用DBSCAN聚类算法对数据记录进行聚类,实现将个体记录匿名化隐藏于一组记录中。为提高隐私保护程度,对匿名化划分的数据添加拉普拉斯噪声,扰动个体数据真实值,以实现差分隐私保护模型的要求。通过聚类,分化查询函数敏感性,提高数据可用性。对算法隐私性进行证明,并实验说明发布数据的可用性。  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号