首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到19条相似文献,搜索用时 250 毫秒
1.
在发布数据的隐私保护过程中,准标识符和敏感属性信息是隐私保护的主要内容。但无论是K-匿名还是基于模糊集的隐私保护方法,都不能有效地对准标识符和敏感属性信息进行保护。针对上述问题,提出了新型的K-模糊匿名隐私保护算法。并通过实验进行了验证,相比于其它两种方法,基于k-模糊匿名的隐私保护方法能更有效保护准标识符和敏感属性信息,信息损失更少,发布数据的可用性更好。  相似文献   

2.
一种基于逆聚类的个性化隐私匿名方法   总被引:3,自引:0,他引:3       下载免费PDF全文
王波  杨静 《电子学报》2012,40(5):883-890
针对不同个体对隐私保护的不同需求,提出了一种面向个体的个性化扩展l-多样性隐私匿名模型.该模型在传统l-多样性的基础上,定义了扩展的l-多样性原则,并通过设置敏感属性的保护属性来实现个体与敏感值之间关联关系的个性化保护需求.同时,还提出了一种个性化扩展l-多样性逆聚类(PELI-clustering)算法来实现该隐私匿名模型.实验表明:该算法不仅能产生与传统基于聚类的l-多样性算法近似的信息损失量以及更小的时间代价,同时也满足了个性化服务的需求,获得更有效的隐私保护.  相似文献   

3.
针对数字图书馆用户隐私保护问题,提出了一种基于图聚类匿名发布的敏感数据保护方法。该方法将数字图书馆用户数据建模为属性图,利用结构相似性和属性相似性对属性图中节点进行聚类,并将类簇中的节点信息进行匿名化处理,实现了用户数据的匿名化保护。实验结果表明,该方法在实现用户数据匿名保护的同时,有效减少了信息损失,提高了计算效率。  相似文献   

4.
张冰  杨静  张健沛  谢静 《电子学报》2014,42(5):896-903
针对传统l-多样性模型仅考虑等价类中敏感值形式上的差异,而忽略敏感值的敏感度差异,且难以抵御一种新的攻击方式——敏感性攻击的问题,提出了一种使用逆文档频率IDF度量敏感值的敏感度的方法,并使用属性分解的方式构造敏感组,以避免多敏感属性数据表的QI属性泛化造成的高信息损失.同时,还提出了一种面向敏感性攻击的多敏感属性(l1,l2,…,l<em>d)-多样性隐私保护算法MICD,该算法通过敏感度的逆聚类实现敏感组中敏感值的敏感度差异,以提高多敏感属性数据表抵御敏感性攻击的能力.实验结果表明,MICD算法能够较好的抵御敏感性攻击,且具有较小的信息损失量.  相似文献   

5.
现有的k-匿名隐私保护是一种安全有效的隐私保护算法,针对其对背景知识攻击和同质性攻击防范的不足,提出一种基于敏感属性多样性的微聚集隐私保护的协同过滤算法。算法在满足k-匿名的前提下,融入敏感属性的多样性,在微聚集算法中通过设置同一等价类中敏感属性的差异值,来避免敏感属性值过于接近而造成隐私泄露,从而达到保护隐私数据的目的,同时保证推荐的准确性。实验结果表明,该算法既能保证为用户提供高效的个性化推荐,又能够产生安全的信息表。  相似文献   

6.
通过对数据的挖掘,企业能提供更加精准、贴心的服务,获得更大的收益。但是数据挖掘同时也带来巨大的挑战,个人隐私保护问题就是其中之一。如何在挖掘数据时既能保护用户的个人隐私又能确保数据的可用性,隐私保护数据发布技术应运而生。文中简要介绍了该技术的基本K-匿名模型,更深入对敏感属性的研究,提出了敏感度联合矩阵。最终结合聚类算法,提出了文中的方法。结果表明,确实加强了对敏感属性隐私的保护。  相似文献   

7.
面向敏感值的个性化隐私保护   总被引:6,自引:2,他引:4       下载免费PDF全文
韩建民  于娟  虞慧群  贾泂 《电子学报》2010,38(7):1723-1728
 现有隐私保护匿名模型不能实现敏感值的个性化保护,为此,论文提出完全(α,k)匿名模型,该模型通过设置等价类中敏感值的出现频率来实现敏感值的个性化保护. 论文还提出(α,k)聚类算法来实现各种(α,k)匿名模型. 实验表明:完全(α,k)匿名模型能够以与其它(α,k)匿名模型近似的信息损失量和时间代价,获得更好的隐私保护.  相似文献   

8.
首先分析了在进化的社会网络序列中,攻击者利用节点度信息,通过识别目标节点的方法对局部社会网络进行攻击过程,分析了利用k匿名方法对该类攻击进行隐私保护时存在的信息损失问题,针对该问题,提出了一种基于信息损失量估计的k匿名图流构造方法,通过子图节点属性泛化、子图内部结构的泛化控制图重构的信息损失,通过禁止子图内部扰动阻止网络攻击。定义匿名过程中由于图重构造成的节点和结构信息损失的估算方法,建立了基于贪婪聚类算法的网络节点的k匿名聚类算法,根据信息损失估计实现匿名分组,在进化的社会网络中以最小信息损失量构造匿名社会网络,在医疗诊断数据集上的实验表明所提方法能够较理想地控制信息损失量。  相似文献   

9.
聚类的(α,κ)-匿名数据发布   总被引:1,自引:0,他引:1       下载免费PDF全文
为更好的抵御背景知识攻击和同质攻击,保护特定的敏感值或全部敏感值,定义了单敏感值(α,κ)-匿名模型和多敏感值(α,κ)-匿名模型,并分别设计了两个聚类算法予以实现,同时分析了算法的正确性和复杂性.对于即包含连续属性又包含分类属性的数据集,给出了数据集的详细映射与处理方法,使数据集中点的距离可以方便的计算,彻底避免了把数据点距离和信息损失混淆的情况.详细的理论分析和大量的实验评估表明算法有较小的信息损失和较快的执行时间.  相似文献   

10.
针对目前禾自行其是数据发布中的隐私保护问题进行研究,分析了经典K-Anonymity模型和改进的L-Diversity模型存在的不足,充分结合两种模型的优点,提出一种增强的隐私保护模型并设计算法予以实现。新模型通过引入聚类方法,增强数据发布的有效性。同时在聚类过程中采用新的信息损失度量标准,增强数据发布的安全性和灵活性。实验结果表明,该模型可以减小隐私泄露的风险,同时具有较小的信息损失。  相似文献   

11.
At present, most of privacy preserving approaches in data publishing are applied to single sensitive attribute. However, applying single-sensitive-attribute privacy preserving techniques directly into data with multiple sensitive attributes often causes leakage of large amount of private information. This paper focuses on the privacy preserving methods in data publishing for multiple sensitive attributes. It combines data anonymous methods based on lossy join with the idea of clustering. And it proposes an improved algorithm of individuation K-anonymity for multiple sensitive attributes—\( MSA(\alpha ,l) \) algorithm. By setting parameters \( \alpha \) and \( l \), it can restrain sensitive attribute values in equivalence class, to make a more balanced distribution of sensitive attributes and satisfy the demand of diversity, then this algorithm is applied to K-anonymity model. Finally, the result of experiment shows that this improved model can preserve the privacy of sensitive data, and it can also reduce the information hidden rate.  相似文献   

12.
Li  Yating  Zhu  Jiawen  Fu  Weina 《Mobile Networks and Applications》2022,27(3):1162-1173

Long distance education is an important part during the COVID-19 age. An intelligent privacy protection with higher effect for the end users is an urgent problem in long distance education. In view of the risk of privacy disclosure of location, social network and trajectory of end users in the education system, this paper deletes the location information in the location set to protect the privacy of end user by providing the anonymous set to location. Firstly, this paper divides the privacy level of social networks by weighted sensitivity, and collects the anonymous set in social networks according to the level; Secondly, after the best anonymous set is generated by taking the data utility loss function as the standard, it was split to get an anonymous graph to hide the social network information; Finally, the trajectory anonymous set is constructed to hide the user trajectory with the l-difference privacy protection algorithm. Experiments show that the algorithm presented in this paper is superior to other algorithms no matter how many anonymous numbers there are, and the gap between relative anonymity levels is as large as 5.1 and 6.7. In addition, when the privacy protection intensity is 8, the trajectory loss rate presented in this paper tends to be stable, ranging from 0.005 to 0.007, all of which are less than 0.01. Meanwhile, its clustering effect is good. Therefore, the proportion of insecure anonymous sets in the algorithm in this paper is small, the trajectory privacy protection effect is good, and the location, social network and trajectory privacy of distance education end users are effectively protected.

  相似文献   

13.
王超  杨静  张健沛  吕刚 《通信学报》2015,36(8):125-134
在数据发布的隐私保护中,现有的算法在划分临时匿名组时,没有考虑临时匿名组中相邻数据点的距离,在划分过程中极易产生许多不必要的信息损失,从而影响发布匿名数据集的可用性。针对以上问题,提出矩形投影区域,投影区域密度和划分表征系数等概念,旨在通过提高记录点的投影区域密度来合理地划分临时匿名组,使划分后的匿名组产生的信息损失尽量小;并提出基于投影区域密度划分的k匿名算法,通过优化取整划分函数和属性维选择策略,在保证匿名组数量不减少的同时,减少划分过程中不必要的信息损失,进一步提高发布数据集的可用性。通过理论分析和实验验证了算法的合理性和有效性。  相似文献   

14.
局部差分隐私约束的关联属性不变后随机响应扰动   总被引:1,自引:0,他引:1       下载免费PDF全文
本文研究敏感属性与部分准标识符属性存在相关时,如何有效减小重构攻击导致的隐私泄漏风险.首先,用互信息理论寻找原始数据集中对敏感属性具有强依赖关系的准标识符属性,为精确扰动数据属性提供理论依据;其次,针对关联属性和非关联属性,应用不变后随机响应方法分别对某个数据属性或者属性之间的组合进行扰动,使之满足局部ε-差分隐私要求,并理论分析后数据扰动对隐私泄露概率和数据效用的影响;最后,实验验证所提算法的有效性和处理增量数据的能力,理论分析了数据结果.由实验结果可知,算法可以更好地达到数据效用和隐私保护的平衡.  相似文献   

15.
陈慧  秦小麟 《通信学报》2016,37(8):67-76
移动用户在享受基于位置的服务(LBS)的同时受到位置隐私泄露的威胁,因而提供有效的位置隐私保护策略至关重要。传统的位置隐私保护方法主要采用空间匿名的方式,若攻击者获得了更多与匿名空间相关的背景知识,尤其是与位置相关的语义信息,就会严重降低匿名效果。为了防止由位置语义分析造成的敏感位置信息泄露,并根据移动用户活动范围大多限定为道路网络的特点,提出一种基于位置语义的路网位置隐私保护方法,充分考虑了用户的个性化隐私需求,并通过实验验证了方法的可行性及有效性。  相似文献   

16.
In location-based service (LBS), the un-trusted LBS server can preserve lots of information about the user. Then the information can be used as background knowledge and initiated the inference attack to get user’s privacy. Among the background knowledge, the profile attribute of users is the especial one. The attribute can be used to correlate the real location in uncertain location set in both of the snapshot and continuous query, and then the location privacy of users will be revealed. In most of the existing scheme, the author usually assumes a trusted third party (TTP) to achieve the profile anonymity. However, as the TTP disposes all anonymous procedure for each user, it will become the center of attacks and the bottleneck of the query service. Furthermore, the TTP may be curious about user’s privacy just because of the commercial consideration. In order to deal with the inference attack and remedy the drawback of TTP scheme, we propose a similar attributes anonymous scheme which based on the CP-ABE, and with the help of center server and collaborative users, our scheme can resist the inference attack as well as the privacy detection of any entity in the service of query. At last, security analysis and experimental results further verify the effectiveness of our scheme in privacy protection as well as efficiency of the algorithm execution.  相似文献   

17.
高枫  何泾沙  吕欣  张峰 《中国通信》2011,8(4):141-152
In network environments, before meaningful interactions can begin, trust may need to be established between two interactive entities in which an entity may ask the other to provide some information involving privacy. Consequently, privacy protection and trust establishment become important in network interactions. In order to protect privacy while facilitating effective interactions, we propose a trust based privacy protection method. Our main contributions in this paper are as follows: (1) We introduce a novel concept of k sensitive privacy as a measure to assess the potential threat of inferring privacy; (2) According to trust and k sensitive privacy evaluation, our proposed method can choose appropriate interaction patterns with lower degree of inferring privacy threat; (3) By considering interaction patterns for privacy protection, our proposed method can overcome the shortcomings of some current privacy protection methods which may result in low interaction success rate. Simulation results show that our method can achieve effective interactions with less privacy loss.  相似文献   

18.
With the rapid popularity of social networking platforms, users can be matched when sharing their profiles. However, there is a risk of leakage of sensitive user information during the user matching process, which leads to the lack of user privacy protection. In this paper, we propose a privacy protection scheme based on the encryption of hidden attributes during user matching in mobile social networks, which uses linear secret sharing scheme (LSSS) as the access structure based on ciphertext policy attribute-based encryption (CP-ABE), and the match server can perform friend recommendation by completing bi-directional attribute matching determination without disclosing user attribute information. In addition, the use of selective keywords protects the privacy of requesters and publishers in selecting keywords and selecting plaintext attacks. The scheme reduces the encryption and decryption overhead for users by dividing encryption into a preparation phase and an online phase and shifting most of the decryption overhead from the requester to the match server. The experimental results show that the scheme ensures user privacy while effectively reducing communication overhead.  相似文献   

19.
聚类的(α,κ)-匿名数据发布   总被引:4,自引:0,他引:4       下载免费PDF全文
杨高明  杨静  张健沛 《电子学报》2011,39(8):1941-1946
为更好的抵御背景知识攻击和同质攻击,保护特定的敏感值或全部敏感值,定义了单敏感值(α,κ)-匿名模型和多敏感值(α,κ)-匿名模型,并分别设计了两个聚类算法予以实现,同时分析了算法的正确性和复杂性.对于即包含连续属性又包含分类属性的数据集,给出了数据集的详细映射与处理方法,使数据集中点的距离可以方便的计算,彻底避免了把...  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号