[1]陈晓宇,韩斌,黄树成.基于差分隐私的数据匿名化隐私保护方法[J].计算机技术与发展,2018,28(07):99-102.[doi:10.3969/ j. issn.1673-629X.2018.07.021]
 CHEN Xiao-yu,HAN Bin,HUANG Shu-cheng.An Anonymized Data Privacy Protection Method Based on Differential Privacy[J].,2018,28(07):99-102.[doi:10.3969/ j. issn.1673-629X.2018.07.021]
点击复制

基于差分隐私的数据匿名化隐私保护方法()
分享到:

《计算机技术与发展》[ISSN:1006-6977/CN:61-1281/TN]

卷:
28
期数:
2018年07期
页码:
99-102
栏目:
安全与防范
出版日期:
2018-07-10

文章信息/Info

Title:
An Anonymized Data Privacy Protection Method Based on Differential Privacy
文章编号:
1673-629X(2018)07-0099-04
作者:
陈晓宇韩斌黄树成
江苏科技大学 计算机学院,江苏 镇江 212000
Author(s):
CHEN Xiao-yuHAN BinHUANG Shu-cheng
School of Computer Science and Engineering,Jiangsu University of Science and Technology,Zhenjiang 212000,China
关键词:
差分隐私匿名化泛化层次局部最优
Keywords:
differential privacyanonymizationgeneralization hierarchylocal-optimal
分类号:
TP301
DOI:
10.3969/ j. issn.1673-629X.2018.07.021
文献标志码:
A
摘要:
信息共享时代下,数据发布与数据挖掘中存在的隐私保护问题一直是信息安全领域研究的重点。 匿名化是当前主要的隐私保护技术之一,能够有效降低用户隐私信息被泄露的风险,同时又保证数据的真实性与可用性。 除此之外,有着严格数学证明的差分隐私保护技术,因其克服了传统隐私保护模型需要背景知识假设和无法定量分析隐私保护水平的缺点,近年来也迅速成为了隐私保护领域研究的热点。 文中提出一种新的匿名化隐私保护方法,该方法在差分隐私的拉普拉斯实现机制基础上,构造具有单调性的数据泛化层次结构,优化数据表示法。 通过比较泛化层次结构,获取局部最优泛化过程。 在真实数据集上的实验表明,该方法达到了预期:提升数据隐私保护强度、控制计算开销,同时又不会严重影响数据发布和数据挖掘效率。
Abstract:
Privacy preserving in data release and mining is becoming a hot area of research in the field of information security currently.Anonymization is one of the major privacy protection technology,which can reduce the risk of leakage about users’ privacy information effectively,and also guarantee the authenticity and availability of data at the same time. In addition,since differential privacy can be proved strictly by the mathematical method and solves the problem of traditional privacy protection methods that they need assumptions of background and have no ideal with measuring the level of privacy protection,it has quickly become a focus in the field of privacy protection as well as anonymization. In this paper,we propose a new method of privacy protection based on Laplace mechanism which belongs to differential privacy. The new method designs a monotonic generalization hierarchy structure of input dataset,optimizes the data representation and gets the local-optimal transformation by comparing the generalization hierarchy. The experiment on real data sets shows that the proposed approach achieves the expected goals. It can not only improve the strength of privacy protection and control the computational overhead,but also has few effects on data release and mining.

相似文献/References:

[1]史武超,吴振强,刘海. 一种基于VCG机制的差分式隐私服务定价机制[J].计算机技术与发展,2017,27(06):119.
 SHI Wu-chao,WU Zhen-qiang,LIU Hai. A Pricing Mechanism of Differential Privacy Service with VCG Mechanism[J].,2017,27(07):119.
[2]高瑜[][],田丰[],吴振强[][]. 基于差分隐私保护的DPk-medoids聚类算法[J].计算机技术与发展,2017,27(10):117.
 GAO Yu[][],TIAN Feng[],WU Zhen-qiang[][]. A DPk-medoids Clustering Algorithm with Differential Privacy Protection[J].,2017,27(07):117.
[3]刘中锋.基于局部学习的差分隐私集成特征选择算法[J].计算机技术与发展,2018,28(10):79.[doi:10.3969/ j. issn.1673-629X.2018.10.016]
 LIU Zhong-feng.An Ensemble Feature Selection Algorithm with Differential Privacy Based on Local Learning[J].,2018,28(07):79.[doi:10.3969/ j. issn.1673-629X.2018.10.016]
[4]刘欢,吴桂兴.众包环境下的隐私保护研究[J].计算机技术与发展,2018,28(12):111.[doi:10.3969/j. issn.1673-629X.2018.12.024]
 LIU Huan,WU Guixing.Research on Privacy Protection in Crowdsourcing[J].,2018,28(07):111.[doi:10.3969/j. issn.1673-629X.2018.12.024]
[5]华雯丽,黄 刚,唐 震.一种融合差分隐私的随机游走算法[J].计算机技术与发展,2021,31(09):112.[doi:10. 3969 / j. issn. 1673-629X. 2021. 09. 019]
 HUA Wen-li,HUANG Gang,TANG Zhen.A PersonalRank Walk Algorithm Fusing Differential Privacy[J].,2021,31(07):112.[doi:10. 3969 / j. issn. 1673-629X. 2021. 09. 019]
[6]郑 剑,杨立聪.基于奇异值分解的大型社交网络差分隐私算法[J].计算机技术与发展,2022,32(03):126.[doi:10. 3969 / j. issn. 1673-629X. 2022. 03. 021]
 ZHENG Jian,YANG Li-cong.Differential Privacy Algorithm for Large Social Networks Based on Singular Value Decomposition[J].,2022,32(07):126.[doi:10. 3969 / j. issn. 1673-629X. 2022. 03. 021]
[7]徐 捷,杨 庚,白云璐.Top-k 频繁子图挖掘的差分隐私保护算法[J].计算机技术与发展,2022,32(05):80.[doi:10. 3969 / j. issn. 1673-629X. 2022. 05. 014]
 XU Jie,YANG Geng,BAI Yun-lu.A Differential Privacy Protection Algorithm for Mining Top-k Frequent Subgraphs[J].,2022,32(07):80.[doi:10. 3969 / j. issn. 1673-629X. 2022. 05. 014]
[8]李玉伟,杨 庚.满足差分隐私的一种频繁序列挖掘算法[J].计算机技术与发展,2022,32(05):99.[doi:10. 3969 / j. issn. 1673-629X. 2022. 05. 017]
 LI Yu-wei,YANG Geng.An Algorithm for Mining Frequent Sequence under Differential Privacy[J].,2022,32(07):99.[doi:10. 3969 / j. issn. 1673-629X. 2022. 05. 017]
[9]谢雅琪,杨庚.多项式回归的差分隐私保护算法[J].计算机技术与发展,2022,32(08):103.[doi:10. 3969 / j. issn. 1673-629X. 2022. 08. 017]
 XIE Ya-qi,YANG Geng.Differential Privacy Preservation in Polynomial Regression Analysis[J].,2022,32(07):103.[doi:10. 3969 / j. issn. 1673-629X. 2022. 08. 017]
[10]钟可欣,杨 庚.函数回归的差分隐私保护算法[J].计算机技术与发展,2023,33(02):132.[doi:10. 3969 / j. issn. 1673-629X. 2023. 02. 020]
 ZHONG Ke-xin,YANG Geng.Differential Privacy Preservation Algorithm in Functional Regression[J].,2023,33(07):132.[doi:10. 3969 / j. issn. 1673-629X. 2023. 02. 020]

更新日期/Last Update: 2018-08-29