用户名: 密码: 验证码:
匿名化隐私保护技术性能评估方法研究
详细信息    查看全文 | 推荐本文 |
  • 英文篇名:Research on Performance Evaluation Method of Anonymization Privacy Preservation Technologies
  • 作者:谷勇浩 ; 郭振洋 ; 刘威歆
  • 英文作者:Gu Yonghao;Guo Zhenyang;Liu Weixin;School of Computer Science,Beijing University of Posts and Telecommunications;Beijing Key Laboratory of Intelligent Telecommunications Software and Multimedia,Beijing University of Posts and Telecommunications;NSFOCUS Information Technology Co.,Ltd;
  • 关键词:隐私保护 ; 数据可用性 ; 隐私增益 ; 相似度 ; 散度
  • 英文关键词:privacy preservation;;data utility;;privacy gain;;similarity;;divergence
  • 中文刊名:XAQY
  • 英文刊名:Journal of Information Security Research
  • 机构:北京邮电大学计算机学院;北京邮电大学智能通信软件与多媒体北京市重点实验室;北京神州绿盟信息安全科技股份有限公司;
  • 出版日期:2019-04-05
  • 出版单位:信息安全研究
  • 年:2019
  • 期:v.5;No.43
  • 基金:国家自然科学基金项目(61873040);; 工业与信息化部通信软科学研究项目(2015-R-29);; CCF-绿盟科技”鲲鹏”基金项目(2018004)
  • 语种:中文;
  • 页:XAQY201904005
  • 页数:5
  • CN:04
  • ISSN:10-1345/TP
  • 分类号:23-27
摘要
在物联网应用推广过程中,信息安全与隐私泄露问题越发明显,需要一个完善的物联网信息安全和隐私保护机制.保护物联网数据隐私的匿名化技术种类较多,如何从定量的角度对不同种类的匿名保护技术的性能进行评估是一个重要且有意义的研究方向.在分析比较了基于距离和基于相似度的度量方法基础上,采用信息论中散度的概念来衡量概率分布间的差异.最后,使用加州大学欧文分校(UCI)机器学习数据库中的数据验证所提方法的可行性,实验结果给出3种常用的匿名隐私保护技术在隐私增益与数据可用性关系的对比.
        Information security and privacy disclosure become more and more serious in the applications of Internet of things(IoT), which need perfect information security architecture and privacy protection mechanism. There are so many types of anonymization technologies for privacy preserving,but how to evaluate their performance from a quantitative perspective is an important and meaningful research direction. In this paper, based on the analysis and comparison of distance and similarity, several metrics are surveyed. In the following, we use the divergence function to measure the difference between two probability distributions. In the end, we evaluate our method on the Adult dataset from UCI machine learning repository and the result shows the comparison figure of privacy gain and data utility among three commonly-used anonymization privacy preservation technologies.
引文
[1]Oleshchuk V. Internet of things and privacy preserving technologies[C]//Proc of the 1st Int Conf on Wireless Communication,Vehicular Technology, Information Theory and Aerospace and Electronic Systems Technology.Piscataway, NJ:IEEE,2009:336-340
    [2]Broll G,Rrkzio E,Paolucci M, et al. Perci:Pervasive service interaction with the Internet of things[J]. Internet Computing,2009,13(6):74-81
    [3]Ohkubo M, Suzuki K,Kinoshita S. RFID privacy issues and technical challenges[J]. Communications of the ACM.2005, 48(9):66-71
    [4]Li Na,Zhang Nan,Das Sajal K, et al. Privacy preservation in wireless sensor networks:A state-of-the-art survey[J].Ad Hoc Networks, 2009, 7(8):1501-1514
    [5]赵宝康.无线传感器网络隐私保护关键技术研究[D].长沙:国防科学技术大学,2009
    [6]朱青,赵桐,王珊.面向查询服务的数据隐私保护算法[J].计算机学报,2010, 33(8):1315-1323
    [7]钱萍,吴蒙.同态加密隐私保护数据挖掘方法综述[J].计算机应用研究,2011, 28(5):1614-1617
    [8]顾晶晶,陈松灿,庄毅.基于无线传感器网络拓扑结构的物联网定位模型[J].计算机学报,2010, 33(9):1548-1556
    [9]Zhang N,Zhao W. Privacy-preserving data mining systems[J]. Computer, 2007, 40(4):52-58
    [10]周水庚,李丰,陶宇飞,等.面向数据库应用的隐私保护研究综述[J].计算机学报,2009, 32(5):847-861
    [11]Sweeney L.k-anonymity:A model for protecting privacy[J]. International Journal of Uncertainty, Fuzziness,and Knowledge-based Systems,2002,10(5):557-570
    [12]Machanavajjhala A,Gehrke J,Kifer D,et al. l-diversity:Privacy beyond k-anonymity[C]//Proc of ICDE.Piscataway, NJ:IEEE, 2006:24-35
    [13]Wong R C-W, Li J, Fu A W-C,et al.(a, k)-anonymity:An enhanced k-anonymity model for privacy preserving data publishing[C]//Proc of KDD. New York:ACM,2006:754-759
    [14]Li N,Li T,Venkatasubramanian S. t-closeness:Privacy beyond k-anonymity and l-diversity[C]//Proc of ICDE.Piscataway,NJ:IEEE,2007:106-115
    [15]Nergiz M E,Atzori M, Clifton C. Hiding the presence of individuals from shared databases[C]//Proc of SIGMOD.New York:ACM, 2007:665-676
    [16]Malin B,Airoldi E, Edoho-Eket S, et al. Configurable security protocols for multi-party data analysis with malicious participants[C]//Proc of the 21st Int Conf on Data Engineering(ICDE). Piscataway, NJ:IEEE,2005:533-544
    [17]Huang Zhengli,Du Wenliang,Chen Biao. Deriving private information from randomized data[C]//Proc of the ACM SIGMOD Int Conf on Management of Data(SIGMOD).New York:ACM, 2005:37-48
    [18]Rivest R L, Adleman L,Detrouzos M L. On data banks and privacy homomorphism[C]//Proc of Foundations of Secure Computation. New York:Academic Press,1978:169-179
    [19]Golle P, Jakobsson M, Juels A, et al. Universal reencryption for mixnets[G]//LNCS 2964:Proc of the Cryptographers'Track at the RSA Conf 2004(CT-RSA2004). Berlin:Springer,2004:163-178
    [20]Csiszár I. Eine informations the oretische ungleichung und ihre anwendung auf den beweis der ergodizitat von Markoffschen Ketten[J]. Publications of the Mathematical Institute of the Hungarian Academy of Science,1963,8(5):85-108
    [21]Morimoto T. Markov processes and the H-theorem[J].Journal of the Physical Society of Japan,1963, 18(3):328-331
    [22]Ali S M,Silvey S D. A general class of coefficients of divergence of one distribution from another[J]. Journal of the Royal Statistical Society:Series B,1966,28(1):131-142
    [23]Asuncion A,Newman D. UCI machine learning repository[OL].[2019-02-22]. http://archive. ics. uci. edu/ml/datasets/Adult
    [24]Hazewinkel M. Divergence from Wikipedia[OL].[2019-02-22]. http://en.wikipedia.org/wiki/Divergence_(statistics)

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700