ADKAM: A-Diversity K-Anonymity Model via Microaggregation
详细信息    查看全文
  • 作者:Liang Cheng (15)
    Shaoyin Cheng (15)
    Fan Jiang (15)

    15. School of Computer Science and Technology
    ; University of Science and Technology of China ; Hefei ; 230037 ; China
  • 关键词:Data publishing ; k ; anonymity ; privacy preservation ; microaggregation
  • 刊名:Lecture Notes in Computer Science
  • 出版年:2015
  • 出版时间:2015
  • 年:2015
  • 卷:9065
  • 期:1
  • 页码:533-547
  • 全文大小:257 KB
  • 参考文献:1. Domingo-Ferrer, J., Mart铆nez-Ballest茅, A., Mateo-Sanz, J.M., Seb茅, F. (2006) Efficient multivariate data-oriented microaggregation. The VLDB Journal 15: pp. 355-369 CrossRef
    2. Domingo-Ferrer, J., Mateo-Sanz, J.M. (2002) Practical data-oriented microaggregation for statistical disclosure control. IEEE Transactions on Knowledge and Data Engineering 14: pp. 189-201 CrossRef
    3. Domingo-Ferrer, J., Seb茅, F., Solanas, A. (2008) A polynomial-time approximation to optimal multivariate microaggregation. Computers & Mathematics with Applications 55: pp. 714-732 CrossRef
    4. Domingo-Ferrer, J., Solanas, A., Martinez-Balleste, A.: Privacy in statistical databases: k-anonymity through microaggregation. In: GrC, pp. 774鈥?77 (2006)
    5. Domingo-Ferrer, J., Torra, V. (2005) Ordinal, continuous and heterogeneous k-anonymity through microaggregation. Data Mining and Knowledge Discovery 11: pp. 195-212 CrossRef
    6. Gedik, B., Liu, L.: Location privacy in mobile systems: A personalized anonymization model. In: Proceedings of 25th IEEE International Conference on Distributed Computing Systems, ICDCS 2005, pp. 620鈥?29. IEEE (2005)
    7. Gedik, B., Liu, L. (2008) Protecting location privacy with personalized k-anonymity: Architecture and algorithms. IEEE Transactions on Mobile Computing 7: pp. 1-18 CrossRef
    8. Lambert, D. (1993) Measures of disclosure risk and harm. Journal of Official Statistics-Stockholm 9: pp. 313-313
    9. Li, N., Li, T., Venkatasubramanian, S.: t-closeness: Privacy beyond k-anonymity and l-diversity. In: ICDE, vol.聽7, pp. 106鈥?15 (2007)
    10. Machanavajjhala, A., Kifer, D., Gehrke, J., Venkitasubramaniam, M. (2007) l-diversity: Privacy beyond k-anonymity. ACM Transactions on Knowledge Discovery from Data (TKDD) 1: pp. 3 CrossRef
    11. Meyerson, A., Williams, R. (2004) On the complexity of optimal k-anonymity. Proceedings of the Twenty-third ACM SIGMOD-SIGACT-SIGART Symposium on Principles of Database Systems, PODS 2004. ACM, New York, pp. 223-228 CrossRef
    12. Oganian, A., Domingo-Ferrer, J. (2001) On the complexity of optimal microaggregation for statistical disclosure control. Statistical Journal of the United Nations Economic Commission for Europe 18: pp. 345-353
    13. Panagiotakis, C., Tziritas, G. (2013) Successive group selection for microaggregation. IEEE Transactions on Knowledge and Data Engineering 25: pp. 1191-1195 CrossRef
    14. Solanas, A., Martinez-Balleste, A., Domingo-Ferrer, J.: V-mdav: a multivariate microaggregation with variable group size. In: 17th COMPSTAT Symposium of the IASC, Rome (2006)
    15. Soria-Comas, J., Domingo-Ferrer, J.: Probabilistic k-anonymity through microaggregation and data swapping. In: 2012 IEEE International Conference on Fuzzy Systems (FUZZ-IEEE), pp. 1鈥? (2012)
    16. Soria-Comas, J., Domingo-Ferrer, J., S谩nchez, D., Mart铆nez, S.: Enhancing data utility in differential privacy via microaggregation-based k-anonymity. The VLDB Journal, 1鈥?4 (2014)
    17. Sweeney, L. (2002) k-anonymity: A model for protecting privacy. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems 10: pp. 557-570 CrossRef
    18. Truta, T.M., Vinay, B.: Privacy protection: p-sensitive k-anonymity property. In: ICDE Workshops, p. 94 (2006)
    19. Wong, R.C.-W., Li, J., Fu, A.W.-C., Wang, K.: ( / 伪, k)-anonymity: an enhanced k-anonymity model for privacy preserving data publishing. In: Proceedings of the 12th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, pp. 754鈥?59. ACM (2006)
    20. Xiao, X., Tao, Y.: Personalized privacy preservation. In: Proceedings of the 2006 ACM SIGMOD International Conference on Management of Data, pp. 229鈥?40. ACM (2006)
    21. Xu, Y., Wang, K., Zhang, B., Chen, Z.: Privacy-enhancing personalized web search. In: Proceedings of the 16th International Conference on World Wide Web, pp. 591鈥?00. ACM (2007)
    22. Yuan, M., Chen, L., Yu, P.S. (2010) Personalized privacy protection in social networks. Proceedings of the VLDB Endowment 4: pp. 141-150 CrossRef
  • 作者单位:Information Security Practice and Experience
  • 丛书名:978-3-319-17532-4
  • 刊物类别:Computer Science
  • 刊物主题:Artificial Intelligence and Robotics
    Computer Communication Networks
    Software Engineering
    Data Encryption
    Database Management
    Computation by Abstract Devices
    Algorithm Analysis and Problem Complexity
  • 出版者:Springer Berlin / Heidelberg
  • ISSN:1611-3349
文摘
A great challenge in privacy preservation is to trade off two important issues: data utility and privacy preservation, in publication of dataset which usually contains sensitive information. Anonymization is a well-represent approach to achieve this, and there exist several anonymity models. Most of those models mainly focuses on protecting privacy exerting identical protection for the whole table with pre-defined parameters. As a result, it could not meet the diverse requirements of protection degrees varied with different sensitive values.Motivated by this, this paper firstly introduces an a-diversity k-anonymity model (ADKAM) to satisfy the diversity deassociation for sensitive values, ant then designs a framework based on an improved microaggregation algorithm, as an alternative to generalization/ suppression to achieve anonymization. By using this framework, we improve the data utility and disclosure risk of privacy disclosure. We conduct several experiments to validate our schemes.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700