模糊t-closeness隐私保护方法研究
详细信息    查看全文 | 推荐本文 |
  • 英文篇名:FUZZY T-CLOSENESS PRIVACY PROTECTION METHOD
  • 作者:陈晓宇 ; 韩斌 ; 黄树成 ; 朱文正
  • 英文作者:Chen Xiaoyu;Han Bin;Huang Shucheng;Zhu Wenzheng;School of Computer Science and Engineering,Jiangsu University of Science and Technology;
  • 关键词:t-closeness ; 隐私保护 ; 模糊理论 ; 模糊化
  • 英文关键词:t-closeness;;Privacy protection;;Fuzzy theory;;Blur
  • 中文刊名:JYRJ
  • 英文刊名:Computer Applications and Software
  • 机构:江苏科技大学计算机学院;
  • 出版日期:2018-09-12
  • 出版单位:计算机应用与软件
  • 年:2018
  • 期:v.35
  • 语种:中文;
  • 页:JYRJ201809057
  • 页数:7
  • CN:09
  • ISSN:31-1260/TP
  • 分类号:323-328+339
摘要
针对t-closeness隐私保护方法中数据泛化机制带来的信息损失量较大的不足,基于模糊理论提出一种模糊t-closeness隐私保护方法。该方法给出数据模糊化的定义,设计并实现替代泛化机制的数据模糊化过程。该过程在模糊聚类的基础上划分出符合t-closeness隐私保护要求的模糊等价类,对元素隶属度限幅求取平均值以获取元素模糊化的替代值。同时针对元素中分类属性给出模糊化语义结构树的构造方法。进行理论证明并通过实验验证模糊t-closeness隐私保护方法降低信息损失量的同时,提高了数据的隐私保护强度。
        Considering the shortcomings that the generalization mechanism of data lead to a lot of information loss in the t-closeness privacy protection method,this paper proposed a fuzzy t-closeness privacy protection method based on fuzzy theory. The method gave the definition of data blurring,designed and implemented data blurring instead of generalization mechanism. Based on fuzzy clustering,this process divided fuzzy equivalence classes according to t-closeness privacy protection requirements,and the average value of element membership limit was calculated to get the substitution value of element blurring. At the same time,the construction method of fuzzy semantic structure tree was given for categorical attributes of elements. Theoretical proof and experiments verify that the fuzzy t-closeness privacy protection method reduces the amount of information loss while enhancing the privacy protection strength of data.
引文
[1]邝青青.基于个人隐私泄露的风险评估[D].贵州大学,2016.
    [2]冯登国,张敏,李昊.大数据安全与隐私保护[J].计算机学报,2014,37(1):246-258.
    [3]Tripathy B K.Anonymisation of Social Networks and Rough Set Approach[M]//Computational Social Networks.2012:269-309.
    [4]Machanavajjhala A,Gehrke J,Kifer D,et al.L-diversity:privacy beyond k-anonymity[C]//International Conference on Data Engineering.IEEE,2006:24-24.
    [5]钟浙云,韩建民,王海元,等.抵制敏感属性近似攻击的(k,l,e)-匿名模型[J].小型微型计算机系统,2014,35(7):1491-1495.
    [6]韩海伟.一种增强型t-Closeness隐私保护方法[D].哈尔滨:哈尔滨工程大学,2012.
    [7]黄春梅,费耀平,李敏,等.基于多维泛化路径的K-匿名算法[J].计算机工程,2009,35(02):154-156.
    [8]卢亚丽.样本数据概率分布的可视化方法[J].统计与决策,2012(12):68-70.
    [9]Dai Y,Zhang R,Lin Y X.The Probability Distribution of Distance TSS-TLS Is Organism Characteristic and Can Be Used for Promoter Prediction[C]//Advances in Applied Artificial Intelligence,International Conference on Industrial,Engineering and Other Applications of Applied Intelligent Systems,lea/aie 2006,Annecy,France,June 27-30,2006,Proceedings.DBLP,2006:927-934.
    [10]Wang S L,Tsai Z Z,Ting I H,et al.K-anonymous path privacy on social graphs[J].Journal of Intelligent&Fuzzy Systems,2014,26(3):1191-1199.
    [11]Barrios J,Villanueva C,Cavazos A,et al.Fuzzy C-means Rule Generation for Fuzzy Entry Temperature.Prediction in a Hot Strip Mill[J].Journal of Iron and Steel Research(International),2016,23(2):116-123.
    [12]薛丹,杨宸,周健.一种基于区间值的模糊访问控制策略研究[J].计算机技术与发展,2012,22(1):246-249.
    [13]肖满生,文志诚,张居武,等.一种改进隶属度函数的FCM聚类算法[J].控制与决策,2015,30(12):2270-2274.
    [14]康达周,徐宝文,陆建江,等.支持模糊隶属度比较的扩展模糊描述逻辑[J].软件学报,2008,19(10):2498-2507.
    [15]薛寿豪,张正道.基于箱聚类的差分隐私直方图发布方法研究[J].计算机应用研究,2014,31(12):3700-3710.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700