【24h】

(l1, ..., lq)-diversity for Anonymizing Sensitive Quasi-Identifiers

机译:(l1,...,lq)-多样性,用于对敏感的准标识符进行匿名化

获取原文

摘要

A lot of studies of privacy-preserving data mining have been proposed. Most of them assume that they can separate quasi-identifiers (QIDs) from sensitive attributes. For instance, they assume that address, job, and age are QIDs but not sensitive attributes, and that a disease name is a sensitive attribute but not a QID. However, all of these attributes can have features that are both sensitive attributes and QIDs depending on the persons in practice. In this paper, we refer to these attributes as sensitive QIDs, and we propose a novel privacy definition (l1, ..., lq)-diversity and a method that can treat sensitive QIDs. Our method is composed of two algorithms: an anonymization algorithm and a reconstruction algorithm. The anonymization algorithm, which is conducted by data holders, is simple but effective, whereas the reconstruction algorithm, which is conducted by data users, can be conducted according to each data user's objective. Our proposed method is experimentally evaluated using real datasets.
机译:已经提出了许多保护隐私的数据挖掘的研究。它们中的大多数假定它们可以将敏感标识符(QID)与敏感属性分开。例如,他们假设地址,工作和年龄是QID,但不是敏感属性,而疾病名称是敏感属性,而不是QID。但是,所有这些属性都可以具有既是敏感属性又是QID的功能,具体取决于实践中的人员。在本文中,我们将这些属性称为敏感QID,并提出了一种新颖的隐私定义(l1,...,lq)-多样性和一种可以处理敏感QID的方法。我们的方法由两种算法组成:匿名算法和重构算法。由数据持有者执行的匿名化算法简单但有效,而可以根据每个数据用户的目标进行由数据用户执行的重建算法。我们提出的方法是使用真实数据集进行实验评估的。

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号