首页> 外文会议>International Conference on Information Systems Security and Privacy >User-defined Privacy Preferences for k-Anonymization in Electronic Crime Reporting Systems for Developing Nations
【24h】

User-defined Privacy Preferences for k-Anonymization in Electronic Crime Reporting Systems for Developing Nations

机译:用于发展国家的电子犯罪报告系统的k-anymormization的用户定义的隐私首选项

获取原文

摘要

Existing approaches that protect data from honest-but-curious data mining service providers include k-anonymity technique, which is considered a better alternative to previously proposed techniques. However k-anonymity technique adopts a generic paradigm approach to privacy enforcement in its model. Owing to the fact that real-life users have different privacy requirements, there is need to address this generic paradigm approach in K-anonymity in order to improve its efficiency. Our proposed approach integrates the concept of a three tier-privacy level (low, medium and high) into k-anonymity to achieve anonymization. This helps us to identify individual users' best choice and how users' privacy preference can be incorporated into the K-anonymity model, as opposed to the generic approach currently adopted. Our preliminary survey presents facts that help to understand factors that influence the choice of users' privacy preference during crime reporting. Results also show that the following factors affect people's privacy choice: Age Group, Personality, Community Need and Cultural Background (Adaptive).
机译:保护数据的现有方法保护来自诚实但奇怪的数据挖掘服务提供商的数据包括k-匿名技术,这被认为是先前提出的技术的更好的替代方案。然而,k-匿名技术采用了一种通用范式方法来实现其模型中的隐私权。由于现实生活用户具有不同的隐私要求,需要在K-Anonyment中解决这种通用范例方法,以提高其效率。我们所提出的方法将三层隐私水平(低,中,高)的概念集成在一起,以实现匿名性以实现匿名化。这有助于我们识别个人用户的最佳选择以及用户的隐私偏好可以纳入K-Anonymity模型,而不是目前采用的通用方法。我们的初步调查提供了有助于理解影响用户隐私偏好在犯罪期间的因素的因素。结果还表明,以下因素影响人们的隐私选择:年龄组,人格,社区需要和文化背景(自适应)。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号