【24h】

Clustering-Based Frequency l-Diversity Anonymization

机译:基于聚类的频率L-多样性匿名化

获取原文

摘要

Privacy preservation is realized by transforming data into k-anonymous (k-anonymization) and l-diverse (l-diversification) versions while minimizing information loss. Frequency l-diversity is possibly the most practical instance of the generic l-diversity principle for privacy preservation. In this paper, we propose an algorithm for frequency l-diversification. Our primary objective is to minimize information loss. Most studies in privacy preservation have focused on k-anonymization. While simple principles of l-diversification algorithms can be obtained by adapting k-anonymization algorithms it is not straightforward for some other principles. Our algorithm, called Bucket Clustering, adapts k-member Clustering. However, in order to guarantee termination we use hashing and buckets as in the Anatomy algorithm. In order to minimize information loss we choose tuples that minimize information loss during the creation of clusters. We empirically show that our algorithm achieves low information loss with acceptable efficiency.
机译:通过将数据转换为K-Anonymous(K-Anymamification)和L-多样化(L-多样化)版本,以最小化信息丢失来实现隐私保存。频率L-多样性可能是隐私保存的通用L-多样性原则的最实际的实例。在本文中,我们提出了一种频率L-多样化的算法。我们的主要目标是最大限度地减少信息损失。在隐私保护中的大多数研究都集中在k-anywormization。虽然可以通过适应k-匿名化算法来获得L-多样化算法的简单原理,但对于其他一些原理,它并不直接。我们的算法称为桶聚类,适应K-Mement群集。但是,为了保证终止我们在解剖算法中使用散列和桶。为了最大限度地减少信息丢失,我们选择在创建集群期间最小化信息损失的元组。我们经验表明,我们的算法以可接受的效率实现了低信息损失。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号