首页> 外文期刊>Journal of software >Multi-dimensional K-anonymity based on Mapping for Protecting Privacy
【24h】

Multi-dimensional K-anonymity based on Mapping for Protecting Privacy

机译:基于映射的多维K匿名保护隐私

获取原文
获取原文并翻译 | 示例
获取外文期刊封面目录资料

摘要

Data release has privacy disclosure risk if not taking any protection policy. Although attributes that clearly identify individuals, such as Name, Identity Number, are generally removed or decrypted, attackers can still link these databases with other released database on attributes (Quasi-identifiers) to re-identify individual's private information. K-anonymity is a significant method for privacy protection in microdata release. However, it is a NP-hard problem for optimal k-anonymity on dataset with multiple attributes. Most partitions in k-anonymity at present are single-dimensional. Research on k-anonymity focuses on getting high quality anonymity while reducing the time complexity. This paper proposes a new multidimensional k-anonymity algorithm based on mapping and divide-and-conquer strategy. Multi-dimensional data are mapped to single-dimensional, and then k-anonymity on multiple attributes is implemented employing the divide-and-conquer strategy in polynomial time. Divided dimension selection is prioritized based on information dependency, which significantly reduces the information loss. The experiment shows that the proposed algorithm is feasible and performs much better in k-anonymity.
机译:如果不采取任何保护政策,则数据发布会存在隐私披露风险。尽管通常会删除或解密可清楚识别个人的属性(例如名称,身份号码),但攻击者仍可以将这些数据库与其他已发布的属性(准识别符)数据库链接起来,以重新识别个人的私人信息。 K-匿名性是微数据发布中保护隐私的一种重要方法。但是,对于具有多个属性的数据集而言,最佳k匿名性是一个NP难题。目前,k匿名中的大多数分区都是一维的。关于k匿名性的研究着重于在降低时间复杂度的同时获得高质量的匿名性。提出了一种基于映射和分治策略的多维k匿名算法。将多维数据映射到单维,然后在多项式时间内采用分而治之的策略对多个属性实施k匿名。基于信息相关性对划分维的选择进行优先排序,这可以大大减少信息丢失。实验表明,该算法是可行的,并且在k匿名性上有更好的表现。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号