Privacy-preserving publishing for streaming data

被引:0
作者
Huang, Xuezhen [1 ]
Liu, Jiqiang [1 ]
Han, Zhen [1 ]
Yang, Jun [1 ]
机构
[1] School of Computer and Information Technology, Beijing Jiaotong University, Beijing
来源
Journal of Computational Information Systems | 2015年 / 11卷 / 05期
关键词
Anonymity; Data security; Privacy protection; Streaming data;
D O I
10.12733/jcis13591
中图分类号
学科分类号
摘要
Privacy-preserving data publishing (PPDP) is one of the hot issues in the field of the information security. The previous PPDP technique can not deal with generality attack, which explicitly contains sensitivity attack and similarity attack. We recently proposed a novel model to avoid generality attack on the texture of static data. In this paper, we propose a new anonymity model for streaming data which can reduce the possibility of the suffering from generality attack. We prove that the optimal anonymity problem is NP-hard and direct an algorithm (TDLW) for the model. Our experiments validate the improvement of our model with real data. Copyright © 2015 Binary Information Press.
引用
收藏
页码:1863 / 1877
页数:14
相关论文
共 25 条
  • [1] Sweeney L., Achieving k-anonymity privacy protection using generalization and suppression, International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, 10, 5, pp. 571-588, (2002)
  • [2] Machanavajjhala A., Gehrke J., Kifer D., Venkitasubramaniam M., l-diversity: Privacy beyond k-anonymity, 2013 IEEE 29th International Conference on Data Engineering (ICDE), (2006)
  • [3] Li Z., Ye X., Privacy protection on multiple sensitive attributes, Information and Communications Security, Volume 4861 of Lecture Notes in Computer Science, pp. 141-152, (2007)
  • [4] Samarati P., Sweeney L., Protecting privacy when disclosing information: kanonymity and its enforcement through generalization and suppression, Technical Report, (1998)
  • [5] Samarati P., Protecting respondents' identities in microdata release, IEEE Transactions on Knowledge and Data Engineering, 13, 6, pp. 1010-1027, (2001)
  • [6] Wang B., Yang J., Personalized (α
  • [7] k)-anonymity algorithm based on entropy classification, Journal of Computational Information Systems, 8, 1, pp. 259-266, (2012)
  • [8] Wong R.C.-W., Li J., Fu A.W.-C., Wang K., (α, k)-anonymity: an enhanced k-anonymity model, Proceedings of the 12th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, KDD'06, pp. 754-759, (2006)
  • [9] Li N., Li T., Venkatasubramanian S., t-closeness: Privacy beyond k-anonymity and l-diversity, Data Engineering, 2007. ICDE 2007. IEEE 23rd International Conference on, pp. 106-115, (2007)
  • [10] Xiao X., Tao Y., M-invariance: towards privacy preserving re-publication of dynamic datasets, Proceedings of the 2007 ACM SIGMOD International Conference on Management of Data, SIGMOD'07, pp. 689-700, (2007)