Personalized extended (α, k)-anonymity model for privacy-preserving data publishing

被引:15
|
作者
Liu, Xiangwen [1 ]
Xie, Qingqing [2 ]
Wang, Liangmin [1 ]
机构
[1] Jiangsu Univ, Sch Comp Sci & Commun Engn, Zhenjiang, Peoples R China
[2] Anhui Univ, Sch Comp Sci & Technol, Hefei, Peoples R China
来源
CONCURRENCY AND COMPUTATION-PRACTICE & EXPERIENCE | 2017年 / 29卷 / 06期
基金
中国国家自然科学基金;
关键词
data publishing; privacy preservation; personalized; k-anonymity; (alpha; k)-anonymity; clustering; ANONYMIZATION; PRESERVATION; CASTLE;
D O I
10.1002/cpe.3886
中图分类号
TP31 [计算机软件];
学科分类号
081202 ; 0835 ;
摘要
General (alpha, k)-anonymity model is a widely used method in privacy-preserving data publishing, but it cannot provide personalized anonymity. At present, two main schemes for personalized anonymity are the individual-oriented anonymity and the sensitive value-oriented anonymity. Unfortunately, the existing personalized anonymity models, designed for any of the aforementioned schemes for privacy-preserving data publishing, are not effective enough to meet the personalized privacy preservation requirement. In this paper, we propose a novel personalized extended scheme to provide the personalized services in general (alpha, k)-anonymity model. The sensitive value-oriented anonymity is combined with the individual-oriented anonymity in the new personalized extended (alpha, k)-anonymity model by the following two steps: (1) The sensitive attribute values are divided into several groups according to their sensitivities, and each group is assigned with its own frequency constraint threshold. (2) A guarding node is set for each individual to replace his/her sensitive value if necessary. We implement the personalized extended (alpha, k)-anonymity model with a clustering algorithm. The performance evaluation finally shows that our model can provide stronger privacy preservation efficiently as well as achieving the personalized service. Copyright (C) 2016 John Wiley & Sons, Ltd.
引用
收藏
页数:18
相关论文
共 50 条
  • [1] A New Anonymity Model for Privacy-Preserving Data Publishing
    Huang Xuezhen
    Liu Jiqiang
    Han Zhen
    Yang Jun
    CHINA COMMUNICATIONS, 2014, 11 (09) : 47 - 59
  • [2] Personalized Privacy-Preserving Trajectory Data Publishing
    Lu Qiwei
    Wang Caimei
    Xiong Yan
    Xia Huihua
    Huang Wenchao
    Gong Xudong
    CHINESE JOURNAL OF ELECTRONICS, 2017, 26 (02) : 285 - 291
  • [3] Personalized Privacy-Preserving Trajectory Data Publishing
    LU Qiwei
    WANG Caimei
    XIONG Yan
    XIA Huihua
    HUANG Wenchao
    GONG Xudong
    Chinese Journal of Electronics, 2017, 26 (02) : 285 - 291
  • [4] Partial k-Anonymity for Privacy-Preserving Social Network Data Publishing
    Liu, Peng
    Bai, Yan
    Wang, Lie
    Li, Xianxian
    INTERNATIONAL JOURNAL OF SOFTWARE ENGINEERING AND KNOWLEDGE ENGINEERING, 2017, 27 (01) : 71 - 90
  • [5] Personalized Privacy-Preserving with high performance: (α, ε)-anonymity
    Xia, Jianfeng
    Yu, Min
    Yang, Ying
    Jin, Hao
    2018 IEEE SYMPOSIUM ON COMPUTERS AND COMMUNICATIONS (ISCC), 2018, : 812 - 817
  • [6] k-DDD Measure and MapReduce Based Anonymity Model for Secured Privacy-Preserving Big Data Publishing
    Madan, Suman
    Goswami, Puneet
    INTERNATIONAL JOURNAL OF UNCERTAINTY FUZZINESS AND KNOWLEDGE-BASED SYSTEMS, 2019, 27 (02) : 177 - 199
  • [7] A Practical Privacy-Preserving Publishing Mechanism Based on Personalized k-Anonymity and Temporal Differential Privacy for Wearable IoT Applications
    Guo, Junqi
    Yang, Minghui
    Wan, Boxin
    SYMMETRY-BASEL, 2021, 13 (06):
  • [8] Privacy-Preserving Data Publishing
    Liu, Ruilin
    Wang, Hui
    2010 IEEE 26TH INTERNATIONAL CONFERENCE ON DATA ENGINEERING WORKSHOPS (ICDE 2010), 2010, : 305 - 308
  • [9] Privacy-Preserving Data Publishing
    Chen, Bee-Chung
    Kifer, Daniel
    LeFevre, Kristen
    Machanavajjhala, Ashwin
    FOUNDATIONS AND TRENDS IN DATABASES, 2009, 2 (1-2): : 1 - 167
  • [10] Privacy-preserving distributed k-anonymity
    Jiang, W
    Clifton, C
    DATA AND APPLICATIONS SECURITY XIX, PROCEEDINGS, 2005, 3654 : 166 - 177