Graph k-Anonymity through k-Means and as Modular Decomposition

被引:0
作者
Stokes, Klara [1 ]
机构
[1] Linkoping Univ, Dept Comp & Informat Sci, S-58183 Linkoping, Sweden
来源
SECURE IT SYSTEMS, NORDSEC 2013 | 2013年 / 8208卷
关键词
k-anonymity; graph; modular decomposition; message passing; distributed algorithm; k-means; user-privacy; MODEL;
D O I
暂无
中图分类号
TP31 [计算机软件];
学科分类号
081202 ; 0835 ;
摘要
In this paper we discuss k-anonymous graphs in terms of modular decomposition and we present two algorithms for the k-anonymization of graphs with respect to neighborhoods. This is the strictest definition of k-anonymity for graphs. The first algorithm is an adaptation of the k-means algorithm to neighborhood clustering in graphs. The second algorithm is distributed of message passing type, and therefore enables user-privacy: the individuals behind the vertices can jointly protect their own privacy. Although these algorithms are not optimal in terms of information loss, they are a first example of algorithms that provide k-anonymization of graphs with respect to the strictest definition, and they are simple to implement.
引用
收藏
页码:263 / 278
页数:16
相关论文
共 30 条
  • [1] [Anonymous], 1971, Journal of Mathematical Sociology, DOI 10.1080/0022250X.1971.9989788
  • [2] [Anonymous], INT C VER LARG DAT B
  • [3] [Anonymous], 1982, P AAAI NATINAL C AI
  • [4] [Anonymous], 2008, Proceedings of the 2008 ACM SIGMOD International Conference on Management of Data
  • [5] [Anonymous], 2012, Sage for power users
  • [6] Emergence of scaling in random networks
    Barabási, AL
    Albert, R
    [J]. SCIENCE, 1999, 286 (5439) : 509 - 512
  • [7] Campan A., 2008, ACM SIGKDD INT WORKS
  • [8] Dalenius Tore, 1986, J. Off. Stat., V2, P329
  • [9] MAXIMUM LIKELIHOOD FROM INCOMPLETE DATA VIA EM ALGORITHM
    DEMPSTER, AP
    LAIRD, NM
    RUBIN, DB
    [J]. JOURNAL OF THE ROYAL STATISTICAL SOCIETY SERIES B-METHODOLOGICAL, 1977, 39 (01): : 1 - 38
  • [10] Ordinal, continuous and heterogeneous k-anonymity through microaggregation
    Domingo-Ferrer, J
    Torra, V
    [J]. DATA MINING AND KNOWLEDGE DISCOVERY, 2005, 11 (02) : 195 - 212