个性粒化k-匿名隐私保护方法研究

被引:4
作者
申艳光
刘永红
机构
[1] 河北工程大学信息与电气工程学院
关键词
粒计算; 粗糙集; 电子商务; 个性粒化; k-匿名; 隐私保护;
D O I
暂无
中图分类号
TP309 [安全保密];
学科分类号
081201 ; 0839 ; 1402 ;
摘要
结合粒计算粗糙集理论和k-匿名理论的最新研究现状,从粒化角度出发,提出个性粒化k-匿名隐私保护方法.针对电子商务中隐私保护个性粒化决策选择度的不同,提出一种新的隐私保护方法:个性粒化k-匿名并给出了相关算法和定义,旨在实现更为合理的个性化隐私保护,提高隐私保护的精度.
引用
收藏
页码:97 / 104
页数:8
相关论文
共 15 条
[1]   面向大型数据表的粗分析方法 [J].
马昕 ;
孙优贤 ;
不详 .
计算机工程与应用 , 2003, (16) :198-200
[2]   Toward a theory of fuzzy information granulation and its centrality in human reasoning and fuzzy logic [J].
Zadeh, LA .
FUZZY SETS AND SYSTEMS, 1997, 90 (02) :111-127
[3]   ROUGH SETS [J].
PAWLAK, Z .
INTERNATIONAL JOURNAL OF COMPUTER & INFORMATION SCIENCES, 1982, 11 (05) :341-356
[4]  
K-anonymity: A model for protecting privacy. Sweeney L. International Journal of Uncertainty Fuzziness and Knowledge-Based Systems . 2002
[5]  
l-diversity:Pri-vacy beyondk-anonymity. Machanavajjhala A, Gehrke J, Kifer D, et al. Proceedings of the 22th International Conference on Data Engineering . 2006
[6]  
Granular computing. Lin, T.Y. Announcement of the BISC Special Interest Group on Granular Computing . 1997
[7]  
Enhanced p-sensitive k-anonymity models. Sun X,Wang H,Li J,Truta T M. TRANSACTIONS on Data Privacy . 2008
[8]  
(α,k)-anonymity:An enhanced k-anonymity model for privacy preserving data publicshing. Wong R,Li J,Fu A,Wang K. KDD . 2006
[9]  
Button-Up Generalization:A Data Mining Solution to Privacy Protection. K.Wang,P.Yu,S.Chakraborty. Proceedings of the 4thIEEE International Conference on Data Mining(ICDM 2004) . 2004
[10]  
t-closeness:Privacy beyond k-anonymity and I-diversity. N Li,T Li. Proceedings of ICDE . 2007