Journal of Computer Applications ›› 2020, Vol. 40 ›› Issue (2): 491-496.DOI: 10.11772/j.issn.1001-9081.2019091639
• CCF Bigdata 2019 • Previous Articles Next Articles
Meishu ZHANG1,2, Yabin XU1,2,3()
Received:
2019-08-30
Revised:
2019-10-10
Accepted:
2019-10-11
Online:
2019-10-31
Published:
2020-02-10
Contact:
Yabin XU
About author:
ZHANG Meishu, born in 1994, M. S. candidate. Her research interests include big data privacy protection, quantum encryption communication.
Supported by:
通讯作者:
徐雅斌
作者简介:
张梅舒(1994—),女,河南周口人,硕士研究生,主要研究方向:大数据隐私保护、量子加密通信;
基金资助:
CLC Number:
Meishu ZHANG, Yabin XU. Personalized privacy protection method for data with multiple numerical sensitive attributes[J]. Journal of Computer Applications, 2020, 40(2): 491-496.
张梅舒, 徐雅斌. 多维数值型敏感属性数据的个性化隐私保护方法[J]. 《计算机应用》唯一官方网站, 2020, 40(2): 491-496.
Add to citation manager EndNote|Ris|BibTeX
URL: http://www.joca.cn/EN/10.11772/j.issn.1001-9081.2019091639
id | age | workclass | profit | hours-per-week |
---|---|---|---|---|
t1 | 29 | local-gov | 1 151 | 25 |
t2 | 31 | self-emp-inc | 4 650 | 40 |
t3 | 30 | local-gov | 3 137 | 60 |
t4 | 24 | self-emp-not-inc | 5 013 | 50 |
t5 | 32 | private | 7 688 | 50 |
t6 | 28 | state-gov | -1 672 | 40 |
t7 | 35 | self-emp-inc | 4 386 | 48 |
t8 | 26 | local-gov | 7 298 | 43 |
t9 | 35 | private | 15 024 | 70 |
Tab. 1 A subset generated by clustering
id | age | workclass | profit | hours-per-week |
---|---|---|---|---|
t1 | 29 | local-gov | 1 151 | 25 |
t2 | 31 | self-emp-inc | 4 650 | 40 |
t3 | 30 | local-gov | 3 137 | 60 |
t4 | 24 | self-emp-not-inc | 5 013 | 50 |
t5 | 32 | private | 7 688 | 50 |
t6 | 28 | state-gov | -1 672 | 40 |
t7 | 35 | self-emp-inc | 4 386 | 48 |
t8 | 26 | local-gov | 7 298 | 43 |
t9 | 35 | private | 15 024 | 70 |
敏感属性值 | S11 | S12 | S13 | S14 | S15 |
---|---|---|---|---|---|
S21 | t1 | ||||
S22 | t6 | {t2,t7} | t8 | ||
S23 | t4 | t5 | |||
S24 | t3 | ||||
S25 | t9 |
Tab. 2 Multi-sensitive bucketization
敏感属性值 | S11 | S12 | S13 | S14 | S15 |
---|---|---|---|---|---|
S21 | t1 | ||||
S22 | t6 | {t2,t7} | t8 | ||
S23 | t4 | t5 | |||
S24 | t3 | ||||
S25 | t9 |
敏感属性值 | S11 | S12 | S13 | S14 | S15 |
---|---|---|---|---|---|
S21 | t1(1.26) | ||||
S22 | t6(1.33) | {t2,t7}(2.48) | t8(1.59) | ||
S23 | t4(1.63) | t5(1.37) | |||
S24 | t3(1.26) | ||||
S25 | t9(1) |
Tab. 3 Weighted multi-sensitive bucketization
敏感属性值 | S11 | S12 | S13 | S14 | S15 |
---|---|---|---|---|---|
S21 | t1(1.26) | ||||
S22 | t6(1.33) | {t2,t7}(2.48) | t8(1.59) | ||
S23 | t4(1.63) | t5(1.37) | |||
S24 | t3(1.26) | ||||
S25 | t9(1) |
id | age | workclass | profit | hours-per-week |
---|---|---|---|---|
t1 | 29~32 | work | 1 151 | 25 |
t2 | 4 650 | 40 | ||
t5 | 7 688 | 50 | ||
t3 | 30~35 | work | 3 137 | 60 |
t7 | 4 386 | 48 | ||
t9 | 15 024 | 70 | ||
t4 | 24~28 | work | 5 013 | 50 |
t6 | -1 672 | 40 | ||
t8 | 7 298 | 43 |
Tab. 4 Data to be released
id | age | workclass | profit | hours-per-week |
---|---|---|---|---|
t1 | 29~32 | work | 1 151 | 25 |
t2 | 4 650 | 40 | ||
t5 | 7 688 | 50 | ||
t3 | 30~35 | work | 3 137 | 60 |
t7 | 4 386 | 48 | ||
t9 | 15 024 | 70 | ||
t4 | 24~28 | work | 5 013 | 50 |
t6 | -1 672 | 40 | ||
t8 | 7 298 | 43 |
序号 | 属性 | 属性类型 | 属性值数 |
---|---|---|---|
1 | age | 数值型 | 72 |
2 | workclass | 分类型 | 7 |
3 | education | 分类型 | 16 |
4 | education-num | 数值型 | 16 |
5 | marital-status | 分类型 | 7 |
6 | sex | 分类型 | 2 |
7 | profit | 数值型 | 207 |
8 | hours-per-week | 数值型 | 75 |
Tab. 5 Attribute description of experimental dataset
序号 | 属性 | 属性类型 | 属性值数 |
---|---|---|---|
1 | age | 数值型 | 72 |
2 | workclass | 分类型 | 7 |
3 | education | 分类型 | 16 |
4 | education-num | 数值型 | 16 |
5 | marital-status | 分类型 | 7 |
6 | sex | 分类型 | 2 |
7 | profit | 数值型 | 207 |
8 | hours-per-week | 数值型 | 75 |
1 | JAYABALAN M, RANA M E. Anonymizing healthcare records: a study of privacy preserving data publishing techniques[J]. Advanced Science Letters, 2018, 24(3): 1694-1697. 10.1166/asl.2018.11139 |
2 | VIJI D, SARAVANAN K, HEMAVATHI D. A journey on privacy protection strategies in big data[C]// Proceedings of the 2017 International Conference on Intelligent Computing and Control Systems. Piscataway: IEEE, 2017. 10.1109/iccons.2017.8250688 |
3 | 王乐,杨哲荣,刘容京,等. 基于属性加密算法的可穿戴设备系统隐私保护方法研究[J]. 信息网络安全, 2018, 18(6):77-84. 10.3969/j.issn.1671-1122.2018.06.010 |
WANG L, YANG Z R, LIU R J, et al. A CP-ABE privacy preserving method for wearable devices[J]. Netinfo Security, 2018, 18(6): 77-84. 10.3969/j.issn.1671-1122.2018.06.010 | |
4 | SWEENEY L. k-anonymity: a model for protecting privacy[J]. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, 2002, 10(5): 557-570. 10.1142/s0218488502001648 |
5 | MACHANAVAJJHALA A, GEHRKE J, KIFER D, et al. l-diversity: privacy beyond k-anonymity[C]// Proceedings of the 22nd International Conference on Data Engineering. Piscataway: IEEE, 2006:24-24. 10.1109/icde.2006.1 |
6 | LI N, LI T, VENKATASUBRAMANIAN S. t-closeness: privacy beyond k-anonymity and l-diversity[C]// Proceedings of the IEEE 23rd International Conference on Data Engineering. Piscataway: IEEE, 2007:106-115. 10.1109/icde.2007.367856 |
7 | 杨晓春,王雅哲,王斌,等. 数据发布中面向多敏感属性的隐私保护方法[J]. 计算机学报,2008,31(4) :574-587. 10.3321/j.issn:0254-4164.2008.04.004 |
YANG X C, WANG Y Z, WANG B, et al. Privacy preserving approaches for multiple sensitive attributes in data publishing[J]. Chinese Journal of Computers, 2008, 31(4): 574-587. 10.3321/j.issn:0254-4164.2008.04.004 | |
8 | 金华,刘善成,鞠时光. 面向多敏感属性医疗数据发布的隐私保护技术[J]. 计算机科学, 2011, 38(12) :172-177. 10.3969/j.issn.1002-137X.2011.12.039 |
JIN H, LIU S C, JU S G. Privacy preserving technology for multiple sensitive attributes in medical data publishing[J]. Computer Science, 2011, 38(12): 172-177. 10.3969/j.issn.1002-137X.2011.12.039 | |
9 | 杨静,王波. 一种基于最小选择度优先的多敏感属性个性化l-多样性算法[J]. 计算机研究与发展, 2012, 49(12) :2603-2610. |
YANG J, WANG B. Personalized l-diversity algorithm for multiple sensitive attributes based on minimum selected degree first[J]. Journal of Computer Research and Development, 2012, 49(12): 2603-2610. | |
10 | 罗方炜,韩建民,鲁剑峰,等. 抵制多敏感属性关联攻击的(l, m)-多样性模型[J]. 小型微型计算机系统, 2013, 34(6) :1387-1391. 10.3969/j.issn.1000-1220.2013.06.036 |
LUO F W, HAN J M, LU J F, et al. A (l, m)-diversity model of resisting the associated attack on multi-sensitive attributes[J]. Journal of Chinese Computer Systems, 2013, 34(6): 1387-1391. 10.3969/j.issn.1000-1220.2013.06.036 | |
11 | JIA J, CHEN L. (l,m,d)-anonymity: a resisting similarity attack model for multiple sensitive attributes[C]// Proceedings of the IEEE 2nd Information Technology, Networking, Electronic and Automation Control Conference. Piscataway: IEEE, 2017: 756-760. 10.1109/itnec.2017.8284835 |
12 | 刘善成,金华,鞠时光. 数据发布中面向多敏感属性的隐私保护技术[J]. 计算机应用研究, 2011, 28(6) :2206-2211, 2214. 10.3969/j.issn.1001-3695.2011.06.057 |
LIU S C, JIN H, JU S G. Privacy preserving technology for multiple sensitive attributes in data publishing [J]. Application Research of Computers, 2011, 28(6): 2206-2211, 2214. 10.3969/j.issn.1001-3695.2011.06.057 | |
13 | ZHANG L, XUAN J, SI R, et al. An improved algorithm of individuation k-anonymity for multiple sensitive attributes[J]. Wireless Personal Communications, 2017, 95(3): 2003-2020. 10.1007/s11277-016-3922-4 |
14 | 李文.面向隐私保护的多敏感属性数据发布分组方法研究[D].武汉:华中科技大学,2017:24-29. 10.3390/info11030166 |
LI W. Research on multi-sensitive attributes data publishing grouping method for privacy preserving[D]. Wuhan: Huazhong University of Science and Technology, 2017: 24-29. 10.3390/info11030166 | |
15 | WU Y, RUAN X, LIAO S, et al. P-cover k-anonymity model for protecting multiple sensitive attributes[C]// Proceedings of the 5th International Conference on Computer Science and Education. Piscataway: IEEE, 2010:179-183. 10.1109/ICCSE.2010.5593663 |
16 | 宋明秋,王琳,姜宝彦,等. 多属性泛化的K-匿名算法[J]. 电子科技大学学报, 2017, 46(6) :896-901. 10.3969/j.issn.1001-0548.2017.06.018 |
SONG M Q, WANG L, JANG B Y, et al. K-anonymity algorithm based on multi attribute generalization[J]. Journal of University of Electronic Science and Technology of China, 2017, 46(6): 896-901. 10.3969/j.issn.1001-0548.2017.06.018 | |
17 | 王秋月,葛丽娜,耿博,等. 基于多敏感属性分级的(αij,k,m)-匿名隐私保护方法[J]. 计算机应用, 2018, 38(1):67-72, 103. 10.11772/j.issn.1001-9081.2017071863 |
WANG Q Y,GE L N, GENG B, et al. Hierarchical (αij,k,m)-anonymity privacy preservation based on multiple sensitive attributes[J]. Journal of Computer Applications, 2018, 38(1): 67-72, 103. 10.11772/j.issn.1001-9081.2017071863 | |
18 | 刘腾腾,倪巍伟,崇志宏,等. 多维数值敏感属性隐私保护数据发布方法[J]. 东南大学学报(自然科学版), 2010, 40(4):699-703. 10.3969/j.issn.1001-0505.2010.04.007 |
LIU T T, NI W W, CHONG Z H, et al. Privacy-preserving data publishing methods for multiple numerical sensitive attributes[J]. Journal of Southeast University (Natural Science Edition), 2010, 40(4): 699-703. 10.3969/j.issn.1001-0505.2010.04.007 | |
19 | LIU Q, SHEN H, SANG Y. A privacy-preserving data publishing method for multiple numerical sensitive attributes via clustering and multi-sensitive bucketization[C]// Proceedings of the 6th International Symposium on Parallel Architectures, Algorithms and Programming. Piscataway: IEEE, 2014: 220-223. 10.1109/paap.2014.56 |
20 | LIU Q, SHEN H, SANG Y. Privacy-preserving data publishing for multiple numerical sensitive attributes[J]. Tsinghua Science and Technology, 2015, 20(3): 246-254. 10.1109/TST.2015.7128936 |
21 | 陆洋. 面向聚类的多敏感属性数据发布隐私保护研究[D]. 南京:南京邮电大学, 2016: 21-28. |
LU Y. Research on privacy preserving data publishing for multi-sensitive attribute based on clustering[D]. Nanjing: Nanjing University of Posts and Telecommunications, 2016: 21-28. |
[1] | CHEN Hengheng, NI Zhiwei, ZHU Xuhui, JIN Yuanyuan, CHEN Qian. Differential privacy high-dimensional data publishing method via clustering analysis [J]. Journal of Computer Applications, 2021, 41(9): 2578-2585. |
[2] | LI Zhuo, SONG Zihui, SHEN Xin, CHEN Xin. Local differential privacy protection mechanism for mobile crowd sensing with edge computing [J]. Journal of Computer Applications, 2021, 41(9): 2678-2686. |
[3] | ZENG Xiangyin, ZHENG Bochuan, LIU Dan. Detection of left and right railway tracks based on deep convolutional neural network and clustering [J]. Journal of Computer Applications, 2021, 41(8): 2324-2329. |
[4] | ZHU Cheng, ZHAO Xiaoqi, ZHAO Liping, JIAO Yuhong, ZHU Yafei, CHENG Jianying, ZHOU Wei, TAN Ying. Classification of functional magnetic resonance imaging data based on semi-supervised feature selection by spectral clustering [J]. Journal of Computer Applications, 2021, 41(8): 2288-2293. |
[5] | WU Kaifan, YIN Xinchun. Lightweight anonymous mutual authentication protocol based on random operators for radio frequency identification system [J]. Journal of Computer Applications, 2021, 41(6): 1621-1630. |
[6] | WANG Jiarui, TAN Guoping, ZHOU Siyuan. Clustered wireless federated learning algorithm in high-speed internet of vehicles scenes [J]. Journal of Computer Applications, 2021, 41(6): 1546-1550. |
[7] | DAI Yanran, DAI Guoqing, YUAN Yubo. Multi-face foreground extraction method based on skin color learning [J]. Journal of Computer Applications, 2021, 41(6): 1659-1666. |
[8] | WANG Zhihe, CHANG Xiaoqing, DU Hui. Adaptive affinity propagation clustering algorithm based on universal gravitation [J]. Journal of Computer Applications, 2021, 41(5): 1337-1342. |
[9] | MA Jianhong, CAO Wenbin, LIU Yuangang, XIA Shuang. Patent clustering method based on functional effect [J]. Journal of Computer Applications, 2021, 41(5): 1361-1366. |
[10] | LI Guorong, YE Jimin, ZHEN Yuanting. Time series clustering based on new robust similarity measure [J]. Journal of Computer Applications, 2021, 41(5): 1343-1347. |
[11] | QIN Jing, AN Wen, JI Changqing, WANG Zumin. Review of privacy protection mechanisms in wireless body area network [J]. Journal of Computer Applications, 2021, 41(4): 970-975. |
[12] | LI Xingfeng, HUANG Yuqing, REN Zhenwen, LI Yihong. Robust multi-view clustering algorithm based on adaptive neighborhood [J]. Journal of Computer Applications, 2021, 41(4): 1093-1099. |
[13] | LONG Chaoqi, JIANG Yu, XIE Yu. Improved wavelet clustering algorithm based on peak grid [J]. Journal of Computer Applications, 2021, 41(4): 1122-1127. |
[14] | LIU Xiangyu, XIA Guoping, XIA Xiufeng, ZONG Chuanyu, ZHU Rui, LI Jiajia. Personalized privacy protection for spatio-temporal data [J]. Journal of Computer Applications, 2021, 41(3): 643-650. |
[15] | GUO Jia, HAN Litao, SUN Xianlong, ZHOU Lijuan. Comparative density peaks clustering algorithm with automatic determination of clustering center [J]. Journal of Computer Applications, 2021, 41(3): 738-744. |
Viewed | ||||||
Full text |
|
|||||
Abstract |
|
|||||