Privacy-preserving data publishing methods for multiple numerical sensitive attributes

被引:1
|
作者
Liu T. [1 ]
Ni W. [1 ]
Chong Z. [1 ]
Zhang Y. [1 ]
机构
[1] School of Computer Science and Engineering, Southeast University
关键词
Data publishing; Multiple sensitive attributes; Numerical data; Privacy preserving;
D O I
10.3969/j.issn.1001-0505.2010.04.007
中图分类号
学科分类号
摘要
Proximity breach is a privacy threat specific to numerical sensitive attributes in data publication. This paper tries to remedy the problem by introducing a novel principle called l-MNSA(l-multi numerical sensitive attribute) approach based on the idea of lossy join. Firstly, a data publishing algorithm concentrating on tables with only one numerical sensitive attribute, i.e. l-SNSA(l-single numerical sensitive attribute) algorithm, is proposed, in which the sensitive attribute is grouped by their values. Then, the idea of shortest distance is suggested. By unifying the sensitive attributes value and grouping them by their shortest distance, l-MNSA algorithm is proposed. Compared with previous algorithm for single sensitive attribute, l-MNSA can provide better protection to the multi numerical sensitive attributes. The results show that the minimum difference of data published by l-MNSA is reduced by 10% compasing to that of l-SNSA, meanwhile, the time complexity is O(nlgn). The l-MNSA can better balance the published data's security and availability, being feasible and effective.
引用
收藏
页码:699 / 703
页数:4
相关论文
共 10 条
  • [1] Sweeney L., K-anonymity: A model for protecting privacy, International Journal on Uncertainty, Fuzziness, and Knowledge-Based Systems, 10, 5, pp. 557-570, (2002)
  • [2] Samarati P., Protecting respondents' identities in microdata release, IEEE Transactions on Knowledge and Data Engineering, 13, 6, pp. 1010-1027, (2001)
  • [3] Li N., Li T., T-closeness: Privacy beyond k-anonymity and l-diversity, Proceedings of the 23rd International Conference on Data Engineering, pp. 106-115, (2007)
  • [4] Machanavajjhala A., Gehrke J., Kefer D., l-diversity: Privacy beyond k-anonymity, Proceedings of the 22nd International Conference on Data Engineering, pp. 24-35, (2006)
  • [5] Zhang Q., Koudas N., Srivastava D., Et al., Aggregate query answering on anonymized tables, Proceedings of International Conference on Data Engineering, pp. 116-125, (2007)
  • [6] Xiao X., Tao Y., Anatomy: Simple and effective privacy preservation, Proceedings of the 32nd International Conference on Very Large Data Bases, pp. 139-150, (2006)
  • [7] Li J.X., Tao Y.F., Xiao X.K., Preservation of proximity privacy in publishing numerical sensitive data, Proceedings of ACM Conference on Management of Data, pp. 473-486, (2008)
  • [8] Yang X., Wang Y., Wang B., Et al., Privacy preserving approaches for multiple sensitive attributes in data publishing, Chinese Journal of Computers, 31, 4, pp. 574-587, (2008)
  • [9] Zhou S., Li F., Tao Y., Et al., Privacy preservation in database applications: A survey, Chinese Journal of Computers, 32, 5, pp. 847-861, (2009)
  • [10] Aggarwal C., On k-anonymity and the curse of dimensionality, Proceedings of the 31st International Conference on Very Large Data Bases, pp. 901-909, (2005)