Privacy preservation algorithm for service-oriented information search

被引:3
|
作者
Zhu Q. [1 ,2 ]
Zhao T. [1 ,2 ]
Wang S. [1 ,2 ]
机构
[1] Institute of Data and Knowledge Engineering of Ministry of Education, Renmin University of China
[2] Information School, Renmin University of China
来源
关键词
K-anonymity; L-diversity; Privacy preserving; Service computing; SOA;
D O I
10.3724/SP.J.1016.2010.01315
中图分类号
学科分类号
摘要
Personalized information services offer a promising way to improve the accuracy of Web search, but they bring about additional requirements related to data privacy preservation. Nevertheless, current SOA usually have one of the main barriers for deploying personalized search applications, and how to do privacy-preserving personalization is a great challenge. Privacy becomes a more and more serious concern in service-oriented information search, so good algorithms are in need to be designed. In this paper, the authors considered the previous research on k-anonymity involving the influence of Quasi-identifier on sensitive attribute Bottom-up k-anonymity and present a method for calculating the influence of Quasi-identifier on sensitive attribute Bottom-up k-anonymity through microdata directly and improved utility matrix. To better evaluate the information loss of the anonymity data, the authors also present a quality metric, both the two major factors: data utility and privacy guarantee are well preserved, Improved Normalized Certainty Penalty (INCP). To achieve better privacy protection, the authors present a method based on the utility of Quasi-identifier which is L-diversity satisfied.
引用
下载
收藏
页码:1315 / 1323
页数:8
相关论文
共 14 条
  • [1] Han J., Kamber M., Data Mining: Concepts and Techniques, (2006)
  • [2] Zhou S.-G., Li F., Tao Y.-F., Xiao X.-K., Privacy preservation in database applications: A survey, Chinese Journal of Computers, 32, 5, pp. 847-861, (2009)
  • [3] Machanavajjhala A., Gehrke J., Kifer D., Venlita-Subramaniam M., L-diversity: Privacy beyond k-anonymity, Proceedings of the 22nd International Conference on Data Engineering(ICDE), pp. 24-35, (2006)
  • [4] Li N., Li T., T-closeness: Privacy beyond k-anonymity and l-diversity, Proceedings of the 23rd International Conference on Data Engineering (ICDE), pp. 106-115, (2007)
  • [5] Sweeney L., Achieving k-anonymity privacy protection using generalization and suppression, International Journal on Uncertainty, Fuzziness and Knowledge-Based Systems, 10, 5, pp. 571-588, (2002)
  • [6] Xiao X., Tao Y., Personalized privacy preservation, Proceedings of the ACM SIGMOD Conference on Management of Data(SIGMOD), pp. 229-240, (2006)
  • [7] Aggarwal G., Feder T., Kenthapadi T., Khuller S., Panigrahy R., Thomas D., Zhu Z., Achieving anonymity via clustering, Proceedings of the Symposium on Principles of Database System(PODS), pp. 153-162, (2006)
  • [8] Pei J., Xu J., Wang Z., Wang W., Wang K., Maintaining K-anonymity against incremental updates, Proceedings of the 19th International Conference on Scientific and Statistical Database Management(SSDBM), pp. 5-14, (2007)
  • [9] Xu J., Wang W., Pei J., Wang X., Shi B., Fu A.W.-C., Utility-based anonymization using local recoding, Proceedings of the 12th International Conference on Knowledge Discovery and Data Mining (SIGKDD), pp. 785-790, (2006)
  • [10] Li T., Tang C., Wu J., Luo Q., Li S., Lin X., Zuo J., K-anonymity via clustering domain knowledge for privacy preservation, Proceedings of the 5th International Conference on Fuzzy Systems and Knowledge Discovery(FSKD), 4, pp. 697-701, (2008)