An Enhanced l-Diversity Privacy Preservation

被引:0
|
作者
Yang, Gaoming [1 ]
Li, Jingzhao [1 ]
Zhang, Shunxiang [1 ]
Yu, Li [1 ]
机构
[1] Anhui Univ Sci & Technol, Sch Comp Sci & Engn, Huainan, Peoples R China
关键词
data publishing; privacy preservation; k-anonymity; l-diversity; clustering; DISCLOSURE; ANONYMITY; MODEL;
D O I
暂无
中图分类号
TP18 [人工智能理论];
学科分类号
081104 ; 0812 ; 0835 ; 1405 ;
摘要
As a serious concern in data publishing and analysis, privacy preservation of individuals has received much attentions. Anonymity models via generalization can protect individual privacy, but often lead to superabundance information loss. Therefore, privacy preserving data publishing needs a careful balance between privacy protection and data utility. The challenge is how to lessen the information loss during anonymity. This paper presents a (k, l, theta)-diversity model base on clustering to minimize the information loss as well as assure data quality. We take into accounts the cluster size, the distinct sensitive attribute values and the privacy preserving degree for this model. Besides, we account for the complexity of our algorithm. Extensive experimental evaluation shows that our techniques clearly outperform the existing approaches in terms of execution time and data utility.
引用
收藏
页码:1115 / 1120
页数:6
相关论文
共 50 条
  • [1] Sensitive attribute privacy preservation of trajectory data publishing based on l-diversity
    Yao, Lin
    Chen, Zhenyu
    Hu, Haibo
    Wu, Guowei
    Wu, Bin
    [J]. DISTRIBUTED AND PARALLEL DATABASES, 2021, 39 (03) : 785 - 811
  • [2] Sensitive attribute privacy preservation of trajectory data publishing based on l-diversity
    Lin Yao
    Zhenyu Chen
    Haibo Hu
    Guowei Wu
    Bin Wu
    [J]. Distributed and Parallel Databases, 2021, 39 : 785 - 811
  • [3] Enhancing E-Healthcare Privacy Preservation Framework through L-Diversity
    Shah, Adeel
    Abbas, Haider
    Iqbal, Waseem
    Latif, Rabia
    [J]. 2018 14TH INTERNATIONAL WIRELESS COMMUNICATIONS & MOBILE COMPUTING CONFERENCE (IWCMC), 2018, : 394 - 399
  • [4] (a, d)-Diversity: Privacy Protection Based on l-Diversity
    Wang, Qian
    Shi, Xiangling
    [J]. 2009 WRI WORLD CONGRESS ON SOFTWARE ENGINEERING, VOL 3, PROCEEDINGS, 2009, : 367 - 372
  • [5] Privacy Risk Diagnosis: Mining l-Diversity
    Zare-Mirakabad, Mohammad-Reza
    Jantan, Aman
    Bressan, Stephane
    [J]. DATABASE SYSTEMS FOR ADVANCED APPLICATIONS, 2009, 5667 : 216 - +
  • [6] Enhanced Clustering Based OSN Privacy Preservation to Ensure k-Anonymity, t-Closeness, l-Diversity, and Balanced Privacy Utility
    Gangarde, Rupali
    Sharma, Amit
    Pawar, Ambika
    [J]. CMC-COMPUTERS MATERIALS & CONTINUA, 2023, 75 (01): : 2171 - 2190
  • [7] The k-anonymity and l-diversity approaches for privacy preservation in social networks against neighborhood attacks
    Bin Zhou
    Jian Pei
    [J]. Knowledge and Information Systems, 2011, 28 : 47 - 77
  • [8] Protecting User Privacy Better with Query l-Diversity
    Liu, Fuyu
    Hua, Kien
    [J]. INTERNATIONAL JOURNAL OF INFORMATION SECURITY AND PRIVACY, 2010, 4 (02) : 1 - 18
  • [9] The k-anonymity and l-diversity approaches for privacy preservation in social networks against neighborhood attacks
    Zhou, Bin
    Pei, Jian
    [J]. KNOWLEDGE AND INFORMATION SYSTEMS, 2011, 28 (01) : 47 - 77
  • [10] Privacy-Preserving Data Publication with Features of Independent l-Diversity
    Zhu, Hong
    Tian, Shengli
    Lue, Kevin
    [J]. COMPUTER JOURNAL, 2015, 58 (04): : 549 - 571