Computer Engineering and Applications ›› 2014, Vol. 50 ›› Issue (2): 75-80.

Previous Articles     Next Articles

Research of granulating(α, k)-anonymous method

LIU Lijie1, LI Panchi2, LI Shouwei3   

  1. 1.College of Information Technology, Heilongjiang Bayi Agricultural University, Daqing, Heilongjiang 163319, China
    2.School of Computer and Information Technology, Northeast Petroleum University, Daqing, Heilongjiang 163318, China
    3.Inner Mongolia First Machinery Group Corp, Baotou, Inner Mongolia 014032, China
  • Online:2014-01-15 Published:2014-01-26

粒化(α,k)-匿名方法研究

刘丽杰1,李盼池2,李守威3   

  1. 1.黑龙江八一农垦大学 信息技术学院,黑龙江 大庆 163319
    2.东北石油大学 计算机与信息技术学院,黑龙江 大庆 163318
    3.内蒙古第一机械集团公司,内蒙古 包头 014032

Abstract: As for that existing personalized privacy anonymous technology can not meet the need for both individual need-oriented personalization and sensitive property-oriented personalization, the granular computing thinking is used. It establishes a privacy protection decision-making degree set to depict different individual requirements of different protection to the same sensitive value of sensitive properties, establishes top-level granularity space based on different values of decision-making degree collection, gives different frequency constraints for sensitive values in each top-level granularity space, to meet the personalized anonymous request of sensitive-oriented value. Algorithm analysis and simulation results show that granulating(α, k)-anonymous model and algorithm obtain more comprehensive and more reasonable personal privacy implementation of smaller loss of information and executing time.

Key words: privacy preservation, personalized privacy anonymous, granular computing, granulating(α, k)-anonymous model

摘要: 针对现有个性化隐私匿名技术不能同时满足面向个体需求的个性化和面向敏感属性值的个性化两方面的要求,引入了粒计算思想。建立隐私保护决策度集合,以刻画不同个体对敏感属性同一敏感值的不同保护要求;基于决策度集合的不同取值建立顶层粒度空间;对每个顶层粒度空间中敏感值赋予不同的出现频率约束,以满足面向敏感值的个性化匿名需求。算法分析及仿真实验结果表明,粒化(α,k)-匿名模型和算法以较小的信息损失和执行时间获得更综合、更合理的个性化隐私保护的实现。

关键词: 隐私保护, 个性化隐私匿名, 粒计算, 粒化(&alpha, k)-匿名模型