首页> 外文期刊>International Journal of Innovative Research in Science, Engineering and Technology >A New Data Anonymization Technique used For Membership Disclosure Protection
【24h】

A New Data Anonymization Technique used For Membership Disclosure Protection

机译:一种用于成员身份披露保护的新数据匿名化技术

获取原文
           

摘要

Several anonymization techniques, like generalization and bucketization, have been intended for privacy preserving microdata publishing. current work has shown that generalization loses significant amount of information, particularly for high-dimensional data. on the other hand, Bucketization does not prevent membership disclosure and does not apply for data that do not have a clear separation between quasi-identifying attributes and sensitive attributes. In this paper, we present a new technique called slicing, in that data is partition into both horizontally and vertically. We demonstrate that slicing preserves better data utility than generalization and can be used for membership disclosure protection. Another main advantage of slicing is that it can handle high-dimensional data. We illustrate how slicing can be used for attribute disclosure protection and build up an efficient algorithm for computing the sliced data that obey the ℓ-diversity requirement. Our workload experiments verify that slicing preserves better utility than generalization and is more effective than bucketization in workloads involving the sensitive attribute. Our experiments also show that slicing can be used to prevent membership disclosure.
机译:几种匿名化技术(如泛化和存储桶化)已用于保护隐私的微数据发布。当前的工作表明,泛化会损失大量信息,尤其是对于高维数据而言。另一方面,存储桶化不会阻止成员身份泄露,并且不适用于在准标识属性和敏感属性之间没有明确区分的数据。在本文中,我们提出了一种称为切片的新技术,该技术将数据分为水平和垂直两个方向。我们证明切片比通用保留了更好的数据实用性,可用于成员身份公开保护。切片的另一个主要优点是它可以处理高维数据。我们说明如何将切片用于属性公开保护,并建立一种有效的算法来计算服从data分集要求的切片数据。我们的工作负载实验证明,在涉及敏感属性的工作负载中,切片比通用保留了更好的效用,并且比存储桶更有效。我们的实验还表明,切片可用于防止成员身份泄露。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号