Font Size: a A A

Study On Personalized Privacy Preserving Models For Multiple Sensitive Attributes

Posted on:2022-07-13Degree:MasterType:Thesis
Country:ChinaCandidate:L A ZhuFull Text:PDF
GTID:2518306533977429Subject:Information security
Abstract/Summary:PDF Full Text Request
In the era of big data,massive amounts of data are generated,published,forwarded,shared,and processed at all times.Analysis and research on these data can benefit people significantly.At the same time,however,the data analysis inevitably result in the problem of potential privacy leakage.In attempt to maintain users' privacy while data is published for researches,the problems in the existing data publication model are analyzed.On the basis of sensitive quantification calculation method,the following work has been completed:(1)In the case of single-sensitive-attribute process,a personalized(w,l,k)-anonymity model,which is capable of protecting users' privacy,is proposed.This model uses three parameters,w,l,and k,to constrain the anonymization process.It is based on the existing quantitative sensitivity model.While quantifying the frequency distribution and semantic sensitivity of sensitive attribute values,it also quantifies the user's personal privacy demands to work out the general sensitivity value,in a gesture to take the personal privacy demands of users into consideration during the anonymization processing.The model constrains that each equivalence class should meet the demands of k-anonymity and l-diversity.Besides,the average general sensitivity of each equivalence class should be below w.At the same time,the implementation algorithm of the model is proposed;(2)Considering the fact that sensitive attributes are not unique in practical works,the method of sensitive quantification is applied to the cases of data with multiple sensitive attributes.A personalized(g,l)-anonymity model is proposed on the basis of the existing(g,l)-anonymity model.The model uses two parameters,g and l,to constrain the anonymization results.Apart from quantifying the semantic sensitivity of sensitive attributes,the occurrence frequency of sensitive attributes and the user's personal privacy requirements are included in the sensitivity calculation.For each sensitive attribute value,its corresponding comprehensive sensitivity is calculated,which is used to offer personalized privacy preservation services.This model constrains that,apart from meeting the demands of l-diversity,each group should maintain the difference in general sensitivity,between any two random sensitive values in this group,above w.In addition,the implementation algorithm of the model is given;(3)With assessment experiments,the two proposed models were evaluated in terms of privacy protection and data utility.Finally,a conclusion may be drawn:Personalized(w,l,k)-anonymity model can not only meet users' personal privacy requirements,but also have a better privacy protection capability.The personalized(g,l)-anonymity model takes the frequency sensitivity and the user's personal privacy requirements into account with a better privacy protection effect.In addition,experiments are carried out in attempt to compare the performance of the two proposed models,and a conclusion is drawn to: compared with the personalized(w,l,k)-anonymity model,the personalized(g,l)-anonymity model is able to be applied to data with multiple sensitive attributes,and to offer a better privacy protection with less data utility loss.
Keywords/Search Tags:quantifying sensitivity, personalized privacy preservation, anonymity model, multi-dimensional sensitive attributes
PDF Full Text Request
Related items