跳到主要內容

臺灣博碩士論文加值系統

(18.97.14.80) 您好!臺灣時間:2024/12/04 03:45
字體大小: 字級放大   字級縮小   預設字形  
回查詢結果 :::

詳目顯示

: 
twitterline
研究生:溫宗賢
研究生(外文):Tsung-Hsien Wen
論文名稱:保護資料隱私之兩階段密度為基的微聚合演算法
論文名稱(外文):A Two-Stage Density-Based Microaggregation Algorithm for Privacy Protection
指導教授:劉俞志劉俞志引用關係
指導教授(外文):Yu-Chih Liu
學位類別:碩士
校院名稱:元智大學
系所名稱:資訊管理學系
學門:電算機學門
學類:電算機一般學類
論文種類:學術論文
論文出版年:2009
畢業學年度:97
語文別:中文
論文頁數:34
中文關鍵詞:微聚合k-匿名統計洩漏控制
外文關鍵詞:Microaggregationk-anonymityStatistical disclosure control
相關次數:
  • 被引用被引用:0
  • 點閱點閱:401
  • 評分評分:
  • 下載下載:6
  • 收藏至我的研究室書目清單書目收藏:0
微聚合(microaggregation)滿足k-匿名,是避免個體隱私洩漏的統計洩漏控制技術。微聚合技術處理後的資料集,每一筆資料至少會和其他k-1筆資料完全相同,藉此達到隱藏個人身分的目的。由於微聚合處理會造成資訊量的損失,因此如何有效降低微聚合處理所導致的資訊損失,確保處理後資料集仍具有分析研究的可用性,一直是過去研究的重點。而本研究提出兩階段密度為基的微聚合演算法HDF,以降低微聚合處理的資訊損失,實驗結果顯示,此演算法較過去的微聚合演算法在更多的情況下有較低的資訊損失量。接著本研究使用微聚合處理後之資料集建立分類器,以分類準確率當作資料之可用性,實驗結果顯示,經HDF演算法處理後之資料集有不錯的可用性。
Microaggregation, which satisfies k-anonymity is a statistical disclosure control technique that has been widely used to avoid disclosure of respondent privacy. In order to protect individual privacy, a record must be identical to at least k-1 other record after using the technology of microaggregation. However, the protection provided by microaggregation also entails information loss. Therefore, recent research has focused on how to minimize the information loss. To lower information loss, this study proposes a two-phase density-based microaggregation method, called HDF. The experiments show that HDF algorithm gets the lower information loss than other algorithms in literatures in most of the test conditions.
書名頁 i
論文口試委員審定書 ii
授權書 iii
中文摘要 iv
英文摘要 v
誌謝 vi
目錄 vii
表目錄 ix
圖目錄 x
第一章 序論 1
1.1 研究背景 1
1.2 研究目的 1
1.3 論文架構 2
第二章 文獻探討 3
2.1 微聚合 3
2.1.1 微聚合概念 3
2.1.2 資訊損失 4
2.1.3 最佳化微聚合 5
2.2 微聚合文獻回顧 6
2.2.1 微聚合面向 6
2.2.2 微聚合演算法 7
第三章 研究方法 12
3.1 Density-Based Algorithm 12
3.1.1 密度之概念 12
3.1.2 HDF Algorithm 13
3.1.3 LDF Algorithm 15
3.2 MDAV-2 17
第四章 實驗結果 18
4.1 資訊損失量實驗 18
4.1.1 統計洩漏控制資料集 18
4.1.2 實驗規劃及結果 18
4.2 資料可用性實驗 23
4.2.1 UCI資料集 23
4.2.2 封閉式實驗設計與結果 24
4.2.3開放式實驗設計與結果 29
第五章 結論與未來展望 32
參考文獻 33
[1]M. Atallah, E. Bertino, A. Elmagarmid, M. Ibrahim, and V. Verykios, “Disclosure limitation of sensitive rules,” Proceedings of 1999 IEEE Knowledge and Data Engineering Exchange Workshop (KDEX''99), 1999, pp. 45-52.
[2]J. Domingo-Ferrer, A. Martínez-Ballesté, J.M. Mateo-Sanz, and F. Sebé, “Efficient multivariate data-oriented microaggregation,” VLDB Journal, vol. 15, no. 4, 2006, pp. 355-369.
[3]P. Doyle, Confidentiality, Disclosure, and Data Access : Theory and Practical Application for Statistical Agencies, North Holland, 2001.
[4]L. Willenborg, and T.D. Waal, “Elements of statistical disclosure control,” Lecture Notes in Statistics, vol. 155, 2001.
[5]L. Sweeney, “K-anonymity: A model for protecting privacy,” International Journal of Uncertainty, Fuzziness and Knowlege-Based Systems, vol. 10, no. 5, 2002, pp. 557-570.
[6]J. Domingo-Ferrer, and J.M. Mateo-Sanz, “Practical data-oriented microaggregation for statistical disclosure control,” IEEE Transactions on Knowledge and Data Engineering, vol. 14, no. 1, 2002, pp. 189-201.
[7]J. Domingo-Ferrer, and V. Torra, “Ordinal, continuous and heterogeneous k-anonymity through microaggregation,” Data Mining and Knowledge Discovery, vol. 11, no. 2, 2005, pp. 195-212.
[8]A. Solanas, F. Sebé, and J. Domingo-Ferrer, “Micro-aggregation-based heuristics for p-sensitive k-anonymity: One step beyond,” International Workshop on Privacy and Anonymity in the Information Society (PAIS), 2008.
[9]S.L. Hansen, and S. Mukherjee, “A polynomial algorithm for optimal univariate microaggregation,” IEEE Transactions on Knowledge and Data Engineering, vol. 15, no. 4, 2003, pp. 1043-1044.
[10]A. Oganian, and J. Domingo-Ferrer, “On the complexity of optimal microaggregation for statistical disclosure control,” Statistical J, vol. 18, no. 4, 2000, pp. 345-354.
[11]C.C. Chang, Y.C. Li, and W.H. Huang, “TFRP: An efficient microaggregation algorithm for statistical disclosure control,” Journal of Systems and Software, vol. 80, no. 11, 2007, pp. 1866-1878.
[12]M. Laszlo, and S. Mukherjee, “Minimum spanning tree partitioning algorithm for microaggregation,” IEEE Transactions on Knowledge and Data Engineering, vol. 17, no. 7, 2005, pp. 902-911.
[13]E.H. Ruspini, “Hierarchical grouping to optimize an objective function,” J Am Statist Assoc, vol. 58, 1969, pp. 236-244.
[14]J. Domingo-Ferrer, and V. Torra, “Fuzzy microaggregation for microdata protection,” Journal of Advanced Computational Intelligence and Intelligent Informatics, vol. 7, no. 2, 2003, pp. 153-159.
[15]J. Bezdek, Pattern Recognition with Fuzzy Objective Function Algorithm, Kluwer Academic Publishers, 1981.
[16]C.T. Zahn, “Graph-theoretical methods for detecting and describing gestalt clusters,” IEEE Transactions on Computers, vol. C-20, no. 1, 1971, pp. 68-86.
[17]A. Solanas, A. Martínez-Ballesté, J.M. Mateo-Sanz, and J. Domingo-Ferrer, “Multivariate microaggregation based genetic algorithms,” IEEE Intelligent Systems, 2006, pp. 65-70.
[18]A. Martínez-Ballesté, A. Solanas, J. Domingo-Ferrer, and J.M. Mateo-Sanz, “A genetic approach to multivariate microaggregation for database privacy,” Proceedings - International Conference on Data Engineering, 2007, pp. 180-185.
[19]J. Domingo-Ferrer, “Advances in inference control in statistical database: an overview,” Lecture Notes in Computer Sciences 3050 - CASC Project Intl. Workshop on Privacy in Statistical Database (PSD 2004), 2004, pp. 1-7.
[20]C.C. Chiu, and C.Y. Tsai, “A k-anonymity clustering method for effective data privacy preservation,” Lecture Notes in Artificial Intelligence, Vol. 4632, 2007, pp. 89-99.
[21]A. Asuncion, and D.J. Newman, “UCI Repository of machine learning databases,” 2007, available at http://www.ics.uci.edu/~mlearn/MLRepository.html.
[22]I.H. Witten, and E. Frank, Data Mining: Practical Machine Learning Tools and Techniques, Morgan Kaufmann, 2005.
[23]A. Machanavajjhala, J. Gehrke, D. Kifer, and M. Venkitasubramaniam, “l-diversity: Privacy beyond k-anonymity,” Proceedings of the 22nd IEEE International Conference on Data Engineering, 2006.
[24]L. Ninghui, L. Tiancheng, and S. Venkatasubramanian, “t-Closeness: Privacy beyond k-anonymity and l-diversity,” Proceedings - International Conference on Data Engineering, 2007, pp. 106-115.
[25]R.C.W. Wong, J. Li, A.W.C. Fu, and K. Wang, “(?, k)-anonymity: An enhanced k-anonymity model for privacy-preserving data publishing,” Proceedings of the ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, 2006, pp. 754-759.
QRCODE
 
 
 
 
 
                                                                                                                                                                                                                                                                                                                                                                                                               
第一頁 上一頁 下一頁 最後一頁 top