作者投稿和查稿 主编审稿 专家审稿 编委审稿 远程编辑

计算机工程 ›› 2010, Vol. 36 ›› Issue (15): 159-161. doi: 10.3969/j.issn.1000-3428.2010.15.056

• 安全技术 • 上一篇    下一篇

用于实现(k,e)-匿名模型的MDAV算法

夏赞珠,韩建民,于 娟,郭腾芳   

  1. (浙江师范大学数理与信息工程学院,金华 321004)
  • 出版日期:2010-08-05 发布日期:2010-08-25
  • 作者简介:夏赞珠(1981-),女,硕士研究生,主研方向:数据挖掘,隐私保护;韩建民,副教授;于 娟、郭腾芳,硕士研究生

MDAV Algorithm for Implementing (k,e)-Anonymity Model

XIA Zan-zhu, HAN Jian-min, YU Juan, GUO Teng-fang   

  1. (College of Mathematics, Physics and Information Engineering, Zhejiang Normal University, Jinhua 321004)
  • Online:2010-08-05 Published:2010-08-25

摘要: MDAV算法是一种高效的微聚集算法,但它未考虑等价类中敏感属性多样性问题,生成的匿名表不能抵制同质性攻击和背景知识攻击。针对该问题,提出一种能够实现(k,e)-匿名模型的MDAV算法,简称(k,e)-MDAV算法。该算法将距离类中心最近的至少k个不同敏感值的元组聚为一类,并要求每个类内敏感属性值最大差异至少为e。实验结果表明,该算法能够生成满足(k,e)-匿名模型的匿名表。

关键词: (k, e)-匿名, k-匿名, 微聚集, 同质性攻击, 背景知识攻击

Abstract: MDAV(Maximum Distance to Average Vector) algorithm is an efficient microaggregation algorithm. However, it does not capture diversity of sensitive values in each equivalence class, so the anonymity table generated by the algorithm cannot resist homogeneity attack and background knowledge attack. To solve the problem, the paper proposes a (k,e)-MDAV algorithm. The algorithm groups at least the k nearest tuples to cluster center into one cluster, and further requires the range of the distinct values in one cluster to be no less than e. Experimental results show the algorithm can generate anonymity table satisfying (k,e) anonymity model efficiently.

Key words: (k,e)-anonymity, k-anonymity, microaggregation, homogeneity attack, background knowledge attack

中图分类号: