信息网络安全 ›› 2022, Vol. 22 ›› Issue (10): 52-58.doi: 10.3969/j.issn.1671-1122.2022.10.008

• 入选论文 • 上一篇    下一篇

k-匿名改进算法及其在隐私保护中的应用研究

顾海艳1(), 蒋铜2, 马卓1, 朱季鹏3   

  1. 1.江苏警官学院计算机信息与网络安全系,南京 210031
    2.徐州市公安局,徐州 221000
    3.南通市公安局,南通 226000
  • 收稿日期:2022-07-12 出版日期:2022-10-10 发布日期:2022-11-15
  • 通讯作者: 顾海艳 E-mail:ghy7388@126.com
  • 作者简介:顾海艳(1970—),女,江苏,副教授,硕士,主要研究方向为信息安全、大数据技术|蒋铜(2000—),男,江苏,本科,主要研究方向为网络攻击与防范技术|马卓(1993—),女,江苏,讲师,博士,主要研究方向为数据隐私保护|朱季鹏(2000—),男,江苏,本科,主要研究方向为网络攻击与防范技术
  • 基金资助:
    国家自然科学基金(62202209)

Research of Improved k-Anonymity Algorithm and Its Application in Privacy Protection

GU Haiyan1(), JIANG Tong2, MA Zhuo1, ZHU Jipeng3   

  1. 1. Department of Computer Information and Cyber Security, Jiangsu Police Institute, Nanjing 210031, China
    2. Xuzhou Municipal Public Security Bureau, Xuzhou 221000, China
    3. Nantong Municipal Public Security Bureau, Nantong 226000, China
  • Received:2022-07-12 Online:2022-10-10 Published:2022-11-15
  • Contact: GU Haiyan E-mail:ghy7388@126.com

摘要:

当前网络公开数据中的隐私泄露问题频出,给相关个人造成不良影响甚至严重危害,隐私保护技术研究因此越来越受到关注。k-匿名化作为一种能够有效保护隐私信息的技术,已发展了多种算法,但这些算法有的数据处理效率较低、有的抗攻击性能较弱。文章采用K-means算法并结合运用Mondrian算法进行聚类处理,建立了一种基于K-means的(k,e)匿名隐私保护的改进算法。不仅与具有代表性的隐私保护算法(k,e)-MDAV算法进行了运算效率的对比,还利用改进算法进行了涉及个人位置信息的应用案例分析。结果表明,文章提出的改进算法在实现数据匿名化基础上,能有效提高运行效率,且具有较强的抗链接攻击和抗同质化攻击性能。

关键词: k-匿名, 聚类算法, 改进算法, 隐私保护

Abstract:

At present, the problem of privacy disclosure in public data of the network frequently appears, which has caused adverse effects and even serious harm to the relevant individuals. Therefore, the research on privacy protection technology has attracted more and more global attention. As a technology that can effectively protect privacy information, k-anonymization has developed a variety of algorithms, however, some of these algorithms have low data processing efficiency and weak anti-attack performance. This paper established an improved algorithm of (k, e) anonymous privacy protection based on K-means by using the K-means algorithm and the Mondrian algorithm for clustering; and it not only compared the computational efficiency with the representative privacy protection algorithm (k, e)- MDAV algorithm, but also used the improved algorithm to analyze an application case involving personal location information. The results show that the improved algorithm proposed in this paper can effectively improve the operation efficiency based on the implementation of anonymous data, and has strong anti-link attack and anti-homogeneity attack performance.

Key words: k-anonymity, clustering algorithm, improved algorithm, privacy protection

中图分类号: