Netinfo Security ›› 2017, Vol. 17 ›› Issue (2): 6-11.doi: 10.3969/j.issn.1671-1122.2017.02.002
• Orginal Article • Previous Articles Next Articles
Yuejian FANG(), Jinzhong ZHU, Wen ZHOU, Tongliang LI
Received:
2016-12-27
Online:
2017-02-20
Published:
2020-05-12
CLC Number:
Yuejian FANG, Jinzhong ZHU, Wen ZHOU, Tongliang LI. A Survey on Data Mining Privacy Protection Algorithms[J]. Netinfo Security, 2017, 17(2): 6-11.
Add to citation manager EndNote|Ris|BibTeX
URL: http://netinfo-security.org/EN/10.3969/j.issn.1671-1122.2017.02.002
[1] | SASIKALA,S, BANU S N.Privacy Preserving Data Mining Using Piecewise Vector Quantization (PVQ)[J]. International Journal of Advanced Research in Computer Science & Technology, 2014, 2(3):302-306. |
[2] | BHANDARI S K. An Efficient Privacy Preserving Method for Classification in Data Mining System [EB/OL]. . |
[3] | LIN Chenyi.A Reversible Data Transform Algorithm Using Integer Transform for Privacy-preserving Data Mining[J]The Journal of Systems and Software, 2016( 117): 104-112. |
[4] | ERLINGSSON U, PIHUR V, KOROLOVA A, et al.RAPPOR: Randomized Aggregatable Privacy-Preserving Ordinal Response[C]//ACM. CCS '14 Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, November 3 - 7, 2014. Scottsdale, Arizona, USA.New York:ACM, 2014: 1054-1067 . |
[5] | FARD A M, WANG Ke.Neighborhood Randomization for Link Privacy in Social Network Analysis[J]. World Wide Web, 2015,18(1):9-32. |
[6] | ZHANG Sheng, FORD J C,MAKEDON F. Deriving Private Information from Randomly Perturbed Ratings [EB/OL]. , 2016-12-10. |
[7] | BALU R, FURON T, GAMBS S.Challenging Differential Privacy: The Case of Non-interactive Mechanisms[J]. Lecture notes in Computer Science, 2014,8713:146-164. |
[8] | ZHAO Jiashi, YANG Jing, ZHANG Jianpei.Privacy Properties of Random Projection Perturbation When Random Matrix Is Leaking[J]. Journal of Computational Information Systems, 2014, 10(8):3465-3472. |
[9] | LI Xiaohua, YANG T.Signal Processing Oriented Approach for Big Data Privacy[C]//IEEE. IEEE 16th International Symposium on High Assurance Systems Engineering, January 8-10,2015. Daytona Beach Shores, FL, USA.NJ:IEEE,2015: 275-276. |
[10] | 刘洪伟,石雅强,梁周扬,等.面向聚类挖掘的局部旋转扰动隐私保护算法[J].广东工业大学学报, 2012, 29(3):28-34. |
[11] | 万芊山. 基于已知信息独立分量分析和局部旋转扰动的数据挖掘隐私保护研究[J].科学与财富 , 2014(4):247-248. |
[12] | 文伟. 在乘法扰动下延拓矩阵奇异空间的扰动界[J].广东工业大学学报, 2011, 28(1):58-61. |
[13] | VALENTINA C, SABRINA D C D V, FORESTI S, et al. k-anonymity[J]. Secure Data Management in Decentralized Systems, 2007(33): 323-353. |
[14] | PIERANGELA S.Protecting Respondents’ Identities in Microdata Release[J]. IEEE Transactions on Knowledge and Data Engineering, 2001, 13(6):1010-1027. |
[15] | SAMARATI P, SWEENEY L.Generalizing Data to Provide Anonymity When Disclosing Information (abstract)[C]//ACM.Proc. of the 17th ACM-SIGMOD-SIGACT-SIGART Symposium on the Principles of Database Systems, June 1 - 4, 1998. Seattle, Washington, USA.New York:ACM, 1998:188. |
[16] | INFELD E J. Symmetric Disclosure: A Fresh Look atk-Anonymity [EB/OL].,2016-12-10. |
[17] | BLOND S L, CHOFFNES D, Zhou Wenxuan, et al.TowardsEfficient Traffic-analysis Resistant Anonymity Networks[C]//ACM. Proceedingsof the ACM SIGCOMM,2013,August 12 - 16, 2013.Hong Kong,China. New York:ACM,2013: 303-314. |
[18] | SIRER E G, GOEL S, ROBSON M, et al.Eluding Carnivores:File Sharing with Strong Anonymity[C]//ACM. Proceedings of ACMSIGOPS European Workshop, 2004,September 19 - 22, 2004.Leuven,Belgium.New York:ACM,2004:19. |
[19] | SHEN Yanguang, GUO Gaoshang, WU Di, et al.A NovelAlgorithm of Personalized-Granular k-anonymity[C]//IEEE. 2013International Conference on Mechatronic Science, Electric Engineering andComputer(MEC),December 20-22, 2013. Shenyang,China.NJ:IEEE,2013:1860-1866. |
[20] | WONG R C W,LI Jiuyong, FU A W C, etal. (,k)-anonymity: An enhancedk-anonymity model for privacy preserving data publishing[C]//ACM.Proceedings of the 12th ACM SIGKDD International Conference on Knowledge Discoveryand Data Mining(KDD’06),August 20 - 23, 2006.Philadelphia,PA,USA.New York:ACM,2006:754-759. |
[21] | DEVARAJ S, ALFRED M, MADATHIL K C, et al.An Investigation of the Factors that Predict an Internet User's Perception of Anonymityon the Web [M]//Human Aspects of Information Security, Privacy, and Trust.Switzerland:SpringerInternational Publishing, 2015:123-134. |
[22] | FÖRSTER D, LÖHR H, KARGL F. Decentralized Enforcement ofk-Anonymity for Location Privacy Using Secret Sharing[C]//IEEE.VehicularNetworking Conference (VNC),December 16-18. 2015.Kyōto, Japan.NJ:IEEE,2015:285-292. |
[23] | DWORK C. Differential Privacy-Automata,Languages and Programming[J]. Lecture Notesin Computer Science, 2006,4052: 1-12. |
[24] | MCSHERRY F, TALWAR K.Mechanism Design via Differential Privacy[C]//IEEE.48thAnnual IEEE Symposium on Foundations of Computer Science,October 21-23. 2007.Providence,Rhode Island.NJ:IEEE,2007: 94-103. |
[25] | ANJUM A, ANJUM A.Differentially Private K-anonymity[C]//IEEE. 12thInternational Conference on Frontiers of Information Technology,December17-19.Islamabad,Pakistan.NJ:IEEE,2014:153-158. |
[26] | CASTRO D D, EYTAN L L, MAAREK Y,et al. Enforcing k-anonymity in Web Mail Auditing [C]//ACM.ACM International Conference on Web Search &Data Mining, February 22 - 25, 2016. San Francisco, California, USA . New York:ACM,2016:327-336. |
[27] | NERGIZ M E, GOK M Z.Hybrid k-Anonymity[J]Computers & Security, 2014(44):51-63. |
[28] | BURKE M J, KAYEM A V D M.K-Anonymity for Privacy Preserving Crime Data Publishing in Resource Constrained Environments [C]//IEEE.International Conference on Advanced Information Networking and Applications Workshops, May 13-16, 2014. BC, Canada.NJ:IEEE, 2014:833-840. |
[29] | 贾金营,张凤荔.位置隐私保护技术综述[J]. 计算机应用研究, 2013, 30(3):641-646. |
[30] | JIA Jinying, ZHANG Fengli, WU Rongchun.An Encryption-based K-anonymity Approach for Location Privacy Protection in LBS[C]//IEEE.2013 International Conference on Mechatronic Sciences, Electric Engineering and Computer, December 20-22, 2013. Shenyang, China.NJ:IEEE,2013: 1852-1855. |
[31] | JIA Jinying, ZHANG Fengli.Non-deterministic K-anonymity Algorithm Based Untrusted Third Party for Location Privacy Protection in LBS[J]. International Journal of Security and Its Applications, 2015, 9(9):387-400. |
[32] | SOWMYA Y, NAGARATNA M.Parallelizing K-Anonymity Algorithm for Privacy Preserving Knowledge Discovery from Big Data[J].International Journal of Applied Engineering Research, 2016(11): 1314-1321. |
[33] | MACHANAVAJJHALA A, KIFER D, GEHRKE J.L -diversity: Privacy beyond k -anonymity[J]. Acm Transactions on Knowledge Discovery from Data, 2006, 1(1):3. |
[34] | LI Ninghui, LI Tiancheng, VENKATASUBRAMANIAN S. t-Closeness: Privacy Beyond k-Anonymity and l-Diversity[C]//IEEE. International Conference on Data Engineering (ICDE), April 15-20, 2007. Istanbul, Turkey.NJ:IEEE,2007:106-115. |
[35] | GORYCZKA S, LI Xiong, FUNG B C.M. m-Privacy for Collaborative Data Publishing [C]//IEEE. IEEE Transactions on Knowledge & Data Engineering, IEEE Transactions on Knowledge and Data Engineering, October 15-18. 2011. Orlando, FL,USA.NJ:IEEE, 2013: 2520-2533. |
[36] | VERYKIOS V S, ELMAGARMID A, BERTINO E, et al.Association Rule Hiding[J]. IEEE Transactions on Knowledge and Data Engineering, 2004,16(4):434-447. |
[37] | OLIVEIRA S R M, ZAIANE O R. A Unified Framework for Protecting Sensitive Association Rules in Business Collaboration [J].International Journal of Business Intelligence and Data Mining, 2006, l(3):247-287. |
[38] | EVFIMIEVSKI A, SRIKANT R, AGRAWAL R, et al.Privacy Preserving Mining of Association Rules[C]//ACM.Proceedings of the eighth ACM SIGKDD international conference on Knowledge discovery and data mining, July 23 - 26, 2002. Edmonton, Alberta, Canada . New York:ACM, 2002:217-228. |
[39] | RIZVI S J, HARITSA J R.Maintaining Data Privacy in Association Rule Mining[C]//ACM. Proceeding of the 28th International Conference on Very Large Databases, August 20 - 23, 2002 . Hong Kong, China. New York:ACM, 2002: 682-693. |
[40] | WANG S L, LEE Y H, BILLIS S, et al.Hiding Sensitive Items in Privacy Preserving Association Rule Mining[EB/OL]. 2016-12-10. |
[1] | Min GUO, Yingming ZENG, Ran YU, Zhaoxiong WU. Research on Defense Technology of Adversarial Attacks Based on Adversarial Training and VAE-repairing [J]. Netinfo Security, 2019, 19(9): 66-70. |
[2] | Wenjiang HAO, Yun LIN. Research on Social Responsibility of Internet Enterprises and Its Enlightenment [J]. Netinfo Security, 2019, 19(9): 130-133. |
[3] | Quan ZHOU, Shumei XU, Ningbin YANG. A Privacy Protection Scheme for Smart Grid Based on Attribute-based Group Signature [J]. Netinfo Security, 2019, 19(7): 25-30. |
[4] | Leihua ZHANG, Hongtai NIU, Zhongni WANG, Xuehong LIU. Research on the Construction of Early Warning Model of Criminals Based on Big Data [J]. Netinfo Security, 2019, 19(4): 82-89. |
[5] | Yanming FU, Zhenduo LI. Research on k-means++ Clustering Algorithm Based on Laplace Mechanism for Differential Privacy Protection [J]. Netinfo Security, 2019, 19(2): 43-52. |
[6] | Ronglei HU, Yanqiong HE, Ping ZENG, Xiaohong FAN. Design and Implementation of Medical Privacy Protection Scheme in Big Data Environment [J]. Netinfo Security, 2018, 18(9): 48-54. |
[7] | Peili LI, Haixia XU, Tianjun MA, Yongheng MU. The Application of Blockchain Technology in Network Mutual Aid and User Privacy Protection [J]. Netinfo Security, 2018, 18(9): 60-65. |
[8] | Rong MA, Xiuhua CHEN, Hui LIU, Jinbo XIONG. Research on User Privacy Measurement and Privacy Protection in Mobile Crowdsensing [J]. Netinfo Security, 2018, 18(8): 64-72. |
[9] | Le WANG, Zherong YANG, Rongjing LIU, Xiang WANG. A CP-ABE Privacy Preserving Method for Wearable Devices [J]. Netinfo Security, 2018, 18(6): 77-84. |
[10] | Lei ZHANG, Bin WANG, Lili YU. A Markov Prediction-based Algorithm for Continuous Query Privacy Protection [J]. Netinfo Security, 2018, 18(5): 12-12. |
[11] | Lei ZHANG, Bin WANG, Lili YU. A Hash Function-based Attribute Generalization Privacy Protection Scheme [J]. Netinfo Security, 2018, 18(3): 14-25. |
[12] | Liang LI, Yinghui ZHANG, Kaixin DENG, Tiantian ZHANG. Privacy-aware Power Injection in 5G Smart Grid [J]. Netinfo Security, 2018, 18(12): 87-92. |
[13] | Na ZHAO, Hui LONG, Jinshu SU. A Scheme for Anonymous Authentication and Privacy Protection in the Internet of Things Environment [J]. Netinfo Security, 2018, 18(11): 1-7. |
[14] | Chunming TANG, Weiming WEI. Regression Algorithm with Privacy Based on Secure Two-party Computation [J]. Netinfo Security, 2018, 18(10): 10-16. |
[15] | JIANG Zhuojian, WU Chunhua, XIA Ming. Research and Implementation on Multi-Layer User Classification Method Based on Cloud System [J]. 信息网络安全, 2017, 17(8): 69-75. |
Viewed | ||||||
Full text |
|
|||||
Abstract |
|
|||||