题名

以資料編碼技術為基礎之具使用目的導向的k匿名技術

作者

殷鼎鈞;陳雅苓;盧東宏

关键词

使用導向 ; 隱私保護 ; k-匿名 ; 叢集 ; 泛化

期刊名称

資訊安全通訊

卷期/出版年月

19卷1期(2013 / 01 / 01)

页次

63 - 74

内容语文

繁體中文

中文摘要

隨著資訊與通訊科技(Information and Communications Technology)的蓬勃發展,各產業透過資料挖掘技術進行資料分析,隨著個人資料保護法發布與施行,去識別化處理技術將協助企業滿足法規限制且保護個人隱私;然而,在不同資料使用目的時將具有不同的關鍵屬性,現有以使用目的為導向之k-匿名技術均無法確實滿足使用目的且有高資料失真程度的缺點;因此,本論文透過編碼與多維排序組成資料叢集的概念提出了以使用目的為導向之k-匿名技術-UACT,經過實驗證實UACT在滿足使用需求的同時達到k-匿名的隱私保護並維持較低的資料失真和較佳的匿名處理效率。

主题分类 基礎與應用科學 > 資訊科學
参考文献
  1. The House of Commons in Canada. The personal information protection and electronic documents act, April 2000. http://www.privcom.gc.ca/.
  2. UCI Machine Learning Repository. http://archive.ics.uci.edu/ml/datasets/Adult
  3. T. Kuipers and J. van der Hoeven, “Insight into digital preservation of research output in Europe,” http://www.parse-insight.eu/publications.php#d3-4, 2009
  4. Taxonomy trees of the Adult data set. http://ddm.cs.sfu.ca/software.html
  5. Laws And Regulations Database of The Republic of China, Personal Information Protection Act, April 2010, http://law.moj.gov.tw/Eng/LawClass/LawContent.aspx?PCODE=I0050021
  6. Byun, J-W,Kamra, A.,Bertino, E.,Li, N.(2007).Efficient k-Anonymization Using Clustering Techniques.12th International Conference on Database Systems for Advanced Applications (DASFAA'2007)
  7. Fu, Y.,Chen, Z.Y.,Koru, G.,Gangopadhyay, A.(2010).A privacy protection technique for publishing data mining models and research data.ACM Transactions on Management, Information Systems,1(1),7:1-7:20.
  8. Fung, B.C.M.,Wang, K.,Yu, P. S.(2005).Top-Down Specialization for Information and Privacy Preservation.Proceedings of the 21st International Conference on Data Engineering (ICDE 2005)
  9. Gunn, P.,Fremont, A.,Bottrell, M,Shugarman, L,Galegher, J,Bikson, T.(2004).The Health Insurance Portability and Accountability Act privacy rule: a practical guide for researchers.Medical Care,42(4),321-327.
  10. LeFevre, K.,DeWitt, D.J.,Ramakrishnan, R.(2005).Incognito: Efficient Full-Domain k-Anonymity.Proc. 24th ACM SIGMOD '05
  11. LeFevre, K.,DeWitt, D.J.,Ramakrishnan, R.(2006).Mondrian Multidimensional k-Anonymity.Proceedings of the 22st International Conference on Data Engineering (ICDE 2006)
  12. Nosowsky, R.,Giordano, T.(2006).The Health Insurance Portability and Accountability Act of 1996 (HIPAA) privacy rule: implications for clinical research.Medicine,57(1),575.
  13. Samarati, P.(2001).Protecting respondents' identities in microdata release.IEEE Transactions on Knowledge and Data Engineering,1010-1027.
  14. Samarati, P.,Sweeney, L.(1998).Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression.Proceedings of the IEEE Symposium on Research in Security and Privacy,Oakland, CA:
  15. Sweeney, L.(2002).K-anonymity: a model for protecting privacy.International Journal on Uncertainty, Fuzziness, and Knowledge-based Systems,10(5),571-588.
  16. Xu, J.,Wang, W. ,Pei, J. ,Wang, X-Y ,Shi, B. ,Fu, A. W-C(2006).Utility-Based Anonymization Using Local Recoding.Proceedings of the 12th ACM SIGKDD international conference on Knowledge discovery and data mining
  17. Ye, H.,Chen, E.S.(2011).Attribute Utility Motivated k-anonymization of Datasets to Support the Heterogeneous Needs of Biomedical Researchers.AMIA Annu Symp Proc.