K-ANONYMITY

作品数:30被引量:40H指数:4
导出分析报告
相关领域:自动化与计算机技术更多>>
相关作者:武毅蒋宗礼王丹陈海亮赵菲菲更多>>
相关机构:北京工业大学北京邮电大学天津大学上海交通大学更多>>
相关期刊:《Frontiers of Computer Science》《Wuhan University Journal of Natural Sciences》《Journal of Donghua University(English Edition)》《Journal of Information Security》更多>>
相关基金:国家自然科学基金国家教育部博士点基金北京市自然科学基金上海市科学技术委员会科研基金更多>>
-

检索结果分析

结果分析中...
条 记 录,以下是1-10
视图:
排序:
An Enhanced Clustering-Based(k,t)-Anonymity Algorithm for Graphs
《Chinese Journal of Electronics》2025年第1期365-372,共8页Yuanyuan Wang Xing Zhang Zhiguang Chu Wei Shi Xiang Li 
As people become increasingly reliant on the Internet,securely storing and publishing private data has become an important issue.In real life,the release of graph data can lead to privacy breaches,which is a highly ch...
关键词:Graph data Enhanced clustering K-ANONYMITY Privacy protection k-means++ t-closeness 
An Innovative K-Anonymity Privacy-Preserving Algorithm to Improve Data Availability in the Context of Big Data
《Computers, Materials & Continua》2024年第4期1561-1579,共19页Linlin Yuan Tiantian Zhang Yuling Chen Yuxiang Yang Huang Li 
Foundation of National Natural Science Foundation of China(62202118);Scientific and Technological Research Projects from Guizhou Education Department([2023]003);Guizhou Provincial Department of Science and Technology Hundred Levels of Innovative Talents Project(GCC[2023]018);Top Technology Talent Project from Guizhou Education Department([2022]073).
The development of technologies such as big data and blockchain has brought convenience to life,but at the same time,privacy and security issues are becoming more and more prominent.The K-anonymity algorithm is an eff...
关键词:Blockchain big data K-ANONYMITY 2-means clustering greedy algorithm mean-center method 
A Trajectory Privacy Protection Method to Resist Long-Term Observation Attacks
《Journal of Computer and Communications》2024年第5期53-70,共18页Qixin Zhan 
Users face the threat of trajectory privacy leakage when using location-based service applications, especially when their behavior is collected and stored for a long period of time. This accumulated information is exp...
关键词:Location Privacy Long-Term Observation Attacks K-ANONYMITY Location Caching 
DPPS: A novel dual privacy-preserving scheme for enhancing query privacy in continuous location-based services被引量:1
《Frontiers of Computer Science》2023年第5期197-205,共9页Long LI Jianbo HUANG Liang CHANG Jian WENG Jia CHEN Jingjing LI 
supported by the National Natural Science Foundation of China(Grant No.62172350);the Fundamental Research Funds for the Central Universities(No.21621028);the Innovation Project of GUET Graduate Education(No.2022YCXS083).
Since smartphones embedded with positioning systems and digital maps are widely used,location-based services(LBSs)are rapidly growing in popularity and providing unprecedented convenience in people’s daily lives;howe...
关键词:location-based services PRIVACY-PRESERVING hidden Markov model K-ANONYMITY query probability 
A New Privacy-Preserving Data Publishing Algorithm Utilizing Connectivity-Based Outlier Factor and Mondrian Techniques
《Computers, Materials & Continua》2023年第8期1515-1535,共21页Burak Cem Kara Can Eyüpoglu 
supported by the Scientific and Technological Research Council of Turkiye,under Project No.(122E670).
Developing a privacy-preserving data publishing algorithm that stops individuals from disclosing their identities while not ignoring data utility remains an important goal to achieve.Because finding the trade-off betw...
关键词:Data anonymization privacy-preserving data publishing K-ANONYMITY GENERALIZATION MONDRIAN 
Enhanced Clustering Based OSN Privacy Preservation to Ensure k-Anonymity, t-Closeness, l-Diversity, and Balanced Privacy Utility被引量:2
《Computers, Materials & Continua》2023年第4期2171-2190,共20页Rupali Gangarde Amit Sharma Ambika Pawar 
Online Social Networks (OSN) sites allow end-users to share agreat deal of information, which may also contain sensitive information,that may be subject to commercial or non-commercial privacy attacks. Asa result, gua...
关键词:Enhanced clustering online social network K-ANONYMITY t-closeness l-diversity privacy preservation 
稀疏环境下基于假轨迹的轨迹隐私保护方法
《计算机科学与应用》2022年第1期135-146,共12页黄景 柳毅 
针对稀疏环境下的移动对象轨迹数据经匿名处理后可用性低的问题,提出一种稀疏环境下基于假轨迹的轨迹隐私保护算法。在本文算法中,考虑了移动对象所处的地理环境,将轨迹的整体方向和轨迹间距作为选择假轨迹的重要依据。此外,还提出了使...
关键词:轨迹数据 K-ANONYMITY 假轨迹 数据可用性 数据发布 
一种医疗数据发布匿名化模型被引量:1
《工业控制计算机》2021年第4期60-62,65,共4页冷建宇 郭永安 
江苏省研究生科研与实践创新计划项目(SJCX19_0240)。
针对疾病这个敏感属性包含两重语义信息的特点,提出了一种(w,k,d)-匿名模型。该模型首先对疾病的敏感等级进行划分,计算每种疾病所在分级的权重值,限制每个等价类的平均权重值不大于给定的约束值w;其次,按照语义层次树对疾病进行划分,...
关键词:隐私保护 (p α)-sensitive k-anonymity模型 分级 (w k d)-匿名模型 
Genetic grey wolf optimization and C-mixture for collaborative data publishing
《International Journal of Modeling, Simulation, and Scientific Computing》2018年第6期188-210,共23页Yogesh R.Kulkarni T.Senthil Murugan 
Data publishing is an area of interest in present day technology that has gained huge attention of researchers and experts.The concept of data publishing faces a lot of security issues,indicating that when any trusted...
关键词:K-ANONYMITY l-diversity m-privacy C-mixture Genetic GWO. 
Privacy-Preserving Algorithms for Multiple Sensitive Attributes Satisfying t-Closeness被引量:4
《Journal of Computer Science & Technology》2018年第6期1231-1242,共12页Rong Wang Yan Zhu Tung-Shou Chen Chin-Chen Chang 
Although k-anonymity is a good way of publishing microdata for research purposes, it cannot resist severalcommon attacks, such as attribute disclosure and the similarity attack. To resist these attacks, many refinemen...
关键词:data PRIVACY K-ANONYMITY t-closeness MULTIPLE sensitive ATTRIBUTE 
检索报告 对象比较 聚类工具 使用帮助 返回顶部