Anonymous Methods Based on Multi-Attribute Clustering and Generalization Constraints
Abstract
:1. Introduction
2. Related Concepts
3. The Concept and Process of the Algorithm
3.1. Multigeneralization Hierarchy
3.2. KNN Clustering Concept Introduced
3.3. Distance Metric and Information Loss
3.4. Improved Frequency Diversity Constraint
3.5. A Multi-Attribute Clustering and Generalization Constraint (k,l)-Anonymity Algorithm
Algorithm 1: Anonymity Algorithm |
Input: Raw table data T and parameters k, l; output: anonymous table data T’ |
|
4. Results and Analysis
4.1. Experimental Conditions
4.2. Information Loss Analysis
4.3. Runtime Analysis
5. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- She, W.; Chen, J.S.; Gu, Z.H. Location information protection model for iot nodes based on blockchain. J. Appl. Sci. 2020, 38, 13. [Google Scholar]
- Liu, H.; Li, X.H.; Luo, B. Distributed k-anonymous location privacy protection scheme based on blockchain. Chin. J. Comput. 2019, 42, 19. [Google Scholar]
- Gu, C.; Zhao, X. Security Analysis of Internet of Things. Sci. Technol. Innov. Appl. 2022, 12, 4. [Google Scholar]
- Gu, Y.H.; Guo, Z.Y.; Liu, W.X. Research on performance evaluation method of anonymized privacy protection technologies. Inf. Secur. Res. 2019, 5, 5. [Google Scholar]
- Deebak, B.D.; Al-Turjman, F.; Aloqaily, M.; Alfandi, O. An authentic-based privacy preservation protocol for smart e-healthcare systems in IoT. IEEE Access 2019, 7, 135632–135649. [Google Scholar] [CrossRef]
- Guo, M.; Zhang, S.B.; Li, X.D. Research on location privacy protection technology in iot. J. Chin. Comput. Syst. 2017, 38, 5. [Google Scholar]
- Luo, F.; Xin, Y.L. Privacy-preserving security framework for IoT data based on blockchain and LSTM. Foreign Electron. Meas. Technol. 2022, 41, 145–151. [Google Scholar]
- Gui, Q.; Lv, Y.J.; Cheng, X.H. Anonymization method based on proximity resistance to sensitive information. Comput. Eng. 2020, 46. [Google Scholar]
- Zhang, J.L.; Zhong, B.C.; Fang, B.G. An improvement of track privacy protection method based on K-anonymity technology. Intell. Comput. Appl. 2019, 9, 4. [Google Scholar]
- Wang, Z.H.; Jian, X.W.; Wang, W.; Bai, L.S. A clustering-based approach for data anonymization. J. Softw. 2010, 21, 680–693. [Google Scholar] [CrossRef]
- Fu, J.J.; Xu, X.D. A (p, θ) k-anonymity for resisting peer-to-peer attacks. Comput. Digit. Eng. 2021, 49, 1619–1624. [Google Scholar]
- Gu, Q.Z.; Dong, H.B. Mi loss evaluation model for k-anonymity in ppdm. Comput. Eng. 2022, 48, 143–147. [Google Scholar]
- Song, F.; Ma, T.; Tian, Y.; Al-Rodhaan, M. A new method of privacy protection: Random k-anonymous. IEEE Access 2019, 7, 75434–75445. [Google Scholar] [CrossRef]
- He, J.S.; Du, J.H.; Zhu, N.F. Research on k-anonymity Algorithm for Personalized Quasi-identifier Attributes. Netinfo Secur. 2020, 8, 19–26. [Google Scholar]
- Zhang, Q.; Zhang, X.; Wang, M.; Li, X. DPLQ: Location-based service privacy protection scheme based on differential privacy. IET Inf. Secur. 2021, 15, 442–456. [Google Scholar] [CrossRef]
- Jia, J.; Huang, H. A trajectory (k,e)-anonymity algorithm against trajectory similarity attacks. Comput. Eng. Sci. 2019, 41, 7. [Google Scholar]
- Li, W.; Huang, L.S.; Luo, E.T. Anonymous Privacy Protection Model with Individual l-Diversity in Mobile Health. Comput. Sci. Explor. 2018, 12, 8. [Google Scholar]
- Cao, M.Z.; Zhang, L.L.; Bi, X.H. Personalized (α,l)-diversity k-anonymity model for privacy preservation. Comput. Sci. Explor. 2018, 45, 7. [Google Scholar]
- Han, J.M.; Cen, T.T.; Yu, H.Q. Research in microaggregation algorithm for k-anonymization of data table. Acta Electron. Sin. 2008, 36, 2021. [Google Scholar]
- Sweeney, L. k-anonymity: A model for protecting privacy. Int. J. Uncertain. Fuzziness Knowl.-Based Syst. 2002, 10, 557–570. [Google Scholar] [CrossRef]
- Machanavajjhala, A.; Kifer, D.; Gehrke, J.; Venkitasubramaniam, M. L-diversity: Privacy beyond k-anonymity. ACM Trans. Knowl. Discov. Data TKDD 2007, 1, 3-es. [Google Scholar] [CrossRef]
- Pu, D.; Fang, R. Personalization(p,α,k)-anonymous privacy protection algorithm. Comput. Appl. Softw. 2020, 37, 7. [Google Scholar]
- Yan, Y.; Herman, E.A.; Mahmood, A.; Feng, T.; Xie, P.J.C. A weighted K-member clustering algorithm for K-anonymization. Computing 2021, 103, 1–23. [Google Scholar] [CrossRef]
- Arafat, N.; Pramanik, M.I.; Muzahid, A.J.M.; Lu, B.; Jahan, S.; Murad, S.A. A conceptual anonymity model to ensure privacy for sensitive network data. In Proceedings of the 2021 Emerging Technology in Computing, Communication and Electronics (ETCCE), Dhaka, Bangladesh, 21–23 December 2021; pp. 1–7. [Google Scholar]
- Byun, J.W.; Kamra, A.; Bertino, E.; Li, N. Efficient k-Anonymization Using Clustering Techniques. In Proceedings of the 12th International Conference on Database Systems for Advanced Applications, Bangkok, Thailand, 9–12 April 2007; pp. 188–200. [Google Scholar]
- Liu, G.L.; Xiao, H. Privacy protection algorithm for electronic medical records based on sensitive attribute clustering. Chin. J. Digit. Med. 2019, 14, 3. [Google Scholar]
- Cheng, N.N.; Liu, S.B.; Xiong, X.X. A (θ,k)-anonymity model for sensitive attributes protection. J. Zhengzhou Univ. Sci. Ed. 2019, 51, 6. [Google Scholar]
- Domingoferrer, J.; Torra, V. Ordinal, continuous and heterogeneous k-anonymity through microaggregation. Data Mining Knowl. Discov. 2005, 11, 195–212. [Google Scholar] [CrossRef]
- Mao, Q.Y.; Hu, Y. S-kaca anonymous privacy protection based on clustering algorithm. Geomat. Eng. Sci. Wuhan Univ. 2018, 51, 7. [Google Scholar]
- Min-Allah, N.; Qureshi, M.B.; Alrashed, S.; Rana, O.F. Cost efficient resource allocation for real-time tasks in embedded systems. Sustain. Cities Soc. 2019, 48, 101523. [Google Scholar] [CrossRef]
- Lindberg, P.; Leingang, J.; Lysaker, D.; Bilal, K.; Khan, S.U.; Bouvry, P.; Ghani, N.; Min-Allah, N.; Li, J. Comparison and analysis of greedy energy-efficient scheduling algorithms for computational grids. Energy-Effic. Distrib. Comput. Syst. 2012, 1, 189–214. [Google Scholar]
- Zhang, Q.; Ye, A.Y.; Ye, S.H. K-anonymous data privacy protection mechanism based on optimal clustering. J. Comput. Res. Dev. 2022, 59, 11. [Google Scholar]
- Yang, L.; Li, Y. Hybrid k-anonymous feature selection algorithm. Comput. Appl. 2021, 41, 3521. [Google Scholar]
- Kang, H.; Deng, J. Mapping generalization (k,l)-anonymity algorithm for security sharing of medical data. J. Beijing Inf. Sci. Technol. Univ. Nat. Sci. Ed. 2021, 36, 1–8. [Google Scholar]
- Zhang, Y.B.; Zhang, Q.Y.; Yan, Y. A k-anonymous location privacy protection method of dummy based on approximate matching. Int. J. Netw. Secur. 2020, 35, 65–73. [Google Scholar]
- Khan, R.; Tao, X.; Anjum, A.; Kanwal, T.; Maple, C. θ-Sensitive k-Anonymity: An Anonymization Model for IoT based Electronic Health Records. Electronics 2020, 9, 716. [Google Scholar] [CrossRef]
Name | Sex | Age | Code | Disease |
---|---|---|---|---|
Biber | M | 50 | 899356 | flu |
Coco | F | 44 | 899654 | cancer |
Bob | M | 42 | 899232 | HIV |
Lucy | F | 25 | 899898 | cold |
Mick | F | 30 | 899245 | HIV |
Marry | F | 28 | 899575 | fever |
Gender | Age | Code | Disease |
---|---|---|---|
F | [20, 30] | 899 *** | cold |
F | [20, 30] | 899 *** | hiv |
F | [20, 30] | 899 *** | fever |
M | [40, 50] | 899 *** | flu |
F | [40, 50] | 899 *** | cancer |
M | [40, 50] | 899 *** | hiv |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Fan, Y.; Shi, X.; Zhang, S.; Tong, Y. Anonymous Methods Based on Multi-Attribute Clustering and Generalization Constraints. Electronics 2023, 12, 1897. https://doi.org/10.3390/electronics12081897
Fan Y, Shi X, Zhang S, Tong Y. Anonymous Methods Based on Multi-Attribute Clustering and Generalization Constraints. Electronics. 2023; 12(8):1897. https://doi.org/10.3390/electronics12081897
Chicago/Turabian StyleFan, Yunhui, Xiangbo Shi, Shuiqiang Zhang, and Yala Tong. 2023. "Anonymous Methods Based on Multi-Attribute Clustering and Generalization Constraints" Electronics 12, no. 8: 1897. https://doi.org/10.3390/electronics12081897
APA StyleFan, Y., Shi, X., Zhang, S., & Tong, Y. (2023). Anonymous Methods Based on Multi-Attribute Clustering and Generalization Constraints. Electronics, 12(8), 1897. https://doi.org/10.3390/electronics12081897