网络与信息安全学报 ›› 2016, Vol. 2 ›› Issue (1): 18-26.doi: 10.11959/j.issn.2096-109x.2016.00021
王姣1,范科峰2,王勇3
修回日期:
2016-01-08
出版日期:
2016-01-01
发布日期:
2016-02-16
作者简介:
王姣(1990-),女,河北石家庄人,桂林电子科技大学硕士生,主要研究方向为工业大数据的安全测评。|范科峰(1978-),男,陕西礼泉人,中国电子技术标准化研究院信息安全研究中心副主任、高级工程师,主要研究方向为信息技术、信息安全领域关键技术及标准化。|王勇(1964-),男,四川阆中人,博士,桂林电子科技大学教授,主要研究方向为信息安全。
基金资助:
Jiao WANG1,Ke-feng FAN2,Yong WANG3
Revised:
2016-01-08
Online:
2016-01-01
Published:
2016-02-16
Supported by:
摘要:
摘要:随着计算机技术的迅速发展,数据越来越多,为了从这些大量数据中获取有用信息,需要对其进行挖掘,然而,在此过程中不免会造成数据相关者隐私的泄露,如何提高数据的安全性、保护有用信息不被外泄变得尤为重要。分析了在数据发布和挖掘过程中若干现有数据隐私保护技术的方法,简述了JTC1 制定的隐私保护相关国际标准,并根据其不同应用领域提出了未来可能的研究方向。为信息安全领域相关的人员提供了一定参考基础。
中图分类号:
王姣,范科峰,王勇. 面向数据发布和挖掘的隐私保护研究进展[J]. 网络与信息安全学报, 2016, 2(1): 18-26.
Jiao WANG,Ke-feng FAN,Yong WANG. Progress of research on privacy protection for data publication and data mining[J]. Chinese Journal of Network and Information Security, 2016, 2(1): 18-26.
[51] | ISO/IEC JTC1/SC27.Information technology-security techniques-privacy framework[S]. |
[52] | ISO/IEC JTC1/SC27.Information technology-security techniques-code of practice for PII protection in public clouds acting as PII processors[S]. |
[53] | ISO/IEC JTC1/SC27.Information technology-security techniques-Privacy capability assessment model[S]. |
[54] | ISO/IEC JTC1/SC27.Information technology-security techniques-privacy impact assessment-methodology[S]. |
[1] | 李国杰, 程学旗 . 大数据研究: 未来科技及经济社会发展的重大战略领域—大数据的研究现状与科学思考[J]. 中国科学院院刊, 2012,27(6). |
LI G J , CHENG X Q . Big data study:a major strategic area-the re-search status of big data and scientific reflection[J]. Bulletin of Chinese Academy of Sciences, 2012,27(6). | |
[2] | CLIFFORD L . Big data[J]. Nature, 2008,455(7209): 1-136. |
[3] | 孟小峰, 慈祥 . 大数据管理:概念、技术与挑战[J]. 计算机研究与发展 2013,50(1): 146-169. |
MENG X F , CI X . Big data management:conception,technology and challenge[J]. Computer Research and Development, 2013,50(1): 146-169. | |
[4] | 官思发, 朝乐门 . 大数据时代信息分析的关键问题、挑战与对策[J]. 图书情报工作, 2015,59(3): 12-18. |
GUAN S F , CHAO L M . The problem,challenge and countermea-sure of the big data information analysis[J]. Library and Informa-tion Service, 2015,59(3): 12-18. | |
[5] | WARREN S D , BRANDEIS L D . The right to privacy[J]. Harvad Law Review, 1973,4(6): 193-220. |
[6] | ADAM N R , WORTMANNJ C . Security control methods for statistical databases: a comparative study[J]. ACM Computing Surveys, 1989,21(4): 515-556. |
[7] | AGRAWAL R , SRIKANT R . Privacy-preserving data mining[J]. Sigmod Record, 2000,29(2): 439-450. |
[8] | CLIFTYON C , KANTARCIOGLU M , VAIDYA J , et al. Tools for privacy preserving distributed data mining[J]. ACM SIGKDD Ex-plorations, 2003,4(2). |
[9] | MCINTYRE S E , MCLNTYRE J . Data swapping: variations on a theme by dalenius and reiss[J]. Lecture Notes in Computer Science, 2004: 14-29. |
[10] | KARGUPTA H , DAS K , LIU K . Multi-party, privacy-preserving distributed data mining using a game theoretic framework[C]// The 11st European conference on Principles and Practice of Knowledge Discovery in Databases. Berlin Heidelberg: Springer-Verlag,c 2007:523-531. |
[11] | XU L , JIANG C X , WANG J , et al. Information security in big data:privacy and data mining[J]. IEEE Access, 2014,2: 1-28. |
[12] | 李晓晔, 孙振龙, 邓佳宾, , 等. 隐私保护技术研究综述[J]. 计算机科学, 2013,40: 199-202. |
LI X H , SUN Z L , DENG J B , et al. Review of privacy protection[J]. Computer Science, 2013,40: 199-202. | |
[13] | KARGUPTA H , DATTA S , WANG Q , et al. On the privacy pre-serving properties of random data perturbation techniques[C]// IEEE International Conference on Data Mining.c 2003: 99. |
[14] | 张鹏, 童云海, 唐世渭, , 等. 一种有效的隐私保护关联规则挖掘方法[J]. 软件学报, 2006,17(8): 1764-1774. |
ZHANG P , TONG Y H , TANG S W , et al. An effective method of digging privacy protection assotionation rule[J]. Journal Software, 2006,17(8): 1764-1774. | |
[15] | ELMAGARMID A K , VERYKIOS V S , SAYGIN Y . Privacy pre-serving association rule mining[C]// Twelfth International Work-shop Research Issues in Data Engineering: Engineering E-Commercr/E-Business Systems. c 2002: 151-158. |
[16] | AGRAWAL R , SRIKANT R . Privacy preserving data mining[J]. ACM Sigmod Record, 2000,29(2): 439-450. |
[17] | 张海涛, 黄慧慧, 徐亮, , 等. 隐私保护数据挖掘研究进展[J]. 计算机应用研究, 2013,30(12): 3529-3535. |
ZHANG H T , HANG H H , XU L , et al. Progress of private protection data mining[J]. Application Research of Computers, 2013,30(12): 3529-3535. | |
[18] | SAYGM Y I , VERYKIOS V S , CLIFTON C . Using unknowns to prevent discovery of association rules[J]. ACM Sigmod Record, 2001,30(4): 45-54. |
[19] | OLIVEIRA S R M , ANE O . Privacy preserving frequent itemset mining[C]// IEEE International Conference on Privacy, Security and Data Mining. c 2002: 43-54. |
[20] | AGGARWAL C C , YU P S , et al. A condensation approach to privacy preserving data mining[M]// 9th International Conference on Extending Ratakase Technology, Heraklion, Crete. Berlin Hei-delberg: Springer,c 2004: 183-199. |
[21] | ESTIVILL V , BRANKOVIC L . Data swapping: balancing privacy against precision in mining for logic rules[J]. Lecture Notes in Computer Science, 1999: 389-398. |
[22] | FORESTI S , PARABOSCHI S , PELOSI G , et al. Protecting access confidentiality with data distribution and swapping[C]// Big Data and Cloud Computing. c 2014: 167-174. |
[23] | SAMARATI P , SWEENEY L . Protecting privacy when disclosing information: K-anonymity and its enforcement through generaliza-tion and suppression[C]// IEEE Symposium on Research in Security and Privacy, Chicago.c 1998. |
[24] | SWEENEY L . K-anoymity: a model for protecting privacy[J]. International Journal of Uncertainty Fuzziness & Knowledge Based Systems, 2002,10(5): 557-570. |
[25] | 杨晓春, 刘向宇, 王斌, , 等. 支持多约束的 K-匿名化方法[J]. 软件学报, 2006,17(5): 1222-1231. |
YANG X C , LIU X Y , WANG B , et al. K-anonymous method of multiple constrains supported[J]. Journals of Software, 2006,17(5): 1222-1231. | |
[26] | MACHANAVAJJHALA A , GEHRKE J , KIFER D , et al L- diver-sity: privacy beyond k-anonymity[C]// IEEE International Confer-ence on Data Engineering.c 2006: 24. |
[27] | 王波, 杨静 . 一种基于逆聚类的个性化隐私匿名方法[J]. 电子学报, 2012,40(5): 883-890. |
WANG B , YANG J . An anonymity privacy method based on invese clustering[J]. Acta Electronica Sinica, 2012,40(5): 883-890. | |
[28] | 刘英华, 杨炳儒, 马楠 , 等. 分布式隐私保护数据挖掘研究[J]. 计算机应用研究 2011,28(10): 3606-3610. |
LIU Y H , TANG B R , MA N , et al. Study of distributed privacy protection[J]. Application Research of Computers, 2011,28(10): 3606-3610. | |
[29] | LI N , LI T , VENKATASUBRAMANIAN S . T-closeness: privacy beyond k-anonymity and l-diversity[C]// IEEE International Con-ference on Data Engineering. c 2007: 106-115. |
[30] | 汤琳, 何丰 . 隐私保护的数据挖掘方法的研究[J]. 计算机技术与发展, 2011,21: 156-159. |
TANG L , HE F . Study of data mining method based on privacy protection[J]. Computer technology and Development, 2011,21: 156-159. | |
[31] | YAO A C . How to generate and exchange secrets[C]// IEEE Sympo-sium on Foundations of Computer Science. c 1986: 162-167. |
[32] | RIVEST R L , ADLEMAN L , DERTOUZOS M L . On data banks and privacy homomorphisms[J]. Foundations of Secure Computa-tions, 1978: 169-179. |
[33] | 钱萍, 吴蒙 . 同态加密隐私保护数据挖掘方法综述[J]. 计算机应用研究, 2011,28(5): 1614-1617. |
QIAN P , WU M . Review of privacy protection data mining based on homomorphic encryption[J]. Application Research of Com-puters, 2011,28(5): 1614-1617. | |
[34] | GENTRY C . Fully homomorphic encryption using ideal lat-tices[C]// Annual ACM Symposium on Theory of Computing.c 2009: 169-178. |
[35] | RIVST R L , SHAMIR A , ADLEMAN L . A method for obtaining digital signatures and public-key cryptosystems[J]. Communica-tions of the ACM, 1978,21: 120-126. |
[36] | PAILLER P . Public-key cryptosystems based on composite degree residuosity classes[J]. Advances in Cryptology -Eurocrypt, 1999,547(1): 223-238. |
[37] | DHAKAR R S , GUPTA A K, , SHARMA P . Modified RSA encryption algorithm (MREA)[C]// IEEE International Conference on Advanced Computing and Communication Technologies,c 2012: 426-429. |
[38] | ZHAN J , MATWIN S , CHANG L . Privacy-preserving collabora-tive association rule mining[J]. Journal of Network & Computer Applications, 2007,30(3): 1216-1227. |
[39] | ZHANG Y , CHEN Q , ZHONG S . Efficient and privacy-preserving min and k-th min computations in mobile sensing systems[J]. IEEE Transactions on Dependable & Secure Computing, 2015: 1. |
[40] | 夏超 . 同态加密技术及其应用研究[D]. 合肥:安徽大学, 2013. |
XIA C . Study of homomorphic encryption technology and applica-tion[D]. Hefei:Anhui University, 2013. | |
[41] | 陈智罡, 王箭, 宋新霞 . 全同态加密研究[J]. 计算机应用研究, 2014,31(6): 1624-1630. |
CHEN Z Z , WANG J , SONG X X . Study of homomorphic encryp-tion[J]. Application Research of Computers, 2014,31(6): 1624-1630. | |
[42] | ZHAN J . Using homomorphic encryption for privacy-preserving collaborative decision tree classification[C]// Computational Intelli-gence and Data Mining.c 2007: 637-645. |
[43] | GE X , YAN L , ZHU J , et al. Privacy-preserving distributed associa-tion rule mining based on the secret sharingtechnique[C]// The 2nd International Conference on IEEE Software Engineering and Data Mining. c 2010: 345-350. |
[44] | 孙吉贵, 刘杰, 赵连宇 . 聚类算法研究[J]. 软件学报 2008,19(1): 48-61. |
SUN J G , LIU J , ZHAO L Y . Study of clustering algorithrm[J]. Journals of Software, 2008,19(1): 48-61. | |
[45] | BIERNACKI C . Initializing EM using the properties of its trajecto-ries in Gaussian mixtures[J]. Statistics & Computing, 2004,14(3): 267-279. |
[46] | BIERNACI C , CELEUX G , GOVAERT G . Choosing starting values for the EM algorithm for getting the highest likelihood in multivariate Gaussian mixture models[J]. Computational Statistics & Data Analysis, 2003,41(3/4): 561-575. |
[47] | LIN X , CLIFTON C , ZHU M . 2005. Privacy-preserving clustering with distributed EM mixture modeling[J]. Knowledge & Informa-tion Systems, 2005,8(1): 68-81. |
[48] | DUNG L T , BAO H T . Privacy preserving EM-based cluster-ing[C]// International Conference on IEEE Computing and Commu-nication Technologies. 2009: 1-7. |
[49] | JHA S , KRUGER L , MCDANIEL P . Privacy Preserving Cluster-ing[C]// 10th European Symposium on Research in Computer Secu-rity, Milan. Berlin Heidelberg: Springer, 2005: 397-417. |
[50] | VAIDYA J , CLIFTON C . Privacy-preserving k-means clustering over vertically partitioned data[C]// Ninth ACM Sigkdd Interna-tional Conference on Knowledge Discovery & Data Mining. c 2003: 206-215. |
[1] | 任奎, 孟泉润, 闫守琨, 秦湛. 人工智能模型数据泄露的攻击与防御研究综述[J]. 网络与信息安全学报, 2021, 7(1): 1-10. |
[2] | 沈剑, 周天祺, 王晨, 杨惠杰. 面向边缘计算的隐私保护密钥分配协议[J]. 网络与信息安全学报, 2021, 7(1): 93-100. |
[3] | 尚菁菁,朱宇佳,刘庆云. 电子邮件安全扩展协议应用分析[J]. 网络与信息安全学报, 2020, 6(6): 69-79. |
[4] | 熊钢,葛雨玮,褚衍杰,曹卫权. 基于跨域协同的网络空间威胁预警模式[J]. 网络与信息安全学报, 2020, 6(6): 88-96. |
[5] | 俞艺涵,付钰,吴晓平. 基于多层模糊综合评估的隐私保护效果评估方法[J]. 网络与信息安全学报, 2020, 6(6): 121-127. |
[6] | 王昊,吴天昊,朱孔林,张琳. 交叉口场景下基于区块链技术的匿名车辆身份认证方案[J]. 网络与信息安全学报, 2020, 6(5): 27-35. |
[7] | 乔康,汤红波,游伟,李海涛. 高效安全的可审计盲混币服务方案[J]. 网络与信息安全学报, 2020, 6(4): 23-36. |
[8] | 张煜,吕锡香,邹宇聪,李一戈. 基于生成对抗网络的文本序列数据集脱敏[J]. 网络与信息安全学报, 2020, 6(4): 109-119. |
[9] | 何贤芒. 基于差分隐私保护技术的多方求和查询方法[J]. 网络与信息安全学报, 2020, 6(3): 14-18. |
[10] | 李少卓,王娜,杜学绘. 按需披露的区块链隐私保护机制[J]. 网络与信息安全学报, 2020, 6(3): 19-29. |
[11] | 赖慧彬,许力,曾雅丽,朱瑞. 基于椭圆曲线的ElGamal型位置隐私保护方案[J]. 网络与信息安全学报, 2020, 6(3): 30-38. |
[12] | 吴炜,刘儿兀,杨昌鑫,王睿. 基于区块链的零知识位置证明系统设计[J]. 网络与信息安全学报, 2020, 6(2): 67-76. |
[13] | 王瑞锦,唐榆程,张巍琦,张凤荔. 基于同态加密和区块链技术的车联网隐私保护方案[J]. 网络与信息安全学报, 2020, 6(1): 46-53. |
[14] | 刘慧,毕仁万,熊金波,赵明烽,金彪,林劼. 移动群智感知中基于雾节点协作的感知用户身份隐私保护[J]. 网络与信息安全学报, 2019, 5(6): 75-84. |
[15] | 吴颖,李璇,金彪,金榕榕. 隐私保护的图像内容检索技术研究综述[J]. 网络与信息安全学报, 2019, 5(4): 14-28. |
阅读次数 | ||||||
全文 |
|
|||||
摘要 |
|
|||||
|