Context The events of disclosure of sensitive information: 1 Privacy disclosure of search records of AOL; The identifier The data of one search of search records engines user
Context The events of disclosure of sensitive information: ① Privacy disclosure of search records of AOL; The data of search records The identifier of one search engines user
Context The events of disclosure of sensitive information: ② Users'comment data for movies in Netflix ③ Public Internet Movies Database(IMDB): IMDB Users'Information about Browsing movies in Netflix Website
Context The events of disclosure of sensitive information: ② Users’ comment data for movies in Netflix ③ Public Internet Movies Database(IMDB); IMDB Users’ Information about Browsing movies in Netflix Website
一P 2.Mechanisms of Privacy Preserving
2. Mechanisms of Privacy Preserving
(1)k-anonymity Generalization for values of sensitive attributes 数据:<邮编,出生日期,性别,疾病> 特点 原数据 <02138,1945年7月31日,男,糖尿病> 对应州长一人 泛化后 <021**,1940-1950年生,男,糖尿病> 可以对应多人 Vulnerability: ◆Homogeneity(-致性)attack The background knowledge attack
(1) k-anonymity • Generalization for values of sensitive attributes Vulnerability: Homogeneity(一致性) attack The background knowledge attack
The extension of k-anonymity 。l-diversity 。t-closeness 。(a,k)anonymity ·m-invariance Attack for these mechanisms: √Composition attack √DeFinetti attack YForeground knowledge
The extension of k-anonymity • l-diversity • t-closeness • (α, k) anonymity • m-invariance Attack for these mechanisms: Composition attack DeFinetti attack Foreground knowledge