Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Filters








5,870 Hits in 5.8 sec

A Density-based Clustering Method for K-anonymity Privacy Protection

Jie Liu, Shoulin Yin, Hang Li, Lin Teng
2017 Journal of Information Hiding and Multimedia Signal Processing  
In order to prevent sensitive information leakage in the cloud storage, we propose a density-based clustering method for K-anonymity privacy protection.  ...  The experimental results show that the new algorithm can effectively realize K-anonymity privacy protection.  ...  In this paper, we adopt density-based clustering method for K-anonymity privacy protection. The data will be aggregated as K clusters.  ... 
dblp:journals/jihmsp/LiuYLT17 fatcat:bqqyapdznbbvrpvhadeb3zibsq

Classification via Clustering for Anonym zed Data

Sridhar Mandapati, Raveendra Babu Bhogapathi, M.V.P.C.Sekhara Rao
2014 International Journal of Computer Network and Information Security  
The accuracy of classification via clustering is evaluated using Kmeans, Expectation-Maximization (EM) and Density based clustering methods.  ...  The aim of this study is to investigate the performance of different clustering methods for the diabetic data set and to compare the efficiency of privacy preserving mining.  ...  The accuracy of classification via clustering is evaluated using K-means, EM, and Density based clustering methods.  ... 
doi:10.5815/ijcnis.2014.03.07 fatcat:d6z3ep5hsjc2bicqbupimo7dim

Enhanced Clustering Based OSN Privacy Preservation to Ensure k-Anonymity, t-Closeness, l-Diversity, and Balanced Privacy Utility

Rupali Gangarde, Amit Sharma, Ambika Pawar
2023 Computers Materials & Continua  
The threshold value is determined based on the supplied OSN data of edges, nodes, and user attributes. Clusters are k-anonymized with multiple graph properties by a novel one-pass algorithm.  ...  After achieving the k-anonymity of clusters, optimization was performed to achieve all privacy models, such as k-anonymity, t-closeness, and l-diversity.  ...  Funding Statement: The authors received no specific funding for this study. Conflicts of Interest: The authors declare they have no conflicts of interest to report regarding the present study.  ... 
doi:10.32604/cmc.2023.035559 fatcat:fzkathwff5et3gezgktxapg73y

Mapping Health Data: Improved Privacy Protection With Donut Method Geomasking

Kristen H. Hampton, Molly K. Fitch, William B. Allshouse, Irene A. Doherty, Dionne C. Gesink, Peter A. Leone, Marc L. Serre, William C. Miller
2010 American Journal of Epidemiology  
A major challenge in mapping health data is protecting patient privacy while maintaining the spatial resolution necessary for spatial surveillance and outbreak identification.  ...  Results show that the donut method provides a consistently higher level of privacy protection with a minimal decrease in cluster detection performance, especially in areas where the risk to individual  ...  Privacy protection The k-anonymity metric was also used to measure privacy protection performance.  ... 
doi:10.1093/aje/kwq248 pmid:20817785 pmcid:PMC2984253 fatcat:7usvybhm7bc4ro4qe5p5rlbrqi

A Strategy of Cluster-Based Distributed Location Service

Peng Wang, Jing Yang, Jianpei Zhang
2019 Mobile Information Systems  
In the proposed strategy, the density-first clustering method was used to establish location information profiles for users, and neighboring user groups satisfied the (k, d) anonymous model.  ...  A new strategy of cluster-based distributed location service was proposed to solve communication bottlenecks and vulnerability in centralized system structure location service.  ...  Based on the k-anonymous privacy protection method, the (k, d) privacy protection model is designed for providing high-quality and personalized location service and ensuring the user's location privacy  ... 
doi:10.1155/2019/2739104 fatcat:p5duoisdlzhexagcd3pybbzdda

Privacy Preservation in Online Social Networks Using Multiple-Graph-Properties-Based Clustering to Ensure k-Anonymity, l-Diversity, and t-Closeness

Rupali Gangarde, Amit Sharma, Ambika Pawar, Rahul Joshi, Sudhanshu Gonge
2021 Electronics  
This study proposes a novel method that effectively anonymizes OSNs using multiple-graph-properties-based clustering.  ...  Furthermore, the clusters ensure improved k-anonymization by a novel one-pass anonymization algorithm to address l-diversity and t-closeness privacy requirements.  ...  Acknowledgments: We would like to thank Symbiosis International (Deemed University) for providing research facilities. Conflicts of Interest: The authors declare no conflict of interest.  ... 
doi:10.3390/electronics10222877 fatcat:rd3hljolwjh5jmv67duntcnq5a

A Dynamic Privacy Protection Mechanism for Spatiotemporal Crowdsourcing

Tianen Liu, Yingjie Wang, Zhipeng Cai, Xiangrong Tong, Qingxian Pan, Jindong Zhao
2020 Security and Communication Networks  
Therefore, this paper proposes a spatiotemporal privacy protection (STPP) method based on dynamic clustering methods to solve the privacy protection problem for crowd participants in spatiotemporal crowdsourcing  ...  Firstly, the working principles of a dynamic privacy protection mechanism are introduced. Then, based on k-anonymity and l-diversity, the spatiotemporal sensitive data are anonymized.  ...  In [26] , a k-anonymous location privacy protection method based on coordinate transformation was proposed for the problem that the third-party truthful server (TTP) was often untruthful in real life  ... 
doi:10.1155/2020/8892954 fatcat:g4hypqfz2jgr3nzjdlbp2z3kom

Adaptive areal elimination (AAE): A transparent way of disclosing protected spatial datasets

Ourania Kounadi, Michael Leitner
2016 Computers, Environment and Urban Systems  
The masking methods are evaluated for preserving a predefined K-anonymity and the spatial characteristics of the original points.  ...  The masking process displaces confidential locations to protect individual privacy while maintaining a fine level of spatial resolution.  ...  Lampoltshammer (Salzburg University of Applied Sciences) and Dražen Odobašić (University of Zagreb) for their technical support.  ... 
doi:10.1016/j.compenvurbsys.2016.01.004 fatcat:x3drdtwcgngu3cpmjqewycqmce

Differentially Private Timestamps Publishing in Trajectory

Liang Yan, Hao Wang, Zhaokun Wang, Tingting Wu, Wandi Fu, Xu Zhang
2023 Electronics  
To solve this problem, in this paper, we first propose a k-anonymity-based mechanism to hide the user's specific time segment during a single day, and then propose an optimized truncated Laplacian mechanism  ...  The time data after secondary processing are fuzzy and uncertain, which not only protects the privacy of the user's geographical location from the time dimension but also retains a certain value of data  ...  Preliminaries k-Anonymity The k-anonymity privacy protection is based on generalization and suppression.  ... 
doi:10.3390/electronics12020361 fatcat:yqmf3heal5aszpntmn66e6dcb4

Research on Privacy Protection Technology of Mobile Social Network Based on Data Mining under Big Data

Jiawen Du, Yong Pi, Thippa Reddy G
2022 Security and Communication Networks  
Therefore, it is of great significance to study data publishing, data mining methods based on differential privacy protection, and their application in social networks.  ...  Using differential privacy protection methods in social networks can effectively protect users' privacy information in data publishing and data mining.  ...  Literature [25] constructs K anonymity model for path privacy, and the construction method is to modify different types of edges based on greedy ideas.  ... 
doi:10.1155/2022/3826126 fatcat:6h6smtlj6zc3zfvrpc3iefstzu

Encryption based Privacy Preservation on Big Data using Dynamic Data Encryption Strategy

Johnny Antony P
2019 International Journal for Research in Applied Science and Engineering Technology  
There are many algorithms available for clustering the big data. This section focus on the density based clustering algorithms and its related works.  ...  This article represents a concern about data privacy and suggests a novel data encryption approach known as Dynamic Data Encryption Strategy (DDES).  ...  Privacy methods like k-anonymity use generalization/suppression techniques to hide an individual's identifiable information [10] .  ... 
doi:10.22214/ijraset.2019.6047 fatcat:rthpdddtejfphp3oyef27wnzuy

Privacy Preservation on Big Data using Efficient Privacy Preserving Algorithm

Johnny Antony P
2019 International Journal for Research in Applied Science and Engineering Technology  
In this article, we propose anonymization method to protect privacy of data during big data processing.  ...  In this article, we analyze a method of hiding sensitive information on big data by reconstruct a dataset according to the anonymization technique applied to clustered data.  ...  PRIVACY PRESERVATION TECHNIQUES In privacy preserving data mining and data publishing, protection of privacy is achieved using Anonymization and Cryptography, among which k-anonymity and k-anonymity based  ... 
doi:10.22214/ijraset.2019.6048 fatcat:3iywdjtajbfj7jcxsgpml7lzre

Privacy risk in GeoData: A survey [article]

Mahrokh Abdollahi Lorestani, Thilina Ranbaduge, Thierry Rakotoarivelo
2024 arXiv   pre-print
In this survey, we analyse different geomasking techniques that have been proposed to protect the privacy of individuals in geodata.  ...  The exposure of location data constitutes a significant privacy risk to users as it can lead to de-anonymisation, the inference of sensitive information, and even physical threats.  ...  Figure 7 illustrates how original k-means clustering (left plot) and how differential privacy based k-means clustering (right plot) protects location privacy.  ... 
arXiv:2402.03612v1 fatcat:ifv4c2tag5clnn2xh6hm3c5r4a

Research on Location Privacy Protection of Dynamic Anonymous Domain Based on Grid User Density

Ya-lin MIAO, Huan-huan JIA, Yang ZHANG, Xue-min LIU, Tian-tian JI
2019 DEStech Transactions on Engineering and Technology Research  
To solve this problem, this paper proposes location privacy protection method for dynamic anonymous domain based on grid user density, which can shrink and expand anonymous domain reasonably on the basis  ...  The existing location anonymity algorithms do not consider the distribution of user density in the region.  ...  We thank senior engineer Yilong Xiao for excellent technical support and valueable discussion.  ... 
doi:10.12783/dtetr/amsms2019/31868 fatcat:qkfghd4qxzfajdvv2uadycjapu

Interchange-based Privacy Protection for Publishing Trajectories

Shuai Wang, Chunyi Chen, Guijie Zhang, Yu Xin
2019 IEEE Access  
Before trajectories for data mining are published, they need to be processed to protect the privacy of the trajectories' bodies. In this paper, a method for such privacy protection is proposed.  ...  The method treats the trajectory points as the privacy protection object.  ...  The privacy protection methods based on clustering trajectories cause serious information loss.  ... 
doi:10.1109/access.2019.2942720 fatcat:ztfbd47zmvhu5li4vsi5b7wx7i
« Previous Showing results 1 — 15 out of 5,870 results