酷果生鲜-校园生鲜电商平台的设计与开发外文翻译资料

 2022-08-06 10:08

Research on privacy preserving for database application

Abstract:

As the emergence and development of database applications such as data publishing and data mining,a challenge to the database community is to preserve data privacy and prevent sensitive information from disclosure. rivacy-preserving techniques should be conducive to the applications while preserving data privacy.Based on different principles,various privacy-preser-ving techniques are developed,such as distortion,encryption and limited distribution.This paper surveys the state of the art of privacy preservation techniques for database applications. The mechanisms and characteristics of various techniques are described,while focus is put on data an-onymization,which is a hot topic in the field.Following a comprehensive comparison and analysis of existing techniques,future research directions are highlighted.

Introduction:

Data mining and data dissemination are two important aspects of the current database application. On the one hand, data mining and knowledge discovery plays a very important role in various fields. The purpose of data mining is to extract the potential and valuable knowledge from large amounts of data (model or rules). The traditional data mining technology in the discovery of knowledge, but also to the data privacy threat. For example, the Centers for Disease Control and medical institutions need to collect case information, in order to prevent and control the disease. In this process, the traditional data mining technology will inevitably expose sensitive data (such as 'patient of disease'). These sensitive data is the data owner (medical institutions, patients do not want to be exposed). On the other hand, the data is released data show to the user directly. In a variety of data dissemination applications, if not take data protection measures appropriate data release, may cause leakage of sensitive data, so as to bring harm to the data owner. For instance, the company released the product information, or the listed company issued financial reports, if not released data were carefully screened, will give business the competitor with the opportunity. So, how to protect the privacy of the data in a variety of database applications, in recent years become a hot academic research. There is privacy protection technology in order to solve the above problems. Specifically, the implementation of data privacy protection is mainly about the following two aspects:

(1) how to ensure that the application process does not disclose privacy;

(2) application how to improve data. At present, the research work in the field of privacy protection is mainly focused on how to design privacy protection principles and algorithms to better achieve the balance between the two. This paper is based on the database application, the latest progress of privacy protection technology are reviewed. A basic definition of privacy measurement and research direction of research background; on the other hand, the main technology in this field were described, in the specific application, advantages and disadvantages of the technology scope are analyzed, which focuses on the research hot point: 'anonymise'. Then on the basis of these two aspects of privacy protection technology were compared and analyzed. The application of privacy protection technology in the database, mainly concentrated in the 'data mining' and 'anonymous' of the two major areas, therefore At the same time, this paper introduces the specific privacy technology, and will focus on the application of the technology in related fields

Privacy and privacy metrics:

1 definition of privacy

Simply speaking, privacy is personal, institutions and other entities do not want to be known to the outside world. In the specific application, privacy is the sensitive information of data owners do not want to be disclosed, including sensitive data and characteristic data representation. We usually say that privacy sensitive data, such as personal salary, the patients records, the companys financial information. But as for the different data and the data owner, the definition of privacy will vary. For example the conservative patients will see disease information for privacy, and open the patient but not regarded as privacy. In general, the owner of privacy in terms of privacy can be divided into two categories:

(1) personal privacy (individual privacy [10]): any particular person or can confirm and can confirm the person, but people do not want to be exposed to the information, are called personal privacy, such as ID number, medical records.

(2) (corporate Privacy): common privacy privacy includes not only the common personal privacy, also contains all individuals showed but not exposed. Such as company employees, the average salary salary distribution and other information.

2 privacy metrics

The protective effect of data privacy by an attacker to disclose the amount of reflection of privacy. Existing privacy metrics can be unified with the 'risk disclosure' (disclosure risk) to describe the risk disclosure. According to the said as attackers released data and other background knowledge (back-ground knowledge) may disclose privacy probability. Usually, on privacy the background data of the more knowledge, the greater the risk disclosure. If s said sensitive data, event 5. An attacker with the help of background knowledge K to expose sensitive data s, the disclosure risk R (s, K) as

r(s,K)=P,(SI)

The data set, the data owner if the final release of all sensitive data D data sets the disclosure risk is less than the threshold of a, a, [o, 1], said the disclosure of data sets to risk such as static data release principle of Z - diversity guarantee issued risk disclosure of data sets of less than 1 / 1, dynamic the principle of M - Invari

剩余内容已隐藏,支付完成后下载完整资料


英语译文共 3 页,剩余内容已隐藏,支付完成后下载完整资料


资料编号:[254792],资料为PDF文档或Word文档,PDF文档可免费转换为Word

原文和译文剩余内容已隐藏,您需要先支付 30元 才能查看原文和译文全部内容!立即支付

以上是毕业论文外文翻译,课题毕业论文、任务书、文献综述、开题报告、程序设计、图纸设计等资料可联系客服协助查找。