Abstract

The problem of privacy protection of wearable devices when publishing data can be solved based on the variable-maximum distance average vector. This paper proposes a new weight and sensitivity based variable maximum distance average vector (WSV-MDAV) method aiming to solve the problems that may be contained in the existing privacy protection algorithm. The proposed approach considers the difference of the importance among all the identifiers by setting corresponding weight coefficient W. Given a specific weight to each attribute in the table, we can subsequently get a distance metric based on weight. Similarly, the different sensitivity constraint S for different sensitive attributes is also available for our proposed method. Using the WSV-MDAV algorithm we propose a new privacy protection model for the data publishing of wearable device by introducing the concept of the differential privacy. The numerical results show that the proposed WSV-MDAV algorithm improves the privacy protection performance and reduces the information loss compared to the traditional method.

Highlights

  • Wearable technologies are networked devices that can collect data, track activities, and customize experiences to users’ needs and desires

  • By combining previous distance metric scheme based on weight, we propose the improved WSV-MDAV based on the variable length micro aggregation

  • (2) We introduce the idea of traditional (α, k) anonymous algorithm into micro aggregation algorithm because the sensitive attribute of V-MDAV algorithm is vulnerable to homogeneity attack, background attack and similarity attack, by proposing the calculation based on the sensitivity S of sensitive attributes

Read more

Summary

INTRODUCTION

Wearable technologies are networked devices that can collect data, track activities, and customize experiences to users’ needs and desires. The distance metric in V-MDAV algorithm has problems such as the lack of explicit calculation method, the sensitive attribute being vulnerable to homogeneity attack, background knowledge attack and similarity attack To solve these problems mentioned above, we introduce the concept of weight on the premise that different quasi identifiers may have different importance. The specific research contributions are as follow: (1) A new personalized distance metric method is proposed based on the weight W , taking the personalized needs of different data providers into account as well as the computation of information entropy which considers the distribution of quasi identifier attributes. (2) We introduce the idea of traditional (α, k) anonymous algorithm into micro aggregation algorithm because the sensitive attribute of V-MDAV algorithm is vulnerable to homogeneity attack, background attack and similarity attack, by proposing the calculation based on the sensitivity S of sensitive attributes.

RELATED WORK
A NEW WEIGHTED BASED ON PERSONALIZED DISTANCE METRIC METHOD
VARIABLE LENGTH MICRO AGGREGATION ALGORITHM BASED ON SENSITIVITY
DIFFERENTIAL PRIVACY MODEL
IMPLEMENTATION MECHANISM OF DIFFERENTIAL PRIVACY
DATA PUBLISHING MODEL WITH DIFFERENTIAL PRIVACY
Findings
CONCLUSION
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.