ImageVerifierCode 换一换
格式:DOCX , 页数:15 ,大小:20.69KB ,
资源ID:13179127      下载积分:3 金币
快捷下载
登录下载
邮箱/手机:
温馨提示:
快捷下载时,用户名和密码都是您填写的邮箱或者手机号,方便查询和重复下载(系统自动生成)。 如填写123,账号就是123,密码也是123。
特别说明:
请自助下载,系统不会自动发送文件的哦; 如果您已付费,想二次下载,请登录后访问:我的下载记录
支付方式: 支付宝    微信支付   
验证码:   换一换

加入VIP,免费下载
 

温馨提示:由于个人手机设置不同,如果发现不能下载,请复制以下地址【https://www.bdocx.com/down/13179127.html】到电脑端继续下载(重复下载不扣费)。

已注册用户请登录:
账号:
密码:
验证码:   换一换
  忘记密码?
三方登录: 微信登录   QQ登录  

下载须知

1: 本站所有资源如无特殊说明,都需要本地电脑安装OFFICE2007和PDF阅读器。
2: 试题试卷类文档,如果标题没有明确说明有答案则都视为没有答案,请知晓。
3: 文件的所有权益归上传用户所有。
4. 未经权益所有人同意不得将文件中的内容挪作商业或盈利用途。
5. 本站仅提供交流平台,并不能对任何下载内容负责。
6. 下载文件中如有侵权或不适当内容,请与我们联系,我们立即纠正。
7. 本站不保证下载资源的准确性、安全性和完整性, 同时也不承担用户因使用这些下载资源对自己和他人造成任何形式的伤害或损失。

版权提示 | 免责声明

本文(大数据外文翻译参考文献综述文档格式.docx)为本站会员(b****1)主动上传,冰豆网仅提供信息存储空间,仅对用户上传内容的表现方式做保护处理,对上载内容本身不做任何修改或编辑。 若此文所含内容侵犯了您的版权或隐私,请立即通知冰豆网(发送邮件至service@bdocx.com或直接QQ联系客服),我们立即给予删除!

大数据外文翻译参考文献综述文档格式.docx

1、大数据外文翻译参考文献综述#大数据外文翻译参考文献综述#(文档含中英文对照即英文原文和中文翻译)#原文:#Data Mining and Data Publishing#Datamining is theextractionof vastinteresting patternsor knowledgefromhugeamountofdata.Theinitialideaof privacy-preserving data mining PPDM was to extend traditional data mining techniques to work with the data modi

2、fied to mask sensitive information. The key issues were how to modify the data and how to recover the data mining result from the modified data. Privacy-preserving data mining considers the problem of running data mining algorithms on confidential data that is not supposed to be revealed even to the

3、 party#running the algorithm. In contrast, privacy-preserving data publishing (PPDP) may not necessarily be tied to a specific data mining task, and the data mining task may be unknown at the time of data publishing. PPDP studies how to transform raw data into a version that is immunized against pri

4、vacy attacks but that still supports effective data mining tasks. Privacy-preserving for both data mining (PPDM) and data publishing (PPDP) has become increasingly popular because it allows sharing of privacy sensitive data for analysis purposes. One well studied approach is the k-anonymity model 1

5、which in turn led to other models such as confidence bounding, l-diversity, t-closeness, (,k)-anonymity, etc. In particular, all known mechanisms try to minimize information loss and such an attempt provides a loophole for attacks. The aim of this paper is to present a survey for most of the common

6、attacks techniques for anonymization-based PPDM &# PPDP and explain their effects on Data Privacy.#Although data mining is potentially useful, many data holders are reluctant to provide their data for data mining for the fear of violating individual privacy. In recent years, study has been made to e

7、nsure that the sensitive information of individuals cannot be identified easily.#Anonymity Models, k-anonymization techniques have been the#focus of intense research in the last few years. In order to ensure anonymization of data while at the same time minimizing the information#loss resulting from

8、data modifications, everal extending models are proposed, which are discussed as follows.#1.k-Anonymity#k-anonymity is one of the most classic models, which technique that prevents joining attacks by generalizing and/or suppressing portions of the released microdata so that no individual can be uniq

9、uely distinguished from a group of size k. In the k-anonymous tables, a data set is k-anonymous (k 1) if each record in the data set is in- distinguishable from at least (k . 1) other records within the same data set. The larger the value of k, the better the privacy is protected. k-anonymity can en

10、sure that individuals cannot be uniquely identified by linking attacks.#2. Extending Models#Since k-anonymity does not provide sufficient protection against attribute disclosure. The notion of l-diversity attempts to solve this problemby requiringthateachequivalenceclasshasatleastl well-represented

11、value for each sensitive attribute. The technology of l-diversity has some advantages than k-anonymity. Because k-anonymity dataset permits strong attacks due to lack of diversity in the sensitive attributes. In this model, an equivalence class is said to have l-diversity if there are at least l wel

12、l-represented value for the sensitive attribute. Because there are semantic relationships among the attribute values, and differentvalueshaveverydifferentlevelsofsensitivity.After#anonymization, in any equivalence class, the frequency (in fraction) of a sensitive value is no more than .#3. Related R

13、esearch Areas#Several polls show that the public has an in- creased sense of privacy loss. Since data mining is often a key component of information systems, homeland security systems, and monitoring and surveillance systems, it gives a wrong impression that data mining is a technique for privacy in

14、trusion. This lack of trust has become an obstacle to the benefit of the technology. For example, the potentially beneficial data mining re- search project, Terrorism Information Awareness (TIA), was terminated by the US Congress due to its controversial procedures of collecting, sharing, and analyz

15、ing the trails left by individuals. Motivated by the privacy concerns on data mining tools, a research area called privacy-reserving data mining (PPDM) emerged in 2000. The initial idea of PPDM was to extend traditional data mining techniques to work with the data modified to mask sensitive informat

16、ion. The key issues were how to modify the data and how to recover thedata mining result from the modified data.#The solutions were often tightly coupled with the data mining algorithms under consideration. In contrast, privacy-preserving data publishing (PPDP) may not necessarily tie to a specific data mining task, and the data mining task is sometimes unknown at the tim

copyright@ 2008-2022 冰豆网网站版权所有

经营许可证编号:鄂ICP备2022015515号-1