2019
DOI: 10.1016/j.jvcir.2018.12.052
|View full text |Cite
|
Sign up to set email alerts
|

A K-anonymous clustering algorithm based on the analytic hierarchy process

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
8
0
1

Year Published

2020
2020
2022
2022

Publication Types

Select...
7
1

Relationship

0
8

Authors

Journals

citations
Cited by 15 publications
(11 citation statements)
references
References 24 publications
0
8
0
1
Order By: Relevance
“…After receiving the user request, the trusted thirdparty server will first save all information in U client according to the identification number ID gate in U client requested by the user and then find the nearest information point from the server cache according to the real location L of the user in U client to generate the Dirichlet diagram of the same information point. en, according to the location L of the real user, a fake location point is randomly selected from the D block to which it belongs to replace the real user location, and K−1 fake location points are selected from different D for each triangle currently in the triangle list (8) Calculate the triangle circumcircle center and radius (9) if the point lies in the triangle circumcircle then (10) Add three triangle edges to the edge buffer (11) Remove the triangle from the triangle list (12) endif (13) end for (14) Delete all doubly specified edges from the edge buffer, this leaves the edges of the enclosing polygon only (15) Add to the triangle list all triangles formed between the point and the edges of the enclosing polygon (16) end for (17) Remove any triangles from the triangle list that use the super triangle vertices (18) Remove the super triangle vertices from the POIList (19) Connect and get Dirichlet ALGORITHM 1: Dirichlet construction based on POI. 4 Complexity blocks in this Dirichlet diagram in a fully random manner.…”
Section: Generation Rules Of Ttp Server For User Anonymousmentioning
confidence: 99%
See 1 more Smart Citation
“…After receiving the user request, the trusted thirdparty server will first save all information in U client according to the identification number ID gate in U client requested by the user and then find the nearest information point from the server cache according to the real location L of the user in U client to generate the Dirichlet diagram of the same information point. en, according to the location L of the real user, a fake location point is randomly selected from the D block to which it belongs to replace the real user location, and K−1 fake location points are selected from different D for each triangle currently in the triangle list (8) Calculate the triangle circumcircle center and radius (9) if the point lies in the triangle circumcircle then (10) Add three triangle edges to the edge buffer (11) Remove the triangle from the triangle list (12) endif (13) end for (14) Delete all doubly specified edges from the edge buffer, this leaves the edges of the enclosing polygon only (15) Add to the triangle list all triangles formed between the point and the edges of the enclosing polygon (16) end for (17) Remove any triangles from the triangle list that use the super triangle vertices (18) Remove the super triangle vertices from the POIList (19) Connect and get Dirichlet ALGORITHM 1: Dirichlet construction based on POI. 4 Complexity blocks in this Dirichlet diagram in a fully random manner.…”
Section: Generation Rules Of Ttp Server For User Anonymousmentioning
confidence: 99%
“…is method, however, does not consider the effect of l(3/4) diversity on k-anonymity, which is vulnerable to continuous query attacks. Literature [12] proposed a k-anonymity algorithm based on the analytic hierarchy process; in the clustering process, the method always selects the record with the smallest distance to add and individually controls the clustering according to the K value to achieve the equivalent class, but when the k-anonymity area formed in densely populated places is small, the attacker can still infer the approximate location of the user. It can be seen that the process of generating anonymous regions from the anonymous space is the most vulnerable to attack by attackers.…”
Section: Introductionmentioning
confidence: 99%
“…Tidak hanya data terstruktur yang perlu dilakukan anonimisasi, seperti pada artikel [7] yang menerapkan K-Anonymity berbasis MapReduce untuk melakukan anonimisasi pada big data dan berhasil mengurangi durasi pemrosesan pada big data. Sedangkan artikel [8] telah mengembangkan K-Anonymity berbasis analytic hierarchy process yang berhasil menekan tingkat informasi yang hilang (information loss) pada hasil anonimisasi.…”
Section: Pendahuluanunclassified
“…At present, many achievements have been made in the research for trajectory privacy-preserving, which can be divided into the following three categories: Clustering-based Method [18]- [22], Perturbation-based Method [23]- [27] and Suppression-based Method [28]- [30].…”
Section: Related Workmentioning
confidence: 99%
“…Clustering-based Method is primary privacy-preserving methods, which defines a similarity measure between tra-jectories, and then selects k similar trajectories to form an anonymous group, the probability of identify the target user is equal to 1 k . k-anonymity [18] is the key technology of Clustering-based Method. To attain k-anonymity in trajectory privacy protection, for example, Abul et al in [19] first characterize the (k, δ)-anonymity problem and propose a greedy algorithm based on clustering and enhanced with ad hoc pre-processing and outlier removal techniques.…”
Section: Related Workmentioning
confidence: 99%