2019
DOI: 10.1109/access.2019.2947233
|View full text |Cite
|
Sign up to set email alerts
|

Towards Attack and Defense Views to K-Anonymous Using Information Theory Approach

Abstract: Ensuring multimedia content security is one of the main targets to solve multimedia information security problems and k-anonymous model is a classic and effective model to protect personal information when we publish multimedia data. The k-anonymous security with different k values has always been a hot topic of research, and there is no specific quantitative method for k-anonymous model security without considering any application scenarios or assumptions. In this paper, we give a quantitative method for the … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
5

Citation Types

0
6
0

Year Published

2020
2020
2022
2022

Publication Types

Select...
5
2

Relationship

2
5

Authors

Journals

citations
Cited by 8 publications
(6 citation statements)
references
References 25 publications
0
6
0
Order By: Relevance
“…Subsequently, Li et al 27 extended the one‐to‐one rational commission calculation to the one‐to‐many rational delegating computation. In addition, Liu et al 28 utilized mutual information to obtain the optimal interval of the k $k$ value under the k $k$‐anonymous model. However, in these schemes, the researcher converts the two or more parties' protocol into a communication problem between players.…”
Section: Introductionmentioning
confidence: 99%
“…Subsequently, Li et al 27 extended the one‐to‐one rational commission calculation to the one‐to‐many rational delegating computation. In addition, Liu et al 28 utilized mutual information to obtain the optimal interval of the k $k$ value under the k $k$‐anonymous model. However, in these schemes, the researcher converts the two or more parties' protocol into a communication problem between players.…”
Section: Introductionmentioning
confidence: 99%
“…At the same time, these methods will reduce data accuracy and data availability, leading to deviation of the location-participation aggregated calculation results and lower data service quality of MCS. At present, most researches about spatial sensing privacy protection mainly focus on decentralized location privacy protection schemes, which fail to guarantee the application requirements of sensing data aggregation analysis [10,11]. erefore, we focus on two main problems: one is how to carry out ciphertext computing in spatial sensing computing service more efficiently, and the other is how to realize MCS architecture of homomorphic encryption and decryption operation without loss of spatial positioning accuracy.…”
Section: Introductionmentioning
confidence: 99%
“…Therefore, the privacy protection of social IoT users should also be analyzed from these two aspects. At present, from the technical perspective, user privacy is protected mainly through anonymity [20,21], differential privacy [22,23], network access control [24,25], and ecosystem [26] in social IoT.…”
Section: Introductionmentioning
confidence: 99%
“…Anonymity protection [20] hides private data in a data block so that other users are incapable of associating a user's real identity information with the collected data blocks. This is also a common problem of anonymous protection schemes, and it is difficult to defend against background knowledge attacks.…”
Section: Introductionmentioning
confidence: 99%