{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2025,5,2]],"date-time":"2025-05-02T14:32:27Z","timestamp":1746196347047,"version":"3.37.3"},"reference-count":38,"publisher":"MDPI AG","issue":"3","license":[{"start":{"date-parts":[[2023,1,31]],"date-time":"2023-01-31T00:00:00Z","timestamp":1675123200000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/creativecommons.org\/licenses\/by\/4.0\/"}],"funder":[{"name":"Public Welfare Technology Application and Research Projects of Zhejiang Province of China","award":["LGF22F020006"]},{"name":"\u201cLing Yan\u201d Research and Development Project of Science and Technology Department of Zhejiang Province of China","award":["2022C03122"]}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":["Sensors"],"abstract":"Currently, a significant focus has been established on the privacy protection of multi-dimensional data publishing in various application scenarios, such as scientific research and policy-making. The K-anonymity mechanism based on clustering is the main method of shared-data desensitization, but it will cause problems of inconsistent clustering results and low clustering accuracy. It also cannot defend against several common attacks, such as skewness and similarity attacks at the same time. To defend against these attacks, we propose a K-anonymity privacy protection algorithm for multi-dimensional data against skewness and similarity attacks (KAPP) combined with t-closeness. Firstly, we propose a multi-dimensional sensitive data clustering algorithm based on improved African vultures optimization. More specifically, we improve the initialization, fitness calculation, and solution update strategy of the clustering center. The improved African vultures optimization can provide the optimal solution with various dimensions and achieve highly accurate clustering of the multi-dimensional dataset based on multiple sensitive attributes. It ensures that multi-dimensional data of different clusters are different in sensitive data. After the dataset anonymization, similar sensitive data of the same equivalence class will become less, and it eventually does not satisfy the premise of being theft by skewness and similarity attacks. We also propose an equivalence class partition method based on the sensitive data distribution difference value measurement and t-closeness. Namely, we calculate the sensitive data distribution\u2019s difference value of each equivalence class and then combine the equivalence classes with larger difference values. Each equivalence class satisfies t-closeness. This method can ensure that multi-dimensional data of the same equivalence class are different in multiple sensitive attributes, and thus can effectively defend against skewness and similarity attacks. Moreover, we generalize sensitive attributes with significant weight and all quasi-identifier attributes to achieve anonymous protection of the dataset. The experimental results show that KAPP improves clustering accuracy, diversity, and anonymity compared to other similar methods under skewness and similarity attacks.<\/jats:p>","DOI":"10.3390\/s23031554","type":"journal-article","created":{"date-parts":[[2023,2,1]],"date-time":"2023-02-01T06:36:59Z","timestamp":1675233419000},"page":"1554","source":"Crossref","is-referenced-by-count":17,"title":["K-Anonymity Privacy Protection Algorithm for Multi-Dimensional Data against Skewness and Similarity Attacks"],"prefix":"10.3390","volume":"23","author":[{"given":"Bing","family":"Su","sequence":"first","affiliation":[{"name":"School of Computer and Artificial Intelligence, Changzhou University, Changzhou 213164, China"}]},{"given":"Jiaxuan","family":"Huang","sequence":"additional","affiliation":[{"name":"School of Computer and Artificial Intelligence, Changzhou University, Changzhou 213164, China"}]},{"ORCID":"https:\/\/orcid.org\/0000-0003-3571-5375","authenticated-orcid":false,"given":"Kelei","family":"Miao","sequence":"additional","affiliation":[{"name":"College of Information Science and Technology, Zhejiang Shuren University, Hangzhou 310015, China"}]},{"ORCID":"https:\/\/orcid.org\/0000-0001-7437-0926","authenticated-orcid":false,"given":"Zhangquan","family":"Wang","sequence":"additional","affiliation":[{"name":"College of Information Science and Technology, Zhejiang Shuren University, Hangzhou 310015, China"}]},{"given":"Xudong","family":"Zhang","sequence":"additional","affiliation":[{"name":"College of Information Science and Technology, Zhejiang Shuren University, Hangzhou 310015, China"}]},{"ORCID":"https:\/\/orcid.org\/0000-0001-5232-7556","authenticated-orcid":false,"given":"Yourong","family":"Chen","sequence":"additional","affiliation":[{"name":"College of Information Science and Technology, Zhejiang Shuren University, Hangzhou 310015, China"}]}],"member":"1968","published-online":{"date-parts":[[2023,1,31]]},"reference":[{"key":"ref_1","doi-asserted-by":"crossref","first-page":"381","DOI":"10.1016\/j.ins.2022.05.040","article-title":"Data anonymization evaluation for big data and IoT environment","volume":"605","author":"Ni","year":"2022","journal-title":"Inf. Sci."},{"key":"ref_2","doi-asserted-by":"crossref","first-page":"146","DOI":"10.1186\/s13638-021-02018-x","article-title":"Miner revenue optimization algorithm based on Pareto artificial bee colony in blockchain network","volume":"1","author":"Chen","year":"2021","journal-title":"EURASIP J. Wirel. Commun. Netw."},{"key":"ref_3","doi-asserted-by":"crossref","first-page":"309","DOI":"10.1007\/s11761-021-00315-3","article-title":"Privacy protection in government data sharing: An improved LDP-based approach","volume":"15","author":"Piao","year":"2021","journal-title":"Serv. Oriented Comput. Appl."},{"key":"ref_4","doi-asserted-by":"crossref","first-page":"1","DOI":"10.1016\/j.ins.2022.09.004","article-title":"A decision-support framework for data anonymization with application to machine learning processes","volume":"613","author":"Caruccio","year":"2022","journal-title":"Inf. Sci."},{"doi-asserted-by":"crossref","unstructured":"Zhang, Y., Chen, Y., Miao, K., Ren, T., Yang, C., and Han, M. (2022). A novel data-driven evaluation framework for fork after with-holding attack in blockchain systems. Sensors, 22.","key":"ref_5","DOI":"10.3390\/s22239125"},{"key":"ref_6","doi-asserted-by":"crossref","first-page":"102874","DOI":"10.1016\/j.cose.2022.102874","article-title":"Background knowledge attacks in privacy-preserving data publishing models","volume":"122","author":"Desai","year":"2022","journal-title":"Comput. Secur."},{"key":"ref_7","doi-asserted-by":"crossref","first-page":"100048","DOI":"10.1016\/j.hcc.2021.100048","article-title":"A survey on blockchain systems: Attacks, defenses, and privacy preservation","volume":"2","author":"Chen","year":"2022","journal-title":"High-Confid. Comput."},{"key":"ref_8","first-page":"195","article-title":"Survey on privacy protection in non-aggregated data sharing","volume":"42","author":"Li","year":"2021","journal-title":"J. Commun."},{"doi-asserted-by":"crossref","unstructured":"Lin, J., and Wei, M. (2008, January 29). An efficient clustering method for k-anonymization. Proceedings of the 2008 International Workshop on Privacy and Anonymity in Information Society, Nantes, France.","key":"ref_9","DOI":"10.1145\/1379287.1379297"},{"doi-asserted-by":"crossref","unstructured":"Khan, R., Tao, X., Anjum, A., Tehsin, K., Sair, U., Abid, K., Waheed, U., and Carsten, M. (2020). \u03b8-sensitive k-anonymity: An anonymization model for iot based electronic health records. Electronics, 9.","key":"ref_10","DOI":"10.3390\/electronics9050716"},{"key":"ref_11","doi-asserted-by":"crossref","first-page":"196","DOI":"10.1016\/j.cose.2017.09.014","article-title":"An efficient privacy mechanism for electronic health records","volume":"72","author":"Anjum","year":"2018","journal-title":"Comput. Secur."},{"key":"ref_12","doi-asserted-by":"crossref","first-page":"86979","DOI":"10.1109\/ACCESS.2022.3199433","article-title":"Privacy preserving attribute-focused anonymization scheme for healthcare data publishing","volume":"10","author":"Onesimu","year":"2022","journal-title":"IEEE Access"},{"key":"ref_13","doi-asserted-by":"crossref","first-page":"28773","DOI":"10.1109\/ACCESS.2022.3158312","article-title":"Heap bucketization anonymity-an efficient privacy-preserving data publishing model for multiple sensitive attributes","volume":"10","author":"Jayapradha","year":"2022","journal-title":"IEEE Access"},{"key":"ref_14","doi-asserted-by":"crossref","first-page":"768","DOI":"10.1007\/s13198-019-00834-5","article-title":"Clustering-based privacy preserving anonymity approach for table data sharing","volume":"11","author":"Piao","year":"2019","journal-title":"Int. J. Syst. Assur. Eng. Manag."},{"doi-asserted-by":"crossref","unstructured":"Thaeter, F., and Reischuk, R. (2021, January 6\u20138). Scalable k-anonymous microaggregation: Exploiting the tradeoff between computational complexity and information loss. Proceedings of the 18th International Conference on Security and Cryptography (SECRYPT), Setubal, Portugal.","key":"ref_15","DOI":"10.5220\/0010536600870098"},{"key":"ref_16","doi-asserted-by":"crossref","first-page":"2251","DOI":"10.1007\/s00607-021-00922-0","article-title":"A weighted k-member clustering algorithm for k-anonymization","volume":"103","author":"Yan","year":"2021","journal-title":"Computing"},{"key":"ref_17","doi-asserted-by":"crossref","first-page":"2003","DOI":"10.1007\/s11277-016-3922-4","article-title":"An improved algorithm of individuation k-anonymity for multiple sensitive attributes","volume":"95","author":"Zhang","year":"2017","journal-title":"Wirel. Pers. Commun."},{"key":"ref_18","first-page":"1","article-title":"A personalized (alpha, ss, l, k)-anonymity model of social network for protecting privacy","volume":"20","author":"Ren","year":"2021","journal-title":"Wirel. Commun. Mob. Comput."},{"key":"ref_19","doi-asserted-by":"crossref","first-page":"1","DOI":"10.1145\/3456876","article-title":"Anonymization of daily activity data by using l-diversity privacy model","volume":"12","author":"Parameshwarappa","year":"2022","journal-title":"ACM Trans. Manag. Inf. Syst."},{"doi-asserted-by":"crossref","unstructured":"Wang, N., Song, H., Luo, T., Sun, J., and Li, J. (2020, January 9\u201311). Enhanced p-sensitive k-anonymity models for achieving better privacy. Proceedings of the 2020 IEEE\/CIC International Conference on Communications in China (ICCC), Chongqing, China.","key":"ref_20","DOI":"10.1109\/ICCC49849.2020.9238801"},{"key":"ref_21","doi-asserted-by":"crossref","first-page":"1629","DOI":"10.1007\/s12083-021-01077-7","article-title":"An efficient clustering-based anonymization scheme for privacy-preserving data collection in IoT based healthcare services","volume":"14","author":"Onesimu","year":"2021","journal-title":"Peer-to-Peer Netw. Appl."},{"key":"ref_22","doi-asserted-by":"crossref","first-page":"e202","DOI":"10.1002\/spy2.202","article-title":"Limiting sensitive values in an anonymized table while reducing information loss via p-proportion","volume":"5","author":"Dosselmann","year":"2021","journal-title":"Secur. Priv."},{"key":"ref_23","doi-asserted-by":"crossref","first-page":"67","DOI":"10.1515\/popets-2018-0004","article-title":"SafePub: A truthful data anonymization algorithm with strong privacy guarantees","volume":"1","author":"Bild","year":"2018","journal-title":"Proc. Priv. Enhancing Technol."},{"key":"ref_24","doi-asserted-by":"crossref","first-page":"3081","DOI":"10.1109\/TIFS.2017.2737966","article-title":"DPPro: Differentially private high-dimensional data release via random projection","volume":"12","author":"Xu","year":"2017","journal-title":"IEEE Trans. Inf. Forensics Secur."},{"key":"ref_25","doi-asserted-by":"crossref","first-page":"175","DOI":"10.1007\/s11761-021-00324-2","article-title":"(k, epsilon, delta)-Anonymization: Privacy-preserving data release based on k-anonymity and differential privacy","volume":"15","author":"Tsou","year":"2021","journal-title":"Serv. Oriented Comput. Appl."},{"key":"ref_26","doi-asserted-by":"crossref","first-page":"94","DOI":"10.1109\/OJSP.2022.3153231","article-title":"Privacy-preserving bin-packing with differential privacy","volume":"3","author":"Li","year":"2022","journal-title":"IEEE Open J. Signal Process."},{"key":"ref_27","doi-asserted-by":"crossref","first-page":"1231","DOI":"10.1007\/s11390-018-1884-6","article-title":"Privacy-preserving algorithms for multiple sensitive attributes satisfying t-closeness","volume":"33","author":"Wang","year":"2018","journal-title":"J. Comput. Sci. Technol."},{"key":"ref_28","doi-asserted-by":"crossref","first-page":"580","DOI":"10.1109\/TDSC.2017.2698472","article-title":"Anonymization of sensitive quasi-identifiers for l-diversity and t-closeness","volume":"16","author":"Sei","year":"2019","journal-title":"IEEE Trans. Dependable Secur. Comput."},{"key":"ref_29","doi-asserted-by":"crossref","first-page":"102665","DOI":"10.1016\/j.cose.2022.102665","article-title":"On the privacy protection of indoor location dataset using anonymization","volume":"117","author":"Fathalizadeh","year":"2022","journal-title":"Comput. Secur."},{"key":"ref_30","doi-asserted-by":"crossref","first-page":"112968","DOI":"10.1016\/j.eswa.2019.112968","article-title":"Combined fuzzy clustering and firefly algorithm for privacy preserving in social networks","volume":"141","author":"Langari","year":"2020","journal-title":"Expert Syst. Appl."},{"doi-asserted-by":"crossref","unstructured":"Gangarde, R., Sharma, A., Pawar, A., Joshi, R., and Gonge, S. (2021). Privacy preservation in online social networks using multiple-graph-properties-based clustering to ensure k-anonymity, l-diversity, and t-closeness. Electronics, 10.","key":"ref_31","DOI":"10.3390\/electronics10222877"},{"doi-asserted-by":"crossref","unstructured":"Zhang, Y., Lv, X., Chen, Y., Ren, T., Yang, C., and Han, M. (2022). FAWPA: A faw attack protection algorithm based on the behavior of blockchain miners. Sensors, 22.","key":"ref_32","DOI":"10.3390\/s22135032"},{"key":"ref_33","doi-asserted-by":"crossref","first-page":"107408","DOI":"10.1016\/j.cie.2021.107408","article-title":"African vultures optimization algorithm: A new nature-inspired metaheuristic algorithm for global optimization problems","volume":"158","author":"Abdollahzadeh","year":"2021","journal-title":"Comput. Ind. Eng."},{"key":"ref_34","doi-asserted-by":"crossref","first-page":"22547","DOI":"10.1109\/JIOT.2022.3182798","article-title":"A novel hybrid particle swarm optimization algorithm for path planning of uavs","volume":"9","author":"Yu","year":"2022","journal-title":"IEEE Internet Things J."},{"key":"ref_35","first-page":"2151","article-title":"An improved slime mould algorithm based on tent chaotic mapping and nonlinear inertia weight","volume":"17","author":"Xiao","year":"2021","journal-title":"Int. J. Innov. Comput. Inf. Control"},{"key":"ref_36","first-page":"1625","article-title":"K-anonymous data privacy protection mechanism based on optimal clustering","volume":"59","author":"Zhang","year":"2022","journal-title":"J. Comput. Res. Dev."},{"key":"ref_37","first-page":"1491","article-title":"(k, l, e)-Anonymity: A resisting approximate attack model for sensitive attributes","volume":"5","author":"Zhong","year":"2014","journal-title":"J. Chin. Comput. Syst."},{"key":"ref_38","first-page":"180","article-title":"Personalized (\u03b1, l)-diversity k-anonymity model for privacy preservation","volume":"7","author":"Cao","year":"2018","journal-title":"Comput. Sci."}],"container-title":["Sensors"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/www.mdpi.com\/1424-8220\/23\/3\/1554\/pdf","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2025,1,6]],"date-time":"2025-01-06T06:40:42Z","timestamp":1736145642000},"score":1,"resource":{"primary":{"URL":"https:\/\/www.mdpi.com\/1424-8220\/23\/3\/1554"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2023,1,31]]},"references-count":38,"journal-issue":{"issue":"3","published-online":{"date-parts":[[2023,2]]}},"alternative-id":["s23031554"],"URL":"https:\/\/doi.org\/10.3390\/s23031554","relation":{},"ISSN":["1424-8220"],"issn-type":[{"type":"electronic","value":"1424-8220"}],"subject":[],"published":{"date-parts":[[2023,1,31]]}}}