access icon free Personalised anonymity for microdata release

Individual privacy protection in the released data sets has become an important issue in recent years. The release of microdata provides a significant information resource for researchers, whereas the release of person-specific data poses a threat to individual privacy. Unfortunately, microdata could be linked with publicly available information to exactly re-identify individuals’ identities. In order to relieve privacy concerns, data has to be protected with a privacy protection mechanism before its disclosure. The k-anonymity model is an important method in privacy protection to reduce the risk of re-identification in microdata release. This model necessitates the indistinguishably of each tuple from at least k − 1 other tuples in the released data. While k-anonymity preserves the truthfulness of the released data, the privacy level of anonymisation is same for each individual. However, different individuals have different privacy needs in the real world. Thereby, personalisation plays an important role in supporting the notion of individual privacy protection. This study proposes a personalised anonymity model that provides distinct privacy levels for each individual by offering them to control their anonymity on the released data. To satisfy the personal anonymity requirements with low information loss, the authors introduce a clustering based algorithm.

Inspec keywords: data privacy; security of data

Other keywords: different individuals; significant information resource; k-anonymity model; microdata release; different privacy needs; personal anonymity requirements; individual privacy protection; personalised anonymity model; publicly available information; privacy concerns; person-specific data; privacy protection mechanism; distinct privacy levels; released data sets

Subjects: Data security

References

    1. 1)
      • 8. Fienberg, S.E., McIntyre, J.: ‘Data swapping: variations on a theme by Dalenius and Reiss’. Privacy in Statistical Databases, Barcelona, Spain, 2004, pp. 1429.
    2. 2)
      • 12. Sweeney, L.: ‘Achieving k-anonymity privacy protection using generalization and suppression’, Int. J. Uncertain. Fuzziness Knowl.-Based Syst., 2002, 10, (5), pp. 571588.
    3. 3)
      • 29. Byun, J.-W., Kamra, A., Bertino, E., et al: ‘Efficient k-anonymization using clustering techniques’. Int. Conf. Database Systems for Advanced Applications, 2007 (LNCS, 4443), pp. 188200.
    4. 4)
      • 5. Samarati, P.: ‘Protecting respondents’ identities in microdata release’, J. IEEE Trans. Knowl. Data Eng., 2001, 13, (6), pp. 10101027.
    5. 5)
      • 14. Purdham, K., Elliot, M.: ‘A case study of the impact of statistical disclosure control on data quality in the UK samples of anonymised records’, Environ. Plan. A, 2007, 39, (5), pp. 11011118.
    6. 6)
      • 1. Samarati, P., Sweeney, L.: ‘Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression’. Technical report, SRI International, 1998.
    7. 7)
      • 3. Aggarwal, G., Feder, T., Kenthapadi, K., et al: ‘Approximation algorithms for k-anonymity’, J. Priv. Technol., 2005, 20051120001, pp. 118.
    8. 8)
      • 6. Sweeney, L.: ‘k-anonymity: a model for protecting privacy’, Int. J. Uncertain. Fuzziness Knowl.-Based Syst., 2002, 10, (5), pp. 557570.
    9. 9)
      • 17. Machanavajjhala, A., Gehrke, J., Kifer, D., et al: ‘-diversity: privacy beyond k-anonymity’. Proc. of the 22nd Int. Conf. on Data Engineering, Atlanta, GA, USA, April 2006.
    10. 10)
      • 24. Kabir, Md.E., Wang, H., Bertino, E.: ‘Efficient systematic clustering method for k-anonymization’, J. Acta Inf., 2011, 48, (1), pp. 5166.
    11. 11)
      • 15. Gehl, J.: ‘Promoting the possible’, Mag. Ubiquity, 2001, Volume 2001 Issue February, Article No. 4.
    12. 12)
      • 7. Domingo-Ferrer, J., Mateo-Sanz, J.M.: ‘Practical data-oriented microaggregation for statistical disclosure control’, IEEE Trans. Knowl. Data Eng., 2002, 4, (1), pp. 189201.
    13. 13)
      • 10. Dwork, C.: ‘Differential privacy’. Proc. of the 33rd Int. Colloquium on Automata, Languages and Programming, Venice, Italy, 2006, pp. 112.
    14. 14)
      • 13. El Emam, K., Dankar, F.K.: ‘Protecting privacy using k-anonymity’, J. Am. Med. Inf. Assoc., 2008, 15, (5), pp. 627637.
    15. 15)
      • 18. Li, N., Li, T., Venkatasubramanian, S.: ‘t-closeness: privacy beyond k-anonymity and -diversity’. Proc. of the IEEE 23rd Int. Conf. Data Engineering, Istanbul, Turkey, April 2007.
    16. 16)
      • 23. Lin, J.-L., Wei, M.-C.: ‘An efficient clustering method for k-anonymization’. Proc. of the 2008 Int. Workshop on Privacy and Anonymity in Information Society, Nantes, France, 2008, pp. 4650.
    17. 17)
      • 2. Sweeney, L.: ‘Uniqueness of simple demographics in the U.S. Population’. Technical Report, Carnegie Mellon University, 2000.
    18. 18)
      • 20. Bayardo, R.J., Agrawal, R.: ‘Data privacy through optimal k-anonymization’. Proc. of the 21st Int. Conf. on Data Engineering, Tokyo, Japan, 2005, pp. 217228.
    19. 19)
      • 16. Ciriani, V., De Capitani di Vimercati, S., Foresti, S., et al: ‘k-Anonymity’, in Yu, T., Jajodia, S. (Eds.): ‘Secure Data Management in Decentralized Systems. Advances in Information Security’, (Springer, Boston, MA, 2007), 33, (4), pp. 323353.
    20. 20)
      • 30. Blake, C., Merz, C.: ‘UCI repository of machine learning databases’, 1998. Available at http://archive.ics.uci.edu/ml/, accessed December 2016.
    21. 21)
      • 11. Dwork, C., McSherry, F., Nissim, K., et al: ‘Calibrating noise to sensitivity in private data analysis’. Proc. of the 3rd Theory of Cryptography Conf., New York, USA, 2006, pp. 265284.
    22. 22)
      • 9. Fienberg, S.E., Makov, U.E., Steele, R.J.: ‘Disclosure limitation using perturbation and related methods for categorical data’, J. Off. Stat., 1998, 14, (4), pp. 485502.
    23. 23)
      • 4. Meyerson, A., Williams, R.: ‘On the complexity of optimal k-anonymity’. Proc. of the ACM SIGACT-SIGMOD-SIGART Symp. on Principles of Database Systems, Paris, France, 2004, pp. 223228.
    24. 24)
      • 26. Wang, P.: ‘Personalized anonymity algorithm using clustering techniques’, J. Comput. Inf. Syst., 2011, 7, (3), pp. 924931.
    25. 25)
      • 19. Zhong, S., Yang, Z., Wright, R.N.: ‘Privacy-enhancing k-anonymization of customer data’. Proc. of the Twenty-Fourth ACM SIGMOD-SIGACT-SIGART Symp. on Principles of Database Systems, Baltimore, Maryland, USA, 2005, pp. 139147.
    26. 26)
      • 27. Ye, X., Zhang, Y., Liu, M.: ‘A personalized (α,k)-anonymity model’. The Ninth Int. Conf. on Web-Age Information Management, Zhangjiajie, China, 2008, pp. 341348.
    27. 27)
      • 28. Wong, R.C.-W., Li, J., Fu, A.W.-C., et al: ‘(α,k)-Anonymity: an enhanced k-anonymity model for privacy-preserving data publishing’. Proc. of the 12th ACM SIGKDD Int. Conf. Knowledge Discovery and Data Mining, Bangkok, Thailand, 2006, pp. 754759.
    28. 28)
      • 22. Wu, Y., Sun, Z., Wang, X.: ‘Privacy preserving k-anonymity for re-publication of incremental datasets’. Proc. of the 2009 WRI World Congress on Computer Science and Information Engineering, Los Angelas, VA, USA, 2009, vol. 4, pp. 5360.
    29. 29)
      • 25. Xiao, X., Tao, Y.: ‘Personalized privacy preservation’. Proc. of the 2006 ACM SIGMOD int. Conf. Management of data, Chicago, IL, USA, 2006, pp. 229240.
    30. 30)
      • 21. Byun, J.-W., Sohn, Y., Bertino, E., et al: ‘Secure anonymization for incremental datasets’. Third VLDB Workshop on Secure Data Management 2006, Seoul, Republic of Korea, 2006, pp. 4863.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-ifs.2016.0613
Loading

Related content

content/journals/10.1049/iet-ifs.2016.0613
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading