scholarly journals Uncertain Data Privacy Protection Based on K-Anonymity via Anatomy

2012 ◽  
Vol 6-7 ◽  
pp. 64-69 ◽  
Author(s):  
Xiang Min Ren ◽  
Jing Yang ◽  
Jian Pei Zhang ◽  
Zong Fu Jia

In traditional database domain, k-anonymity is a hotspot in data publishing for privacy protection. In this paper, we study how to use k-anonymity in uncertain data set, use influence matrix of background knowledge to describe the influence degree of sensitive attribute produced by QI attributes and sensitive attribute itself, use BK(L,K)-clustering to present equivalent class with diversity, and a novel UDAK-anonymity model via anatomy is proposed for relational uncertain data. We will extend our ideas for handling how to solve privacy information leakage problem by using UDAK-anonymity algorithms in another paper.

2013 ◽  
Vol 433-435 ◽  
pp. 1689-1692 ◽  
Author(s):  
Xiangmin Ren ◽  
Boxuan Jia ◽  
Kechao Wang

Uncertain data management has become an important research direction and a hot area of research. This paper proposes an UDAK-anonymity algorithm via anatomy for relational uncertain data. Uncertain data influence matrix based on background knowledge is built in order to describe the influence degree of sensitive attribute and Quasi-identifier (QI) attributes. We use generalization and BK(L,K)-clustering to present equivalent class, L makes sensitive attributes diversity in one equivalent class. Experimental results show that UDAK-anonymity algorithm are utility, effective and efficient, and can make anonymous uncertainty data effectively resist background knowledge attack and homogeneity attack.


2021 ◽  
Vol 2021 ◽  
pp. 1-26
Author(s):  
Jing Yang ◽  
Lianwei Qu ◽  
Yong Wang

With the collaborative collection of the Internet of Things (IoT) in multidomain, the collected data contains richer background knowledge. However, this puts forward new requirements for the security of data publishing. Furthermore, traditional statistical methods ignore the attributes sensitivity and the relationship between attributes, which makes multimodal statistics among attributes in multidomain fusion data set based on sensitivity difficult. To solve the above problems, this paper proposes a multidomain fusion data privacy security framework. First, based on attributes recognition, classification, and grading model, determine the attributes sensitivity and relationship between attributes to realize the multimode data statistics. Second, combine them with the different modal histograms to build multimodal histograms. Finally, we propose a privacy protection model to ensure the security of data publishing. The experimental analysis shows that the framework can not only build multimodal histograms of different microdomain attribute sets but also effectively reduce frequency query error.


Author(s):  
Yang Jing ◽  
Ren Xiangmin ◽  
Zhang Jianpei ◽  
Wang Kechao

Information ◽  
2020 ◽  
Vol 11 (3) ◽  
pp. 166
Author(s):  
Yuelei Xiao ◽  
Haiqi Li

Privacy preserving data publishing has received considerable attention for publishing useful information while preserving data privacy. The existing privacy preserving data publishing methods for multiple sensitive attributes do not consider the situation that different values of a sensitive attribute may have different sensitivity requirements. To solve this problem, we defined three security levels for different sensitive attribute values that have different sensitivity requirements, and given an L s l -diversity model for multiple sensitive attributes. Following this, we proposed three specific greed algorithms based on the maximal-bucket first (MBF), maximal single-dimension-capacity first (MSDCF) and maximal multi-dimension-capacity first (MMDCF) algorithms and the maximal security-level first (MSLF) greed policy, named as MBF based on MSLF (MBF-MSLF), MSDCF based on MSLF (MSDCF-MSLF) and MMDCF based on MSLF (MMDCF-MSLF), to implement the L s l -diversity model for multiple sensitive attributes. The experimental results show that the three algorithms can greatly reduce the information loss of the published microdata, but their runtime is only a small increase, and their information loss tends to be stable with the increasing of data volume. And they can solve the problem that the information loss of MBF, MSDCF and MMDCF increases greatly with the increasing of sensitive attribute number.


2019 ◽  
Vol 16 (3) ◽  
pp. 705-731
Author(s):  
Haoze Lv ◽  
Zhaobin Liu ◽  
Zhonglian Hu ◽  
Lihai Nie ◽  
Weijiang Liu ◽  
...  

With the invention of big data era, data releasing is becoming a hot topic in database community. Meanwhile, data privacy also raises the attention of users. As far as the privacy protection models that have been proposed, the differential privacy model is widely utilized because of its many advantages over other models. However, for the private releasing of multi-dimensional data sets, the existing algorithms are publishing data usually with low availability. The reason is that the noise in the released data is rapidly grown as the increasing of the dimensions. In view of this issue, we propose algorithms based on regular and irregular marginal tables of frequent item sets to protect privacy and promote availability. The main idea is to reduce the dimension of the data set, and to achieve differential privacy protection with Laplace noise. First, we propose a marginal table cover algorithm based on frequent items by considering the effectiveness of query cover combination, and then obtain a regular marginal table cover set with smaller size but higher data availability. Then, a differential privacy model with irregular marginal table is proposed in the application scenario with low data availability and high cover rate. Next, we obtain the approximate optimal marginal table cover algorithm by our analysis to get the query cover set which satisfies the multi-level query policy constraint. Thus, the balance between privacy protection and data availability is achieved. Finally, extensive experiments have been done on synthetic and real databases, demonstrating that the proposed method preforms better than state-of-the-art methods in most cases.


2015 ◽  
Vol 2015 ◽  
pp. 1-14 ◽  
Author(s):  
Tong Yi ◽  
Minyong Shi

At present, most studies on data publishing only considered single sensitive attribute, and the works on multiple sensitive attributes are still few. And almost all the existing studies on multiple sensitive attributes had not taken the inherent relationship between sensitive attributes into account, so that adversary can use the background knowledge about this relationship to attack the privacy of users. This paper presents an attack model with the association rules between the sensitive attributes and, accordingly, presents a data publication for multiple sensitive attributes. Through proof and analysis, the new model can prevent adversary from using the background knowledge about association rules to attack privacy, and it is able to get high-quality released information. At last, this paper verifies the above conclusion with experiments.


2018 ◽  
Vol 7 (2.20) ◽  
pp. 197 ◽  
Author(s):  
S Ram Prasad Reddy ◽  
K VSVN Raju ◽  
V Valli Kumari

The Personalized Privacy has drawn a lot of attention from diverse magnitudes of the public and various functional units like bureau of statistics, and hospitals. A large number of data publishing models and methods have been proposed and most of them focused on single sensitive attribute. A few research papers marked the need for preserving privacy of data consisting of multiple sensitive attributes. Applying the existing methods such as k-anonymity, l-diversity directly for publishing multiple sensitive attributes would minimize the utility of the data. Moreover, personalization has not been studied in this dimension. In this paper, we present a publishing model that manages personalization for publishing data with multiple sensitive attributes. The model uses slicing technique supported by deterministic anonymization for quasi identifiers; generalization for categorical sensitive attributes; and fuzzy approach for numerical sensitive attributes based on diversity. We cap the belief of an adversary inferring a sensitive value in a published data set to as high as that of an inference based on public knowledge. The experiments were carried out on census dataset and synthetic datasets. The results ensure that the privacy is being safeguarded without any compromise on the utility of the data.  


Author(s):  
Shuangxia Tang ◽  
Kunquan Shi

Wearable-devices have developed rapidly. Meanwhile, the security and privacy protection of user data has also occurred frequently. Aiming at the process of privacy protection of wearable-device data release, based on the conventional V-MDAV algorithm, this paper proposes a WSV-MDAV micro accumulation method based on weight W and susceptible attribute value sensitivity parameter S and introduces differential-privacy after micro accumulation operating. By simulating the Starlog dataset and the Adult dataset, the results show that, compared with the conventional multi-variable variable-length algorithm, the privacy protection method proposed in this paper has improved the privacy protection level of related devices, and the information distortion has been properly resolved. The construction of the release model can prevent susceptible data with identity tags from being tampered with, stolen, and leaked by criminals. It can avoid causing great spiritual and property losses to individuals, and avoid harming public safety caused by information leakage.


Author(s):  
Leah Plunkett ◽  
Urs Gasser ◽  
Sandra Cortesi

New types of digital technologies and new ways of using them are heavily impacting young people’s learning environments and creating intense pressure points on the “pre-digital” framework of student privacy. This chapter offers a high-level mapping of the federal legal landscape in the United States created by the “big three” federal privacy statutes—the Family Educational Rights and Privacy Act (FERPA), the Children’s Online Privacy Protection Act (COPPA), and the Protection of Pupil Rights Amendment (PPRA)—in the context of student privacy and the ongoing digital transformation of formal learning environments (“schools”). Fissures are emerging around key student privacy issues such as: what are the key data privacy risk factors as digital technologies are adopted in learning environments; which decision makers are best positioned to determine whether, when, why, and with whom students’ data should be shared outside the school environment; what types of data may be unregulated by privacy law and what additional safeguards might be required; and what role privacy law and ethics serve as we seek to bolster related values, such as equity, agency, and autonomy, to support youth and their pathways. These and similar intersections at which the current federal legal framework is ambiguous or inadequate pose challenges for key stakeholders. This chapter proposes that a “blended” governance approach, which draws from technology-based, market-based, and human-centered privacy protection and empowerment mechanisms and seeks to bolster legal safeguards that need to be strengthen in parallel, offers an essential toolkit to find creative, nimble, and effective multistakeholder solutions.


Sign in / Sign up

Export Citation Format

Share Document