Full Text:   <2695>

CLC number: TP391; TP311

On-line Access: 

Received: 2007-11-17

Revision Accepted: 2008-03-28

Crosschecked: 0000-00-00

Cited: 2

Clicked: 4956

Citations:  Bibtex RefMan EndNote GB/T7714

-   Go to

Article info.
1. Reference List
Open peer comments

Journal of Zhejiang University SCIENCE A 2008 Vol.9 No.8 P.1124-1133

http://doi.org/10.1631/jzus.A071595


ε-inclusion: privacy preserving re-publication of dynamic datasets


Author(s):  Qiong WEI, Yan-sheng LU, Lei ZOU

Affiliation(s):  School of Computer Science and Technology, Huazhong University of Science and Techndogy, Wuhan 430074, China

Corresponding email(s):   weijoan@gmail.com

Key Words:  Privacy preservation, Re-publication, ε, -inclusion, Privacy principle


Qiong WEI, Yan-sheng LU, Lei ZOU. ε-inclusion: privacy preserving re-publication of dynamic datasets[J]. Journal of Zhejiang University Science A, 2008, 9(8): 1124-1133.

@article{title="ε-inclusion: privacy preserving re-publication of dynamic datasets",
author="Qiong WEI, Yan-sheng LU, Lei ZOU",
journal="Journal of Zhejiang University Science A",
volume="9",
number="8",
pages="1124-1133",
year="2008",
publisher="Zhejiang University Press & Springer",
doi="10.1631/jzus.A071595"
}

%0 Journal Article
%T ε-inclusion: privacy preserving re-publication of dynamic datasets
%A Qiong WEI
%A Yan-sheng LU
%A Lei ZOU
%J Journal of Zhejiang University SCIENCE A
%V 9
%N 8
%P 1124-1133
%@ 1673-565X
%D 2008
%I Zhejiang University Press & Springer
%DOI 10.1631/jzus.A071595

TY - JOUR
T1 - ε-inclusion: privacy preserving re-publication of dynamic datasets
A1 - Qiong WEI
A1 - Yan-sheng LU
A1 - Lei ZOU
J0 - Journal of Zhejiang University Science A
VL - 9
IS - 8
SP - 1124
EP - 1133
%@ 1673-565X
Y1 - 2008
PB - Zhejiang University Press & Springer
ER -
DOI - 10.1631/jzus.A071595


Abstract: 
This paper presents a novel privacy principle, ε;-inclusion, for re-publishing sensitive dynamic datasets. ε;-inclusion releases all the quasi-identifier values directly and uses permutation-based method and substitution to anonymize the microdata. Combined with generalization-based methods, ε;-inclusion protects privacy and captures a large amount of correlation in the microdata. We develop an effective algorithm for computing anonymized tables that obey the ε;-inclusion privacy requirement. Extensive experiments confirm that our solution allows significantly more effective data analysis than generalization-based methods.

Darkslateblue:Affiliate; Royal Blue:Author; Turquoise:Article

Reference

[1] Aggarwal, C.C., 2005. On k-anonymity and the Curse of Dimensionality. Proc. Very Large Data Bases, Trondheim, Norway, p.901-909.

[2] Bayardo, R.J., Agrawal, R., 2005. Data Privacy through Optimal k-anonymization. Proc. Int. Conf. on Data Engineering, Tokyo, Japan, p.217-228.

[3] Byun, J.W., Sohn, Y., Bertino, E., Li, N., 2006. Secure Anonymization for Incremental Dataset. Secure Data Management, Seoul, Korea, p.48-63.

[4] Chen, B.C., Ramakrishnan, R., LeFevre, K., 2007. Privacy Skyline: Privacy with Multidimensional Adversarial Knowledge. Proc. Very Large Data Bases, Vienna, Austria, p.770-781.

[5] Fung, B.C.M., Wang, K., Yu, P.S., 2005. Top-down Specialization for Information and Privacy Preservation. Proc. Int. Conf. on Data Engineering, Tokyo, Japan, p.205-216.

[6] Iyengar, V.S., 2002. Transforming Data to Satisfy Privacy Constraints. Proc. ACM Knowledge Discovery and Data Mining, Edmonton, Alberta, Canada, p.279-288.

[7] Kifer, D., Gehrke, J., 2006. Injecting Utility into Anonymized Datasets. Proc. ACM Management of Data, Chicago, Illinois, USA, p.217-228.

[8] LeFevre, K., DeWitt, D.J., Ramakrishnan, R., 2005. Incognito: Efficient Full-domain k-anonymity. Proc. ACM Management of Data, Baltimore, Maryland, USA, p.49-60.

[9] LeFevre, K., DeWitt, D., Ramakrishnan, R., 2006a. Mondrian Multidimensional k-anonymity. Proc. Int. Conf. on Data Engineering, Atlanta, Georgia, USA, p.25.

[10] LeFevre, K., DeWitt, D., Ramakrishnan, R., 2006b. Workload-aware Anonymization. Proc. ACM Knowledge Discovery and Data Mining, Philadelphia, PA, USA, p.277-286.

[11] Li, J., Tao, Y., Xiao, X., 2008. Preservation of Proximity Privacy in Publishing Numerical Sensitive Data. Proc. ACM Management of Data, Vancouver, BC, Canada.

[12] Li, N., Li, T., Venkatasubramanian, S., 2007. t-closeness, Privacy Beyond k-anonymity and l-diversity. Proc. Int. Conf. on Data Engineering, Istanbul, Turkey, p.106-115.

[13] Machanavajjhala, A., Gehrke, J., Kifer, D., Venkitasubramaniam, M., 2006. l-diversity: Privacy beyond k-anonymity. Proc. Int. Conf. on Data Engineering, Atlanta, Georgia, USA, p.24.

[14] Martin, D., Kifer, D., Machanavajjhala, A., Gehrke, J., Halpern, J., 2007. Worst-case Background Knowledge in Privacy. Proc. Int. Conf. on Data Engineering, Istanbul, Turkey.

[15] Meyerson, A., Williams, R., 2004. On the Complexity of Optimal k-anonymity. Proc. ACM Symp. on Principles of Database Systems, Paris, France, p.223-228.

[16] Nergiz, M.E., Atzori, M., Clifton, C., 2007. Hiding the Presence of Individuals from Shared Databases. Proc. ACM Management of Data, Beijing, China, p.665-676.

[17] Samarati, P., Sweeney, L., 1998a. Protecting Privacy When Disclosing Information: k-anonymity and Its Enforcement through Generalization and Suppression. Technical Report. SRI International, Carnegie Mellon University.

[18] Samarati, P., Sweeney, L., 1998b. Generalizing Data to Provide Anonymity When Disclosing Information. Proc. ACM Symp. on Principles of Database Systems, Seattle, Washington, USA, p.188.

[19] Sweeney, L., 2000. Uniqueness of Simple Demographics in the U.S. Population. Technical Report, LIDAP-WP4. Laboratory for International Data Privacy, Carnegie Mellon University, PA.

[20] Sweeney, L., 2002a. k-anonymity: a model for protecting privacy. Int. J. Uncert. Fuzz. Knowl.-Based Syst., 10(5):557-570.

[21] Sweeney, L., 2002b. Achieving k-anonymity privacy protection using generalization and suppression. Int. J. Uncert. Fuzz. Knowl.-Based Syst., 10(5):571-588.

[22] Tao, Y., Xiao, X., Li, J., Zhang, D., 2008. On Anti-corruption Privacy Preserving Publication. Proc. Int. Conf. on Data Engineering, Cancun, Mexico.

[23] Xiao, X., Tao, Y., 2006a. Personalized Privacy Preservation. Proc. ACM Management of Data, Chicago, Illinois, USA, p.229-249.

[24] Xiao, X., Tao, Y., 2006b. Anatomy: Simple and Effective Privacy Preservation. Proc. Very Large Data Bases, Seoul, Korea, p.139-150.

[25] Xiao, X., Tao, Y., 2007. m-Invariance: Towards Privacy Preserving Re-publication of Dynamic Datasets. Proc. ACM Management of Data, Beijing, China, p.689-700.

[26] Zhang, Q., Koudas, N., Srivastava, D., Yu, T., 2007. Aggregate Query Answering on Anonymized Tables. Proc. Int. Conf. on Data Engineering, Istanbul, Turkey, p.116-125.

Open peer comments: Debate/Discuss/Question/Opinion

<1>

Please provide your name, email address and a comment





Journal of Zhejiang University-SCIENCE, 38 Zheda Road, Hangzhou 310027, China
Tel: +86-571-87952783; E-mail: cjzhang@zju.edu.cn
Copyright © 2000 - 2024 Journal of Zhejiang University-SCIENCE