Skip to main content
Log in

Permutation anonymization

  • Published:
Journal of Intelligent Information Systems Aims and scope Submit manuscript

Abstract

In data publishing, anonymization techniques have been designed to provide privacy protection. Anatomy is an important techniques for privacy preserving in data publication and attracts considerable attention in the literature. However, anatomy is fragile under background knowledge attack and the presence attack. In addition, anatomy can only be applied into limited applications. To overcome these drawbacks, we propose an improved version of anatomy: permutation anonymization, a new anonymization technique that is more effective than anatomy in privacy protection, and in the meanwhile is able to retain significantly more information in the microdata. We present the detail of the technique and build the underlying theory of the technique. Extensive experiments on real data are conducted, showing that our technique allows highly effective data analysis, while offering strong privacy guarantees.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

References

  • Agrawal, R., & Srikant, R. (2000). Privacy-preserving data mining. In SIGMOD ’00: Proceedings of the 2009 ACM SIGMOD international conference on management of data (pp. 439–450). New York: ACM. [Online]. Available: doi:10.1145/342009.335438.

  • Aggarwal, C.C., & Yu, P.S. (2008). On static and dynamic methods for condensation-based privacy-preserving data mining. ACM Transactions on Database Systems, 33, 1–39.

    Article  Google Scholar 

  • Aggarwal, G., Feder, T., Kenthapadi, K., Khuller, S., Panigrahy, R., Thomas, D., & Zhu, A. (2006). Achieving anonymity via clustering. In PODS ’06: Proceedings of the twenty-fifth ACM SIGMOD-SIGACT-SIGART symposium on Principles of database systems (pp. 153–162). New York: ACM.

  • Dwork, C. (2006). Differential privacy. In Bugliesi, M., Preneel, B., Sassone, V., & Wegener, I. (Eds.), ALP06’: Automata, languages and programming, (Vol. 4052 pp. 1–12). Berlin: Springer.

  • Dwork, C. (2008). Differential privacy: A survey of results. Theory and Applications of Models of Computation, 4978, 1–19.

    Article  MathSciNet  MATH  Google Scholar 

  • Dwork, C., & Lei, J. (2009). Differential privacy and robust statistics. In STOC ’09: Proceedings of the 41st annual ACM symposium on Theory of computing (pp. 371–380). New York: ACM. [Online]. Available: doi:10.1145/1536414.1536466.

  • Fienberg, S.E., & Mcintyre, J. (2004). Data swapping: Variations on a theme by Dalenius and Reiss. Privacy in Statistical Databases, 14–29.

  • Hardt, M., & Talwar, K. (2010). On the geometry of differential privacy. In STOC ’10: Proceedings of the 41st annual ACM symposium on theory of computing (pp. 705–714). New York: ACM. [Online]. Available: doi:10.1145/1806689.1806786.

  • He, X., Xiao, Y., Li, Y., Wang, Q., Wang, W., & Shi, B. (2012). Permutation anonymization: Improving anatomy for privacy preservation in data publication. In New frontiers in applied data mining(Pakdd2011 workshop), (Vol. 7104 pp. 111–123). Berlin: Springer.

  • Kalnis, P., Ghinita, G., Mouratidis, K., & Papadias, D. (2007). Preventing location-based identity inference in anonymous spatial queries. IEEE Transactions on Knowledge and Data Engineering, 19(12), 1719–1733.

    Article  Google Scholar 

  • Kifer, D. (2009). Attacks on privacy and definetti’s theorem. In SIGMOD ’09: Proceedings of the 2009 ACM SIGMOD International Conference on Management of Data (pp. 127–138). New York: ACM. [Online]. Available: doi:10.1145/1559845.1559861.

  • Li, N., Li, T., & Venkatasubramanian, S. (2007). t-Closeness: Privacy Beyond k-Anonymity and l-Diversity. In ICDE ’07: International conference on data engineering (pp. 106–115).

  • Li, J., Tao, Y., & Xiao, X. (2008). Preservation of proximity privacy in publishing numerical sensitive data. In SIGMOD ’08: Proceedings of the 2009 ACM SIGMOD international conference on management of data (pp. 473–486). New York: ACM.

  • Li, T., Li, N., Zhang, J., & Molloy, I. (2012). Slicing: A new approach for privacy preserving data publishing. IEEE Transactions on Knowledge and Data Engineering, 24, 561–574.

    Article  Google Scholar 

  • Machanavajjhala, A., Gehrke, J., Kifer, D., & Venkitasubramaniam, M. (2006). l-diversity: Privacy beyond k-anonymity. In ICDE ’06: International conference on data engineering (pp. 24–35).

  • Mokbel, M.F., Chow, C.-Y., & Aref, G.W. (2006). The new casper: query processing for location services without compromising privacy. In VLDB ’06: Proceedings of the 32nd international conference on Very large data bases (pp. 763–774).

  • Samarati, P. (2001). Protecting respondents’ identities in microdata release. IEEE Transactions on Knowledge and Data Engineering, 13(6), 1010–1027.

    Article  Google Scholar 

  • Samarati, P., & Sweeney, L. (1998). Generalizing data to provide anonymity when disclosing information (abstract). In PODS ’98: Proceedings of the seventeenth ACM SIGACT-SIGMOD-SIGART symposium on Principles of database systems (pp. 188–195). New York: ACM.

  • Sweeney, L. (2002). k-anonymity: a model for protecting privacy. International Journal for Uncertainty Fuzziness Knowledge-Based Systems, 10(5), 557–570.

    Article  MathSciNet  MATH  Google Scholar 

  • Tao, Y., Chen, H., Xiao, X., Zhou, S., & Zhang, D. (2009). Angel: Enhancing the utility of generalization for privacy preserving publication. IEEE Transactions on Knowledge and Data Engineering, 21, 1073–1087.

    Article  Google Scholar 

  • Xiao, X., & Tao, Y. (2006). Anatomy: simple and effective privacy preservation. In VLDB ’06: Proceedings of the 32nd international conference on Very large data bases (pp. 139–150): VLDB Endowment.

  • Xiao, X., Yi, K., & Tao, Y. (2010). The hardness and approximation algorithms for l-diversity. In EDBT ’10: Proceedings of the 13th International Conference on Extending Database Technology (pp. 135–146). New York: ACM.

  • Xu, J., Wang, W., Pei, J., Wang, X., Shi, B., & Fu A.W.-C. (2006). Utility-based anonymization using local recoding. In KDD ’06: Proceedings of the 12th ACM SIGKDD international conference on Knowledge discovery and data mining (pp. 785–790). New York: ACM.

  • Zhang, Q., Koudas, N., Srivastava, D., & Yu, T. (2007). Aggregate query answering on anonymized tables. In ICDE ’07: International Conference on Data Engineering (pp. 116–125).

Download references

Acknowledgments

This work was supported in part by the National Natural Science Foundation of China (NO.61202007), Chinese Postdoctoral Science Foundation Funded Project (No.2013M540323) and the Natural Science Foundation of NingBo (NO.2013A610110).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Xianmang He.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Li, D., He, X., Cao, L. et al. Permutation anonymization. J Intell Inf Syst 47, 427–445 (2016). https://doi.org/10.1007/s10844-015-0373-4

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10844-015-0373-4

Keywords

Navigation