Skip to main content

Secure k-Anonymization Linked with Differential Identifiability (Workshop)

  • Conference paper
  • First Online:
Communications and Networking (ChinaCom 2019)

Abstract

Most k-anonymization mechanisms that have been developed presently are vulnerable to re-identification attacks, e.g., those generating a generalized value based on input databases. k-anonymization mechanisms do not properly capture the notion of hiding in a crowd, because they do not impose any constraints on the mechanisms. In this paper, we define \((k,\rho )\)-anonymization that achieves secure k-anonymization notion linked with differential identifiability under the condition of privacy parameter \(\rho \). Both differential identifiability and k-anonymization limit the probability that an individual is re-identified in a database after an adversary observes the output results of the database. Furthermore, differential identifiability can provide the same strong privacy guarantees as differential privacy. It can make k-anonymization perform securely, while \((k,\rho )\)-anonymization achieves the relaxation of the notion of differential identifiability, which can avoid a lot of noise and help obtain better utility for certain tasks. We also prove the properties \((k,\rho )\)-anonymization under composition that can be used for application in data publishing and data mining.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 64.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 84.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Blum, A., Dwork, C., McSherry, F., Nissim, K.: Practical privacy: the SuLQ framework. In: Proceedings of the Twenty-Fourth ACM SIGMOD-SIGACT-SIGART Symposium on Principles of Database Systems, PODS 2005, pp. 128–138. ACM Press, New York (2005)

    Google Scholar 

  2. Dinur, I., Nissim, K.: Revealing information while preserving privacy. In: Proceedings of the Twenty-Second ACM SIGMOD-SIGACT-SIGART Symposium on Principles of Database Systems, PODS 2003, pp. 202–210. ACM Press, New York (2003)

    Google Scholar 

  3. Dwork, C.: Differential privacy. In: Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) ICALP 2006. LNCS, vol. 4052, pp. 1–12. Springer, Heidelberg (2006). https://doi.org/10.1007/11787006_1

    Chapter  Google Scholar 

  4. Dwork, C., McSherry, F., Nissim, K., Smith, A.: Calibrating noise to sensitivity in private data analysis. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 265–284. Springer, Heidelberg (2006). https://doi.org/10.1007/11681878_14

    Chapter  Google Scholar 

  5. Dwork, C., Nissim, K.: Privacy-preserving datamining on vertically partitioned databases. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 528–544. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-28628-8_32

    Chapter  Google Scholar 

  6. Ganta, S.R., Kasiviswanathan, S.P., Smith, A.: Composition attacks and auxiliary information in data privacy. In: Proceedings of the 14th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, KDD 2008, pp. 265–273. ACM Press, New York (2008)

    Google Scholar 

  7. Gehrke, J., Hay, M., Lui, E., Pass, R.: Crowd-blending privacy. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 479–496. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-32009-5_28

    Chapter  Google Scholar 

  8. Gehrke, J., Lui, E., Pass, R.: Towards privacy for social networks: a zero-knowledge based definition of privacy. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 432–449. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-19571-6_26

    Chapter  MATH  Google Scholar 

  9. He, Y., Naughton, J.F.: Anonymization of set-valued data via top-down, local generalization. Proc. VLDB Endow. 2(1), 934–945 (2009)

    Article  Google Scholar 

  10. Kifer, D., Lin, B.R.: Towards an axiomatization of statistical privacy and utility. In: Proceedings of the Twenty-Ninth ACM SIGMOD-SIGACT-SIGART Symposium on Principles of Database Systems, PODS 2010, pp. 147–158. ACM Press, New York (2010)

    Google Scholar 

  11. Kifer, D., Machanavajjhala, A.: No free lunch in data privacy. In: Proceedings of the 2011 ACM SIGMOD International Conference on Management of Data, SIGMOD 2011, pp. 193–204. ACM Press, New York (2011)

    Google Scholar 

  12. Lee, J., Clifton, C.: Differential identifiability. In: Proceedings of the 18th ACM SIGKDD International Conference on Knowledge Discovery and Data mining, KDD 2012, pp. 1041–1049. ACM Press, New York (2012)

    Google Scholar 

  13. Li, N., Li, T., Venkatasubramanian, S.: \(t\)-closeness: privacy beyond \(k\)-anonymity and \(l\)-diversity. In: 22nd International Conference on Data Engineering, ICDE 2007, pp. 106–115. IEEE Computer Society Press, Los Alamitos (2007)

    Google Scholar 

  14. Li, N., Qardaji, W., Su, D.: On sampling, anonymization, and differential privacy or, k-anonymization meets differential privacy. In: Proceedings of the 7th ACM Symposium on Information, Computer and Communications Security, ASIACCS 2012, pp. 32–33. ACM Press, New York (2012)

    Google Scholar 

  15. Machanavajjhala, A., Gehrke, J., Kifer, D., Venkitasubramaniam, M.: \(l\)-diversity: privacy beyond \(k\)-anonymity. In: 22nd International Conference on Data Engineering, ICDE 2006, p. 24. IEEE Computer Society Press, Los Alamitos (2006)

    Google Scholar 

  16. Mendes, R., Vilela, J.P.: Privacy-preserving data mining: methods, metircs, and applications. IEEE Access 5, 10562–10582 (2017)

    Article  Google Scholar 

  17. Samarati, P.: Protecting respondents identities in microdata release. IEEE Trans. Knowl. Data Eng. 13(6), 1010–1027 (2001)

    Article  Google Scholar 

  18. Sweeny, L.: Achieving \(k\)-anonymity privacy protection using generalization and suppression. Int. J. Uncertain. Fuzziness Knowl.-Based Syst. 10(5), 571–588 (2002)

    Article  MathSciNet  Google Scholar 

  19. Sweeny, L.: \(k\)-anonymity: a model for protecting privacy. Int. J. Uncertain., Fuzziness Knowl.-Based Syst. 10(5), 557–570 (2002)

    Article  MathSciNet  Google Scholar 

  20. Yu, S.: Big privacy: challenges and opportunities of privacy study in the age of big data. IEEE Access 4, 2169–3536 (2016)

    Google Scholar 

Download references

Acknowledgment

This project was supported by the National Key Research and Development Program of China (No. 2016YFC1000307) and the National Natural Science Foundation of China (No. 61571024, 61971021) for valuable helps.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Zheng Zhao .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 ICST Institute for Computer Sciences, Social Informatics and Telecommunications Engineering

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Zhao, Z., Shang, T., Liu, J. (2020). Secure k-Anonymization Linked with Differential Identifiability (Workshop). In: Gao, H., Feng, Z., Yu, J., Wu, J. (eds) Communications and Networking. ChinaCom 2019. Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, vol 313. Springer, Cham. https://doi.org/10.1007/978-3-030-41117-6_25

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-41117-6_25

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-41116-9

  • Online ISBN: 978-3-030-41117-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics