Skip to main content

k-Anonymity of Microdata with NULL Values

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNISA,volume 8644))

Abstract

Releasing, publishing or transferring microdata is restricted by the necessity to protect the privacy of data owners. K-anonymity is one of the most widespread concepts for anonymizing microdata but it does not explicitly cover NULL values frequently found in microdata. We study the problem of NULL values (missing values, non-applicable attributes, etc.) for anonymization in detail, present a set of new definitions for k-anonymity explicitly considering NULL and analyze which definition protects from which attacks. We show that an adequate treatment of missing values in microdata can be easily achieved by an extension of generalization algorithms and show that NULL aware generalization algorithms have less information loss than standard algorithms.

The work reported here was supported by the Austrian Ministry of Science and Research within the project BBMRI.AT and the Technologie- und Methodenplattform für die vernetzte medizinische Forschung e.V. (TMF) within the project ANON.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Aggarwal, G., Feder, T., et al.: Approximation algorithms for k-anonymity. In: Proc. Int. Conf. on Database Theory, ICDT 2005 (2005)

    Google Scholar 

  2. Asslaber, M., Abuja, P.J., et al.: The genome austria tissue bank. Pathobiology: Journal of Immunopathology, Molecular, and Cellular Biology 74(4) (2007)

    Google Scholar 

  3. Bayardo, R.J., Agrawal, R.: Data privacy through optimal k-anonymization. In: Proc. of the 21st Int. Conf. on Data Engineering, ICDE 2005. IEEE Computer Society (2005)

    Google Scholar 

  4. Ciglic, M., Eder, J., Koncilia, C.: ANON - a flexible tool for achieving optimal k-anonymous and ℓ-diverse tables. Technical report (2014), http://isys.uni-klu.ac.at/PDF/2014-ANON-Techreport.pdf

  5. Codd, E.F.: Extending the database relational model to capture more meaning. ACM Trans. Database Syst. 4(4) (1979)

    Google Scholar 

  6. Cox, L.H.: Suppression methodology and statistical disclosure control. Journal of the American Statistical Association 75(370) (1980)

    Google Scholar 

  7. Eder, J., Dabringer, C., Schicho, M., Stark, K.: Information systems for federated biobanks. Transactions on Large-Scale Data-and Knowledge-Centered Systems 1(1) (2009)

    Google Scholar 

  8. Eder, J., Gottweis, H., Zatloukal, K.: It solutions for privacy protection in biobanking. Public Health Genomics 15(5) (2012)

    Google Scholar 

  9. Frank, A., Asuncion, A.: UCI machine learning repository (2010), http://archive.ics.uci.edu/ml

  10. Fung, B.C.M., Wang, K., Fu, A.W.-C., et al.: Introduction to Privacy-Preserving Data Publishing: Concepts and Techniques, 1st edn. Chapman & Hall/CRC (2010)

    Google Scholar 

  11. Gaskell, G., Gottweis, H., Starkbaum, J., et al.: Publics and biobanks: Pan-european diversity and the challenge of responsible innovation. European Journal of Human Genetics 21(1) (2013)

    Google Scholar 

  12. ISO. ISO/IEC 9075-2:2011 Information technology — Database languages — SQL — Part 2: Foundation, SQL/Foundation (2011)

    Google Scholar 

  13. Iyengar, V.S.: Transforming data to satisfy privacy constraints. In: Proc. of the 8th Int. Conf. on Knowledge Discovery and Data Mining, KDD 2002. ACM (2002)

    Google Scholar 

  14. Kifer, D., Gehrke, J.: Injecting utility into anonymized datasets. In: Proc. of the Int. Conf. on Management of Data, SIGMOD 2006. ACM (2006)

    Google Scholar 

  15. LeFevre, K., DeWitt, D.J., Ramakrishnan, R.: Incognito: efficient full-domain k-anonymity. In: Proc. of the Int. Conf. on Management of Data, SIGMOD 2005. ACM (2005)

    Google Scholar 

  16. Machanavajjhala, A., Kifer, D., Gehrke, J., et al.: L-diversity: Privacy beyond k-anonymity. ACM Trans. Knowl. Discov. Data 1(1) (2007)

    Google Scholar 

  17. Matthews, G.J., Harel, O.: Data confidentiality: A review of methods for statistical disclosure limitation and methods for assessing privacy. Statistics Surveys 5 (2011)

    Google Scholar 

  18. Meyden, R.: Logical Approaches to Incomplete Information: A Survey. In: Chomicki, J., Saake, G. (eds.) Logics for Databases and Information Systems. The Kluwer Int. Series in Eng. and Comp. Science, vol. 436 (1998)

    Google Scholar 

  19. Meyerson, A., Williams, R.: On the complexity of optimal k-anonymity. In: Proc. 23rd ACM Symp. on Princ of Database Systems, PODS 2004. ACM (2004)

    Google Scholar 

  20. Ohrn, A., Ohno-Machado, L.: Using boolean reasoning to anonymize databases. Artificial Intelligence in Medicine 15(3) (1999)

    Google Scholar 

  21. Park, H., Shim, K.: Approximate algorithms for k-anonymity. In: Proc. of the ACM Int. Conf. on Management of Data, SIGMOD 2007. ACM (2007)

    Google Scholar 

  22. Samarati, P.: Protecting respondents’ identities in microdata release. IEEE Trans. on Knowl. and Data Eng. 13(6) (2001)

    Google Scholar 

  23. Samarati, P., Sweeney, L.: Generalizing data to provide anonymity when disclosing information. In: Proc. of the 17th ACM Symp. on Principles of Database Systems, PODS 1998. ACM (1998)

    Google Scholar 

  24. Samarati, P., Sweeney, L.: Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression. Technical report (1998)

    Google Scholar 

  25. Sun, X., Wang, H., Li, J., et al.: Enhanced p-sensitive k-anonymity models for privacy preserving data publishing. Trans. Data Privacy 1(2) (2008)

    Google Scholar 

  26. Sweeney, L.: Achieving k-anonymity privacy protection using generalization and suppression. Int. J. Uncertain. Fuzziness Knowl.-Based Syst. 10(5) (2002)

    Google Scholar 

  27. Tian, H., Zhang, W.: Extending l-diversity to generalize sensitive data. Data & Knowledge Engineering 70(1) (2011)

    Google Scholar 

  28. Wichmann, H.-E.E., Kuhn, K.A., Waldenberger, M., et al.: Comprehensive catalog of european biobanks. Nature Biotechnology 29(9) (2011)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer International Publishing Switzerland

About this paper

Cite this paper

Ciglic, M., Eder, J., Koncilia, C. (2014). k-Anonymity of Microdata with NULL Values. In: Decker, H., Lhotská, L., Link, S., Spies, M., Wagner, R.R. (eds) Database and Expert Systems Applications. DEXA 2014. Lecture Notes in Computer Science, vol 8644. Springer, Cham. https://doi.org/10.1007/978-3-319-10073-9_27

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-10073-9_27

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-10072-2

  • Online ISBN: 978-3-319-10073-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics