Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
article

An effective value swapping method for privacy preserving data publishing

Published: 10 November 2016 Publication History

Abstract

Privacy is an important concern in the society, and it has been a fundamental issue when to analyze and publish data involving human individual's sensitive information. Recently, the slicing method has been popularly used for privacy preservation in data publishing, because of its potential for preserving more data utility than others such as the generalization and bucketization approaches. However, in this paper, we show that the slicing method has disclosure risks for some absolute facts, which would help the adversary to find invalid records in the sliced microdata table, resulting in breach of individual privacy. To increase the privacy of published data in the sliced tables, a new method called value swapping is proposed in this work, aimed at decreasing the attribute disclosure risk for the absolute facts and ensuring the l-diverse slicing. By value swapping, the published table contains no invalid information such that the adversary cannot breach the individual privacy. Experimental results also show that the NEW method is able to keep more data utility than the existing slicing methods in a published microdata table. Copyright © 2016 John Wiley & Sons, Ltd.

References

[1]
Li T, Li N, Zhang J, Molloy I. Slicing: a new approach for privacy preserving data publishing. IEEE Transactions on Knowledge and Data Engineering 2012; Volume 24 Issue 3: pp.561-574.
[2]
Wong RCW, Fu AWC. Privacy-preserving data publishing: an overview. Synthesis Lectures on Data Management 2010; Volume 2 Issue 1: pp.1-138.
[3]
Sweeney L. k-anonymity: a model for protecting privacy. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems 2002; Volume 10 Issue 05: pp.557-570.
[4]
Machanavajjhala A, Kifer D, Gehrke J, Venkitasubramaniam M. l-diversity: privacy beyond k-anonymity. ACM Transactions on Knowledge Discovery from Data TKDD 2007; Volume 1 Issue 1: pp.3.
[5]
Li T, Li N. Injector: mining background knowledge for data anonymization. In IEEE 24th International Conference on Data Engineering ICDE 2008. IEEE, Cancun, Mexico, 2008; pp.446-455.
[6]
Aggarwal CC. On k-anonymity and the curse of dimensionality. In Proceedings of the 31st International Conference on Very Large Data Bases. VLDB Endowment, Trondheim, Norway, 2005; pp.901-909.
[7]
Kifer D, Gehrke J. Injecting utility into anonymized datasets. In Proceedings of the 2006 ACM SIGMOD International Conference on Management of Data. ACM, Chicago, Illinois, USA, 2006; pp.217-228.
[8]
Li N, Li T, Venkatasubramanian S. t-closeness: privacy beyond k-anonymity and l-diversity. In IEEE 23rd International Conference on Data Engineering ICDE 2007. IEEE, Istanbul, Turkey, 2007; pp.106-115.
[9]
Samarati P. Protecting respondents identities in microdata release. IEEE Transactions on Knowledge and Data Engineering 2001; Volume 13 Issue 6: pp.1010-1027.
[10]
Samarati P, Sweeney L. Generalizing data to provide anonymity when disclosing information. In PODS 1998; Volume 98: pp.188.
[11]
Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression. Technical Report, SRI International, 1998.
[12]
Li T, Li N, Zhang J. Modeling and integrating background knowledge in data anonymization. In IEEE 25th International Conference on Data Engineering ICDE'09. IEEE, Shanghai, China, 2009; pp.6-17.
[13]
Qiu F, Wu F, Chen G. Slicer: a slicing-based k-anonymous privacy preserving scheme for participatory sensing. In 2013 IEEE 10th International Conference on Mobile Ad-Hoc and Sensor Systems MASS. IEEE, Hangzhou, China, 2013; pp.113-121.
[14]
Machanavajjhala A, Kifer D, Gehrke J, Venkitasubramaniam M. l-diversity: privacy beyond k-anonymity. ACM Transactions on Knowledge Discovery from Data TKDD 2007; Volume 1 Issue 1: pp.3.
[15]
Vedangi A, Anandam V. Data slicing technique to privacy preserving and data publishing. IJRET: International Journal of Research in Engineering and Technology; Volume 02 Issue 10: pp.120-126.
[16]
Sathish. R SSK, Silambarashi G. A new approach for collaborative data publishing using slicing and m-privacy. International Journal of Innovative Research in Computer and Communication Engineering 2014; Volume 2: pp.4790.
[17]
Shivani Rohilla AKMB, Sharma M. Privacy preserving data publishing through slicing. American Journal of Networks and Communications 2015: pp.45-53.
[18]
Kumari DA. Slicing: a new approach to privacy preserving data publishing related to medical data-base using k-means clustering technique. International Journal of Engineering Research and Technology 2013; Volume 2 Issue 8.
[19]
Alphonsa DM, Anandam V. Methodology of privacy preserving data publishing by data slicing. International Journal of Computer Science and Mobile Applications - IJCSMA 2013; Volume 1 Issue 3.
[20]
Zhang Z, Zhang H, He S, Cheng P. Achieving bilateral utility maximization and location privacy preservation in database-driven cognitive radio networks. In 2015 IEEE 12th International Conference on Mobile Ad Hoc and Sensor Systems MASS. IEEE, Dallas, USA, 2015; pp.181-189.
[21]
Zhang H, Shu Y, Cheng P, Chen J. Privacy and Performance Trade-off in Cyber-Physical Systems. IEEE Network Magazine.
[22]
Lichman M. UCI machine learning repository, 2013. Available from: "http://archive.ics.uci.edu/ml" {Accessed on 13 March 2015}.
[23]
Geeen K, Tashman L. Percentage error: what denominator? Foresight: The International Journal of Applied Forecasting 2009; Volume 12: pp.36-40.
[24]
Zhang Q, Koudas N, Srivastava D, Yu T. Aggregate query answering on anonymized tables. In IEEE 23rd International Conference on Data Engineering ICDE 2007. IEEE, Istanbul, Turkey, 2007; pp.116-125.

Cited By

View all
  • (2023)Survey on Privacy-Preserving Techniques for Microdata PublicationACM Computing Surveys10.1145/358876555:14s(1-42)Online publication date: 28-Mar-2023
  • (2022)A Survey of Privacy Vulnerabilities of Mobile Device SensorsACM Computing Surveys10.1145/351057954:11s(1-30)Online publication date: 9-Sep-2022
  • (2019)Hiding Personal Tendency in Set-valued Database PublicationProceedings of the 2nd International Conference on Information Science and Systems10.1145/3322645.3322673(284-289)Online publication date: 16-Mar-2019

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Security and Communication Networks
Security and Communication Networks  Volume 9, Issue 16
November 2016
877 pages
ISSN:1939-0114
EISSN:1939-0122
Issue’s Table of Contents

Publisher

John Wiley & Sons, Inc.

United States

Publication History

Published: 10 November 2016

Author Tags

  1. data anonymization
  2. data publishing
  3. data security
  4. privacy preservation

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 03 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2023)Survey on Privacy-Preserving Techniques for Microdata PublicationACM Computing Surveys10.1145/358876555:14s(1-42)Online publication date: 28-Mar-2023
  • (2022)A Survey of Privacy Vulnerabilities of Mobile Device SensorsACM Computing Surveys10.1145/351057954:11s(1-30)Online publication date: 9-Sep-2022
  • (2019)Hiding Personal Tendency in Set-valued Database PublicationProceedings of the 2nd International Conference on Information Science and Systems10.1145/3322645.3322673(284-289)Online publication date: 16-Mar-2019

View Options

View options

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media