Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1109/ICDE.2008.4497447guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

On Unifying Privacy and Uncertain Data Models

Published: 07 April 2008 Publication History

Abstract

The problem of privacy-preserving data mining has been studied extensively in recent years because of the increased amount of personal information which is available to corporations and individuals. Most privacy transformations use some form of data perturbation or representational ambiguity in order to reduce the risk of identification. The final results from privacy transformation methods often require the underlying applications to be modified in order to work with the new representation of the data. Since the end results of privacy-transformation methods have not been standardized, the required modifications may vary with the method used for the privacy transformation. In some cases, it can be an enormous effort to re-design applications to work with the anonymized data. While the results of privacy-transformation methods are a natural form of uncertain data, the two problems have generally been studied independently. In this paper, we make a first attempt to unify the two fields, and propose a privacy transformation for which existing uncertain data management tools can be directly used. This is a great advantage, since it means that the wide spectrum of research available for uncertain data management can also be used for privacy-preserving data mining. We propose an uncertain version of the k-anonymity model which is related to the well known deterministic model of k-anonymity. The uncertain version of the k-anonymity model has the additional feature of introducing greater uncertainty for the adversary over an equivalent deterministic model.

Cited By

View all
  • (2016)Automated k-Anonymization and l-Diversity for Shared Data PrivacyProceedings, Part I, 27th International Conference on Database and Expert Systems Applications - Volume 982710.1007/978-3-319-44403-1_7(105-120)Online publication date: 5-Sep-2016
  • (2015)Improving performance of similarity measures for uncertain time series using preprocessing techniquesProceedings of the 27th International Conference on Scientific and Statistical Database Management10.1145/2791347.2791385(1-12)Online publication date: 29-Jun-2015
  • (2015)Information Measures in Statistical Privacy and Data Processing ApplicationsACM Transactions on Knowledge Discovery from Data10.1145/27004079:4(1-29)Online publication date: 1-Jun-2015
  • Show More Cited By

Index Terms

  1. On Unifying Privacy and Uncertain Data Models
      Index terms have been assigned to the content through auto-classification.

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image Guide Proceedings
      ICDE '08: Proceedings of the 2008 IEEE 24th International Conference on Data Engineering
      April 2008
      1628 pages
      ISBN:9781424418367

      Publisher

      IEEE Computer Society

      United States

      Publication History

      Published: 07 April 2008

      Qualifiers

      • Article

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)0
      • Downloads (Last 6 weeks)0
      Reflects downloads up to 06 Oct 2024

      Other Metrics

      Citations

      Cited By

      View all
      • (2016)Automated k-Anonymization and l-Diversity for Shared Data PrivacyProceedings, Part I, 27th International Conference on Database and Expert Systems Applications - Volume 982710.1007/978-3-319-44403-1_7(105-120)Online publication date: 5-Sep-2016
      • (2015)Improving performance of similarity measures for uncertain time series using preprocessing techniquesProceedings of the 27th International Conference on Scientific and Statistical Database Management10.1145/2791347.2791385(1-12)Online publication date: 29-Jun-2015
      • (2015)Information Measures in Statistical Privacy and Data Processing ApplicationsACM Transactions on Knowledge Discovery from Data10.1145/27004079:4(1-29)Online publication date: 1-Jun-2015
      • (2015)Network Voronoi Diagram on uncertain objects for nearest neighbor queriesInformation Sciences: an International Journal10.1016/j.ins.2014.12.050301:C(241-261)Online publication date: 20-Apr-2015
      • (2015)k-Anonymous Microdata Release via Post Randomisation MethodProceedings of the 10th International Workshop on Advances in Information and Computer Security - Volume 924110.1007/978-3-319-22425-1_14(225-241)Online publication date: 26-Aug-2015
      • (2013)Information preservation in statistical privacy and bayesian estimation of unattributed histogramsProceedings of the 2013 ACM SIGMOD International Conference on Management of Data10.1145/2463676.2463721(677-688)Online publication date: 22-Jun-2013
      • (2013)FARPInformation Sciences: an International Journal10.1016/j.ins.2013.02.010237(242-260)Online publication date: 1-Jul-2013
      • (2012)Uncertain time-series similarityProceedings of the VLDB Endowment10.14778/2350229.23502785:11(1662-1673)Online publication date: 1-Jul-2012
      • (2011)Similarity matching for uncertain time seriesProceedings of the 2nd ACM SIGSPATIAL International Workshop on Querying and Mining Uncertain Spatio-Temporal Data10.1145/2064969.2064971(8-15)Online publication date: 1-Nov-2011
      • (2011)Can the Utility of Anonymized Data be Used for Privacy Breaches?ACM Transactions on Knowledge Discovery from Data10.1145/1993077.19930805:3(1-24)Online publication date: 1-Aug-2011
      • Show More Cited By

      View Options

      View options

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media