Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/1557626.1557632acmotherconferencesArticle/Chapter ViewAbstractPublication PagesuccsConference Proceedingsconference-collections
research-article

Anonymizing location-based RFID data

Published: 19 May 2009 Publication History

Abstract

In this paper, we study the problem of anonymizing high dimensional location-based RFID data for mining or research purposes. We consider the case where RFID cards are used for purchasing in place of magnetic cards. Databases containing such transactions of card holders could be very huge in number of records (equals to number of users) and dimensions (could be equal to the domain of locations where users are allowed to use their cards). This huge database containing user's purchasing history can be mined to find interesting knowledge. At the same time publication of data would cause re-identification attacks by adversaries who have partial knowledge about transactions. Therefore, before publishing transactional data, it should be made k-anonymous. However, traditional k-anonymity methods were designed to k-anonymize low dimensional databases and are not scalable much to produce good results when it comes to k-anonymous large high dimensional databases. In this paper, we provide a solution modeling k-anonymity principle to protect the privacy in publication of high dimensional databases. We propose greedy approach, which scales much better and in most cases finds solution close to the optimal. The proposed algorithm is experimentally evaluated.

References

[1]
A. R. Beresford and F. Stajano. Location privacy in pervasive computing. IEEE Pervasive Computing, 2003.
[2]
L. Sweeney. Achieving k-Anonymity Privacy Protection Using Generalization and Suppression. International Journal on Uncertainty, Fuzziness and Knowledge-based Systems, 10(5), 2002.
[3]
R. J. Bayardo and R. Agrawal. Data Privacy through Optimal k-Anonymization. In IEEE ICDE, pages 217--228, 2005.
[4]
K. LeFevre, D. J. DeWitt, and R. Ramakrishnan. Incognito: Efficient Full-domain k-Anonymity. In ACM SIGMOD, pages 49--60, 2005.
[5]
K. LeFevre, D. J. DeWitt, and R. Ramakrishnan. Mondrian Multidimensional k-Anonymity. In IEEE ICDE, 2006.
[6]
C. C. Aggarwal and P. S. Yu. A Condensation Based approach to Privacy Preserving Data Mining. In EDBT, pages 183--199, 2004.
[7]
L. Sweeney. k-Anonymity: A Model for Protecting Privacy. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, vol. 10, no. 5, pages 557--570, 2002.
[8]
A. Machanavajjhala, J. Gehrke, D. Kifer, and M. Venkitasubramaniam. 1-Diversity: Privacy beyond k-Anonymity. In IEEE ICDE, 2006.
[9]
C. C. Aggarwal. On k-Anonymity and the Curse of Dimensionality. In VLDB, pages 901--909, 2005.
[10]
J. Xu, W. Wang, J. Pei, X. Wang, B. Shi, and A. Fu, Utility-Based anonymization Using Local Recoding. In ACM SIGKDD, 2006.
[11]
X. Xiao and Y. Tao. Anatomy: Simple and Effective Privacy Preservation. In VLDB, 2006.
[12]
Y. Xu, B. C. M. Fung, K. Wang, A. W. C. Fu, and J. Pei. Publishing sensitive transactions for itemset utility. In IEEE ICDM, pages 1109--1114, December 2008.
[13]
G. Ghinita, Y. Tao, P. Kalnis. On the anonymization of sparse high-dimensional data. In IEEE ICDE, 2008.
[14]
M. Terrovitis, N. Mamoulis and P. Kalnis. Anonymity in unstructured data. Technical Report, Hong Kong University, 2008.
[15]
J. Han and M. Kamber. Data mining: Concepts and Techniques. The Morgan Kaufmann series in Data Management Systems, Jim Gray, Series Editor Morgan Kaufmann Publishers, March 2006. ISBN 1-55860-901-6
[16]
B. C. M. Fung, K. Wang, R. Chen, and P. S. Yu. Privacy-preserving data publishing: a survey on recent developments. ACM Computing Surveys, 2010.
[17]
B. C. M. Fung, K. Wang, L. Wang, and P. C. K. Hung. Privacy-preserving data publishing for cluster analysis. Data&Knowledge Engineering, 2009.
[18]
N. Mohammed, B. C. M. Fung, P. C. K. Hung, and C. K. Lee. Anonymizing healthcare data: a case study on the Red Cross. In ACM SIGKDD, June 2009.
[19]
B. C. M. Fung, K. Wang, and P. S. Yu. Anonymizing classification data for privacy preservation. IEEE (TKDE), 19(5):711--725, May 2007.
[20]
K. Wang, B. C. M. Fung, and P. S. Yu. Handicapping attacker's confidence: an alternative to k-anonymization. Knowledge and Information Systems (KAIS), 11(3):345--368, April 2007. Springer-Verlag.
[21]
B. C. M. Fung, K. Wang, A. W. C. Fu, and J. Pei. Anonymity for continuous data publishing. In EDBT, pages 264--275, March 2008.
[22]
K. Wang and B. C. M. Fung. Anonymizing sequential releases. In ACM SIGKDD, pages 414--423, August 2006.
[23]
B. C. M. Fung, K. Wang, and P. S. Yu. Top-down specialization for information and privacy preservation. In IEEE ICDE, pages 205--216, April 2005.

Cited By

View all
  • (2011)Study of a scenic spot monitoring system based on RFID and multi-sensor information fusion technologyProceedings of 2011 International Conference on Electronic & Mechanical Engineering and Information Technology10.1109/EMEIT.2011.6023438(1739-1742)Online publication date: Aug-2011

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Other conferences
C3S2E '09: Proceedings of the 2nd Canadian Conference on Computer Science and Software Engineering
May 2009
266 pages
ISBN:9781605584010
DOI:10.1145/1557626
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

  • BytePress
  • Concordia University: Concordia University

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 19 May 2009

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. anonymity
  2. appendage
  3. dummy record
  4. privacy
  5. suppression

Qualifiers

  • Research-article

Funding Sources

Conference

C3S2E '09
Sponsor:
  • Concordia University
C3S2E '09: Proceedings of the 2009 C3S2E conference
May 19 - 21, 2009
Quebec, Montreal, Canada

Acceptance Rates

Overall Acceptance Rate 12 of 42 submissions, 29%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 08 Feb 2025

Other Metrics

Citations

Cited By

View all
  • (2011)Study of a scenic spot monitoring system based on RFID and multi-sensor information fusion technologyProceedings of 2011 International Conference on Electronic & Mechanical Engineering and Information Technology10.1109/EMEIT.2011.6023438(1739-1742)Online publication date: Aug-2011

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media