Skip to main content

Privacy Preserving Publication: Anonymization Frameworks and Principles

  • Chapter
Handbook of Database Security
  • 1724 Accesses

Summary

Given a microdata table T, the objective of privacy preserving publication is to release a distorted version T′ of T such that T′ does not allow an adversary to confidently derive the sensitive data of any individual, and yet, T′ can be used to analyze the statistical patterns significant in T. The existing methods of privacy preserving publication is essentially the integration of an anonymization framework and an anonymization principle. Specifically, a framework describes how anonymization is performed, whereas a principle measures whether a suficient amount of anonymization has been applied. In this chapter, we will discuss the characteristics of two existing frameworks: generalization and anatomy, and of two most popular principles: k-anonymity and l-diversity.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 89.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 119.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. C. C. Aggarwal. On k-anonymity and the curse of dimensionality. In Proc. of Very Large Data Bases (VLDB), pages 901–909, 2005.

    Google Scholar 

  2. G. Aggarwal, T. Feder, K. Kenthapadi, R. Motwani, R. Panigrahy, D. Thomas, and A. Zhu. Anonymizing tables. In Proc. of International Conference on Database Theory (ICDT), pages 246–258, 2005.

    Google Scholar 

  3. R. Bayardo and R. Agrawal. Data privacy through optimal k-anonymization. In Proc. of International Conference on Data Engineering (ICDE), pages 217–228, 2005.

    Google Scholar 

  4. V. Ciriani, D. C. di Vimercati, S. Foresti, and P. Samarati. k-anonymity. Springer, 2006.

    Google Scholar 

  5. Y. Du, T. Xia, Y. Tao, D. Zhang, and F. Zhu. On multidimensional k-anonymity with local recoding generalization. In Proc. of International Conference on Data Engineering (ICDE), 2007.

    Google Scholar 

  6. B. C. M. Fung, K. Wang, and P. S. Yu. Top-down specialization for information and privacy preservation. In Proc. of International Conference on Data Engineering (ICDE), pages 205–216, 2005.

    Google Scholar 

  7. V. Iyengar. Transforming data to satisfy privacy constraints. In Proc. of ACM Knowledge Discovery and Data Mining (SIGKDD), pages 279–288, 2002.

    Google Scholar 

  8. K. LeFevre, D. J. DeWitt, and R. Ramakrishnan. Incognito: Efficient full-domain k-anonymity. In Proc. of ACM Management of Data (SIGMOD), pages 49–60, 2005.

    Google Scholar 

  9. K. LeFevre, D. J. DeWitt, and R. Ramakrishnan. Mondrian multidimensional k-anonymity. In Proc. of International Conference on Data Engineering (ICDE), 2006.

    Google Scholar 

  10. N. Li and T. Li. t-closeness: Privacy beyond k-anonymity and l-diversity. In Proc. of International Conference on Data Engineering (ICDE), 2007.

    Google Scholar 

  11. A. Machanavajjhala, J. Gehrke, and D. Kifer. l-diversity: Privacy beyond k-anonymity. In Proc. of International Conference on Data Engineering (ICDE), 2006.

    Google Scholar 

  12. A. Meyerson and R. Williams. On the complexity of optimal k-anonymity. In Proc. of ACM Symposium on Principles of Database Systems (PODS), pages 223–228, 2004.

    Google Scholar 

  13. P. Samarati. Protecting respondents’ identities in microdata release. IEEE Transactions on Knowledge and Data Engineering (TKDE), 13(6):1010–1027, 2001.

    Article  Google Scholar 

  14. P. Samarati and L. Sweeney. Generalizing data to provide anonymity when disclosing information. In Proc. of ACM Symposium on Principles of Database Systems (PODS), page 188, 1998.

    Google Scholar 

  15. L. Sweeney. k-anonymity: a model for protecting privacy. International Journal on Uncertainty, Fuzziness, and Knowlege-Based Systems, 10(5):557–570, 2002.

    Article  MATH  MathSciNet  Google Scholar 

  16. N. Thaper, S. Guha, P. Indyk, and N. Koudas. Dynamic multidimensional histograms. In Proc. of ACM Management of Data (SIGMOD), pages 428–439, 2002.

    Google Scholar 

  17. K. Wang, P. S. Yu, and S. Chakraborty. Bottom-up generalization: A data mining solution to privacy protection. In Proc. of International Conference on Management of Data (ICDM), pages 249–256, 2004.

    Google Scholar 

  18. X. Xiao and Y. Tao. Anatomy: Simple and effective privacy preservation. In Proc. of Very Large Data Bases (VLDB), pages 139–150, 2006.

    Google Scholar 

  19. X. Xiao and Y. Tao. Personalized privacy preservation. In Proc. of ACM Management of Data (SIGMOD), pages 229–240, 2006.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2008 Springer Science+Business Media, LLC.

About this chapter

Cite this chapter

Tao, Y. (2008). Privacy Preserving Publication: Anonymization Frameworks and Principles. In: Gertz, M., Jajodia, S. (eds) Handbook of Database Security. Springer, Boston, MA. https://doi.org/10.1007/978-0-387-48533-1_20

Download citation

  • DOI: https://doi.org/10.1007/978-0-387-48533-1_20

  • Publisher Name: Springer, Boston, MA

  • Print ISBN: 978-0-387-48532-4

  • Online ISBN: 978-0-387-48533-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics