Skip to main content

Conceptualization of Personalized Privacy Preserving Algorithms

  • Conference paper
  • First Online:
  • 1268 Accesses

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 544))

Abstract

In recent years, personal data has been shared between organizations and researchers. While sharing information, individuals’ sensitive data should be preserved. For this purpose, a number of algorithms for privacy-preserving publish data have been designed. These algorithms modify or transform data to protect privacy. While the anonymization algorithms such as k-anonymity, l-diversity and t-closeness focus on changing data to a protected form, the differential privacy model considers the results of queries posed on data. Therefore, these algorithms can be compared according to their performance or utility of the queries that have been applied on anonymized data or computed results with noise. In this work, we present a domain-independent semantic model of data anonymization techniques which also considers individuals’ different privacy concerns. Thus, the proposed conceptualized model integrates the generic view of privacy preserving data anonymization algorithms with a personalized privacy approach.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Boillat P., Kjaerum M.: Handbook on European data protection law (2014). http://www.echr.coe.int/Documents/Handbook_data_protection_ENG.pdf

  2. Ciriani V., De Capitani di Vimercati S., Foresti S., Samarati P.: k-Anonymity. In: Advances in Information Security (2007)

    Google Scholar 

  3. Machanavajjhala, A., Kifer, D., Gehrke, J., Venkitasubramaniam, M.: L-Diversity: Privacy Beyond k-Anonymity. ACM Transactions on Knowledge Discovery from Data 1(1), Article 3 (2007)

    Google Scholar 

  4. Li N., Li T., Venkatasubramanian S: t-closeness: privacy beyond k-anonymity and l-diversity. In: ICDE Conference 2007 (2007)

    Google Scholar 

  5. Dwork, C.: Differential privacy: a survey of results. In: Agrawal, M., Du, D.-Z., Duan, Z., Li, A. (eds.) TAMC 2008. LNCS, vol. 4978, pp. 1–19. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  6. Sarathy, R., Muralidhar, K.: Evaluating Laplace Noise Addition to Satisfy Differential Privacy for Numeric Data. Transactions on Data Privacy 4 (2011)

    Google Scholar 

  7. Aggarwal, C., Yu, P.: Privacy-Preserving Data Mining : Models and Algorithms. Springer Publishing (2008). ISBN:0387709916 9780387709918

    Google Scholar 

  8. Agrawal R., Srikant R.: Privacy preserving data mining. In: Proceedings of the ACM SIGMOID Conference (2000)

    Google Scholar 

  9. Sweeney, L.: k-Anonymity: A model for protecting privacy. Int. Journal on Uncertainty, Fuzziness and Knowledge-Based Systems 10(5), 557–570 (2002)

    Article  MathSciNet  MATH  Google Scholar 

  10. Wong, R., Li, J., Fu, A., Wang, K.: (\({\alpha }\), k)-anonymity: an enhanced k-anonymity model for privacy-preserving data publishing. In: Proceedings of the 12th ACM SIGKDD Int. Conf. on Knowledge Discovery and Data Mining, pp. 754–759 (2006)

    Google Scholar 

  11. Fraser R., Willison D.: Tools for De-Identification of Personal Health Information. Pan Canadian Health Information (HIP) Group (2009)

    Google Scholar 

  12. Jin, H.W.: Practical issues on privacy-preserving health data mining. In: Washio, T., Zhou, Z.-H., Huang, J.Z., Hu, X., Li, J., Xie, C., He, J., Zou, D., Li, K.-C., Freire, M.M. (eds.) PAKDD 2007. LNCS (LNAI), vol. 4819, pp. 64–75. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  13. Divanis, A., et al.: Publishing data from electronic health records while preserving privacy: A survey of algorithms. J. of Biomedical Informatics 50, 4–19 (2014)

    Article  Google Scholar 

  14. Qin, J., Li, X.: A framework for privacy preserving medical document sharing. In: Thirty Fourth Int. Conf. on Information Systems (2013)

    Google Scholar 

  15. Xiao, X., Tao, Y.: Personalized privacy preservation. In: ACM SIGMOD Int. Conf. on Management of Data, pp. 229–240 (2006)

    Google Scholar 

  16. Omran, E., Bokma, A., Abu-Almaati, S.: A k-anonymity based semantic model for protecting personal information and privacy. In: IEEE Int. Advance Computing Conference (2009)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ozgu Can .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer International Publishing Switzerland

About this paper

Cite this paper

Usenmez, B., Can, O. (2015). Conceptualization of Personalized Privacy Preserving Algorithms. In: Garoufallou, E., Hartley, R., Gaitanou, P. (eds) Metadata and Semantics Research. MTSR 2015. Communications in Computer and Information Science, vol 544. Springer, Cham. https://doi.org/10.1007/978-3-319-24129-6_17

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-24129-6_17

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-24128-9

  • Online ISBN: 978-3-319-24129-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics