Skip to main content

Privacy Protection: Regulations and Technologies, Opportunities and Threats

  • Chapter
Mobility, Data Mining and Privacy

Information and communication technologies (ICTs) touch many aspects of our lives. The integration of ICTs is enhanced by the advent of mobile, wireless, and ubiquitous technologies. ICTs are increasingly embedded in common services, such as mobile and wireless communication, Internet browsing, credit card e-transactions, and electronic health records. As ICT-based services become ubiquitous, our everyday actions leave behind increasingly detailed digital traces in the information systems of ICT-based service providers. For example, consumers of mobile-phone technologies leave behind traces of geographic position to cellular provider records, Internet users leave behind traces of the Web pages and packet requests of their computers in the access logs of domain and network administrators, and credit card transactions reveal the locations and times where purchases were completed. Traces are an artifact of the design of services, such that their collection and storage are difficult to avoid. To dispatch calls, for instance, the current design of wireless networks requires knowledge of each mobile user’s geographic position. Analogously, DNS servers for the Internet need to know IP addresses to dispatch requests from source to destination computers.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. A. Acquisti. Privacy in electronic commerce and the economics of immediate gratification. In Proceedings of Electronic Commerce Conference (EC’04), pp. 21–29. ACM, New York, 2004.

    Chapter  Google Scholar 

  2. R. Agrawal. Privacy and data mining. In Proceedings of the 15th European Conference on Machine Learning and the 8th European Conference on Principles and Practice of Knowledge Discovery in Databases (ECML/PKDD’04), 2004. Invited Talk.

    Google Scholar 

  3. R. Agrawal and C. Johnson. Securing electronic health records without impeding the flow of information. International Journal of Medical Informatics, 76(5–6):471–479, 2007.

    Article  Google Scholar 

  4. R. Agrawal and R. Srikant. Privacy-preserving data mining. In Proceedings of the International Conference on Management of Data (SIGMOD’00), 2000.

    Google Scholar 

  5. M. Atzori, F. Bonchi, F. Giannotti, and D. Pedreschi. k-anonymous patterns. In Proceedings of 9th European Conference on Principles and Practice of Knowledge Discovery in Databases (PKDD’05), 2005.

    Google Scholar 

  6. C. Bettini, X.S. Wang, and S. Jajodia. Protecting privacy against location-based personal identification. In Proceedings of Second VLDB Workshop on Secure Data Management, Vol. 3674. Lecture Notes in Computer Science. Springer, Berlin Heidelberg New York, 2005.

    Google Scholar 

  7. C. Clifton. What is privacy: critical steps for privacy preserving data mining. In Proceedings of the IEEE Workshop on Privacy and Security of Aspects of Data Mining, pp. 1–7, 2005.

    Google Scholar 

  8. C. Clifton, M. Kantarcioglu, and J. Vaidya. Defining privacy for data mining. In Proceedings of National Science Foundation Workshop on Next Generation Data Mining, pp. 126–133, 2002.

    Google Scholar 

  9. C. Clifton, M. Kantarcioglu, J. Vaidya, X. Lin, and M.Y. Zhu. Tools for privacy preserving distributed data mining. SIGKDD Exploration Newsletter, 4(2):28–34, 2002.

    Article  Google Scholar 

  10. T. Dalenius. Finding a needle in a haystack – or identifying anonymous census records. Journal of Official Statistics, 2:329–336, 1986.

    Google Scholar 

  11. T. Dalenius and S. Reiss. Data-swapping: A technique for disclosure control (extended abstract). In Proceedings of the Section on Survey Research Methods, American Statistical Association, pp. 191–194, 1978.

    Google Scholar 

  12. T. Dalenius and S. Reiss. Data-swapping: A technique for disclosure control. Journal of Statistical Planning and Inference, 6:73–85, 1982.

    Article  MATH  MathSciNet  Google Scholar 

  13. V. Estivill-Castro and L. Brankovic. Data swapping: Balancing privacy against precision in mining for logic rules. In Proceedings of the 1st International Conference on Data Warehousing and Knowledge Discovery (DaWaK’99), 1999.

    Google Scholar 

  14. A. Evfimievski. Randomization in privacy preserving data mining. SIGKDD Exploration Newsletter, 4(2):43–48, 2002.

    Article  Google Scholar 

  15. J. Feigenbaum, M. Freedman, T. Sander, and A. Shostack. Economic barriers to the deployment of existing privacy technologies (position paper). In Proceedings of the Workshop on Economics of Information Security, 2002.

    Google Scholar 

  16. S. Fienberg and J. McIntyre. Data Swapping: Variations on a Theme by Dalenius and Reiss, Vol. 3050. Lecture Notes in Computer Science, pp. 14–29. Springer, Berlin Heidelberg New York, 2004.

    Google Scholar 

  17. J. Gouweleeuw, P. Kooiman, L. Willenborg, and P. de Wolf. Post randomisation for statistical disclosure control: Theory and implementation. Journal of Official Statistics, 14:463–478, 1998.

    Google Scholar 

  18. B. Hoh and M. Gruteser. Location privacy through path confusion. In Proceedings of IEEE Conference on Security and Privacy for Emerging Areas in Communication Networks (SecurCOMM’05), 2005.

    Google Scholar 

  19. B. Malin. Betrayed by my shadow: learning data identity via trail matching. Journal of Privacy Technology, (20050609001), 2005.

    Google Scholar 

  20. B. Malin and E. Airoldi. The effects of location access behavior on re-identification risk in a distributed environment. In Proceedings of 6th International Workshop on Privacy Enhancing Technologies, Vol. 4258. Lecture Notes in Computer Science, pp. 413–429. Springer, Berlin Heidelberg New York, 2006.

    Chapter  Google Scholar 

  21. B. Malin and L. Sweeney. How (not) to protect genomic data privacy in a distributed network: using trail re-identification to evaluate and design anonymity protection systems. Journal of Biomedical Informatics, 34:179–192, 2004.

    Article  Google Scholar 

  22. B. Pinkas. Cryptographic techniques for privacy-preserving data mining. SIGKDD Exploration Newsletter, 4(2):12–19, 2002.

    Article  Google Scholar 

  23. A. Serjantov and G. Danezis. Towards an information-theoretic metric for anonymity. In Proceedings of the Second Workshop Privacy Enhancing Technologies, Vol. 2482. Lecture Notes in Computer Science, pp. 41–53. Springer, Berlin Heidelberg New York, 2002.

    Chapter  Google Scholar 

  24. L. Sweeney. Uniqueness of simple demographics in the U.S. population. Technical Report LIDAP-WP4, Laboratory for International Data Privacy, Carnegie Mellon University, Pittsburgh, PA, 2000.

    Google Scholar 

  25. L. Sweeney. Computational Disclosure Control: Theory and Practice. Ph.D. Thesis, Massachusetts Institute of Technology, Cambridge, MA, 2001.

    Google Scholar 

  26. U.S. Department of Health and Human Services. Standards for privacy of individually identifiable health information; Final Rule, Federal Registrar 45 CFR, Parts 160 and 164, 14 August 2002.

    Google Scholar 

  27. U.S. Federal Trade Commission. Privacy of consumer financial information; Final Rule, Federal Registrar 16 CFR, Part 313, 24 May 2000.

    Google Scholar 

  28. U.S. Video Privacy Protection Act, 1988. 18 USC 2710, PL 100618.

    Google Scholar 

  29. V.S. Verykios, E. Bertino, I.N. Fovino, L.P. Provenza, Y. Saygin, and Y. Theodoridis. State-of-the-art in privacy preserving data mining. SIGMOD Record, 33(1):50–57, 2004.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2008 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Pedreschi, D. et al. (2008). Privacy Protection: Regulations and Technologies, Opportunities and Threats. In: Giannotti, F., Pedreschi, D. (eds) Mobility, Data Mining and Privacy. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-75177-9_5

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-75177-9_5

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-75176-2

  • Online ISBN: 978-3-540-75177-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics