Skip to main content

Privacy Inference Attacking and Prevention on Multiple Relative K-Anonymized Microdata Sets

  • Conference paper
Progress in WWW Research and Development (APWeb 2008)

Part of the book series: Lecture Notes in Computer Science ((LNISA,volume 4976))

Included in the following conference series:

Abstract

In k-anonymity modeling process, it is widely assumed that a relational table of microdata is published with a single sensitive attribute. This assumption is too simple and unreasonable. We observe that multiple sensitive attributes in one or more tables may incur privacy inference violations that are not visible under the single sensitive attribute assumption. In this paper, a new (k, ℓ)-anonymity model is introduced beyond the existed ℓ-diversity mechanism, which is an improved microdata publication model that can effectively prevent these multiple-attributed privacy violations. The (k, ℓ)-anonymity process consists of two phases: k-anonymization on identifying attributes and ℓ-diversity on sensitive attributes. The related (k, ℓ)-anonymity algorithms are proposed and the data generalization metric is provided for minimizing the anonymization cost. A running example illustrates this technique in detail, which also convinces its effectiveness.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Aggarwal, G., Feder, T., et al.: Anonymizing Tables for Privacy Protection (2004), http://theory.standford.edu/~rajeev/privacy.html

  2. Aggarwal, G., Feder, T., et al.: Approximation Algorithms for K-Anonymity. Journal of Privacy Technology (November 2005)

    Google Scholar 

  3. Aggarwal, G., Feder, T., et al.: Injecting Utility into Anonymized Datasets. In: Proc. of PODS 2006, June 2006, pp. 153–163 (2006)

    Google Scholar 

  4. Kifer, D., Gehrke, J.: Injecting Utility into Anonymized Datasets. In: Proc. of SIGMOD 2006, June 2006, pp. 217–229 (2006)

    Google Scholar 

  5. LeFevre, K., DeWitt, D.J., Ramakrishnan, R.: Multidimensional K-Anonymity. Technical Report (2005), www.cs.wisc.edu/techreports/2005/

  6. Lefevre, K., DeWitt, D.J., Ramakrishnan, R.: Incognito: Efficient Full-Domain K-Anonymity. In: Proc. of SIGMOD 2005 (June 2005)

    Google Scholar 

  7. Li, Z., Zhan, G., Ye, X.: Towards a More Reasonable Generalization Cost Metric For K-Anonymization. In: Bell, D.A., Hong, J. (eds.) BNCOD 2006. LNCS, vol. 4042, Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  8. Li, Z., Zhan, G., Ye, X.: Towards a Microdata Anonymization Model with Individual-Defined Ks. In: Bressan, S., Küng, J., Wagner, R. (eds.) DEXA 2006. LNCS, vol. 4080, pp. 883–893. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  9. Machanavajjhala, A., Gehrke, J., Kifer, D.: ℓ-Diversity: Privacy Beyond K-Anonymity. In: Proc. of ICDE 2006 (2006)

    Google Scholar 

  10. Meyerson, A., Williams, R.: On the Complexity of Optimal K-Anonymity. In: Proc. of PODS 2004 (2004)

    Google Scholar 

  11. Samarati, P., Sweeney, L.: Protecting Privacy when Disclosing Information: K-Anonymity and Its Enforcement Through Generalization and Suppression, Technical Report, SRI Computer Science Lab. (1998)

    Google Scholar 

  12. Sweeney, L.: Achieving K-Anonymity Privacy Protection Using Generalization and Suppression. Intl. Journal on Uncertainty, Fuzziness and Knowledge-based Systems 10(5), 571–588 (2002)

    Article  MATH  MathSciNet  Google Scholar 

  13. Sweeney, L.: K-Anonymity: A Model For Protecting Privacy. Intl. Journal on Uncertainty, Fuzziness and Knowledge-based Systems 10(5), 557–570 (2002)

    Article  MATH  MathSciNet  Google Scholar 

  14. Yao, C., Wang, X.S., Jajodia, S.: Checking for K-Anonymity Violation by Views. In: Proc. of VLDB 2005 (2005)

    Google Scholar 

  15. Ye, X., Li, Z., Li, Y.: Capture Inference Attacks for K-Anonymity with Privacy Inference Logic. In: Kotagiri, R., Radha Krishna, P., Mohania, M., Nantajeewarawat, E. (eds.) DASFAA 2007. LNCS, vol. 4443, Springer, Heidelberg (2007)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Yanchun Zhang Ge Yu Elisa Bertino Guandong Xu

Rights and permissions

Reprints and permissions

Copyright information

© 2008 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Dong, Y., Li, Z., Ye, X. (2008). Privacy Inference Attacking and Prevention on Multiple Relative K-Anonymized Microdata Sets. In: Zhang, Y., Yu, G., Bertino, E., Xu, G. (eds) Progress in WWW Research and Development. APWeb 2008. Lecture Notes in Computer Science, vol 4976. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-78849-2_28

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-78849-2_28

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-78848-5

  • Online ISBN: 978-3-540-78849-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics