Skip to main content

Part of the book series: Lecture Notes in Computer Science ((LNISA,volume 6273))

Included in the following conference series:

Abstract

Many popular web sites use folksonomies to let people label objects like images (Flickr), music (Last.fm), or URLs (Delicous) with schema-free tags. Folksonomies may reveal personal information. For example, tags can contain sensitive information, the set of tagged objects might disclose interests, etc. While many users call for sophisticated privacy mechanisms, current folksonomy systems provide coarse mechanisms at most, and the system provider has access to all information. This paper proposes a privacy-aware folksonomy system. Our approach consists of a partitioning scheme that distributes the folksonomy data among four providers and makes use of encryption. A key sharing mechanism allows a user to control which party is able to access which data item she has generated. We prove that our approach generates folksonomy databases that are indistinguishable from databases consisting of random tuples.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Aggarwal, G., et al.: Two can keep a secret: A distributed architecture for secure database services. In: Proc. CIDR (2005)

    Google Scholar 

  2. Ames, M., Naaman, M.: Why we tag: motivations for annotation in mobile and online media. In: CHI 2007: Proceedings of the SIGCHI Conference on Human Factors in Computing Systems (2007)

    Google Scholar 

  3. Bellare, M., Boldyreva, A., O’Neill, A.: Deterministic and efficiently searchable encryption. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 535–552. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  4. Berkovits, S.: How to broadcast a secret. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 535–541. Springer, Heidelberg (1991)

    Google Scholar 

  5. Burghardt, T., et al.: Understanding user preferences and awareness: Privacy mechanisms in location-based services. In: CoopIS (2009)

    Google Scholar 

  6. Ceselli, A., et al.: Modeling and assessing inference exposure in encrypted databases. ACM Trans. Inf. Syst. Secur. 8(1) (2005)

    Google Scholar 

  7. Chaum, D., Crépeau, C., Damgard, I.: Multiparty unconditionally secure protocols. In: STOC 1988: Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing (1988)

    Google Scholar 

  8. Damiani, E., et al: Balancing confidentiality and efficiency in untrusted relational dbmss. In: CCS 2003: Proceedings of the 10th ACM Conference on Computer and Communications Security (2003)

    Google Scholar 

  9. Goldreich, O.: A note on computational indistinguishability. Inf. Process. Lett. 34(6), 277–281 (1990)

    Article  MATH  MathSciNet  Google Scholar 

  10. Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game. In: STOC 1987: Proceedings of the Nineteenth Annual ACM Symposium on Theory of Computing (1987)

    Google Scholar 

  11. Hacigümüş, H., et al.: Executing sql over encrypted data in the database-service-provider model. In: SIGMOD 2002: Proceedings of the 2002 ACM SIGMOD International Conference on Management of Data (2002)

    Google Scholar 

  12. Hacigümüş, H., Iyer, B., Mehrotra, S.: Providing database as a service. In: Proceedings of 18th International Conference on Data Engineering (2002)

    Google Scholar 

  13. Heckner, M., Neubauer, T., Wolff, C.: Tree, funny, to_read, google: what are tags supposed to achieve? a comparative analysis of user keywords for different digital resource types. In: SSM 2008: Proceeding of the 2008 ACM Workshop on Search in Social Media, pp. 3–10 (2008)

    Google Scholar 

  14. Hore, B., Mehrotra, S., Tsudik, G.: A privacy-preserving index for range queries. In: VLDB 2004: Proceedings of the Thirtieth International Conference on Very Large Data Bases. VLDB Endowment (2004)

    Google Scholar 

  15. Khan, I., Schroeter, R., Hunter, J.: Implementing a secure annotation service. In: Moreau, L., Foster, I. (eds.) IPAW 2006. LNCS, vol. 4145, pp. 212–221. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  16. Li, N., Li, T., Venkatasubramanian, S.: t-closeness: Privacy beyond k-anonymity and l-diversity. In: Proceedings of the 23rd International Conference on Data Engineering, ICDE 2007 (2007)

    Google Scholar 

  17. Machanavajjhala, A., et al: l-diversity: Privacy beyond k-anonymity. ACM Trans. Knowl. Discov. Data, 1(1) (March 2007)

    Google Scholar 

  18. Marlow, C., et al.: Ht06, tagging paper, taxonomy, flickr, academic article, to read. In: HYPERTEXT 2006: Proceedings of the Seventeenth Conference on Hypertext and Hypermedia (2006)

    Google Scholar 

  19. Rivadeneira, A.W., et al.: Getting our head in the clouds: toward evaluation studies of tagclouds. In: CHI 2007: Proceedings of the SIGCHI Conference on Human Factors in Computing Systems (2007)

    Google Scholar 

  20. Sweeney, L.: k-anonymity: a model for protecting privacy. Int. J. Uncertain. Fuzziness Knowl.-Based Syst. 10(5) (October 2002)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Heidinger, C., Buchmann, E., Huber, M., Böhm, K., Müller-Quade, J. (2010). Privacy-Aware Folksonomies. In: Lalmas, M., Jose, J., Rauber, A., Sebastiani, F., Frommholz, I. (eds) Research and Advanced Technology for Digital Libraries. ECDL 2010. Lecture Notes in Computer Science, vol 6273. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-15464-5_17

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-15464-5_17

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-15463-8

  • Online ISBN: 978-3-642-15464-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics