Skip to main content

Data Anonymity in Multi-Party Service Model

  • Conference paper
Security Technology (SecTech 2011)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 259))

Included in the following conference series:

Abstract

Existing approaches for protecting privacy in public database consider a service model where a service provider publishes public datasets that consist of data gathered from clients. We extend the service model to the multi-service providers setting. In the new model, a service provider obtains anonymized datasets from other service providers who gather data from clients and then publishes or uses the anonymized datasets generated from the obtained anonymized datasets. We considered a new service model that involves more than two data holders and a data user, and proposed a new privacy requirement. Furthermore, we discussed feasible approaches searching a table that satisfies the privacy requirement and showed a concrete algorithm to find the table.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Adam, N.R., Wortmann, J.C.: Security-control methods for statistical database: a comparative study. ACM Comp. Surv. 21(4), 515–556 (1989)

    Article  Google Scholar 

  2. Aggarwal, G., Feder, T., Kenthapadi, K., Motwani, R., Panigrahy, R., Thomas, D., Zhu, A.: Anonymizing Tables. In: Eiter, T., Libkin, L. (eds.) ICDT 2005. LNCS, vol. 3363, pp. 246–258. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  3. Aggarwal, G., Feder, T., Kenthapadi, K., Motwani, R., Panigrahy, R., Thomas, D., Zhu, A.: Approximation algorithms for k-anonymity. Journal of Privacy Technology (2005)

    Google Scholar 

  4. Al-Fedaghi, S.S.: Balanced k-anonymity. In: Proc. of WASET, vol. 6, pp. 179–182 (2005)

    Google Scholar 

  5. Byun, J.-W., Kamra, A., Bertino, E., Li, N.: Efficient k-anonymity using clustering technique. In: Proc. of the International Conference on Database Systems for Advanced Applications, pp. 188–200 (2007)

    Google Scholar 

  6. Chiang, Y.C., Hsu, T.-S., Kuo, S., Wang, D.-W.: Preserving confidentially when sharing medical data. In: Proc. of Asia Pacific Medical Information Conference (2000)

    Google Scholar 

  7. Chiang, Y.-T., Chiang, Y.-C., Hsu, T.-S., Liau, C.-J., Wang, D.-W.: How Much Privacy? – A System to Safe Guard Personal Privacy While Releasing Databases. In: Alpigini, J.J., Peters, J.F., Skowron, A., Zhong, N. (eds.) RSCTC 2002. LNCS (LNAI), vol. 2475, pp. 226–233. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  8. Ciriani, V., De Capitani di Vimercati, S., Foresti, S., Samarati, P.: k-anonymous data mining: A survey. In: Privacy-Preserving Data Mining: Models and Algorithms. Springer, Heidelberg (2008)

    Google Scholar 

  9. Clarkson, M.R., Schneider, F.B.: Quantification of integrity. In: Proc. of 23rd IEEE Computer Security Foundations Symposium, pp. 28–43. IEEE (2010)

    Google Scholar 

  10. Dalenius, T.: Finding a needle in a haystack —or identifying anonymous census record. Journal of Official Statistics 2(3), 329–336 (1986)

    Google Scholar 

  11. Duncan, G., Lambert, D.: The risk of disclosure for microdata. J. Buisiness & Economic Statistics 7, 207–217 (1989)

    Google Scholar 

  12. Dwork, C.: Differential Privacy. In: Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) ICALP 2006, Part II. LNCS, vol. 4052, pp. 1–12. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  13. Dwork, C.: Differential Privacy: A Survey of Results. In: Agrawal, M., Du, D.-Z., Duan, Z., Li, A. (eds.) TAMC 2008. LNCS, vol. 4978, pp. 1–19. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  14. Dwork, C., Kenthapadi, K., McSherry, F., Mironov, I., Naor, M.: Our data, Ourselves: Privacy via Distributed Noise Generation. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 486–503. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  15. Dwork, C., McSherry, F., Nissim, K., Smith, A.: Calibrating Noise to Sensitivity in Private Data Analysis. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 265–284. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  16. Dwork, C., Rothblum, G.N., Vadhan, S.: Boosting and differential privacy. In: Proc. of IEEE FOCS 2010, pp. 51–60 (2010)

    Google Scholar 

  17. Groce, A., Katz, J., Yerukhimovich, A.: Limits of Computational Differential Privacy in the Client/Server Setting. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 417–431. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  18. Hsu, T.-S., Liau, C.-J., Wang, D.-W., Chen, J.K.-P.: Quantifying Privacy Leakage Through Answering Database Queries. In: Chan, A.H., Gligor, V.D. (eds.) ISC 2002. LNCS, vol. 2433, pp. 162–176. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  19. Iyengar, V.S.: Transforming data to satisfy privacy constraints. In: Proc. of ACM SIGKDD 2002, pp. 279–288. ACM (2002)

    Google Scholar 

  20. Kodeswaran, P., Viegas, E.: Applying differential privacy to search queries in a policy based interactive framework. In: Proc. of PAVLAD 2009, pp. 25–32. ACM (2009)

    Google Scholar 

  21. Krause, A., Horvitz, E.: A utility-theoretic approach to privacy and personalization. In: Proc. of AAAI 2008, vol. 2, pp. 1181–1188 (2008)

    Google Scholar 

  22. Krause, A., Horvitz, E.: A utility-theoretic approach to privacy in online services. Journal of Artificial Intelligence Research 39, 633–662 (2010)

    MathSciNet  MATH  Google Scholar 

  23. LeFevre, K., DeWitt, D.J., Ramakrishnan, R.: Mondrian multidimensional k-anonymity. In: Proc. of the 22nd International Conference on Data Engineering (ICDE 2006), pp. 25–35. IEEE (2006)

    Google Scholar 

  24. Li, C., Hay, M., Rastogi, V., Miklau, G., McGregor, A.: Optimizing linear counting queries under differential privacy. In: Proc. of PODS 2010, pp. 123–134. ACM (2010)

    Google Scholar 

  25. Lin, J.-L., Wei, M.-C.: An efficient clustering method for k-anonymization. In: Proc. of the 2008 International Workshop on Privacy and Anonymity in Information Society (PAIS 2008), pp. 46–50. ACM (2008)

    Google Scholar 

  26. Machanavajjhala, A., Gehrke, J., Kifer, D.: l-diversity: Privacy beyond k-anonymity. In: Proc. of ICDE 2006, pp. 24–35 (2006)

    Google Scholar 

  27. Machanavajjhala, A., Gehrke, J., Kifer, D.: t-closeness: Privacy beyond k-anonymity and l-diversity. In: Proc. of ICDE 2007, pp. 106–115 (2007)

    Google Scholar 

  28. McGregor, A., Mironov, I., Pitassi, T., Reingold, O., Talwar, K., Vadhan, S.: The limits of two-party differential privacy. In: Proc. of IEEE FOCS 2010, pp. 81–90 (2010)

    Google Scholar 

  29. Meyerson, A., Williams, R.: On the complexity of optimal k-anonymity. In: Proc. of PODS 2004, pp. 223–228 (2004)

    Google Scholar 

  30. Mironov, I., Pandey, O., Reingold, O., Vadhan, S.: Computational Differential Privacy. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 126–142. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  31. Samarati, P.: Protecting respondents’ identities in microdata release. IEEE Trans. on Knowledge and Data Engineering 13(6), 1010–1027 (2001)

    Article  Google Scholar 

  32. Samarati, P., Sweeney, L.: Generalizing data to provide anonymity when disclosing information. In: Proc. of the 17th ACM SIGACT-SIGMOD-SIGART Symposium on Principles of Database Systems (PODS 1998), p. 188 (1998)

    Google Scholar 

  33. Sun, X., Li, M., Wang, H., Plank, A.: An efficient hash-based algorithm for minimal k-anonymity. In: ACSC 2008: Proceedings of the Thirty-First Australasian Conference on Computer Science, pp. 101–107 (2008)

    Google Scholar 

  34. Sun, X., Wang, H., Li, J., Truta, T.M., Li, P.: (p  + , α)-sensitive k-anonymity: a new enhanced privacy protection model. In: Proc. of CIT 2008, pp. 59–64 (2008)

    Google Scholar 

  35. Sweeney, L.: Achieving k-anonymity privacy protection using generalization and suppression. J. Uncertainty, Fuzziness, and Knowledge-Base Systems 10(5), 571–588 (2002)

    Article  MathSciNet  MATH  Google Scholar 

  36. Truta, T.M., Campan, A.: K-anonymization incremental maintenance and optimization techniques. In: Proceedings of the 2007 ACM Symposium on Applied Computing (SAC 2007), pp. 380–387. ACM (2007)

    Google Scholar 

  37. Truta, T.M., Vinay, B.: Privacy protection: p-sensitive k-anonymity property. In: Proc. of ICDE 2006, pp. 94–103 (2006)

    Google Scholar 

  38. Willenborg, L., de Waal, T.: Elements of Statistical Disclosure Control. LNS, vol. 155. Springer, Heidelberg (2001)

    MATH  Google Scholar 

  39. Wong, R.C.-W., Li, J., Fu, A.W.-C., Wang, K.: (α, k)-anonymity: an enhanced k-anonymity model for privacy preserving data publishing. In: Proc. of ACM SIGKDD 2006, pp. 754–759 (2006)

    Google Scholar 

  40. Xu, J., Wang, W., Pei, J., Wang, X., Shi, B., Fu, A.W.-C.: Utility-based anonymization using local recoding. In: Proc. of ACM SIGKDD 2006, pp. 785–790. ACM (2006)

    Google Scholar 

  41. Zhu, H., Ye, X.: Achieving k-Anonymity via a Density-Based Clustering Method. In: Dong, G., Lin, X., Wang, W., Yang, Y., Yu, J.X. (eds.) APWeb/WAIM 2007. LNCS, vol. 4505, pp. 745–752. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Kiyomoto, S., Fukushima, K., Miyake, Y. (2011). Data Anonymity in Multi-Party Service Model. In: Kim, Th., Adeli, H., Fang, Wc., Villalba, J.G., Arnett, K.P., Khan, M.K. (eds) Security Technology. SecTech 2011. Communications in Computer and Information Science, vol 259. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-27189-2_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-27189-2_3

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-27188-5

  • Online ISBN: 978-3-642-27189-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics