Skip to main content

A Sensitivity-Adaptive \(\rho \)-Uncertainty Model for Set-Valued Data

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 9603))

Abstract

Set-valued data brings enormous opportunities to data mining tasks for various purposes. Many anonymous methods for set-valued data have been proposed to effectively protect an individual’s privacy against identify linkable attacks and item linkage attacks. In these methods, sensitive items are protected by a privacy threshold to limit the re-identification probability of sensitive items. However, lots of set-valued data have diverse sensitivity on data items. This leads to the over-protection problem when these existing privacy-preserving methods are applied to process the data items with diverse sensitivity, and it reduces the utility of data. In this paper, we propose a sensitivity-adaptive \({\rho }\)-uncertainty model to prevent over-generalization and over-suppression by using adaptive privacy thresholds. Thresholds, which accurately capture the hidden privacy features of the set-valued dataset, are defined by uneven distribution of different sensitive items. Under the model, we develop a fine-grained privacy preserving technique through Local Generalization and Partial Suppression, which optimizes a balance between privacy protection and data utility. Experiments show that our method effectively improves the utility of anonymous data.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. Saygin, Y., Verykios, V.S., Elmagarmid, A.K.: Privacy preserving association rule mining. In: 2002 Proceedings of the Twelfth International Workshop on Research Issues in Data Engineering: Engineering E-Commerce/E-Business Systems, RIDE-2EC 2002, pp. 151–158. IEEE (2002)

    Google Scholar 

  2. Han, J., Luo, F., Lu, J., Peng, H.: Sloms: A privacy preserving data publishing method for multiple sensitive attributes microdata. J. Softw. 8(12), 3096–3104 (2013)

    Google Scholar 

  3. Xiao, X., Tao, Y.: M-invariance: Towards privacy preserving re-publication of dynamic datasets. In: Proceedings of the 2007 ACM SIGMOD International Conference on Management of Data, pp. 689–700. ACM (2007)

    Google Scholar 

  4. Ghinita, G., Tao, Y., Kalnis, P.: On the anonymization of sparse high-dimensional data. In: 2008 IEEE 24th International Conference on Data Engineering, ICDE 2008, pp. 715–724. IEEE (2008)

    Google Scholar 

  5. Liu, J.Q.: Publishing set-valued data against realistic adversaries. J. Comput. Sci. Technol. 27(1), 24–36 (2012)

    Article  MATH  Google Scholar 

  6. Cao, J., Karras, P., Raïssi, C., Tan, K.L.: \(\rho \)-uncertainty: Inference-proof transaction anonymization. Proc. VLDB Endow. 3(1–2), 1033–1044 (2010)

    Article  Google Scholar 

  7. Jia, X., Pan, C., Xu, X., Zhu, K.Q., Lo, E.: \(\rho \)–uncertainty anonymization by partial suppression. In: Bhowmick, S.S., Dyreson, C.E., Jensen, C.S., Lee, M.L., Muliantara, A., Thalheim, B. (eds.) DASFAA 2014. LNCS, vol. 8422, pp. 188–202. Springer, Cham (2014). doi:10.1007/978-3-319-05813-9_13

    Chapter  Google Scholar 

  8. Tripathy, B., Reddy, A.J., Manusha, G., Mohisin, G.: Improved algorithms for anonymization of set-valued data. In: Meghanathan, N., Nagamalai, D., Chaki, N. (eds.) Advances in Computing and Information Technology. Advances in Intelligent Systems and Computing, vol. 177, pp. 581–594. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  9. Vaidya, J., Clifton, C.: Privacy preserving association rule mining in vertically partitioned data. In: Proceedings of the Eighth ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, pp. 639–644. ACM (2002)

    Google Scholar 

  10. Fung, B., Wang, K., Yu, P.S.: Top-down specialization for information and privacy preservation. In: 2005 Proceedings. 21st International Conference on Data Engineering, ICDE 2005, pp. 205–216. IEEE (2005)

    Google Scholar 

  11. Sweeney, L.: k-anonymity: A model for protecting privacy. Int. J. Uncertainty Fuzziness Knowl. Based Syst. 10(05), 557–570 (2002)

    Article  MathSciNet  MATH  Google Scholar 

  12. Terrovitis, M., Mamoulis, N., Kalnis, P.: Privacy-preserving anonymization of set-valued data. Proc. VLDB Endow. 1(1), 115–125 (2008)

    Article  Google Scholar 

  13. Machanavajjhala, A., Kifer, D., Gehrke, J., Venkitasubramaniam, M.: L-diversity: Privacy beyond k-anonymity. ACM Trans. Knowl. Discovery Data (TKDD) 1(1), 3 (2007)

    Article  Google Scholar 

  14. Lin, S., Liao, M.: Towards publishing set-valued data with high utility (2014)

    Google Scholar 

  15. Wang, L., Li, X.: A clustering-based bipartite graph privacy-preserving approach for sharing high-dimensional data. Int. J. Softw. Eng. Knowl. Eng. 24(07), 1091–1111 (2014)

    Article  Google Scholar 

  16. Chen, R., Mohammed, N., Fung, B.C., Desai, B.C., Xiong, L.: Publishing set-valued data via differential privacy. Proc. VLDB Endow. 4(11), 1087–1098 (2011)

    Google Scholar 

  17. Xiao, X.: Differentially private data release: Improving utility with wavelets and bayesian networks. In: Chen, L., Jia, Y., Sellis, T., Liu, G. (eds.) APWeb 2014. LNCS, vol. 8709, pp. 25–35. Springer, Cham (2014). doi:10.1007/978-3-319-11116-2_3

    Google Scholar 

  18. Xu, Y., Wang, K., Fu, A.W.C., Yu, P.S.: Anonymizing transaction databases for publication. In: Proceedings of the 14th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, pp. 767–775. ACM (2008)

    Google Scholar 

  19. Loukides, G., Gkoulalas-Divanis, A., Shao, J.: Anonymizing transaction data to eliminate sensitive inferences. In: Bringas, P.G., Hameurlain, A., Quirchmayr, G. (eds.) DEXA 2010. LNCS, vol. 6261, pp. 400–415. Springer, Heidelberg (2010). doi:10.1007/978-3-642-15364-8_34

    Chapter  Google Scholar 

  20. Ye, Y., Liu, Y., Wang, C., Lv, D., Feng, J.: Decomposition: Privacy preservation for multiple sensitive attributes. In: Zhou, X., Yokota, H., Deng, K., Liu, Q. (eds.) DASFAA 2009. LNCS, vol. 5463, pp. 486–490. Springer, Heidelberg (2009). doi:10.1007/978-3-642-00887-0_42

    Chapter  Google Scholar 

  21. Verykios, V.S., Elmagarmid, A.K., Bertino, E., Saygin, Y., Dasseni, E.: Association rule hiding. IEEE Trans. Knowl. Data Eng. 16(4), 434–447 (2004)

    Article  Google Scholar 

  22. He, Y., Naughton, J.F.: Anonymization of set-valued data via top-down, local generalization. Proc. VLDB Endow. 2(1), 934–945 (2009)

    Article  Google Scholar 

  23. Wang, S.L., Tsai, Y.C., Kao, H.Y., Hong, T.P.: On anonymizing transactions with sensitive items. Appl. Intell. 41(4), 1043–1058 (2014)

    Article  Google Scholar 

  24. Gkoulalas-Divanis, A., Loukides, G.: PCTA: Privacy-constrained clustering-based transaction data anonymization. In: Proceedings of the 4th International Workshop on Privacy and Anonymity in the Information Society, vol. 5. ACM (2011)

    Google Scholar 

Download references

Acknowledgments

The research is supported by the National Science Foundation of China (Nos. 61272535, 61363009, 61365009, 61502111), Guangxi Bagui Scholar Teams for Innovation and Research Project, Guangxi Collaborative Innovation Center of Multi-source Information Integration and Intelligent Processing, Guangxi Natural Science Foundation (Nos. 2015GXNSFBA139246, 2013GXNSFBA019263, 2014GXNSFBA118288), Science and Technology Research Projects of Guangxi Higher Education (Nos. 2013YB029, 2015YB032), the Guangxi Science Research and Technology Development Project (No. 14124004-4-11) ,Youth Scientific Research Foundation of Guangxi Normal University and Innovation Project of Guangxi Graduate Education (No. YCSZ2015104).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Xianxian Li .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 International Financial Cryptography Association

About this paper

Cite this paper

Chen, L., Zhong, S., Wang, Le., Li, X. (2017). A Sensitivity-Adaptive \(\rho \)-Uncertainty Model for Set-Valued Data. In: Grossklags, J., Preneel, B. (eds) Financial Cryptography and Data Security. FC 2016. Lecture Notes in Computer Science(), vol 9603. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-662-54970-4_27

Download citation

  • DOI: https://doi.org/10.1007/978-3-662-54970-4_27

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-662-54969-8

  • Online ISBN: 978-3-662-54970-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics