Skip to main content
Log in

Anonymizing multimedia documents

  • Published:
World Wide Web Aims and scope Submit manuscript

Abstract

Multimedia documents sharing and outsourcing have become part of the routine activity of many individuals and companies. Such data sharing puts at risk the privacy of individuals, whose identities need to be kept secret, when adversaries get the ability to associate the multimedia document’s content to possible trail of information left behind by the individual. In this paper, we propose de-linkability, a privacy-preserving constraint to bound the amount of information outsourced that can be used to re-identify individuals. We provide a sanitizing M D -algorithm to enforce de-linkability along with a utility function to evaluate the utility of multimedia documents that is preserved after the sanitizing process. A set of experiments are elaborated to demonstrate the efficiency of our technique.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Figure 1
Figure 2
Figure 3
Figure 4
Figure 5
Figure 6

Similar content being viewed by others

Notes

  1. http://www.euronews.com/2011/12/12/french-pms-shy-twitter-debut/

  2. http://en.wikipedia.org/wiki/Francois∖_Fillon

  3. Both terms cyberstalkee and individual will be used interchangeably in the remainder of this paper.

  4. http://dublincore.org/

  5. http://mpeg.chiariglione.org/standards/mpeg-7/mpeg-7.htm

  6. It represents an attribute whose values are multimedia objects (e.g., pictureOf, imageOf, etc.).

  7. We invite the reader to consult our work on multimedia objects similarity computation in [2].

  8. The importance of retrieved W β and M O β is determined based on the priority thresholds prefixed in the selective intersection function.

  9. The source code of the prototype can be downloaded from http://sourceforge.net/p/pmi1/code/HEAD/tree/trunk/MDanon/

  10. http://wis.ewi.tudelft.nl/umap2011/

  11. http://www.opencalais.com/

  12. http://developer.zemanta.com/

  13. https://dev.twitter.com/

  14. https://developers.google.com/custom-search/v1/overview

  15. http://phash.org/docs/howto.html

  16. we have omitted the threatening values and objects from our evaluation process

References

  1. Abel, F., Gao, Q., Houben, G.-J., Tao, K. : Analyzing user modeling on twitter for personalized news recommendations. In: Konstan, J. , Conejo, R. , Marzo, J., Oliver, N. (eds.) User Modeling, Adaption and Personalization, volume 6787 of Lecture Notes in Computer Science, pages 1–12. Springer Berlin Heidelberg (2011)

  2. Al Bouna, B., Chbeir, R., Marrara, S.: A multimedia access control language for virtual and ambient intelligence environments. In: Proceedings of the 2007 ACM workshop on Secure web services, SWS ’07, pages 111–120, New York, NY, USA, ACM (2007)

  3. Al Bouna, B., Raad, E.J., Elia, C., Chbeir, R., Haraty, R.: De-linkability: A privacy-preserving constraint for safely outsourcing multimedia documents. In: Proceedings of the Fifth International Conference on Management of Emergent Digital EcoSystems, MEDES ’13, pages 68–75, New York, NY, USA, ACM (2013)

  4. Bouna, B.A., Chbeir, R., Gabillon, A.: The image protector - a flexible security rule specification toolkit. In: SECRYPT, 345–350 (2011)

  5. Boyle, M., Edwards, C., Greenberg, S.: The effects of filtered video on awareness and privacy. In: CSCW, pages 1–10, Philadelphia, Pennsylvania, ACM (2000)

  6. Chakaravarthy, V.T., Gupta, H., Roy, P., Mohania, M.K.: Efficient techniques for document sanitization. In: Proceedings of the 17th ACM conference on Information and knowledge management, CIKM ’08, pages 843–852, New York, NY, USA, ACM (2008)

  7. Chow, R., Golle, P., Staddon, J.: Detecting privacy leaks using corpus-based association rules. In: Proceedings of the 14th ACM SIGKDD international conference on Knowledge discovery and data mining, KDD ’08, pages 893–901, New York, NY, USA, ACM (2008)

  8. Chun, B.T., Bae, Y., Kim, T.-Y.: A method for original image recovery for caption areas in video. In: Systems, Man, and Cybernetics, 1999. IEEE SMC ’99 Conference Proceedings. 1999 IEEE International Conference on, volume 2, pages 930–935 (1999)

  9. Criminisi, A. , Perez, P., Toyama, K.: Region filling and object removal by exemplar-based image inpainting. Image Process., IEEE Trans. on 13(9), 1200–1212 (2004)

    Article  Google Scholar 

  10. Dwork, C.: Differential privacy. In: ICALP (2), pages 1–12 (2006)

  11. Fan, J., Luo, H., Hacid, M.-S., Bertino, E.: A novel approach for privacy-preserving video sharing. In: CIKM, pages 609–616, Bremen, Germany, ACM (2005)

  12. Geng, L., You, Y., Wang, Y., Liu, H. : Privacy measures for free text documents: Bridging the gap between theory and practice. In: TrustBus, pages 161–173 (2011)

  13. Gessiou, E., Vu, Q.H., Irild, S.: Ioannidis: An information retrieval based method for information leak detection. In: Computer Network Defense (EC2ND), 2011 Seventh European Conference on 33–40 (2011)

  14. Huang, J., Ertekin, S., Giles, C.L.: Efficient name disambiguation for large-scale databases. In: PKDD, pages 536–544. Springer-Verlag (2006)

  15. Komodakis, N.: Image completion using global optimization. In: Computer Vision and Pattern Recognition, 2006 IEEE Computer Society Conference on, volume 1, pages 442–452, june (2006)

  16. LeFevre, K., DeWitt, D.J., Ramakrishnan, R.: Mondrian multidimensional k-anonymity. In: Proceedings of the 22Nd International Conference on Data Engineering, ICDE ’06, pages 25–, Washington, DC, USA, IEEE Computer Society (2006)

  17. Li, N., Li, T., Venkatasubramanian, S.: t-closeness: Privacy beyond k-anonymity and l-diversity. In: ICDE, pages 106–115 (2007)

  18. Ma, R., Meng, X., Wang, Z.: Preserving privacy on the searchable internet. In: iiWAS, pages 238–245 (2011)

  19. Machanavajjhala, A., Gehrke, J., Kifer, D., Venkitasubramaniam, M.: L-diversity: privacy beyond k-anonymity. In: Data Engineering, 2006. ICDE ’06. Proceedings of the 22nd International Conference on, pages 24–24 (2006)

  20. Malin, B.: Trail Re-identification and Unlinkability in Distributed Databases. PhD thesis, Carnegie Mellon University (2006)

  21. Martin, N.F., England, J.W.: Mathematical theory of entropy, vol. 12. Cambridge University Press, Cambridge (2011)

    Google Scholar 

  22. Mori, J. , Matsuo, Y. , Ishizuka, M.: Finding user semantics on the web using word co-occurrence information. In: Proceedings of the International Workshop on Personalization on the Semantic Web (PersWeb05) (2005)

  23. Nettleton, D.F., Abril, D.: Document sanitization: Measuring search engine information loss and risk of disclosure for the wikileaks cables. In: Domingo-Ferrer, J., Tinnirello, I. (eds.) Privacy in Statistical Databases volume 7556 of Lecture Notes in Computer Science, pages 308–321. Springer Berlin Heidelberg (2012)

  24. Patwardhan, K., Sapiro, G., Bertalmio, M.: Video inpainting under constrained camera motion. Image Process., IEEE Trans. on 16(2), 545–553 (2007)

    Article  MathSciNet  Google Scholar 

  25. Podesta, J., Pritzker, P., Moniz, E., Holdren, J., Zients, J.: Big data: seizing opportunities, preserving values. Executive Office of the President, The White House Washington, Study (2014)

  26. Press, W.H., Teukolsky, S.A., Vetterling, W.T., Flannery, B.P.: Numerical Recipes 3rd Edition: The Art of Scientific Computing. Cambridge University Press, New York, NY, USA, 3 edition (2007)

  27. Samarati, P.: Protecting respondents’ identities in microdata release. IEEE Trans. Knowl. Data Eng. 13(6), 1010–1027 (2001)

    Article  Google Scholar 

  28. Staddon, J., Golle, P., Zimny, B.: Web-based inference detection. In: Proceedings of 16th USENIX Security Symposium on USENIX Security Symposium, SS’07, pages 6:1–6:16, Berkeley, CA, USA, USENIX Association (2007)

  29. Sweeney, L.: Achieving k-anonymity privacy protection using generalization and suppression. J. Uncertain., Fuzziness and Knowl.-Based Syst. 10(5), 571–588 (2002)

    Article  MathSciNet  MATH  Google Scholar 

  30. Sweeney, L.: k-anonymity: a model for protecting privacy. J. Uncertain., Fuzziness and Knowl.-Based Syst. 10(5), 557–570 (2002)

    Article  MathSciNet  MATH  Google Scholar 

  31. Vimercati, S., Foresti, S.: Quasi-Identifier. In: van Tilborg, H.C.A., Jajodia, S. (eds.) Encyclopedia of Cryptography and Security, pp. 1010–1011. Springer, US (2011)

  32. Wang, L., Jin, H., Yang, R., Gong, M.: Stereoscopic inpainting: Joint color and depth completion from stereo images. In: Computer Vision and Pattern Recognition, 2008. CVPR 2008. IEEE Conference on, pages 1–8 (2008)

  33. Wexler, Y., Shechtman, E., Irani, M.: Space-time completion of video. Pattern Analysis and Machine Intelligence, IEEE Trans. 29(3), 463–476 (2007)

    Article  Google Scholar 

  34. Xiao, X., Tao, Y.: Anatomy: Simple and effective privacy preservation. In: Proceedings of 32nd International Conference on Very Large Data Bases (VLDB 2006), Seoul, Korea, Sept. 12–15 (2006)

Download references

Acknowledgments

This study is funded by the Lebanese CNRS Research Grant Program NCSR project 506 fund 1003. It is also partly funded by the CEDRE research collaboration program, project AO 2011, entitled: Easy Search and Partitioning of Visual Multimedia Data Repositories, jointly funded by the French CNRS (National Center for Scientific Research)

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Bechara Al Bouna.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Al Bouna, B., Raad, E.J., Chbeir, R. et al. Anonymizing multimedia documents. World Wide Web 19, 135–155 (2016). https://doi.org/10.1007/s11280-015-0327-3

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11280-015-0327-3

Keywords

Navigation