Skip to main content
Log in

An algorithm for collusion-resistant anonymization and fingerprinting of sensitive microdata

  • Special Theme
  • Published:
Electronic Markets Aims and scope Submit manuscript

Abstract

The collection, processing, and selling of personal data is an integral part of today’s electronic markets, either as means for operating business, or as an asset itself. However, the exchange of sensitive information between companies is limited by two major issues: Firstly, regulatory compliance with laws such as SOX requires anonymization of personal data prior to transmission to other parties. Secondly, transmission always implicates some loss of control over the data since further dissemination is possible without knowledge of the owner. In this paper, we extend an approach based on the utilization of k-anonymity that aims at solving both concerns in one single step - anonymization and fingerprinting of microdata such as database records. Furthermore, we develop criteria to achieve detectability of colluding attackers, as well as an anonymization strategy that resists combined efforts of colluding attackers on reducing the anonymization-level. Based on these results we propose an algorithm for the generation of collusion-resistant fingerprints for microdata.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8

Similar content being viewed by others

Notes

  1. www.datalossdb.org (Accessed: December 27th 2013)

References

  • Al-Haj, A., & Odeh, A. (2008). Robust and blind watermarking of relational database systems. Journal of Computer Science, 4(12), 1024–1029.

    Article  Google Scholar 

  • Celik, M., Sharma, G., & Tekalp, A. (2003). Collusion-resilient fingerprinting using random prewarping. Proceedings of the International Conference on Image processing, ICIP 2003. vol. 1, pp. 1–509, IEEE.

  • Dalenius, T. (1986). Finding a needle in a haystack – or identifying anonymous census record. Journal of Official Statistics, 2(3), 329–336.

    Google Scholar 

  • Dittmann, J., Schmitt, P., Saar, E., Ueberberg, J., & Schwenk, J. (2000). Combining digital watermarks and collusion secure fingerprints for digital images. Journal of Electronic Imaging, 9(4), 456–467.

    Article  Google Scholar 

  • El Emam, K., Dankar, F., Issa, R., Jonker, E., Amyot, D., Cogo, E., et al. (2009). A globally optimal k-anonymity method for the de-identification of health data. Journal of the American Medical Informatics Association, 16(5), 670–682.

    Article  Google Scholar 

  • Fotopoulos, V., & Skodras, A. (2003). Digital image watermarking: an overview. EURASIP Newsletter, 14(4).

  • Gross-Amblard, D. (2003). Query-preserving watermarking of relational databases and xml documents. SIGART Symposium on Principles of Database Systems.

  • Hartung, F., & Kutter, M. (1999). Multimedia watermarking techniques. Proceedings of the IEEE, 87(7), 1079–1107.

    Article  Google Scholar 

  • Lafaye, J. (2007). An analysis of database watermarking security. Symposium on Information assurance and security.

  • Langelaar, G., Setyawan, I., & Lagendijk, R. (2000). Watermarking digital image and video data. A state-of-the-art overview. IEEE Signal Processing Magazine, 17(5), 20–46.

    Article  Google Scholar 

  • Li, W., Yuan, Y., Li, X., Xue, X., & Lu, P. (2005). Overview of digital audio watermarking. Tongxin Xuebao (Journal on Communications), 26(2), 100–111.

  • Liu, S., Wang, S., Deng, R., & Shao, W. (2005). A block oriented fingerprinting scheme in relational database. Information Security and Cryptologyy–ICISC 2004 (pp. 455-466). Berlin Heidelberg: Springer.

  • Machanavajjhala, A., Kifer, D., Gehrke, J., & Venkitasubramaniam, M. (2007). l-diversity: privacy beyond k-anonymity. ACM Transactions on Knowledge Discovery from Data, 1, 3.

    Article  Google Scholar 

  • Samarati, P. (2001). Protecting respondents’ identities in microdata release. IEEE Transactions on Knowledge and Data Engineering, 13, 1010–1027.

    Article  Google Scholar 

  • Schrittwieser S., Kieseberg P., Echizen I., Wohlgemuth S., & Sonehara N. (2011a). Using generalization patterns for fingerprinting sets of partially anonymized microdata in the course of disasters, RISI 2011.

  • Schrittwieser S., Kieseberg P., Echizen I., Wohlgemuth S., Sonehara N., & Weippl E. (2011b). An Algorithm for k-anonymity-based Fingerprinting, IWDW 2011.

  • Seo, J., Jin, M., Lee, S., Jang, D., Lee, S., & Yoo, C. (2005). Audio fingerprinting based on normalized spectral subband centroids. International Conference on Acoustics, Speech, and Signal Processing, 3, 213–216.

    Google Scholar 

  • Sion, R., Atallah, M., & Prabhakar, S. (2002). Watermarking relational databases.

  • Su, K., Kundur, D., & Hatzinakos, D. (2002). A novel approach to collusion-resistant video watermarking. Proceedings of SPIE (4675).

  • Su, K., Kundur, D., & Hatzinakos, D. (2005). Statistical invisibility for collusion-resistant digital video watermarking. IEEE Transactions on Multimedia, 7(1), 43–51.

    Article  Google Scholar 

  • Sweeney, L. (2002a). Achieving k-anonymity privacy protection using generalization and suppression. International Journal of Uncertainty Fuzziness and Knowledge-Based Systems, 10(5), 571–588.

    Article  Google Scholar 

  • Sweeney, L. (2002b). Comments to the Department of Health and Human Services On "Standards of Privacy of Individually Identifiable Health Information.

  • Sweeney, L., et al. (2002). k-anonymity: a model for protecting privacy. International Journal of Uncertainty Fuzziness and Knowledge Based Systems, 10(5), 557–570.

    Article  Google Scholar 

  • Trappe, W., Wu, M., Wang, Z., & Liu, K. (2003). Anti-collusion fingerprinting for multimedia. IEEE Transactions on Signal Processing, 51(4), 1069–1087.

    Article  Google Scholar 

  • Willenborg, L., & De Waal, T. (1996). Statistical disclosure control in practice. New York: Springer Verlag.

    Book  Google Scholar 

  • Willenborg, L., & Kardaun, J. (1999). Fingerprints in microdata sets. Joint ECE/Eurostat Work Session on Statistical Data Confidentiality.

  • Wu, M., Trappe, W., Wang, Z., & Liu, K. (2004). Collusion-resistant fingerprinting for multimedia. IEEE Signal Processing Magazine, 21(2), 28–39.

    Article  Google Scholar 

  • Zhang, Z., Jin, X., Wang, J., & Li, D. (2004). Watermarking relational database using image. International Conference on Machine Learning and Cybernetics, 3, 1739–1744.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Peter Kieseberg.

Additional information

Responsible Editor: Sven Wohlgemuth

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Kieseberg, P., Schrittwieser, S., Mulazzani, M. et al. An algorithm for collusion-resistant anonymization and fingerprinting of sensitive microdata. Electron Markets 24, 113–124 (2014). https://doi.org/10.1007/s12525-014-0154-x

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12525-014-0154-x

Keywords

JEL classification

Navigation