Skip to main content
Top

2017 | OriginalPaper | Chapter

A Sensitivity-Adaptive \(\rho \)-Uncertainty Model for Set-Valued Data

Authors : Liuhua Chen, Shenghai Zhong, Li-e Wang, Xianxian Li

Published in: Financial Cryptography and Data Security

Publisher: Springer Berlin Heidelberg

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Set-valued data brings enormous opportunities to data mining tasks for various purposes. Many anonymous methods for set-valued data have been proposed to effectively protect an individual’s privacy against identify linkable attacks and item linkage attacks. In these methods, sensitive items are protected by a privacy threshold to limit the re-identification probability of sensitive items. However, lots of set-valued data have diverse sensitivity on data items. This leads to the over-protection problem when these existing privacy-preserving methods are applied to process the data items with diverse sensitivity, and it reduces the utility of data. In this paper, we propose a sensitivity-adaptive \({\rho }\)-uncertainty model to prevent over-generalization and over-suppression by using adaptive privacy thresholds. Thresholds, which accurately capture the hidden privacy features of the set-valued dataset, are defined by uneven distribution of different sensitive items. Under the model, we develop a fine-grained privacy preserving technique through Local Generalization and Partial Suppression, which optimizes a balance between privacy protection and data utility. Experiments show that our method effectively improves the utility of anonymous data.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Saygin, Y., Verykios, V.S., Elmagarmid, A.K.: Privacy preserving association rule mining. In: 2002 Proceedings of the Twelfth International Workshop on Research Issues in Data Engineering: Engineering E-Commerce/E-Business Systems, RIDE-2EC 2002, pp. 151–158. IEEE (2002) Saygin, Y., Verykios, V.S., Elmagarmid, A.K.: Privacy preserving association rule mining. In: 2002 Proceedings of the Twelfth International Workshop on Research Issues in Data Engineering: Engineering E-Commerce/E-Business Systems, RIDE-2EC 2002, pp. 151–158. IEEE (2002)
2.
go back to reference Han, J., Luo, F., Lu, J., Peng, H.: Sloms: A privacy preserving data publishing method for multiple sensitive attributes microdata. J. Softw. 8(12), 3096–3104 (2013) Han, J., Luo, F., Lu, J., Peng, H.: Sloms: A privacy preserving data publishing method for multiple sensitive attributes microdata. J. Softw. 8(12), 3096–3104 (2013)
3.
go back to reference Xiao, X., Tao, Y.: M-invariance: Towards privacy preserving re-publication of dynamic datasets. In: Proceedings of the 2007 ACM SIGMOD International Conference on Management of Data, pp. 689–700. ACM (2007) Xiao, X., Tao, Y.: M-invariance: Towards privacy preserving re-publication of dynamic datasets. In: Proceedings of the 2007 ACM SIGMOD International Conference on Management of Data, pp. 689–700. ACM (2007)
4.
go back to reference Ghinita, G., Tao, Y., Kalnis, P.: On the anonymization of sparse high-dimensional data. In: 2008 IEEE 24th International Conference on Data Engineering, ICDE 2008, pp. 715–724. IEEE (2008) Ghinita, G., Tao, Y., Kalnis, P.: On the anonymization of sparse high-dimensional data. In: 2008 IEEE 24th International Conference on Data Engineering, ICDE 2008, pp. 715–724. IEEE (2008)
5.
go back to reference Liu, J.Q.: Publishing set-valued data against realistic adversaries. J. Comput. Sci. Technol. 27(1), 24–36 (2012)CrossRefMATH Liu, J.Q.: Publishing set-valued data against realistic adversaries. J. Comput. Sci. Technol. 27(1), 24–36 (2012)CrossRefMATH
6.
go back to reference Cao, J., Karras, P., Raïssi, C., Tan, K.L.: \(\rho \)-uncertainty: Inference-proof transaction anonymization. Proc. VLDB Endow. 3(1–2), 1033–1044 (2010)CrossRef Cao, J., Karras, P., Raïssi, C., Tan, K.L.: \(\rho \)-uncertainty: Inference-proof transaction anonymization. Proc. VLDB Endow. 3(1–2), 1033–1044 (2010)CrossRef
7.
go back to reference Jia, X., Pan, C., Xu, X., Zhu, K.Q., Lo, E.: \(\rho \)–uncertainty anonymization by partial suppression. In: Bhowmick, S.S., Dyreson, C.E., Jensen, C.S., Lee, M.L., Muliantara, A., Thalheim, B. (eds.) DASFAA 2014. LNCS, vol. 8422, pp. 188–202. Springer, Cham (2014). doi:10.1007/978-3-319-05813-9_13 CrossRef Jia, X., Pan, C., Xu, X., Zhu, K.Q., Lo, E.: \(\rho \)–uncertainty anonymization by partial suppression. In: Bhowmick, S.S., Dyreson, C.E., Jensen, C.S., Lee, M.L., Muliantara, A., Thalheim, B. (eds.) DASFAA 2014. LNCS, vol. 8422, pp. 188–202. Springer, Cham (2014). doi:10.​1007/​978-3-319-05813-9_​13 CrossRef
8.
go back to reference Tripathy, B., Reddy, A.J., Manusha, G., Mohisin, G.: Improved algorithms for anonymization of set-valued data. In: Meghanathan, N., Nagamalai, D., Chaki, N. (eds.) Advances in Computing and Information Technology. Advances in Intelligent Systems and Computing, vol. 177, pp. 581–594. Springer, Heidelberg (2013)CrossRef Tripathy, B., Reddy, A.J., Manusha, G., Mohisin, G.: Improved algorithms for anonymization of set-valued data. In: Meghanathan, N., Nagamalai, D., Chaki, N. (eds.) Advances in Computing and Information Technology. Advances in Intelligent Systems and Computing, vol. 177, pp. 581–594. Springer, Heidelberg (2013)CrossRef
9.
go back to reference Vaidya, J., Clifton, C.: Privacy preserving association rule mining in vertically partitioned data. In: Proceedings of the Eighth ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, pp. 639–644. ACM (2002) Vaidya, J., Clifton, C.: Privacy preserving association rule mining in vertically partitioned data. In: Proceedings of the Eighth ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, pp. 639–644. ACM (2002)
10.
go back to reference Fung, B., Wang, K., Yu, P.S.: Top-down specialization for information and privacy preservation. In: 2005 Proceedings. 21st International Conference on Data Engineering, ICDE 2005, pp. 205–216. IEEE (2005) Fung, B., Wang, K., Yu, P.S.: Top-down specialization for information and privacy preservation. In: 2005 Proceedings. 21st International Conference on Data Engineering, ICDE 2005, pp. 205–216. IEEE (2005)
11.
go back to reference Sweeney, L.: k-anonymity: A model for protecting privacy. Int. J. Uncertainty Fuzziness Knowl. Based Syst. 10(05), 557–570 (2002)MathSciNetCrossRefMATH Sweeney, L.: k-anonymity: A model for protecting privacy. Int. J. Uncertainty Fuzziness Knowl. Based Syst. 10(05), 557–570 (2002)MathSciNetCrossRefMATH
12.
go back to reference Terrovitis, M., Mamoulis, N., Kalnis, P.: Privacy-preserving anonymization of set-valued data. Proc. VLDB Endow. 1(1), 115–125 (2008)CrossRef Terrovitis, M., Mamoulis, N., Kalnis, P.: Privacy-preserving anonymization of set-valued data. Proc. VLDB Endow. 1(1), 115–125 (2008)CrossRef
13.
go back to reference Machanavajjhala, A., Kifer, D., Gehrke, J., Venkitasubramaniam, M.: L-diversity: Privacy beyond k-anonymity. ACM Trans. Knowl. Discovery Data (TKDD) 1(1), 3 (2007)CrossRef Machanavajjhala, A., Kifer, D., Gehrke, J., Venkitasubramaniam, M.: L-diversity: Privacy beyond k-anonymity. ACM Trans. Knowl. Discovery Data (TKDD) 1(1), 3 (2007)CrossRef
14.
go back to reference Lin, S., Liao, M.: Towards publishing set-valued data with high utility (2014) Lin, S., Liao, M.: Towards publishing set-valued data with high utility (2014)
15.
go back to reference Wang, L., Li, X.: A clustering-based bipartite graph privacy-preserving approach for sharing high-dimensional data. Int. J. Softw. Eng. Knowl. Eng. 24(07), 1091–1111 (2014)CrossRef Wang, L., Li, X.: A clustering-based bipartite graph privacy-preserving approach for sharing high-dimensional data. Int. J. Softw. Eng. Knowl. Eng. 24(07), 1091–1111 (2014)CrossRef
16.
go back to reference Chen, R., Mohammed, N., Fung, B.C., Desai, B.C., Xiong, L.: Publishing set-valued data via differential privacy. Proc. VLDB Endow. 4(11), 1087–1098 (2011) Chen, R., Mohammed, N., Fung, B.C., Desai, B.C., Xiong, L.: Publishing set-valued data via differential privacy. Proc. VLDB Endow. 4(11), 1087–1098 (2011)
17.
go back to reference Xiao, X.: Differentially private data release: Improving utility with wavelets and bayesian networks. In: Chen, L., Jia, Y., Sellis, T., Liu, G. (eds.) APWeb 2014. LNCS, vol. 8709, pp. 25–35. Springer, Cham (2014). doi:10.1007/978-3-319-11116-2_3 Xiao, X.: Differentially private data release: Improving utility with wavelets and bayesian networks. In: Chen, L., Jia, Y., Sellis, T., Liu, G. (eds.) APWeb 2014. LNCS, vol. 8709, pp. 25–35. Springer, Cham (2014). doi:10.​1007/​978-3-319-11116-2_​3
18.
go back to reference Xu, Y., Wang, K., Fu, A.W.C., Yu, P.S.: Anonymizing transaction databases for publication. In: Proceedings of the 14th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, pp. 767–775. ACM (2008) Xu, Y., Wang, K., Fu, A.W.C., Yu, P.S.: Anonymizing transaction databases for publication. In: Proceedings of the 14th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, pp. 767–775. ACM (2008)
19.
go back to reference Loukides, G., Gkoulalas-Divanis, A., Shao, J.: Anonymizing transaction data to eliminate sensitive inferences. In: Bringas, P.G., Hameurlain, A., Quirchmayr, G. (eds.) DEXA 2010. LNCS, vol. 6261, pp. 400–415. Springer, Heidelberg (2010). doi:10.1007/978-3-642-15364-8_34 CrossRef Loukides, G., Gkoulalas-Divanis, A., Shao, J.: Anonymizing transaction data to eliminate sensitive inferences. In: Bringas, P.G., Hameurlain, A., Quirchmayr, G. (eds.) DEXA 2010. LNCS, vol. 6261, pp. 400–415. Springer, Heidelberg (2010). doi:10.​1007/​978-3-642-15364-8_​34 CrossRef
20.
go back to reference Ye, Y., Liu, Y., Wang, C., Lv, D., Feng, J.: Decomposition: Privacy preservation for multiple sensitive attributes. In: Zhou, X., Yokota, H., Deng, K., Liu, Q. (eds.) DASFAA 2009. LNCS, vol. 5463, pp. 486–490. Springer, Heidelberg (2009). doi:10.1007/978-3-642-00887-0_42 CrossRef Ye, Y., Liu, Y., Wang, C., Lv, D., Feng, J.: Decomposition: Privacy preservation for multiple sensitive attributes. In: Zhou, X., Yokota, H., Deng, K., Liu, Q. (eds.) DASFAA 2009. LNCS, vol. 5463, pp. 486–490. Springer, Heidelberg (2009). doi:10.​1007/​978-3-642-00887-0_​42 CrossRef
21.
go back to reference Verykios, V.S., Elmagarmid, A.K., Bertino, E., Saygin, Y., Dasseni, E.: Association rule hiding. IEEE Trans. Knowl. Data Eng. 16(4), 434–447 (2004)CrossRef Verykios, V.S., Elmagarmid, A.K., Bertino, E., Saygin, Y., Dasseni, E.: Association rule hiding. IEEE Trans. Knowl. Data Eng. 16(4), 434–447 (2004)CrossRef
22.
go back to reference He, Y., Naughton, J.F.: Anonymization of set-valued data via top-down, local generalization. Proc. VLDB Endow. 2(1), 934–945 (2009)CrossRef He, Y., Naughton, J.F.: Anonymization of set-valued data via top-down, local generalization. Proc. VLDB Endow. 2(1), 934–945 (2009)CrossRef
23.
go back to reference Wang, S.L., Tsai, Y.C., Kao, H.Y., Hong, T.P.: On anonymizing transactions with sensitive items. Appl. Intell. 41(4), 1043–1058 (2014)CrossRef Wang, S.L., Tsai, Y.C., Kao, H.Y., Hong, T.P.: On anonymizing transactions with sensitive items. Appl. Intell. 41(4), 1043–1058 (2014)CrossRef
24.
go back to reference Gkoulalas-Divanis, A., Loukides, G.: PCTA: Privacy-constrained clustering-based transaction data anonymization. In: Proceedings of the 4th International Workshop on Privacy and Anonymity in the Information Society, vol. 5. ACM (2011) Gkoulalas-Divanis, A., Loukides, G.: PCTA: Privacy-constrained clustering-based transaction data anonymization. In: Proceedings of the 4th International Workshop on Privacy and Anonymity in the Information Society, vol. 5. ACM (2011)
Metadata
Title
A Sensitivity-Adaptive -Uncertainty Model for Set-Valued Data
Authors
Liuhua Chen
Shenghai Zhong
Li-e Wang
Xianxian Li
Copyright Year
2017
Publisher
Springer Berlin Heidelberg
DOI
https://doi.org/10.1007/978-3-662-54970-4_27

Premium Partner