Skip to main content
Top

2018 | OriginalPaper | Chapter

Reversible Data Perturbation Techniques for Multi-level Privacy-Preserving Data Publication

Authors : Chao Li, Balaji Palanisamy, Prashant Krishnamurthy

Published in: Big Data – BigData 2018

Publisher: Springer International Publishing

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

The amount of digital data generated in the Big Data age is increasingly rapidly. Privacy-preserving data publishing techniques based on differential privacy through data perturbation provide a safe release of datasets such that sensitive information present in the dataset cannot be inferred from the published data. Existing privacy-preserving data publishing solutions have focused on publishing a single snapshot of the data with the assumption that all users of the data share the same level of privilege and access the data with a fixed privacy level. Thus, such schemes do not directly support data release in cases when data users have different levels of access on the published data. While a straight-forward approach of releasing a separate snapshot of the data for each possible data access level can allow multi-level access, it can result in a higher storage cost requiring separate storage space for each instance of the published data. In this paper, we develop a set of reversible data perturbation techniques for large bipartite association graphs that use perturbation keys to control the sequential generation of multiple snapshots of the data to offer multi-level access based on privacy levels. The proposed schemes enable multi-level data privacy, allowing selective de-perturbation of the published data when suitable access credentials are provided. We evaluate the techniques through extensive experiments on a large real-world association graph dataset and our experiments show that the proposed techniques are efficient, scalable and effectively support multi-level data privacy on the published data.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
2.
go back to reference Backstrom, L., et al.: Wherefore art thou r3579x?: anonymized social networks, hidden patterns, and structural steganography. In: WWW, pp. 181–190 (2007) Backstrom, L., et al.: Wherefore art thou r3579x?: anonymized social networks, hidden patterns, and structural steganography. In: WWW, pp. 181–190 (2007)
3.
go back to reference Batty, M.: Big data, smart cities and city planning. Dialog. Hum. Geogr. 3(3), 274–279 (2013)CrossRef Batty, M.: Big data, smart cities and city planning. Dialog. Hum. Geogr. 3(3), 274–279 (2013)CrossRef
5.
go back to reference Cormode, G., et al.: Anonymizing bipartite graph data using safe groupings. Proc. VLDB Endow. 1(1), 833–844 (2008)CrossRef Cormode, G., et al.: Anonymizing bipartite graph data using safe groupings. Proc. VLDB Endow. 1(1), 833–844 (2008)CrossRef
6.
go back to reference Day, W.-Y., Li, N., Lyu, M.: Publishing graph degree distribution with node differential privacy. In: ICMD, pp. 123–138. ACM (2016) Day, W.-Y., Li, N., Lyu, M.: Publishing graph degree distribution with node differential privacy. In: ICMD, pp. 123–138. ACM (2016)
8.
go back to reference Fan, W., Bifet, A.: Mining big data: current status, and forecast to the future. ACM SIGKDD Explor. Newsl. 14(2), 1–5 (2013)CrossRef Fan, W., Bifet, A.: Mining big data: current status, and forecast to the future. ACM SIGKDD Explor. Newsl. 14(2), 1–5 (2013)CrossRef
9.
go back to reference Friedman, A., Schuster, A.: Data mining with differential privacy. In: SIGKDD, pp. 493–502. ACM (2010) Friedman, A., Schuster, A.: Data mining with differential privacy. In: SIGKDD, pp. 493–502. ACM (2010)
10.
go back to reference Harper, F.M., Konstan, J.A.: The movielens datasets: history and context. ACM TIIS 5(4), 19 (2016) Harper, F.M., Konstan, J.A.: The movielens datasets: history and context. ACM TIIS 5(4), 19 (2016)
11.
go back to reference He, R., et al.: Ups and downs: modeling the visual evolution of fashion trends with one-class collaborative filtering. In: WWW, pp. 507–517 (2016) He, R., et al.: Ups and downs: modeling the visual evolution of fashion trends with one-class collaborative filtering. In: WWW, pp. 507–517 (2016)
12.
go back to reference Karwa, V., et al.: Private analysis of graph structure. Proc. VLDB Endow. 4(11), 1146–1157 (2011) Karwa, V., et al.: Private analysis of graph structure. Proc. VLDB Endow. 4(11), 1146–1157 (2011)
15.
go back to reference Li, C., Palanisamy, B.: ReverseCloak: protecting multi-level location privacy over road networks. In: ACM CIKM, pp. 673–682. ACM (2015) Li, C., Palanisamy, B.: ReverseCloak: protecting multi-level location privacy over road networks. In: ACM CIKM, pp. 673–682. ACM (2015)
16.
go back to reference Li, N., Li, T., Venkatasubramanian, S.: t-Closeness: privacy beyond k-anonymity and l-diversity. In: ICDE, pp. 106–115. IEEE (2007) Li, N., Li, T., Venkatasubramanian, S.: t-Closeness: privacy beyond k-anonymity and l-diversity. In: ICDE, pp. 106–115. IEEE (2007)
17.
go back to reference Machanavajjhala, A., et al.: l-diversity: privacy beyond k-anonymity. In: ICDE, p. 24. IEEE (2006) Machanavajjhala, A., et al.: l-diversity: privacy beyond k-anonymity. In: ICDE, p. 24. IEEE (2006)
18.
go back to reference Palanisamy, B., Li, C., Krishnamurthy, P.: Group differential privacy-preserving disclosure of multi-level association graphs. In: ICDCS, pp. 2587–2588. IEEE (2017) Palanisamy, B., Li, C., Krishnamurthy, P.: Group differential privacy-preserving disclosure of multi-level association graphs. In: ICDCS, pp. 2587–2588. IEEE (2017)
19.
go back to reference Palanisamy, B., Li, C., Krishnamurthy, P.: Group privacy-aware disclosure of association graph data. In: IEEE Big Data (2017) Palanisamy, B., Li, C., Krishnamurthy, P.: Group privacy-aware disclosure of association graph data. In: IEEE Big Data (2017)
20.
go back to reference Sala, A., et al.: Sharing graphs using differentially private graph models. In: SIGCOMM, pp. 81–98. ACM (2011) Sala, A., et al.: Sharing graphs using differentially private graph models. In: SIGCOMM, pp. 81–98. ACM (2011)
21.
go back to reference Samarati, P.: Protecting respondents identities in microdata release. IEEE Trans. Knowl. Data Eng. 13(6), 1010–1027 (2001)CrossRef Samarati, P.: Protecting respondents identities in microdata release. IEEE Trans. Knowl. Data Eng. 13(6), 1010–1027 (2001)CrossRef
22.
go back to reference Sweeney, L.: k-anonymity: a model for protecting privacy. Int. J. Uncertain. Fuzziness Knowl.-Based Syst. 10(05), 557–570 (2002)MathSciNetCrossRef Sweeney, L.: k-anonymity: a model for protecting privacy. Int. J. Uncertain. Fuzziness Knowl.-Based Syst. 10(05), 557–570 (2002)MathSciNetCrossRef
23.
go back to reference Wang, Q., et al.: RescueDP: Real-time spatio-temporal crowd-sourced data publishing with differential privacy. In: INFOCOM, pp. 1–9. IEEE (2016) Wang, Q., et al.: RescueDP: Real-time spatio-temporal crowd-sourced data publishing with differential privacy. In: INFOCOM, pp. 1–9. IEEE (2016)
24.
go back to reference Xindong, W., et al.: Data mining with big data. IEEE Trans. Knowl. Data Eng. 26(1), 97–107 (2014)CrossRef Xindong, W., et al.: Data mining with big data. IEEE Trans. Knowl. Data Eng. 26(1), 97–107 (2014)CrossRef
Metadata
Title
Reversible Data Perturbation Techniques for Multi-level Privacy-Preserving Data Publication
Authors
Chao Li
Balaji Palanisamy
Prashant Krishnamurthy
Copyright Year
2018
DOI
https://doi.org/10.1007/978-3-319-94301-5_3

Premium Partner