Randomized Addition of Sensitive Attributes for l-diversity

Yuichi Sei, Akihiko Ohsuga

2014

Abstract

When a data holder wants to share databases that contain personal attributes, individual privacy needs to be considered. Existing anonymization techniques, such as l-diversity, remove identifiers and generalize quasi-identifiers (QIDs) from the database to ensure that adversaries cannot specify each individual’s sensitive attributes. Usually, the database is anonymized based on one-size-fits-all measures. Therefore, it is possible that several QIDs that a data user focuses on are all generalized, and the anonymized database has no value for the user. Moreover, if a database does not satisfy the eligibility requirement, we cannot anonymize it by existing methods. In this paper, we propose a new technique for l-diversity, which keeps QIDs unchanged and randomizes sensitive attributes of each individual so that data users can analyze it based on QIDs they focus on and does not require the eligibility requirement. Through mathematical analysis and simulations, we will prove that our proposed method for l-diversity can result in a better tradeoff between privacy and utility of the anonymized database.

References

  1. Cheong, C. H. (2012). Non-Centralized Distinct LDiversity. International Journal of Database Management Systems, 4(2):1-21.
  2. Clifton, C. and Anandan, B. (2013). Challenges and Opportunities for Security with Differential Privacy. In Information Systems Security, pages 1-13. Springer.
  3. Domingo-Ferrer, J. (2013). On the Connection between tCloseness and Differential Privacy for Data Releases. In Proc. International Conference on Security and Cryptography (SECRYPT), pages 478-481.
  4. Dwork, C. (2006). Differential Privacy. In Automata, Languages and Programming, volume 4052 of Lecture Notes in Computer Science, pages 1-12. Springer.
  5. Fung, B. and Yu, P. (2005). Top-Down Specialization for Information and Privacy Preservation. In Proc. IEEE ICDE, pages 205-216.
  6. Fung, B. C. M., Wang, K., Chen, R., and Yu, P. S. (2010). Privacy-preserving data publishing: A survey of recent developments. ACM Computing Surveys, 42(4):1-53.
  7. Ghinita, G. (2007). Fast Data Anonymization with Low Information Loss. In Proc. VLDB, pages 758-769.
  8. Groat, M. M., Edwards, B., Horey, J., He, W., and Forrest, S. (2012). Enhancing privacy in participatory sensing applications with multidimensional data. In Proc. IEEE PerCom, pages 144-152.
  9. Hu, H., Xu, J., On, S. T., Du, J., and Ng, J. K.-Y. (2010). Privacy-aware location data publishing. ACM Trans. Database Systems, 35(3):1-42.
  10. Huang, Z. and Du, W. (2008). OptRR: Optimizing Randomized Response Schemes for Privacy-Preserving Data Mining. In Proc. IEEE ICDE, pages 705-714.
  11. Kabir, M., Wang, H., Bertino, E., and Chi, Y. (2010). Systematic clustering method for l-diversity model. In ADC, volume 103, pages 93-102.
  12. Kenig, B. and Tassa, T. (2011). A practical approximation algorithm for optimal k-anonymity. Data Mining and Knowledge Discovery, 25(1):134-168.
  13. LeFevre, K., DeWitt, D., and Ramakrishnan, R. (2006). Mondrian Multidimensional K-Anonymity. In Proc. IEEE ICDE, pages 25-25.
  14. LeFevre, K., DeWitt, D. J., and Ramakrishnan, R. (2008). Workload-aware anonymization techniques for largescale datasets. ACM Trans. Database Systems, 33(3):1-47.
  15. Li, N., Li, T., and Venkatasubramanian, S. (2007). t-closeness: Privacy beyond k-anonymity and ldiversity. In Proc. IEEE ICDE, pages 106-115.
  16. Machanavajjhala, A., Kifer, D., Gehrke, J., and Venkitasubramaniam, M. (2007). l-diversity: Privacy beyond k-anonymity. ACM TKDD, 1(1):3-es.
  17. Meyerson, A. and Williams, R. (2004). On the complexity of optimal K-anonymity. In Proc. ACM PODS, pages 223-228.
  18. Nergiz, A. E., Clifton, C., and Malluhi, Q. M. (2013). Updating outsourced anatomized private databases. In Proc. EDBT, page 179. ACM.
  19. Nikolov, A., Talwar, K., and Zhang, L. (2013). The geometry of differential privacy: the sparse and approximate cases. In Proc. ACM STOC, pages 351-360.
  20. Samarati, P. (2001). Protecting respondents identities in microdata release. IEEE Trans. Knowledge and Data Engineering, 13(6):1010-1027.
  21. Sun, X., Wang, H., Li, J., and Ross, D. (2009). Achieving PSensitive K-Anonymity via Anatomy. In Proc. IEEE International Conference on e-Business Engineering (ICEBE), pages 199-205.
  22. Sweeney, L. (2002). Achieving k-anonymity privacy protection using generalization and suppression. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, 10(05):571-588.
  23. Wu, S., Wang, X., Wang, S., Zhang, Z., and Tung, A. K. (2013). K-Anonymity for Crowdsourcing Database. IEEE Trans. Knowledge and Data Engineering, PP(99).
  24. Xiao, X. and Tao, Y. (2006). Anatomy: simple and effective privacy preservation. In Proc. VLDB, pages 139-150.
  25. Xiao, X., Yi, K., and Tao, Y. (2010). The hardness and approximation algorithms for l-diversity. In Proc. EDBT, pages 135-146.
  26. Xie, H., Kulik, L., and Tanin, E. (2011). Privacy-aware collection of aggregate spatial data. Data & Knowledge Engineering, 70(6):576-595.
  27. Yao, L., Wu, G., Wang, J., Xia, F., Lin, C., and Wang, G. (2012). A Clustering K-Anonymity Scheme for Location Privacy Preservation. IEICE Trans. Information and Systems, E95-D(1):134-142.
Download


Paper Citation


in Harvard Style

Sei Y. and Ohsuga A. (2014). Randomized Addition of Sensitive Attributes for l-diversity . In Proceedings of the 11th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2014) ISBN 978-989-758-045-1, pages 350-360. DOI: 10.5220/0005058203500360


in Bibtex Style

@conference{secrypt14,
author={Yuichi Sei and Akihiko Ohsuga},
title={Randomized Addition of Sensitive Attributes for l-diversity},
booktitle={Proceedings of the 11th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2014)},
year={2014},
pages={350-360},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0005058203500360},
isbn={978-989-758-045-1},
}


in EndNote Style

TY - CONF
JO - Proceedings of the 11th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2014)
TI - Randomized Addition of Sensitive Attributes for l-diversity
SN - 978-989-758-045-1
AU - Sei Y.
AU - Ohsuga A.
PY - 2014
SP - 350
EP - 360
DO - 10.5220/0005058203500360