User-defined Privacy Preferences for k-Anonymization in Electronic Crime Reporting Systems for Developing Nations

Aderonke Busayo Sakpere

2015

Abstract

Existing approaches that protect data from honest-but-curious data mining service providers include k-anonymity technique, which is considered a better alternative to previously proposed techniques. However k-anonymity technique adopts a generic paradigm approach to privacy enforcement in its model. Owing to the fact that real-life users have different privacy requirements, there is need to address this generic paradigm approach in K-anonymity in order to improve its efficiency. Our proposed approach integrates the concept of a three tier-privacy level (low, medium and high) into k-anonymity to achieve anonymization. This helps us to identify individual users’ best choice and how users’ privacy preference can be incorporated into the K-anonymity model, as opposed to the generic approach currently adopted. Our preliminary survey presents facts that help to understand factors that influence the choice of users’ privacy preference during crime reporting. Results also show that the following factors affect people’s privacy choice: Age Group, Personality, Community Need and Cultural Background (Adaptive).

References

  1. Aggarwal, C. C. and Philip, S. Y. (2008). TA general survey of privacy-preserving data mining models and algorithms. Springer US.
  2. Bayardo, R. J. and Agrawal, R. (2002). Data privacy through optimal k-anonymization. In Data Engineering, 2005. ICDE 2005. Proceedings. 21st International Conference on (pp. 217-228).
  3. Byun J. W., Bertino, K. A. B. E. and Li, N. (2006). Efficient k-anonymity using clustering technique.
  4. Chuang, I., L. S. H. K. and Kuo, Y. (2011). An effective privacy protection scheme for cloud computing. In 13th International Conference on Advanced Communication Technology (ICACT, 2011), IEEE, 260-265.
  5. Dwork, C. (2006). Differential privacy. In Automata, languages and programming (pp. 1-12).
  6. Gedik, B. and Liu, L. (2008). Protecting location privacy with personalized k-anonymity: Architecture and algorithms. Mobile Computing, IEEE Transactions on, 7(1), 1-18.
  7. Guo, K. and Zhang, Q. (2013). Fast clustering-based anonymization approaches with time constraints for data streams. Knowledge-Based Systems, Elsevier.
  8. Jiang, W. and Clifton, C. (2006). A secure distributed framework for achieving k-anonymity. The VLDB JournalThe International Journal on Very Large Data Bases, 15(4), 316-333.
  9. Kabir, M. E., W. H. and Bertino, E. (2011). Efficient systematic clustering method for k-anonymization. Acta Informatica, 48(1), 51-66.
  10. SAIRR (2013). Over half of crime go unreported, press release for immediate release.
  11. Sakpere, A. B. and Kayem, A. V. D. M. (2014). A state of the art review of data stream anonymisation schemes. Information Security in Diverse Computing Enviroments, 24. IGI Global, PA, USA., USA.
  12. Samarati, P. (2001). Protecting respondents identities in microdata release. Knowledge and Data Engineering, IEEE Transactions on, 13(6), 1010-1027.
  13. Skrondal, A. (2003). Multilevel logistic regression for polytomous data and rankings. Psychometrika 68(2): 267287.
  14. Sweeney, L. (2001). Computational disclosure control: A primer on data privacy protection. Thesis (PhD), Massachusetts Institute of Technology, Cambridge, MA, 2001.
  15. Sweeney, L. (2002a). Achieving k-anonymity privacy protection using generalization and suppression. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, 10 (05), 557-570.
  16. Sweeney, L. (2002b). k-anonymity: A model for protecting privacy. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, 10 (05), 557- 570.
  17. Xiao, X. and Tao, Y. (2006). Personalized privacy preservation. Proceedings of the 2006 ACM SIGMOD international conference on Management of data.
Download


Paper Citation


in Harvard Style

Sakpere A. (2015). User-defined Privacy Preferences for k-Anonymization in Electronic Crime Reporting Systems for Developing Nations . In Doctoral Consortium - DCISSP, (ICISSP 2015) ISBN , pages 13-18


in Bibtex Style

@conference{dcissp15,
author={Aderonke Busayo Sakpere},
title={User-defined Privacy Preferences for k-Anonymization in Electronic Crime Reporting Systems for Developing Nations},
booktitle={Doctoral Consortium - DCISSP, (ICISSP 2015)},
year={2015},
pages={13-18},
publisher={SciTePress},
organization={INSTICC},
doi={},
isbn={},
}


in EndNote Style

TY - CONF
JO - Doctoral Consortium - DCISSP, (ICISSP 2015)
TI - User-defined Privacy Preferences for k-Anonymization in Electronic Crime Reporting Systems for Developing Nations
SN -
AU - Sakpere A.
PY - 2015
SP - 13
EP - 18
DO -