Privacy Preservation for Attribute Order Sensitive Workload in Medical Data Publishing
Affiliation:

  • Article
  • | |
  • Metrics
  • |
  • Reference [19]
  • |
  • Related [20]
  • | | |
  • Comments
    Abstract:

    Privacy becomes a more serious concern in applications involving microdata such as medical data publishing or medical data mining. Anonymization methods based on global recoding or local recoding or clustering provide privacy protection by guaranteeing that each released record will be indistinguishable to some other individual. However, such methods may not always achieve effective anonymization in terms of analysis workload using the anonymized data. The utility of attributes has not been well considered in the previous methods. This paper studies the problem of utility-based anonymization to concentrate on attributes order sensitive workload, where the order of the attributes is important to the analysis workload. Based on the multidimensional anonymization concept, a method is discussed for attributes order sensitive utility-based anonymization. The performance study using public data sets shows that the efficiency is not affected by the attributes order processing.

    Reference
    [1] Samarati P. Protecting respondents’ identities in microdata release. IEEE Trans. on Knowledge and Data Engineering (TKDE), 2001,13(6):1010?1027.
    [2] Sweeney L. k-Anonymity: A model for protecting privacy. Int’l Journal on Uncertainty, Fuzziness, and Knowlege-Based Systems, 2002,10(5):557?570.
    [3] Machanavajjhala A, Gehrke J, Kifer D, Venkitasubramaniam M. l-diversity: Privacy beyond k-anonymity. In: Liu L, Reuter A, Whang KY, Zhang JJ, eds. Proc. of the Int’l Conf. on Data Engineering (ICDE). Atlanta: IEEE Computer Society, 2006. 24?35.
    [4] Li NH, Li TC, Venkatasubramanian S. t-Closeness: Privacy beyond k-anonymity and l-diversity. In: K?rpeoglu I, ed. Proc. of the Int’l Conf. on Data Engineering (ICDE). Istanbul: IEEE Computer Society, 2007. 106?115.
    [5] Wong RCW, Li JY, Fu AWC, Wang K. (alpha,k)-Anonymity: An enhanced k-anonymity model for privacy preserving data publishing. In: Crissey M, ed. Proc. of the ACM Knowledge Discovery and Data Mining (SIGKDD). Philadelphia: ACM Press, 2006. 754?759.
    [6] Xiao XK,Tao YF. Anatomy: Simple and effective privacy preservation. In: Dayal U, Whang KY, Lomet DB, Alonso G, Lohman GM, Kersten ML, Cha SK, Kim YK, eds. Proc. of the 32nd Int’l Conf. on Very Large Data Bases. Seoul: ACM Press, 2006. 139?150.
    [7] Xiao XK, Tao YF. m-Invariance: Towards privacy preserving re-publication of dynamic datasets. In: Chan CY, Ooi BC, Zhou AY, eds. Proc. of the ACM Conf. on Management of Data (SIGMOD). Beijing: ACM Press, 2007. 689?700.
    [8] Li JX, Tao YF, Xiao XK. Preservation of proximity privacy in publishing numerical sensitive data. In: Tsong J, Wang L, eds. Proc. of the ACM Conf. on Management of Data (SIGMOD). Vancouver: ACM Press, 2008. 473?486.
    [9] Bayardo RJ, Agrawal R. Data privacy through optimal k-anonymization. In: Kitagawa H, Ishikawa Y, Morishima A, Takayama T, eds. Proc. of the Int’l Conf. on Data Engineering (ICDE). Tokyo: IEEE Computer Society, 2005. 217?228.
    [10] Xiao XK, Tao YF. Personalized privacy preservation. In: Chaudhuri S, Hristidis V, Polyzotis N, eds. Proc. of the ACM Conf. on Management of Data (SIGMOD). Chicago: ACM Press, 2006. 229?240.
    [11] Fung BCM, Wang K, Yu PS. Top-Down specialization for information and privacy preservation. In: Kitagawa H, Ishikawa Y, Morishima A, Takayama T, eds. Proc. of the Int’l Conf. on Data Engineering (ICDE). Tokyo: IEEE Computer Society, 2005. 205?216.
    [12] LeFevre K, DeWitt DJ, Ramakrishnan R. Mondrian multidimensional k-anonymity. In: Liu L, Reuter A, Whang KY, Zhang JJ, eds. Proc. of the Int’l Conf. on Data Engineering (ICDE). Atlanta: IEEE Computer Society, 2006. 277?286.
    [13] Xiao XK, Tao YF. Dynamic anonymization: Accurate statistical analysis with privacy preservation. In: Tsong J, Wang L, eds. Proc. of the ACM Conf. on Management of Data (SIGMOD). Vancouver: ACM Press, 2008. 107?120.
    [14] Zhou SG, Li F, Tao YF, Xiao XK. Privacy preservation in database applications: A survey. Chinese Journal of Computers, 2009,32(5):847?861 (in Chinese with English abstract).
    [15] Meyerson A, Williams R. On the complexity of optimal k-anonymity. In: Deutsch A, ed. Proc. of the ACM Symp. on Principles of Database Systems (PODS). Paris: ACM Press, 2004. 223?228.
    [16] Aggarwal G, Feder T, Kenthapadi K, Khuller S, Panigrahy R, Thomas D, Zhu A. Achieving anonymity via clustering. In: Vansummeren S, ed. Proc. of the ACM Symp. on Principles of Database Systems (PODS). Chicago: ACM Press, 2006. 153?162.
    [17] LeFevre K, DeWitt DJ, Ramakrishnan R. Incognito: Efficient full-domain k-anonymity. In: ?zcan F, ed. Proc. of the ACM Conf. on Management of Data (SIGMOD). Baltimore: ACM Press, 2005. 49?60.
    [18] Kifer D, Gehrke J. Injecting utility into anonymized datasets. In: Chaudhuri S, Hristidis V, Polyzotis N, eds. Proc. of the ACM Conf. on Management of Data (SIGMOD). Chicago: ACM Press, 2006. 217?228.
    附中文参考文献: [14] 周水庚,李丰,陶宇飞,肖小奎.面向数据库应用的隐私保护研究综述.计算机学报,2009,32(5):847?861.
    Cited by
    Comments
    Comments
    分享到微博
    Submit
Get Citation

高爱强,刁麓弘.医疗数据发布中属性顺序敏感的隐私保护方法.软件学报,2009,20(zk):314-320

Copy
Share
Article Metrics
  • Abstract:4963
  • PDF: 7168
  • HTML: 0
  • Cited by: 0
History
  • Received:May 03,2009
  • Revised:September 30,2009
You are the first2032508Visitors
Copyright: Institute of Software, Chinese Academy of Sciences Beijing ICP No. 05046678-4
Address:4# South Fourth Street, Zhong Guan Cun, Beijing 100190,Postal Code:100190
Phone:010-62562563 Fax:010-62562533 Email:jos@iscas.ac.cn
Technical Support:Beijing Qinyun Technology Development Co., Ltd.

Beijing Public Network Security No. 11040202500063