Research Progress on Privacy Measurement for Cloud Data
Author:
Affiliation:

Fund Project:

National Natural Science Foundation of China (61772008, 61502102, 61370078, 61363068); Natural Science Foundation of Fujian Province, China (2015J05120, 2016J05149, 2017J05099); Guizhou Provincial Key Laboratory of Public Big Data Research Fund (2017BDKFJJ 028); Distinguished Young Scientific Research Talents Plan in Universities of Fujian Province (2015, 2017); Science and Technology Top-Notch Talent Support Project in Guizhou Province Department of Education (黔教合KY[2016]060)

  • Article
  • | |
  • Metrics
  • |
  • Reference [83]
  • |
  • Related
  • |
  • Cited by
  • | |
  • Comments
    Abstract:

    Privacy protection technology is an important guarantee to prevent the privacy disclosure of sensitive information in the cloud computing environment. In order to design better privacy protection schemes, a privacy measurement technique is required that can reflect the privacy protection intensity by measuring the disclosure risk of privacy information in the privacy protection schemes. Therefore, privacy measurement is of great significance for the privacy protection of the cloud data. This paper systematically reviews the existing methods of privacy measurement for the cloud data. Firstly, an overview of the privacy protection and privacy measurement is provided along with descriptions of some quantitative methods of the background knowledge for the attacks, some performance evaluation indexes and a comprehensive evaluation framework of the privacy protection schemes for the cloud data. Moreover, an abstract model of the privacy measurement for the cloud data is proposed, and the existing privacy measurement methods are elaborated based on anonymity, information entropy, set pair analysis theory and differential privacy respectively from the perspective of working principle and the specific implementation. Furthermore, the advantages and disadvantages and the application scopes of the above four types of privacy measurement methods are analyzed by the privacy measurement indexes and effectiveness. Finally, the development trends and the future problems of the privacy measurement for the cloud data are summarized in terms of the privacy measurement processes, effects and methods.

    Reference
    [1] Xiong JB, Li FH, Liu XM, Yao ZQ, Chen P. A full lifecycle privacy protection scheme for sensitive data in cloud computing. Peer-to-Peer Networking and Applications, 2015,8(6):1025-1037.[doi:10.1007/s12083-014-0295-x]
    [2] Zhou SG, Li F, Tao YF, Xiao XK. Privacy preservation in database applications:A survey. Chinese Journal of Computes, 2009,32(5):847-858(in Chinese with English abstract).[doi:10.3724/SP.J.1016.2009.00847]
    [3] Machanavajjhala A, Gehrke J. On the efficiency of checking perfect privacy. In:Proc. of the ACM SIGMOD-SIGACT-SIGART Symp. on Principles of Database. Chicago:ACM Press, 2006. 163-172.[doi:10.1145/1142351.1142375]
    [4] Liu YH, Zhang TY, Jin XL, Cheng XQ. Personal privacy protection in the era of big data. Journal of Computer Research and Development, 2015,52(1):229-247(in Chinese with English abstract).[doi:10.7544/issn1000-1239.2015.20131135]
    [5] Mehmood A, Natgunanathan I, Xiang Y, Hua G, Guo S. Protection of big data privacy. IEEE Access on Theoretical Foundations for Big Data Applications, 2016,4:1821-1834.[doi:10.1109/ACCESS.2016.2558446]
    [6] Zhang X, Liu C, Nepal S, Yang C, Gou WC. A hybrid approach for scalable sub-tree anonymization over big data using MapReduce on cloud. Journal of Computer & System Science, 2014,80(5):1008-1020.[doi:10.1016/j.jcss.2014.02.007]
    [7] Mohammadian E, Noferesti M, Jalili R. FAST:Fast anonymization of big data streams. In:Proc. of the ACM Conf. on Big Data Science and Computing. Beijing:ACM Press, 2014.[doi:10.1145/2640087.2644187]
    [8] Yu JD, Dong X, Lou Y, Li ML. Differentially private wireless data publication in large-scale WLAN networks. In:Proc. of the IEEE Conf. on Parallel and Distributed Systems. Melbourne:IEEE Press, 2015. 290-297.[doi:10.1109/ICPADS.2015.44]
    [9] Li SD, Dou JW, Wang DS. Survey on homomorphic encryption and its applications to cloud security. Journal of Computer Research and Development, 2015,52(6):1378-1388(in Chinese with English abstract).[doi:10.7544/issn1000-1239.2015. 20131494]
    [10] Fun B, Wang K, Chen R, Yu P. Privacy-Preserving data publishing:A survey of recent development. ACM Computing Surveys, 2010,42(4):1-53.[doi:10.1145/1749603.1749605]
    [11] Bayardo RJ, Agrawal R. Data privacy through optimal k-anonymization. In:Proc. of the Int'l Conf. on Data Engineering. Washington:ACM Press, 2005. 217-228.[doi:10.1109/ICDE.2005.42]
    [12] Lu QW, Wang CM, Xiong Y. Personalized privacy-preserving trajectory data publishing. Chinese Journal of Electronics, 2017, 26(2):285-291(in Chinese with English abstract).[doi:10.1049/cje.2017.01.024]
    [13] Xiao X, Tao Y. Personalized privacy preservation. In:Proc. of the ACM SIGMOD Int'l Conf. on Management of Data. Chicago:ACM Press, 2006. 229-240.[doi:10.1145/1142473.1142500]
    [14] Jiang HW, Zeng GS, Ma HY. Greedy clustering-anonymity method for privacy preservation of table data-publishing. Ruan Jian Xue Bao/Journal of Software, 2017,28(2):341-351(in Chinese with English abstract). http://www.jos.org.cn/1000-9825/5015.htm[doi:10.13328/j.cnki.jos.005015]
    [15] Fun B, Wang K, Yu P. Top-Down specialization for information and privacy preservation. In:Proc. of the Int'l Conf. on Data Engineering. Tokoyo:ACM Press, 2005. 205-216.[doi:10.1109/ICDE.2005.143]
    [16] Gong QY, Yang M, Lou JZ. Data anonymization approach for microdata with relational and transaction attributes. Ruan Jian Xue Bao/Journal of Software, 2016,27(11):2828-2842(in Chinese with English abstract). http://www.jos.org.cn/1000-9825/5099.htm[doi:10.13328/j.cnki.jos.005099]
    [17] Xiong JB, Yao ZQ, Ma JF, Liu XM, Li Q, Ma J. PRIAM:Privacy preserving identity and access management scheme in cloud. KSⅡ Trans. on Internet and Information Systems, 2014,8(1):282-304.[doi:10.11959/j.issn.1000-436x.2016176]
    [18] Chen BC, Ramakrishnan R, Lefevre K. Privacy skyline:Privacy with multidimensional adversarial knowledge. In:Proc. of the Int'l Conf. on Very large Data Bases. Vienna:ACM Press, 2007. 770-781.
    [19] Li TC, Li NH. Injector:Mining background knowledge for data anonymization. In:Proc. of the Int'l Conf. on Data Engineering. NewYork:ACM Press, 2008. 446-455.
    [20] Cai ZP, He Z, Guan X, Li YS. Collective data-sanitization for preventing sensitive information inference attacks in social networks. IEEE Trans. on Dependable and Secure Computing, 2016,(99):1-14.[doi:10.1109/TDSC.2016.2613521]
    [21] Du W, Teng Z, Zhu Z. Privacy-MaxEnt:Integrating background knowledge in privacy quantification. In:Proc. of the ACM SIGMOD Int'l Conf. on Management of Data. Vancouver, 2008. 459-472.
    [22] Wang CM, Gou YJ, Gou YH. Privacy metric for user's trajectory in location-based services. Ruan Jian Xue Bao/Journal of Software, 2012,23(2):352-360(in Chinese with English abstract). http://www.jos.org.cn/1000-9825/3946.htm[doi:10.3724/SP.J. 1001.2012.03946]
    [23] Li T, Li NH, Zhang J. Modeling and integrating background knowledge in data anonymization. In:Proc. of the IEEE Int'l Conf. on Data Engineering. Shanghai, 2009. 6-17.[doi:10.1109/ICDE.2009.86]
    [24] Mao YX, Chen TB, Shi BL. Efficient method for mining multiple-level and generalized association rules. Ruan Jian Xue Bao/Journal of Software, 2011,22(12):2965-2980(in Chinese with English abstract). http://www.jos.org.cn/1000-9825/3907.htm[doi:10.3724/SP.J.1001.2011.03907]
    [25] Sweeney L. k-Anonymity:A model for protecting privacy. Int'l Journal on Uncertainty, Fuzziness and Knowledge-Based Systems, 2002,10(5):557-570.
    [26] Machanavajjhala A, Gehrke J, Kifer D. l-Diversity:Privacy beyond k-anonymity. In:Proc. of the IEEE Int'l Conf. on Data Engineering. Atlanta:IEEE Press, 2006. 24-35.
    [27] Li NH, Li TC, Venkata S. t-Closeness:Privacy beyond k-anonymity and l-diversity. In:Proc. of theIEEE Int'l Conf. on Data Engineering. Istanbul:IEEE Press, 2007. 106-115.[doi:10.1103/ICDE.2007.367856]
    [28] Li NH, Li TC, Nkatasubramanian S. (n,t)-Closeness:A new privacy measure for date publishing. IEEE Trans. on Knowledge and Date Engineering, 2010,22(7):943-956.[doi:10.1109/TKDE.2009.139]
    [29] Zhang JP, Xie J, Yang J, Zhang B. A t-closeness privacy model based on sensitive attribute values semantics bucketization. Journal of Computer Research and Development, 2014,51(1):126-137(in Chinese with English abstract).[doi:10.7544/issn1000-1239.2014. 20130688]
    [30] Gkountouna O, Terrovitis M. Anonymizing collections of tree-structured data. IEEE Trans. on Knowledge and Data Engineering, 2015,27(8):2034-2048.
    [31] Yuji Y, Kouichi I. k-Presence-Secrecy:Practical privacy model as extension of k-anonymity. IEICE Trans. on Information & System, 2017,(4):730-740.[doi:10.1587/transinf.2016DA0015]
    [32] Li XY, Zhang CH, Jung T, Qian JW, Chen LL. Graph-Based privacy-preserving data publication. In:Proc. of the IEEE Int'l Conf. on Computer Communications. San Francisco:IEEE Press, 2016. 1-9.[doi:10.1109/INFOCOM.2016.7524584]
    [33] Shannon C. A mathematical theory of communication. The Bell System Technical Journal, 1948,27(3):379-423.
    [34] Clauß S, Stefan S. Structuring anonymity metrics. In:Proc. of the ACM Conf. on Computer and Communications Security. Alexandria:ACM Press, 2006. 55-62.
    [35] Peng CG, Ding HF, Zhu YJ, Tian YL, Fu ZF. Information entropy models and privacy metrics methods for privacy protection. Ruan Jian Xue Bao/Journal of Software, 2016,27(8):1891-1903(in Chinese with English abstract). http://www.jos.org.cn/1000-9825/5096.htm[doi:10.13328/j.cnki.jos.005096]
    [36] Zhang HL, Shi YL, Zhang SD, Zhou ZM, Cui LZ. A privacy protection mechanism for dynamic data based on partition-confusion. Journal of Computer Research and Development, 2016,53(11):2454-2464(in Chinese with English abstract).[doi:10.7544/issn1000-1239.2016.20150553]
    [37] Diaz C, Troncoso C, Danezis G. Does additional information always reduce anonymity. In:Proc. of the ACM Workshop on Privacy in the Electronic Society. Alexandria:ACM Press, 2007. 72-75.
    [38] Lai LF, Ho SW, Poor HV. Privacy-Security trade-offs in biometric security systems. Part Ⅱ:Multiple use case. IEEE Trans. on Information Forensics & Security, 2011,6(1):140-151.[doi:10.1109/TIFS.2010.2098872]
    [39] Asoodeh S, Alajaji F, Linder T. Notes on information-theoretic privacy. In:Proc. of the IEEE Conf. on Communication, Control and Computing. Monticello:IEEE Press, 2015. 1272-1278.
    [40] Calmon F, Makhdoumi A, Médard M. Fundamental limits of perfect privacy. In:Proc. of the IEEE Int'l Symp. on Information Theory. HongKong:IEEE Press, 2015. 1796-1800.
    [41] Alvim M, Andrés M, Chatzikokolakis K, Pierpaolo D, Palamidessi C. On the information leakage of differentially-private mechanisms. Journal of Computer Security, 2015,23(4):427-469.
    [42] Calmon F, Fawaz N. Privacy against statistical inference. In:Proc. of the IEEE Conf. on Communication, Control and Computing. Monticello:IEEE Press, 2012. 1401-1408.
    [43] Humbert M, Ayday E, Hubaux JP, Telenti A. Addressing the concerns of the lacks family:Quantification of kin genomic privacy. In:Proc. of the ACM Conf. on Computer and Communications Security. Berlin:ACM Press, 2013. 1141-1152.[doi:10.1145/2508859.2516707]
    [44] Humbert M, Ermanayda Y, Hubaux JP, Telenti A. Quantifying interdependent risks in genomic privacy. ACM Trans. on Privacy & Security, 2017,20(1):1-30.[doi:10.1145/3035538]
    [45] Zhao KQ. Disposal and description of uncertainties based on the set pair analysis. Information and Control, 1995,24(3):162-166(in Chinese with English abstract).[doi:10.13976/j.cnki.xk.1995.03.006]
    [46] Yan Y, Hao XH, Wang WJ. A set pair analysis method for privacy metric. Engineering Journal of Wuhan University, 2015,48(6):883-890(in Chinese with English abstract).[doi:10.14188/j.1671-8844.2015-06-027]
    [47] Dwork C. Differential privacy. In:Proc. of the Int'l Colloquium on Automata, Languages and Programming. Berlin:Springer-Verlag, 2006. 1-12.[doi:10.1007/11787006_1]
    [48] Dwork C, Lei J. Differential privacy and robust statistics. In:Proc. of the ACM Symp. on Theory of Computing. Bethesda:ACM Press, 2009. 371-380.
    [49] Dwork C, Mcsherry F, Nissim K, Smith A. Calibrating noise to sensitivity in private data analysis. Theory of Cryptography, 2006,7(8):265-284.[doi:10.1007/11681878_14]
    [50] Chen R, Acs G, Castelluccia C. Differential private sequential data publication via variable-length N-grams. In:Proc. of the ACM Conf. on Computer and Communication Security. Raleigh:ACM Press, 2012. 638-649.
    [51] Zhang WJ, Li H. A differentially-private mechanism for multi-level data publishing. Chinese Journal of Network and Information Security, 2015,1(1):58-65(in Chinese with English abstract).[doi:10.11959/j.issn.2096-109x.2015.00008]
    [52] Jorgensen Z, Yu T, Cormode G. Conservative or liberal? Personalized differential privacy. In:Proc. of the IEEE Int'l Conf. on Data Engineering. Seoul:IEEE Press, 2015. 1023-1034.[doi:10.1109/ICDE.2015.7113353]
    [53] Chen R, Fung BCM, Yu P, Desai B. Correlated network data publication via differential privacy. The Int'l Journal on Very Large Data Bases, 2014,23(4):653-676.
    [54] Kifer D, Machanavajjhala A. Pufferfish:A framework for mathematical privacy definitions. ACM Trans. on Database Systems, 2014,39(1):671-683.
    [55] Yang B, Sato I, Nakagawa H. Bayesian differential privacy on correlated data. In:Proc. of the ACM SIGMOD Int'l Conf. on Management of Data. Melbourne:ACM Press, 2015. 747-762.[doi:10.1145/2723372.2747643]
    [56] Zhu TQ, Xiong P, Li G, Zhou W. Correlated differential privacy:Hiding information in non-ⅡD data set. IEEE Trans. on Information Forensics and Security, 2015,10(2):229-242.[doi:10.1109/TIFS.2014.2368363]
    [57] Wu XT, Dou WC, Ni Q. Game theory based privacy preserving analysis in correlated data publication. In:Proc. of the Australasian Computer Science Week Multi-Conf. Geelong:ACM Press, 2017. 73-82.[doi:10.1145/3014812.3014887]
    [58] Barthe G, Kopf B. Information-Theoretic bounds for differentially private mechanisms. In:Proc. of the Computer Security Foundations Symp. Washington:IEEE Press, 2011. 191-204.
    [59] Alvim M, Andres M, Chatzikokolakis K, Degano P, Palamidessi C. Differential privacy:On the trade-off between utility and information leakage. In:Proc. of the Int'l Conf. on Formal Aspects of Security and Trust. Leuven:ACM Press, 2012. 39-54.
    [60] Wang W, Ying L, Zhang J. On the relation between identifiability, differential privacy, and mutual-information privacy. IEEE Trans. on Information Theory, 2016,62(9):5018-5029.[doi:10.1109/TIT.2016.2584610]
    [61] Cuff P, Yu LQ. Differential privacy as a mutual information constraint. In:Proc. of the ACM SIGSAC Conf. on Computer and Communications Security. Vienna:ACM Press, 2016. 43-54.[doi:10.1145/2976749.2978308]
    [62] Wagner I, Eckhoff D. Technical privacy metrics:A systematic survey. arXiv Preprint arXiv:1512.00327, 2015.
    [63] Wan S, Li FH, Niu B,Sun Z, Li H. Research progress on location privacy-preserving techniques. Journal on Communications, 2016,37(12):124-141(in Chinese with English abstract).[doi:10.11959/j.issn.1000-436x.2016279]
    [64] Toth G, Hornak Z, Vajda F. Measuring anonymity revisited. In:Proc. of the NORDIC Workshop on Secure IT Systems. Helsinki:ACM Press, 2004. 85-90.
    [65] Murdoch S. Quantifying and measuring anonymity. In:Data Privacy Management and Autonomous Spontaneous. Berlin:Springer-Verlag, 2014. 3-13.[doi:10.1007/978-3-642-54568-9_1]
    [66] Wu DP, Yang BR, Wang HG, Wang CB, Wang RY. Privacy-Preserving multimedia big data aggregation in large-scale wireless sensor networks. ACM Trans. on Multimedia Computing, Communications and Applications, 2016,12(4).[doi:10.1145/2978570]
    [67] Li FH, Li H, Jia Y, Yu NH, Weng J. Privacy computing:Concept, connotation and its research trend. Journal on Communications, 2016,37(4):1-11(in Chinese with English abstract).
    附中文参考文献:
    [2] 周水庚,李丰,陶宇飞,肖小奎.面向数据库应用的隐私保护研究综述.计算机学报,2009,32(5):847-858.[doi:10.3724/SP.J.1016. 2009.00847]
    [4] 刘雅辉,张铁赢,靳小龙,程学旗.大数据时代的个人隐私保护.计算机研究与发展,2015,52(1):229-247.[doi:10.7544/issn1000-1239.2015.20131135]
    [9] 李顺东,窦家维,王道顺.同态加密算法及其在云安全中的应用.计算机研究与发展,2015,52(6):1378-1388.[doi:10.7544/issn 1000-1239.2015.20131494]
    [14] 姜火文,曾国荪,马海英.面向表数据发布隐私保护的贪心聚类匿名方法.软件学报,2017,28(2):341-351. http://www.jos.org.cn/1000-9825/5015.htm[doi:10.13328/j.cnki.jos.005015]
    [16] 龚奇源,杨明,罗军舟.面向关系-事务数据的数据匿名方法.软件学报,2016,27(11):2828-2842. http://www.jos.org.cn/1000-9825/5099.htm[doi:10.13328/j.cnki.jos.005099]
    [22] 王彩梅,郭亚军,郭艳华.位置服务中用户轨迹的隐私度量.软件学报,2012,23(2):352-360. http://www.jos.org.cn/1000-9825/3946. htm[doi:10.3724/SP.J.1001.2012.03946]
    [24] 毛宇星,陈彤兵,施伯乐.一种高效的多层和概化关联规则挖掘方法.软件学报,2011,22(12):2965-2980. http://www.jos.org.cn/1000-9825/3907.htm[doi:10.3724/SP.J.1001.2011.03907]
    [29] 张健沛,谢静,杨静,张冰.基于敏感属性值语义桶分组的t-closeness隐私模型.计算机研究与发展,2014,51(1):126-137.[doi:10. 7544/issn1000-1239.2014.20130688]
    [35] 彭长根,丁红发,朱义杰,田有亮,符祖峰.隐私保护的信息熵模型及其度量方法.软件学报,2016,27(8):1891-1903. http://www.jos.org.cn/1000-9825/5096.htm[doi:10.13328/j.cnki.jos.005096]
    [36] 张宏磊,史玉良,张世栋,周中民,崔立真.一种基于分块混淆的动态数据隐私保护机制.计算机研究与发展,2016,53(11):2454-2464.[doi:10.7544/issn1000-1239.2016.20150553]
    [45] 赵克勤.集对分析对不确定性的描述和处理.信息与控制,1995,24(3):162-166.[doi:10.13976/j.cnki.xk.1995.03.006]
    [46] 晏燕,郝晓弘,王万军.一种隐私保护度量的集对分析方法.武汉大学学报,2015,48(6):883-890.[doi:10.14188/j.1671-8844. 2015-06-027]
    [51] 张文静,李晖.差分隐私保护下的数据分级发布机制.网络与信息安全学报,2015,1(1):58-65.[doi:10.11959/j.issn.2096-109x. 2015.00008]
    [63] 万盛,李凤华,牛犇,孙哲,李晖.位置隐私保护技术研究进展.通信学报,2016,37(12):124-141.[doi:10.11959/j.issn.1000-436x. 2016279]
    [67] 李凤华,李晖,贾焰,俞能海,翁健.隐私计算研究范畴及发展趋势.通信学报,2016,37(4):1-11.[doi:10.11959/j.issn.1000-436x. 2016078]
    Related
    Cited by
    Comments
    Comments
    分享到微博
    Submit
Get Citation

熊金波,王敏燊,田有亮,马蓉,姚志强,林铭炜.面向云数据的隐私度量研究进展.软件学报,2018,29(7):1963-1980

Copy
Share
Article Metrics
  • Abstract:6415
  • PDF: 8883
  • HTML: 4780
  • Cited by: 0
History
  • Received:May 30,2017
  • Revised:August 22,2017
  • Online: October 17,2017
You are the first2033182Visitors
Copyright: Institute of Software, Chinese Academy of Sciences Beijing ICP No. 05046678-4
Address:4# South Fourth Street, Zhong Guan Cun, Beijing 100190,Postal Code:100190
Phone:010-62562563 Fax:010-62562533 Email:jos@iscas.ac.cn
Technical Support:Beijing Qinyun Technology Development Co., Ltd.

Beijing Public Network Security No. 11040202500063