On Sampling, Anonymization, and Differential Privacy Or, K-Anonymization Meets Differential Privacy

被引:0
|
作者
Li, Ninghui [1 ]
Qardaji, Wahbeh [1 ]
Su, Dong [1 ]
机构
[1] Purdue Univ, 305 N Univ St, W Lafayette, IN 47907 USA
来源
7TH ACM SYMPOSIUM ON INFORMATION, COMPUTER AND COMMUNICATIONS SECURITY (ASIACCS 2012) | 2012年
基金
美国国家科学基金会;
关键词
Differential Privacy; Anonymization; Data Privacy; ANONYMITY;
D O I
暂无
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
This paper aims at answering the following two questions in privacy-preserving data analysis and publishing: What formal privacy guarantee (if any) does k-anonymization provide? How can we benefit from the adversary's uncertainty about the data? We have found that random sampling provides a connection that helps answer these two questions, as sampling can create uncertainty. The main result of the paper is that k-anonymization, when done "safely", and when preceded with a random sampling step, satisfies (epsilon, delta)-differential privacy with reasonable parameters. This result illustrates that "hiding in a crowd of k" indeed offers some privacy guarantees. We point out, however, that almost all existing k-anonymization algorithms in the literature are not "safe". Regarding the second question, we provide both positive and negative results. On the positive side, we show that adding a random-sampling pre-processing step to a differentially-private algorithm can greatly amplify the level of privacy protection. Hence, when given a dataset resulted from sampling, one can utilize a much large privacy budget. On the negative side, any privacy notion that takes advantage of the adversary's uncertainty, likely does not compose.
引用
收藏
页数:11
相关论文
共 50 条
  • [11] On Distributed k-Anonymization
    Zhong, Sheng
    FUNDAMENTA INFORMATICAE, 2009, 92 (04) : 411 - 431
  • [12] A Supermodularity-Based Differential Privacy Preserving Algorithm for Data Anonymization
    Fouad, Mohamed R.
    Elbassioni, Khaled
    Bertino, Elisa
    IEEE TRANSACTIONS ON KNOWLEDGE AND DATA ENGINEERING, 2014, 26 (07) : 1591 - 1601
  • [13] Privacy preserving big data publishing: a scalable k-anonymization approach using MapReduce
    Mehta, Brijesh B.
    Rao, Udai Pratap
    IET SOFTWARE, 2017, 11 (05) : 271 - 276
  • [14] Decentralized k-anonymization of trajectories via privacy-preserving tit-for-tat
    Domingo-Ferrer, Josep
    Martinez, Sergio
    Sanchez, David
    COMPUTER COMMUNICATIONS, 2022, 190 : 57 - 68
  • [15] Privacy and Anonymization as a Service: PASS
    Heyrani-Nobari, Ghasem
    Boucelma, Omar
    Bressan, Stephane
    DATABASE SYSTEMS FOR ADVANCED APPLICATIONS, PT II, PROCEEDINGS, 2010, 5982 : 392 - +
  • [16] Proposal of Differential Privacy Anonymization for IoT Applications Using MQTT Broker
    Morise, Kentaro
    Toyohara, Tokimasa
    Nishi, Hiroaki
    2024 IEEE 21ST CONSUMER COMMUNICATIONS & NETWORKING CONFERENCE, CCNC, 2024, : 634 - 635
  • [17] Flexible sensitive K-anonymization on transactions
    Yu-Chuan Tsai
    Shyue-Liang Wang
    I-Hsien Ting
    Tzung-Pei Hong
    World Wide Web, 2020, 23 : 2391 - 2406
  • [18] Anonymization : Securing privacy in IoT
    Kaur, Jashanpreet
    Sengupta, Jyotsna
    JOURNAL OF INFORMATION & OPTIMIZATION SCIENCES, 2020, 41 (06) : 1463 - 1477
  • [19] Anonymization of Network Traces Data through Condensation-based Differential Privacy
    Aleroud A.
    Yang F.
    Pallaprolu S.C.
    Chen Z.
    Karabatis G.
    Digital Threats: Research and Practice, 2021, 2 (04):
  • [20] From t-closeness to differential privacy and vice versa in data anonymization
    Domingo-Ferrer, Josep
    Soria-Comas, Jordi
    KNOWLEDGE-BASED SYSTEMS, 2015, 74 : 151 - 158