On Sampling, Anonymization, and Differential Privacy Or, K-Anonymization Meets Differential Privacy

被引:0
作者
Li, Ninghui [1 ]
Qardaji, Wahbeh [1 ]
Su, Dong [1 ]
机构
[1] Purdue Univ, 305 N Univ St, W Lafayette, IN 47907 USA
来源
7TH ACM SYMPOSIUM ON INFORMATION, COMPUTER AND COMMUNICATIONS SECURITY (ASIACCS 2012) | 2012年
基金
美国国家科学基金会;
关键词
Differential Privacy; Anonymization; Data Privacy; ANONYMITY;
D O I
暂无
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
This paper aims at answering the following two questions in privacy-preserving data analysis and publishing: What formal privacy guarantee (if any) does k-anonymization provide? How can we benefit from the adversary's uncertainty about the data? We have found that random sampling provides a connection that helps answer these two questions, as sampling can create uncertainty. The main result of the paper is that k-anonymization, when done "safely", and when preceded with a random sampling step, satisfies (epsilon, delta)-differential privacy with reasonable parameters. This result illustrates that "hiding in a crowd of k" indeed offers some privacy guarantees. We point out, however, that almost all existing k-anonymization algorithms in the literature are not "safe". Regarding the second question, we provide both positive and negative results. On the positive side, we show that adding a random-sampling pre-processing step to a differentially-private algorithm can greatly amplify the level of privacy protection. Hence, when given a dataset resulted from sampling, one can utilize a much large privacy budget. On the negative side, any privacy notion that takes advantage of the adversary's uncertainty, likely does not compose.
引用
收藏
页数:11
相关论文
共 50 条
[21]   Flexible sensitive K-anonymization on transactions [J].
Tsai, Yu-Chuan ;
Wang, Shyue-Liang ;
Ting, I-Hsien ;
Hong, Tzung-Pei .
WORLD WIDE WEB-INTERNET AND WEB INFORMATION SYSTEMS, 2020, 23 (04) :2391-2406
[22]   Evaluation of Generalization Based K-Anonymization Algorithms [J].
Patil, Devyani ;
Mohapatra, Ramesh K. ;
Babu, Korra Sathya .
2017 IEEE 3RD INTERNATIONAL CONFERENCE ON SENSING, SIGNAL PROCESSING AND SECURITY (ICSSS), 2017, :171-175
[23]   Every Anonymization Begins with k: A Game-Theoretic Approach for Optimized k Selection in k-Anonymization [J].
Kotra, Anuraag ;
Eldosouky, AbdelRahman ;
Sengupta, Shamik .
PROCEEDINGS OF THE 2020 INTERNATIONAL CONFERENCE ON ADVANCES IN COMPUTING AND COMMUNICATION ENGINEERING (ICACCE-2020), 2020,
[24]   (r, k, ε)-Anonymization: Privacy-Preserving Data Publishing Algorithm Based on Multi-Dimensional Outlier Detection, k-Anonymity, and ε-Differential Privacy [J].
Kara, Burak Cem ;
Eyupoglu, Can ;
Karakus, Oktay .
IEEE ACCESS, 2025, 13 :70422-70435
[25]   Clustering Based Anonymization For Privacy Preservation [J].
Ghate, Rashmi B. ;
Ingle, Rasika .
2015 INTERNATIONAL CONFERENCE ON PERVASIVE COMPUTING (ICPC), 2015,
[26]   Efficient systematic clustering method for k-anonymization [J].
Kabir, Md. Enamul ;
Wang, Hua ;
Bertino, Elisa .
ACTA INFORMATICA, 2011, 48 (01) :51-66
[27]   An Improved K-anonymization Approach for Preserving Graph Structural Properties [J].
Hanafy, A. Mohammed ;
Barakat, Sherif ;
Rezk, Amira .
INTERNATIONAL JOURNAL OF ADVANCED COMPUTER SCIENCE AND APPLICATIONS, 2021, 12 (09) :199-207
[28]   Managing dimensionality in data privacy anonymization [J].
Hessam Zakerzadeh ;
Charu C. Aggarwal ;
Ken Barker .
Knowledge and Information Systems, 2016, 49 :341-373
[29]   A weighted K-member clustering algorithm for K-anonymization [J].
Yan, Yan ;
Herman, Eyeleko Anselme ;
Mahmood, Adnan ;
Feng, Tao ;
Xie, Pengshou .
COMPUTING, 2021, 103 (10) :2251-2273
[30]   High utility K-anonymization for social network publishing [J].
Yazhe Wang ;
Long Xie ;
Baihua Zheng ;
Ken C. K. Lee .
Knowledge and Information Systems, 2014, 41 :697-725