Does enforcing anonymity mean decreasing data usefulness?

Preserving data privacy is becoming an urgent issue to cope with. Among different technologies, anonymization techniques offer many advantages, even if preliminary investigations suggest that they could deteriorate the usefulness of data. We carried out an empirical study in order to understand to which extent it is possible to enforce anonymization, and thus protect sensitive information, without degrading usefulness of data under unacceptable thresholds. Moreover, we analyzed also if re-writing queries could help reduce drawbacks of anonymization.

[1]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[2]  Grigorios Loukides,et al.  Capturing data usefulness and privacy protection in K-anonymisation , 2007, SAC '07.

[3]  Mare Langheinrich,et al.  Personal privacy in ubiquitous computing: Tools and system support , 2005 .

[4]  Jian Pei,et al.  Utility-based anonymization using local recoding , 2006, KDD '06.

[5]  Roberto J. Bayardo,et al.  Data privacy through optimal k-anonymization , 2005, 21st International Conference on Data Engineering (ICDE'05).

[6]  Ueli Maurer The role of cryptography in database security , 2004, SIGMOD '04.

[7]  Brian Subirana,et al.  Legal programming , 2004, CACM.

[8]  Pll Siinksen,et al.  Control , 1999, Diabetic medicine : a journal of the British Diabetic Association.

[9]  Grigorios Loukides,et al.  Data utility and privacy protection trade-off in k-anonymisation , 2008, PAIS '08.

[10]  ASHWIN MACHANAVAJJHALA,et al.  L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).

[11]  Philip S. Yu,et al.  Top-down specialization for information and privacy preservation , 2005, 21st International Conference on Data Engineering (ICDE'05).

[12]  Charles P. Pfleeger,et al.  Security in computing , 1988 .

[13]  Ramakrishnan Srikant,et al.  Hippocratic Databases , 2002, VLDB.

[14]  M. F.,et al.  Bibliography , 1985, Experimental Gerontology.

[15]  Vijay S. Iyengar,et al.  Transforming data to satisfy privacy constraints , 2002, KDD.

[16]  Douglas C. Schmidt,et al.  Ultra-Large-Scale Systems: The Software Challenge of the Future , 2006 .

[17]  Daniel Kifer,et al.  Injecting utility into anonymized datasets , 2006, SIGMOD Conference.

[18]  Beng Chin Ooi,et al.  Privacy and ownership preserving of outsourced medical data , 2005, 21st International Conference on Data Engineering (ICDE'05).

[19]  Gerardo Canfora,et al.  Tuning anonymity level for assuring high data quality: an empirical study. , 2007, First International Symposium on Empirical Software Engineering and Measurement (ESEM 2007).

[20]  Panos Kalnis,et al.  Fast Data Anonymization with Low Information Loss , 2007, VLDB.

[21]  Katina Michael,et al.  Control, trust, privacy, and security: evaluating location-based services , 2007, IEEE Technology and Society Magazine.

[22]  Latanya Sweeney,et al.  Datafly: A System for Providing Anonymity in Medical Data , 1997, DBSec.

[23]  Rafael Accorsi,et al.  Personalization in privacy-aware highly dynamic systems , 2006, CACM.

[24]  David S. Rosenblum,et al.  What Anyone Can Know: The Privacy Risks of Social Networking Sites , 2007, IEEE Security & Privacy.

[25]  Philip S. Yu,et al.  Bottom-up generalization: a data mining solution to privacy protection , 2004, Fourth IEEE International Conference on Data Mining (ICDM'04).

[26]  Marc Langheinrich,et al.  Personal Privacy in Ubiquitous Computing , 2005 .