Adopting Privacy Regulations in a Data Warehouse - A Case of the Anonimity versus Utility Dilemma

This paper ìnvestigates how privacy can be protected in a data warehouse while, at the same time, an organisation tries to be as open as possible. First, we perform a literature review on relevant techniques and methods to preserve privacy and show that k-anonimity can be applied to comply with an organisation’s requirements. Then, we propose two design strategies to adopt privacy regulations within a data warehouse. The first proposal shows that during the ETL process a data transformation can be performed to effectively realise anonimised records in a business intelligence environment. The second proposal shows that with views and a having clause, anonimisation can be arranged as well.

[1]  Josep Domingo-Ferrer,et al.  Data Anonymization , 2014, CRiSIS.

[2]  Ian Alexander,et al.  Handbook of Action Research Participative Inquiry and Practice , 2001, Eur. J. Inf. Syst..

[3]  W. H. Inmon,et al.  Building the Data Warehouse,3rd Edition , 2002 .

[4]  Gyula Mester,et al.  Academic Ranking of World Universities 2009/2010 , 2010 .

[5]  B. J. Oates,et al.  Researching Information Systems and Computing , 2005 .

[6]  Chris Clifton,et al.  Defining Privacy for Data Mining , 2002 .

[7]  ASHWIN MACHANAVAJJHALA,et al.  L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).

[8]  Rashid Al-Ali,et al.  A Theoretical Multi-level Privacy Protection Framework for Biomedical Data Warehouses , 2015, EUSPN/ICTH.

[9]  Ashwin Machanavajjhala,et al.  Privacy: Theory meets Practice on the Map , 2008, 2008 IEEE 24th International Conference on Data Engineering.

[10]  Florian Kerschbaum,et al.  Confidential Information-Sharing for Automated Sustainability Benchmarks , 2011, ICIS.

[11]  Ralph Kimball,et al.  The Data Warehouse Toolkit: The Complete Guide to Dimensional Modeling , 1996 .

[12]  L. Sweeney Simple Demographics Often Identify People Uniquely , 2000 .

[13]  Josep Domingo-Ferrer,et al.  A Critique of k-Anonymity and Some of Its Enhancements , 2008, 2008 Third International Conference on Availability, Reliability and Security.

[14]  Marco R. Spruit,et al.  DWCMM: The Data Warehouse Capability Maturity Model , 2015, J. Univers. Comput. Sci..

[15]  Ninghui Li,et al.  t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.

[16]  Hannes Federrath Privacy Enhanced Technologies: Methods - Markets - Misuse , 2005, TrustBus.

[17]  Ramakrishnan Srikant,et al.  Privacy-preserving data mining , 2000, SIGMOD '00.

[18]  Manish Sharma,et al.  A Review Study on the Privacy Preserving Data Mining Techniques and Approaches , 2013 .

[19]  Marco R. Spruit,et al.  MD3M: The master data management maturity model , 2015, Comput. Hum. Behav..

[20]  Silvana Trimi,et al.  Big-data applications in the government sector , 2014, Commun. ACM.

[21]  Michele Bezzi,et al.  The Anonymity vs. Utility Dilemma , 2008, ISSE.