MPP: A Join-dividing Method for Multi-table Privacy Preservation

In regard to relational databases, studies in this area typically focus on individual privacy leakage in one table. However, in reality, a database usually has many tables, some of them contain correlation information about individual, which can provide additional implication as background knowledge to attacker. In this paper, we innovatively propose a new method named MPP (Multi-table Privacy Preservation) which combines Lossy-join with Bucketization to enhance the individual privacy in database. We consider the privacy disclosure problem from the global sight of the entire dataset instead of a table. Based on this method, we not only solve the correlation information leakage by other tables, but also improve the data utility. Extensive experiments on 32.8GB real-world Express data demonstrate the effectiveness and efficiency of our approach in terms of data utility and computational cost.

[1]  Adam Meyerson,et al.  On the complexity of optimal K-anonymity , 2004, PODS.

[2]  Benjamin C. M. Fung,et al.  Anonymizing sequential releases , 2006, KDD '06.

[3]  Raymond Chi-Wing Wong,et al.  (α, k)-anonymity: an enhanced k-anonymity model for privacy preserving data publishing , 2006, KDD '06.

[4]  Ashwin Machanavajjhala,et al.  l-Diversity: Privacy Beyond k-Anonymity , 2006, ICDE.

[5]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[6]  Ju Shi-guang Privacy Preserving Technology for Multiple Sensitive Attributes in Medical Data Publishing , 2011 .

[7]  David J. DeWitt,et al.  Incognito: efficient full-domain K-anonymity , 2005, SIGMOD '05.

[8]  Raymond Chi-Wing Wong,et al.  (alpha, k)-anonymity Based Privacy Preservation by Lossy Join , 2007, APWeb/WAIM.

[9]  Yufei Tao,et al.  Anatomy: simple and effective privacy preservation , 2006, VLDB.

[10]  Zhen Liu,et al.  Personalized Privacy Preserving Approaches for Multiple Sensitive Attributes in Data Publishing , 2016 .

[11]  Yang Xiao Privacy Preserving Approaches for Multiple Sensitive Attributes in Data Publishing , 2008 .

[12]  Lixia Wang,et al.  An anonymization method combining anatomy and permutation for protecting privacy in microdata with multiple sensitive attributes , 2017, 2017 International Conference on Machine Learning and Cybernetics (ICMLC).

[13]  David J. DeWitt,et al.  Mondrian Multidimensional K-Anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).

[14]  Joshua Zhexue Huang,et al.  Rating: Privacy Preservation for Multiple Attributes with Different Sensitivity Requirements , 2011, 2011 IEEE 11th International Conference on Data Mining Workshops.

[15]  Ming Yang,et al.  Anonymizing 1: M microdata with high utility , 2017, Knowl. Based Syst..

[16]  Yufei Tao,et al.  M-invariance: towards privacy preserving re-publication of dynamic datasets , 2007, SIGMOD '07.

[17]  Ninghui Li,et al.  t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.

[18]  Xie Jin A Privacy Preserving Approach Based on Attributes Correlation Partition for Multiple Sensitive Attributes , 2014 .