Enhanced p-Sensitive k-Anonymity Models for Achieving Better Privacy

To our best knowledge, the p-sensitive k-anonymity model is a sophisticated model to resist linking attacks and homogeneous attacks in data publishing. However, if the distribution of sensitive values is skew, the model is difficult to defend against skew attacks and even faces sensitive attacks. In practice, the privacy requirements of different sensitive values are not always identical. The “one size fits all” unified privacy protection level may cause unnecessary information loss. To address these problems, the paper quantifies privacy requirements with the concept of IDF and concerns more about sensitive groups. Two enhanced anonymous models with personalized protection characteristic, that is, (p, αisg) -sensitive k-anonymity model and (pi, αisg)-sensitive k-anonymity model, are then proposed to resist skew attacks and sensitive attacks. Furthermore, two clustering algorithms with global search and local search are designed to implement our models. Experimental results show that the two enhanced models have outstanding advantages in better privacy at the expense of a little data utility.

[1]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[2]  Kajol Patel,et al.  Privacy Preserving Techniques for Big Data: A Survey , 2018, 2018 Second International Conference on Inventive Communication and Computational Technologies (ICICCT).

[3]  Qing-Qing Xie,et al.  Personalized extended (α, k)‐anonymity model for privacy‐preserving data publishing , 2017, Concurr. Comput. Pract. Exp..

[4]  Catherine Blake,et al.  UCI Repository of machine learning databases , 1998 .

[5]  Charu C. Aggarwal,et al.  Privacy-preserving big data publishing , 2015, SSDBM.

[6]  Jianfeng Xia,et al.  Personalized Privacy-Preserving with high performance: (α, ε)-anonymity , 2018, 2018 IEEE Symposium on Computers and Communications (ISCC).

[7]  Ninghui Li,et al.  t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.

[8]  John Miller,et al.  A Clustering Approach for Achieving Data Privacy , 2007, DMIN.

[9]  Qing-Qing Xie,et al.  A Personalized Extended (a, k)-Anonymity Model , 2015, 2015 Third International Conference on Advanced Cloud and Big Data.

[10]  ASHWIN MACHANAVAJJHALA,et al.  L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).

[11]  Hua Wang,et al.  (p+, α)-sensitive k-anonymity: A new enhanced privacy protection model , 2008, 2008 8th IEEE International Conference on Computer and Information Technology.

[12]  Raymond Chi-Wing Wong,et al.  (α, k)-anonymous data publishing , 2009, Journal of Intelligent Information Systems.

[13]  Raymond Chi-Wing Wong,et al.  (α, k)-anonymity: an enhanced k-anonymity model for privacy preserving data publishing , 2006, KDD '06.

[14]  Hua Wang,et al.  Extended k-anonymity models against sensitive attribute disclosure , 2011, Comput. Commun..

[15]  Traian Marius Truta,et al.  Protection : p-Sensitive k-Anonymity Property , 2006 .

[16]  Huiqun Yu,et al.  A Complete (alpha,k)-Anonymity Model for Sensitive Values Individuation Preservation , 2008, 2008 International Symposium on Electronic Commerce and Security.