FACTS: A Framework for Anonymity towards Comparability, Transparency, and Sharing - Exploratory Paper

In past years, many anonymization schemes, anonymity notions, and anonymity measures have been proposed. When designing information systems that feature anonymity, choosing a good approach is a very important design choice. While experiments comparing such approaches are enlightening, carrying out such experiments is a complex task and is labor-intensive. To address this issue, we propose the framework FACTS for the experimental evaluation of anonymization schemes. It lets researchers implement their approaches against interfaces and other standardizations that we have devised. Users can then define benchmark suites that refer to those implementations. FACTS gives way to comparability, and it includes many useful features, e.g., easy sharing and reproduction of experiments. We evaluate FACTS (a) by specifying and executing a comprehensive benchmark suite for data publishing and (b) by means of a user study. Core results are that FACTS is useful for a broad range of scenarios, that it allows to compare approaches with ease, and that it lets users share and reproduce experiments.

[1]  Stefanos Gritzalis,et al.  Privacy in the Cloud: Bridging the Gap between Design and Implementation , 2013, CAiSE Workshops.

[2]  Latanya Sweeney,et al.  Achieving k-Anonymity Privacy Protection Using Generalization and Suppression , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[3]  Wendy Hui Wang,et al.  Privacy-preserving publishing microdata with full functional dependencies , 2011, Data Knowl. Eng..

[4]  Cynthia Dwork Differential Privacy and the Power of (Formalizing) Negative Thinking - (Extended Abstract) , 2012, POST.

[5]  Hakan Hacigümüs,et al.  Providing database as a service , 2002, Proceedings 18th International Conference on Data Engineering.

[6]  Sushil Jajodia,et al.  Combining fragmentation and encryption to protect privacy in data storage , 2010, TSEC.

[7]  Rajeev Motwani,et al.  Two Can Keep A Secret: A Distributed Architecture for Secure Database Services , 2005, CIDR.

[8]  Ralph Johnson,et al.  design patterns elements of reusable object oriented software , 2019 .

[9]  Klemens Böhm,et al.  Understanding User Preferences and Awareness: Privacy Mechanisms in Location-Based Services , 2009, OTM Conferences.

[10]  Panos Kalnis,et al.  Fast Data Anonymization with Low Information Loss , 2007, VLDB.

[11]  Markus Rupp,et al.  Reproducible research in signal processing , 2009, IEEE Signal Processing Magazine.

[12]  Gene Tsudik,et al.  A Privacy-Preserving Index for Range Queries , 2004, VLDB.

[13]  Philip S. Yu,et al.  Privacy-preserving data publishing: A survey of recent developments , 2010, CSUR.

[14]  Zahir Tari,et al.  On the Move to Meaningful Internet Systems: OTM 2008 , 2008, Lecture Notes in Computer Science.

[15]  Pierangela Samarati,et al.  Protecting Respondents' Identities in Microdata Release , 2001, IEEE Trans. Knowl. Data Eng..

[16]  David J. DeWitt,et al.  Incognito: efficient full-domain K-anonymity , 2005, SIGMOD '05.

[17]  Yufei Tao,et al.  Anatomy: simple and effective privacy preservation , 2006, VLDB.

[18]  Ashwin Machanavajjhala,et al.  No free lunch in data privacy , 2011, SIGMOD '11.

[19]  Ninghui Li,et al.  Injector: Mining Background Knowledge for Data Anonymization , 2008, 2008 IEEE 24th International Conference on Data Engineering.

[20]  Klemens Böhm,et al.  Privacy-Aware Folksonomies , 2010, ECDL.

[21]  Cynthia Dwork,et al.  Differential Privacy , 2006, ICALP.

[22]  Isabella Peters,et al.  Folksonomies - Indexing and Retrieval in Web 2.0 , 2009, Knowledge and Information.

[23]  Ehud Gudes,et al.  Designing Secure Indexes for Encrypted Databases , 2005, DBSec.

[24]  Klemens Böhm,et al.  Efficient and secure exact-match queries in outsourced databases , 2013, World Wide Web.

[25]  Matthias Huber,et al.  Towards secure cloud computing through a separation of duties , 2011, GI-Jahrestagung.

[26]  Murat Kantarcioglu,et al.  Secure multidimensional range queries over outsourced data , 2012, The VLDB Journal.

[27]  Klemens Böhm,et al.  FACTS: A Framework for Anonymity towards Comparability, Transparency, and Sharing (Extended Version) , 2013 .

[28]  Philippe Bonnet,et al.  Repeatability and workability evaluation of SIGMOD 2011 , 2011, SGMD.

[29]  Nora Cuppens-Boulahia,et al.  Secure and Privacy-Preserving Execution Model for Data Services , 2013, CAiSE.

[30]  Hakan Hacigümüs,et al.  Executing SQL over encrypted data in the database-service-provider model , 2002, SIGMOD '02.

[31]  Ninghui Li,et al.  t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.

[32]  WangHui,et al.  Privacy-preserving publishing microdata with full functional dependencies , 2011, ICDKE 2011.

[33]  Peretz Shoval,et al.  A Pattern Based Approach for Secure Database Design , 2011, CAiSE Workshops.

[34]  Robin Milner,et al.  On Observing Nondeterminism and Concurrency , 1980, ICALP.

[35]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[36]  Gerardo Pelosi,et al.  Efficient and Private Access to Outsourced Data , 2011, 2011 31st International Conference on Distributed Computing Systems.

[37]  Del Bueno Dj No free lunch. , 1978 .

[38]  Alberto Ceselli,et al.  Modeling and assessing inference exposure in encrypted databases , 2005, TSEC.

[39]  Martin Törngren,et al.  Tool Integration Beyond Wasserman , 2011, CAiSE 2011.

[40]  ASHWIN MACHANAVAJJHALA,et al.  L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).

[41]  Jianneng Cao,et al.  Publishing Microdata with a Robust Privacy Guarantee , 2012, Proc. VLDB Endow..

[42]  Ninghui Li,et al.  On the tradeoff between privacy and utility in data publishing , 2009, KDD.

[43]  Ashwin Machanavajjhala,et al.  A rigorous and customizable framework for privacy , 2012, PODS.

[44]  Gerome Miklau,et al.  An Adaptive Mechanism for Accurate Query Answering under Differential Privacy , 2012, Proc. VLDB Endow..