Privacy preserving data publishing: a coalitional game theory perspective

k-anonymity is one of the most popular conventional techniques for protecting the privacy of an individual. In this process, the following limitations are observed: 1 The anonymisation is done based on an assumed value of k; 2 the information loss can be found only after the anonymisation is done; 3 if the information loss is found to be more than the affordable loss then another k is to be considered and the whole process has to be repeated. This paper discusses a novel approach using coalitional game theory CGT to overcome the limitations of k-anonymity. The approach helps fix up the privacy levels based on the information loss. To achieve anonymity, we establish coalitions between the tuples based on their payoffs which are assigned using concept hierarchy tree CHT of quasi identifiers QID. In the process, an attempt has been made to obtain a relation between k and number of distinct tuples with respect to QID set. This helps to find the boundaries of k. The experimental results showing the practicality and scalability are presented.

[1]  David J. DeWitt,et al.  Mondrian Multidimensional K-Anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).

[2]  Horace E. Anderson,et al.  The Privacy Gambit: Toward a Game Theoretic Approach to International Data Protection , 2009 .

[3]  Sören Preibusch,et al.  Implementing Privacy Negotiations in E-Commerce , 2006, APWeb.

[4]  Charu C. Aggarwal,et al.  On k-Anonymity and the Curse of Dimensionality , 2005, VLDB.

[5]  Yoav Shoham,et al.  Multiagent Systems - Algorithmic, Game-Theoretic, and Logical Foundations , 2009 .

[6]  Raymond Chi-Wing Wong,et al.  (α, k)-anonymity: an enhanced k-anonymity model for privacy preserving data publishing , 2006, KDD '06.

[7]  Pierangela Samarati,et al.  Generalizing Data to Provide Anonymity when Disclosing Information , 1998, PODS 1998.

[8]  Philip S. Yu,et al.  Privacy-preserving data publishing: A survey of recent developments , 2010, CSUR.

[9]  Chris Clifton,et al.  Multirelational k-Anonymity , 2007, IEEE Transactions on Knowledge and Data Engineering.

[10]  Elisa Bertino,et al.  TIAMAT: a Tool for Interactive Analysis of Microdata Anonymization Techniques , 2009, Proc. VLDB Endow..

[11]  Pierangela Samarati,et al.  Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression , 1998 .

[12]  Tamir Tassa,et al.  k -Anonymization with Minimal Loss of Information , 2007, ESA.

[13]  Grigorios Loukides,et al.  Data utility and privacy protection trade-off in k-anonymisation , 2008, PAIS '08.

[14]  Ashwin Machanavajjhala,et al.  Personalized Social Recommendations - Accurate or Private? , 2011, Proc. VLDB Endow..

[15]  Leslie Burnett,et al.  The "GeneTrustee": a universal identification system that ensures privacy and confidentiality for human genetic databases. , 2003, Journal of law and medicine.

[16]  Richard Conway,et al.  Selective partial access to a database , 1976, ACM '76.

[17]  Cynthia Dwork,et al.  Differential Privacy , 2006, ICALP.

[18]  David J. DeWitt,et al.  Incognito: efficient full-domain K-anonymity , 2005, SIGMOD '05.

[19]  C. Papadimitriou,et al.  On the value of private information , 2001 .

[20]  Reihaneh Safavi-Naini,et al.  A practice-oriented framework for measuring privacy and utility in data sanitization systems , 2010, EDBT '10.

[21]  Rainer Böhme,et al.  On the Viability of Privacy-Enhancing Technologies in a Self-Regulated Business-to-Consumer Market: Will Privacy Remain a Luxury Good? , 2007, WEIS.

[22]  Ninghui Li,et al.  On the tradeoff between privacy and utility in data publishing , 2009, KDD.

[23]  Ninghui Li,et al.  t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.

[24]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[25]  Ashwin Machanavajjhala,et al.  l-Diversity: Privacy Beyond k-Anonymity , 2006, ICDE.

[26]  Pierangela Samarati,et al.  Protecting Respondents' Identities in Microdata Release , 2001, IEEE Trans. Knowl. Data Eng..

[27]  Benjamin C. M. Fung,et al.  Anonymizing sequential releases , 2006, KDD '06.

[28]  Martin J. Osborne,et al.  An Introduction to Game Theory , 2003 .

[29]  Latanya Sweeney,et al.  Achieving k-Anonymity Privacy Protection Using Generalization and Suppression , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[30]  Adam Meyerson,et al.  On the complexity of optimal K-anonymity , 2004, PODS.

[31]  Roberto J. Bayardo,et al.  Data privacy through optimal k-anonymization , 2005, 21st International Conference on Data Engineering (ICDE'05).

[32]  Philip S. Yu,et al.  Top-down specialization for information and privacy preservation , 2005, 21st International Conference on Data Engineering (ICDE'05).