(α, β, k)-anonymity: An effective privacy preserving model for databases

Publishing the data with multiple sensitive attributes brings us greater challenge than publishing the data with single sensitive attribute in the area of privacy preserving. In this paper, we propose a novel privacy preserving model based on k-anonymity called (α, β, k)-anonymity for databases. (α, β, k)-anonymity can be used to protect data with multiple sensitive attributes in data publishing. Then, we set a hierarchy sensitive attribute rule to achieve (α, β, k)-anonymity model and develop the corresponding algorithm to anonymize the microdata by using generalization and hierarchy. We verify (α, β, k)-anonymity approach can effectively protect privacy information of individual and resist background knowledge attack in publishing the data with multiple sensitive attributes by specific example.

[1]  Ninghui Li,et al.  t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.

[2]  Ge Yu,et al.  Privacy Preserving Approaches for Multiple Sensitive Attributes in Data Publishing: Privacy Preserving Approaches for Multiple Sensitive Attributes in Data Publishing , 2009 .

[3]  Raymond Chi-Wing Wong,et al.  (α, k)-anonymity: an enhanced k-anonymity model for privacy preserving data publishing , 2006, KDD '06.

[4]  Aryya Gangopadhyay,et al.  A Privacy Protection Model for Patient Data with Multiple Sensitive Attributes , 2008, Int. J. Inf. Secur. Priv..

[5]  David J. DeWitt,et al.  Mondrian Multidimensional K-Anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).

[6]  Traian Marius Truta,et al.  Protection : p-Sensitive k-Anonymity Property , 2006 .

[7]  ASHWIN MACHANAVAJJHALA,et al.  L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).

[8]  Osmar R. Zaïane,et al.  Privacy Preserving Clustering by Data Transformation , 2010, J. Inf. Data Manag..

[9]  Yu Liu,et al.  Decomposition: Privacy Preservation for Multiple Sensitive Attributes , 2009, DASFAA.

[10]  Jian Pei,et al.  Anonymity for continuous data publishing , 2008, EDBT '08.

[11]  Yufei Tao,et al.  Personalized privacy preservation , 2006, Privacy-Preserving Data Mining.

[12]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[13]  Bin Li,et al.  A Multi-Dimensional K-Anonymity Model for Hierarchical Data , 2008, 2008 International Symposium on Electronic Commerce and Security.

[14]  Yang Xiao Privacy Preserving Approaches for Multiple Sensitive Attributes in Data Publishing , 2008 .

[15]  Yan Zhao,et al.  A Survey on Privacy Preserving Approaches in Data Publishing , 2009, 2009 First International Workshop on Database Technology and Applications.

[16]  David J. DeWitt,et al.  Incognito: efficient full-domain K-anonymity , 2005, SIGMOD '05.