Logic, Probability, and Privacy: A Framework for Specifying Privacy Requirements

In this paper, we propose a probabilistic hybrid logic for the specification of data privacy requirements. The proposed logic is a combination of quantitative uncertainty logic and basic hybrid logic with a satisfaction operator. We show that it is expressive enough for the specification of many well-known data privacy requirements, such as k-anonymity, l-diversity and its precursor logical safety, t-closeness, and δ-disclosure privacy. The main contribution of the work is twofold. On one hand, the logic provides a common ground to express and compare existing privacy criteria. On the other hand, the uniform framework can meet the specification needs of combining new criteria as well as existing ones.

[1]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[2]  Ninghui Li,et al.  t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.

[3]  Janusz Zalewski,et al.  Rough sets: Theoretical aspects of reasoning about data , 1996 .

[4]  Vitaly Shmatikov,et al.  The cost of privacy: destruction of data-mining utility in anonymized data publishing , 2008, KDD.

[5]  Pierangela Samarati,et al.  Protecting Respondents' Identities in Microdata Release , 2001, IEEE Trans. Knowl. Data Eng..

[6]  Joseph Y. Halpern Reasoning about uncertainty , 2003 .

[7]  Tsan-sheng Hsu,et al.  Medical privacy protection based on granular computing , 2004, Artif. Intell. Medicine.

[8]  Latanya Sweeney,et al.  Achieving k-Anonymity Privacy Protection Using Generalization and Suppression , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[9]  Tsan-sheng Hsu,et al.  A Logical Model for Privacy Protection , 2001, ISC.

[10]  Yi-Ting Chiang,et al.  How Much Privacy? - A System to Safe Guard Personal Privacy while Releasing Databases , 2002, Rough Sets and Current Trends in Computing.

[11]  Pierangela Samarati,et al.  Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression , 1998 .

[12]  Tsan-sheng Hsu,et al.  An epistemic framework for privacy protection in database linking , 2007, Data Knowl. Eng..

[13]  Balder ten Cate,et al.  Hybrid logics , 2007, Handbook of Modal Logic.

[14]  Latanya Sweeney,et al.  Guaranteeing anonymity when sharing medical data, the Datafly System , 1997, AMIA.

[15]  ASHWIN MACHANAVAJJHALA,et al.  L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).