A General Algorithm for k-anonymity on Dynamic Databases

In this work we present an algorithm for k-anonymization of datasets that are changing over time. It is intended for preventing identity disclosure in dynamic datasets via microaggregation. It supports adding, deleting and updating records in a database, while keeping k-anonymity on each release.

[1]  Elisa Bertino,et al.  Secure Anonymization for Incremental Datasets , 2006, Secure Data Management.

[2]  Tamir Tassa,et al.  Privacy by diversity in sequential releases of databases , 2015, Inf. Sci..

[3]  Vicenç Torra,et al.  Improving the characterization of P-stability for applications in network privacy , 2016, Discret. Appl. Math..

[4]  Benjamin C. M. Fung,et al.  Anonymizing sequential releases , 2006, KDD '06.

[5]  Lior Rokach,et al.  Limiting disclosure of sensitive data in sequential releases of databases , 2012, Inf. Sci..

[6]  Vicenç Torra,et al.  Graphic sequences, distances and k-degree anonymity , 2015, Discret. Appl. Math..

[7]  Josep Domingo-Ferrer,et al.  Ordinal, Continuous and Heterogeneous k-Anonymity Through Microaggregation , 2005, Data Mining and Knowledge Discovery.

[8]  K. Liu,et al.  Towards identity anonymization on graphs , 2008, SIGMOD Conference.

[9]  Michalis Vazirgiannis,et al.  k-Degree anonymity on directed networks , 2018, Knowledge and Information Systems.

[10]  Alex Thomo,et al.  Why Waldo befriended the dummy? k-Anonymization of social networks with pseudo-nodes , 2012, Social Network Analysis and Mining.

[11]  Pierangela Samarati,et al.  Protecting Respondents' Identities in Microdata Release , 2001, IEEE Trans. Knowl. Data Eng..

[12]  David J. DeWitt,et al.  Mondrian Multidimensional K-Anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).

[13]  Vicenç Torra,et al.  Multiple Releases of k-Anonymous Data Sets and k-Anonymous Relational Databases , 2012, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[14]  Jian Pei,et al.  Maintaining K-Anonymity against Incremental Updates , 2007, 19th International Conference on Scientific and Statistical Database Management (SSDBM 2007).

[15]  Josep Domingo-Ferrer,et al.  Practical Data-Oriented Microaggregation for Statistical Disclosure Control , 2002, IEEE Trans. Knowl. Data Eng..

[16]  Yufei Tao,et al.  M-invariance: towards privacy preserving re-publication of dynamic datasets , 2007, SIGMOD '07.

[17]  Raymond Chi-Wing Wong,et al.  Privacy preserving serial data publishing by role composition , 2008, Proc. VLDB Endow..

[18]  Lada A. Adamic,et al.  The political blogosphere and the 2004 U.S. election: divided they blog , 2005, LinkKDD '05.

[19]  Guillermo Navarro-Arribas,et al.  Dynamic Anonymous Index for Confidential Data , 2013, DPM/SETOP.

[20]  Vicenç Torra,et al.  Big Data Privacy and Anonymization , 2016, Privacy and Identity Management.

[21]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[22]  Kian-Lee Tan,et al.  CASTLE: Continuously Anonymizing Data Streams , 2011, IEEE Transactions on Dependable and Secure Computing.

[23]  Josep Domingo-Ferrer,et al.  Big Data Privacy: Challenges to Privacy Principles and Models , 2015, Data Science and Engineering.