On Sampling, Anonymization, and Differential Privacy Or, K-Anonymization Meets Differential Privacy

被引:0
|
作者
Li, Ninghui [1 ]
Qardaji, Wahbeh [1 ]
Su, Dong [1 ]
机构
[1] Purdue Univ, 305 N Univ St, W Lafayette, IN 47907 USA
基金
美国国家科学基金会;
关键词
Differential Privacy; Anonymization; Data Privacy; ANONYMITY;
D O I
暂无
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
This paper aims at answering the following two questions in privacy-preserving data analysis and publishing: What formal privacy guarantee (if any) does k-anonymization provide? How can we benefit from the adversary's uncertainty about the data? We have found that random sampling provides a connection that helps answer these two questions, as sampling can create uncertainty. The main result of the paper is that k-anonymization, when done "safely", and when preceded with a random sampling step, satisfies (epsilon, delta)-differential privacy with reasonable parameters. This result illustrates that "hiding in a crowd of k" indeed offers some privacy guarantees. We point out, however, that almost all existing k-anonymization algorithms in the literature are not "safe". Regarding the second question, we provide both positive and negative results. On the positive side, we show that adding a random-sampling pre-processing step to a differentially-private algorithm can greatly amplify the level of privacy protection. Hence, when given a dataset resulted from sampling, one can utilize a much large privacy budget. On the negative side, any privacy notion that takes advantage of the adversary's uncertainty, likely does not compose.
引用
收藏
页数:11
相关论文
共 50 条
  • [1] Efficient k-anonymization for privacy preservation
    Liang, Z.
    Wei, R.
    PROCEEDINGS OF THE 2008 12TH INTERNATIONAL CONFERENCE ON COMPUTER SUPPORTED COOPERATIVE WORK IN DESIGN, VOLS I AND II, 2008, : 737 - 742
  • [2] Data privacy through optimal k-anonymization
    Bayardo, RJ
    Agrawal, R
    ICDE 2005: 21ST INTERNATIONAL CONFERENCE ON DATA ENGINEERING, PROCEEDINGS, 2005, : 217 - 228
  • [3] Privacy Preservation by k-Anonymization of Weighted Social Networks
    Skarkala, Maria E.
    Maragoudakis, Manolis
    Gritzalis, Stefanos
    Mitrou, Lilian
    Toivonen, Hannu
    Moen, Pirjo
    2012 IEEE/ACM INTERNATIONAL CONFERENCE ON ADVANCES IN SOCIAL NETWORKS ANALYSIS AND MINING (ASONAM), 2012, : 423 - 428
  • [4] The K-Anonymization Method Satisfying Personalized Privacy Preservation
    Song, Jinling
    Huang, Liming
    Wang, Gang
    Kang, Yan
    Liu, Haibin
    IAEDS15: INTERNATIONAL CONFERENCE IN APPLIED ENGINEERING AND MANAGEMENT, 2015, 46 : 181 - 186
  • [5] Edge types vs privacy in K-anonymization of shortest paths
    Tsai, Yu-Chuan
    Wang, Shyue-Liang
    Kao, Hung-Yu
    Hong, Tzung-Pei
    APPLIED SOFT COMPUTING, 2015, 31 : 348 - 359
  • [6] Parking recommender system privacy preservation through anonymization and differential privacy
    Saleem, Yasir
    Rehmani, Mubashir Husain
    Crespi, Noel
    Minerva, Roberto
    ENGINEERING REPORTS, 2021, 3 (02)
  • [7] Privacy-preserving Searchable Encryption Based on Anonymization and Differential privacy
    Ma, Caixia
    Jia, Chunfu
    Du, Ruizhong
    Ha, Guanxiong
    Li, Mingyue
    2024 IEEE INTERNATIONAL CONFERENCE ON WEB SERVICES, ICWS 2024, 2024, : 371 - 382
  • [8] (k, ε, δ)-Anonymization: privacy-preserving data release based on k-anonymity and differential privacy
    Tsou, Yao-Tung
    Alraja, Mansour Naser
    Chen, Li-Sheng
    Chang, Yu-Hsiang
    Hu, Yung-Li
    Huang, Yennun
    Yu, Chia-Mu
    Tsai, Pei-Yuan
    SERVICE ORIENTED COMPUTING AND APPLICATIONS, 2021, 15 (03) : 175 - 185
  • [9] Automated k-Anonymization and l-Diversity for Shared Data Privacy
    Kayem, Anne V. D. M.
    Vester, C. T.
    Meinel, Christoph
    DATABASE AND EXPERT SYSTEMS APPLICATIONS, DEXA 2016, PT I, 2016, 9827 : 105 - 120
  • [10] On Sketch Based Anonymization That Satisfies Differential Privacy Model
    Lee, Jennifer
    ADVANCES IN ARTIFICIAL INTELLIGENCE, PROCEEDINGS, 2010, 6085 : 397 - 400