On Sampling, Anonymization, and Differential Privacy Or, K-Anonymization Meets Differential Privacy

被引:0
|
作者
Li, Ninghui [1 ]
Qardaji, Wahbeh [1 ]
Su, Dong [1 ]
机构
[1] Purdue Univ, 305 N Univ St, W Lafayette, IN 47907 USA
来源
7TH ACM SYMPOSIUM ON INFORMATION, COMPUTER AND COMMUNICATIONS SECURITY (ASIACCS 2012) | 2012年
基金
美国国家科学基金会;
关键词
Differential Privacy; Anonymization; Data Privacy; ANONYMITY;
D O I
暂无
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
This paper aims at answering the following two questions in privacy-preserving data analysis and publishing: What formal privacy guarantee (if any) does k-anonymization provide? How can we benefit from the adversary's uncertainty about the data? We have found that random sampling provides a connection that helps answer these two questions, as sampling can create uncertainty. The main result of the paper is that k-anonymization, when done "safely", and when preceded with a random sampling step, satisfies (epsilon, delta)-differential privacy with reasonable parameters. This result illustrates that "hiding in a crowd of k" indeed offers some privacy guarantees. We point out, however, that almost all existing k-anonymization algorithms in the literature are not "safe". Regarding the second question, we provide both positive and negative results. On the positive side, we show that adding a random-sampling pre-processing step to a differentially-private algorithm can greatly amplify the level of privacy protection. Hence, when given a dataset resulted from sampling, one can utilize a much large privacy budget. On the negative side, any privacy notion that takes advantage of the adversary's uncertainty, likely does not compose.
引用
收藏
页数:11
相关论文
共 50 条
  • [31] Evaluation of Re-identification Risk using Anonymization and Differential Privacy in Healthcare
    Ratra, Ritu
    Gulia, Preeti
    Gill, Nasib Singh
    INTERNATIONAL JOURNAL OF ADVANCED COMPUTER SCIENCE AND APPLICATIONS, 2022, 13 (02) : 563 - 570
  • [32] Anonymization of Network Traces Data through Condensation-based Differential Privacy
    Aleroud A.
    Yang F.
    Pallaprolu S.C.
    Chen Z.
    Karabatis G.
    Digital Threats: Research and Practice, 2021, 2 (04):
  • [33] Evaluation of Re-identification Risk using Anonymization and Differential Privacy in Healthcare
    Ratra R.
    Gulia P.
    Gill N.S.
    International Journal of Advanced Computer Science and Applications, 2022, 13 (02): : 563 - 570
  • [34] Big Data Privacy and Anonymization
    Torra, Vicenc
    Navarro-Arribas, Guillermo
    PRIVACY AND IDENTITY MANAGEMENT: FACING UP TO NEXT STEPS, 2016, 498 : 15 - 26
  • [35] Degree Anonymization for K-Shortest-Path Privacy
    Wang, Shyue-Liang
    Shih, Ching-Chuan
    Ting, I-Hsien
    Hong, Tzung-Pei
    2013 IEEE INTERNATIONAL CONFERENCE ON SYSTEMS, MAN, AND CYBERNETICS (SMC 2013), 2013, : 1093 - 1097
  • [36] Privacy and Anonymization as a Service: PASS
    Heyrani-Nobari, Ghasem
    Boucelma, Omar
    Bressan, Stephane
    DATABASE SYSTEMS FOR ADVANCED APPLICATIONS, PT II, PROCEEDINGS, 2010, 5982 : 392 - +
  • [37] Heterogeneous k-Anonymization with High Utility
    Doka, Katerina
    Xue, Mingqiang
    Tsoumakos, Dimitrios
    Karras, Panagiotis
    Cuzzocrea, Alfredo
    Koziris, Nectarios
    PROCEEDINGS 2015 IEEE INTERNATIONAL CONFERENCE ON BIG DATA, 2015, : 1886 - 1890
  • [38] k-anonymization with minimal loss of information
    Gionis, Aristides
    Tassa, Tamir
    ALGORITHMS - ESA 2007, PROCEEDINGS, 2007, 4698 : 439 - +
  • [39] k-Anonymization with Minimal Loss of Information
    Gionis, Aristides
    Tassa, Tamir
    IEEE TRANSACTIONS ON KNOWLEDGE AND DATA ENGINEERING, 2009, 21 (02) : 206 - 219
  • [40] From t-closeness to differential privacy and vice versa in data anonymization
    Domingo-Ferrer, Josep
    Soria-Comas, Jordi
    KNOWLEDGE-BASED SYSTEMS, 2015, 74 : 151 - 158