Skip to main content
Book cover

Data Mining pp 353–373Cite as

Avoiding Attribute Disclosure with the (Extended) p-Sensitive k-Anonymity Model

  • Chapter
  • First Online:

Part of the book series: Annals of Information Systems ((AOIS,volume 8))

Abstract

Existing privacy regulations together with large amounts of available data created a huge interest in data privacy research. A main research direction is built around the k-anonymity property. Several shortcomings of the k-anonymity model were addressed by new privacy models such as p-sensitive k-anonymity, l-diversity, (α,k)-anonymity, t-closeness. In this chapter we describe two algorithms (GreedyPKClustering and EnhancedPKClustering) for generating (extended) p-sensitive k-anonymous microdata. In our experiments, we compare the quality of generated microdata obtained with the mentioned algorithms and with another existing anonymization algorithm (Incognito). Also, we present two new branches of p-sensitive k-anonymity, the constrained p-sensitive k-anonymity model and the p-sensitive k-anonymity model for social networks.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   129.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. N.R. Adam and J.C. Wortmann, Security Control Methods for Statistical Databases: A Comparative Study, ACM Computing Surveys 21(4) (1989), pp. 515–556.

    Article  Google Scholar 

  2. G. Aggarwal, T. Feder, K. Kenthapadi, R. Motwani, R. Panigrahy, D. Thomas, and A. Zhu, Anonymizing Tables, in: Proceedings of the International Conference on Database Theory, 2005, pp. 246–258.

    Google Scholar 

  3. R. Agrawal, J. Kiernan, R. Srikant, R. and Y. Xu. Hippocratic Databases, in: Proceedings of the Very Large Data Base Conference, 2002, pp. 143–154.

    Google Scholar 

  4. R.J. Bayardo and R. Agrawal, Data Privacy through Optimal k-Anonymization, in: Proceedings of the IEEE International Conference on Data Engineering, 2005, pp. 217–228.

    Google Scholar 

  5. J.W. Byun, A. Kamra, E. Bertino and N. Li, Efficient k-Anonymity using Clustering Techniques, in: Proceedings of Database Systems for Advanced Applications, 2006, pp. 188–200.

    Google Scholar 

  6. A. Campan and T.M. Truta, Extended P-Sensitive K-Anonymity, Studia Universitatis Babes-Bolyai Informatica 51(2) (2006), pp. 19–30.

    Google Scholar 

  7. A. Campan, T.M. Truta, J. Miller and R.A. Sinca, Clustering Approach for Achieving Data Privacy, in: Proceedings of the International Data Mining Conference, 2007, pp. 321–327.

    Google Scholar 

  8. A. Campan and T.M. Truta, A Clustering Approach for Data and Structural Anonymity in Social Networks, in: Proceedings of the Privacy, Security, and Trust in KDD Workshop, 2008.

    Google Scholar 

  9. D. Lambert, Measures of Disclosure Risk and Harm, Journal of Official Statistics 9 (1993), pp. 313–331.

    Google Scholar 

  10. K. LeFevre, D. DeWitt and R. Ramakrishnan, Incognito: Efficient Full-Domain K-Anonymity, in: Proceedings of the ACM SIGMOD, 2005, pp. 49–60.

    Google Scholar 

  11. K. LeFevre, D. DeWitt and R. Ramakrishnan, Mondrian Multidimensional K-Anonymity, in: Proceedings of the IEEE International Conference on Data Engineering, 2006, 25.

    Google Scholar 

  12. N. Li, T. Li and S. Venkatasubramanian, T-Closeness: Privacy Beyond k-Anonymity and l-Diversity, in: Proceedings of the IEEE International Conference on Data Engineering, 2007, pp. 106–115.

    Google Scholar 

  13. A. Machanavajjhala, J. Gehrke and D. Kifer, L-Diversity: Privacy beyond K-Anonymity, in: Proceedings of the IEEE International Conference on Data Engineering, 2006, 24.

    Google Scholar 

  14. J. Miller, A. Campan and T.M. Truta, Constrained K-Anonymity: Privacy with Generalization Boundaries, in: Proceedings of the Practical Preserving Data Mining Workshop, 2008.

    Google Scholar 

  15. M.C. Mont, S. Pearson and R. Thyne, A Systematic Approach to Privacy Enforcement and Policy Compliance Checking in Enterprises, in: Proceedings of the Trust and Privacy in Digital Business Conference, 2006, pp. 91–102.

    Google Scholar 

  16. MSNBC, Privacy Lost, 2006, Available online at http://www.msnbc.msn.com/id/15157222.

  17. D.J. Newman, S. Hettich, C.L. Blake and C.J. Merz, UCI Repository of Machine Learning Databases, UC Irvine, 1998, Available online at www.ics.uci.edu/mlearn/MLRepository.html.

  18. P. Samarati, Protecting Respondents Identities in Microdata Release, IEEE Transactions on Knowledge and Data Engineering 13(6) (2001), pp. 1010–1027.

    Article  Google Scholar 

  19. L. Sweeney, k-Anonymity: A Model for Protecting Privacy, International Journal on Uncertainty, Fuzziness, and Knowledge-based Systems 10(5) (2002), pp. 557–570.

    Article  Google Scholar 

  20. L. Sweeney, Achieving k-Anonymity Privacy Protection Using Generalization and Suppression, International Journal on Uncertainty, Fuzziness, and Knowledge-based Systems 10(5) (2002), pp. 571–588.

    Article  Google Scholar 

  21. T.M. Truta and V. Bindu, Privacy Protection: P-Sensitive K-Anonymity Property, in: Proceedings of the ICDE Workshop on Privacy Data Management, 2006, 94.

    Google Scholar 

  22. T.M. Truta, A. Campan and P. Meyer, Generating Microdata with P-Sensitive K-Anonymity Property, in: Proceedings of the VLDB Workshop on Secure data Management, 2007, pp. 124–141.

    Google Scholar 

  23. L. Willemborg and T. Waal (ed), Elements of Statistical Disclosure Control, Springer Verlag, New York, 2001.

    Google Scholar 

  24. R.C.W. Wong, J. Li, A.W.C. Fu and K. Wang, (α, k)-Anonymity: An Enhanced k-Anonymity Model for Privacy-Preserving Data Publishing, in: Proceedings of the ACM International Conference on Knowledge Discovery and Data Mining, 2006, pp. 754–759.

    Google Scholar 

  25. R.C.W. Wong, J. Li, A.W.C. Fu and J. Pei, Minimality Attack in Privacy-Preserving Data Publishing, in: Proceedings of the Very Large Data Base Conference, 2007, pp. 543–554.

    Google Scholar 

  26. X. Xiao and Y. Tao, Personalized Privacy Preservation, in: Proceedings of the ACM SIGMOD, 2006, pp. 229–240.

    Google Scholar 

  27. B. Zhou and J. Pei, Preserving Privacy in Social Networks against Neighborhood Attacks, in: Proceedings of the IEEE International Conference on Data Engineering, 2008, pp. 506–515.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Traian Marius Truta or Alina Campan .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer Science+Business Media, LLC

About this chapter

Cite this chapter

Truta, T.M., Campan, A. (2010). Avoiding Attribute Disclosure with the (Extended) p-Sensitive k-Anonymity Model. In: Stahlbock, R., Crone, S., Lessmann, S. (eds) Data Mining. Annals of Information Systems, vol 8. Springer, Boston, MA. https://doi.org/10.1007/978-1-4419-1280-0_16

Download citation

  • DOI: https://doi.org/10.1007/978-1-4419-1280-0_16

  • Published:

  • Publisher Name: Springer, Boston, MA

  • Print ISBN: 978-1-4419-1279-4

  • Online ISBN: 978-1-4419-1280-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics