Skip to main content

Privacy, Data Anonymization, and Secure Data Publishing

  • Chapter
  • First Online:
A Survey of Data Leakage Detection and Prevention Solutions

Part of the book series: SpringerBriefs in Computer Science ((BRIEFSCOMPUTER))

Abstract

Data anonymization aims to mitigate privacy and security concerns and to comply with legal requirements by obfuscating personal details [Fung, 2010]. In this way, data anonymization prevents an adversary from mapping sensitive information to an individual. There are three primary circumstances in which data anonymization is required:

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  • Domingo-Ferrer, J. 2008. Privacy-Preserving Data Mining: Models and Algorithms. Springer, Chapter A Survey of Inference Control Methods for Privacy-Preserving Data Mining, 53–80.

    Book  Google Scholar 

  • Friedman, A., Wolff, R., and Schuster, A. 2009. Providing k-anonymity in data mining. The International Journal on Very Large Data Bases, 17(4), 789–804.

    Article  Google Scholar 

  • Fung, B.C.M., Wang, K., and Yu, P.S. 2007. Anonymizing classification data for privacy preservation. IEEE Transactions on Knowledge and Data Engineering (TKDE) 19(5), 711–725.

    Article  Google Scholar 

  • Gionis, A., Mazza, A. and Tassa, T. 2008. k-anonymization revisited. Proceedings, International Conference on Data Engineering (ICDE), 744–753.

    Google Scholar 

  • Goldberger, J. and Tassa, T. 2010. Efficient anonymizations with enhanced utility. Transactions on Data Privacy 3, 149–175.

    MathSciNet  Google Scholar 

  • Iyengar, V.S. 2002. Transforming data to satisfy privacy constraints. Proceedings, 8th ACM SIGKDD. Edmonton, AB, Canada, 279–288.

    Google Scholar 

  • Nergiz, M. E. and Clifton, C. 2006. Thoughts on k-anonymization. Proceedings, International Conference on Data Engineering (ICDE) Workshops.

    Google Scholar 

  • Samarati, P. 2001. Protecting respondents’ identities in microdata release. IEEE Transactions on Knowledge and Data Engineering (TKDE) 13(6), 1010–1027.

    Article  Google Scholar 

  • Sharkey, P., Tian, H., Zhang W., and Xu, S., 2008. Privacy-Preserving Data Mining Through Knowledge Model Sharing. Privacy, Security and Trust in KDD, 4890, 97–115.

    Article  MathSciNet  Google Scholar 

  • Sweeney, L. 1997. Datafly: a system for providing anonymity in medical data. In Proceedings of the IFIP TC11 WG11.3 11th International Conference on Database Security XI: Status and Prospects, 356–381.

    Google Scholar 

  • Verykios, V.S., Bertino, E., Fovino, I.N., Provenza, L.P., Saygin, Y. and Theodoridis, Y. 2004. State-of-the-art in privacy preserving data mining. ACM SIGMOD Record, 33(1), 50–57.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2012 The Author(s)

About this chapter

Cite this chapter

Shabtai, A., Elovici, Y., Rokach, L. (2012). Privacy, Data Anonymization, and Secure Data Publishing. In: A Survey of Data Leakage Detection and Prevention Solutions. SpringerBriefs in Computer Science. Springer, Boston, MA. https://doi.org/10.1007/978-1-4614-2053-8_6

Download citation

  • DOI: https://doi.org/10.1007/978-1-4614-2053-8_6

  • Published:

  • Publisher Name: Springer, Boston, MA

  • Print ISBN: 978-1-4614-2052-1

  • Online ISBN: 978-1-4614-2053-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics