Skip to main content

A Review of Attribute Disclosure Control

  • Chapter
  • First Online:
Advanced Research in Data Privacy

Part of the book series: Studies in Computational Intelligence ((SCI,volume 567))

Abstract

Attribute disclosure occurs when the adversary can infer some sensitive information about an individual without identifying individual’s record in the published data set. To address this issue several privacy models were proposed with the goal of increasing the uncertainty of the adversary in deriving sensitive information from published data. In this chapter, firstly we review the underlying scenario used in statistical disclosure control (SDC) and Privacy-Preserving Data Mining (PPDM). In this chapter, we describe the attribute disclosure underlying scenario, the different forms of background knowledge of the adversary the adversary may have and their potential privacy attacks. then, we review the approaches introduced in the literature to tackle attribute disclosure attacks.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

eBook
USD 16.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Hardcover Book
USD 109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    We define an equivalence class of an anonymized table to be a set of records that have the same values for the non-confidential quasi-identifiers.

References

  1. Domingo-Ferrer, J., Torra, V.: Disclosure control methods and information loss for microdata. Confidentiality, Disclosure, and Data Access: Theory and Practical Applications for Statistical Agencies, pp. 91–110 (2001)

    Google Scholar 

  2. Mateo-Sanz, J.M., Domingo-Ferrer, J., Sebé, F.: Probabilistic information loss measures in confidentiality protection of continuous microdata. Data Min. Knowl. Disc. 11(2), 181–193 (2005)

    Google Scholar 

  3. Ghinita, G., Karras, P., Kalnis, P., Mamoulis, N.: Fast data anonymization with low information loss. In: Proceedings of the 33rd International Conference Very Large Data Bases, pp. 758–769 (2007)

    Google Scholar 

  4. Kifer, D., Gehrke, J.: l-diversity: privacy beyond k-anonymity. In: Proceedings of IEEE International Conference on Data Engineering (2006)

    Google Scholar 

  5. Machanavajjhala, A., Kifer, D., Gehrke, J., Venkitasubramaniam, M.: l-diversity: privacy beyond k-anonymity. ACM Trans. Knowl. Discov. Data, 1, (2007)

    Google Scholar 

  6. Martin, D.J., Kifer, D., Machanavajjhala, A., Gehrke, J., Halpern, J.Y.: Worst-case background knowledge for privacy-preserving data publishing. In: IEEE 23rd International Conference on Data Engineering, pp. 126–135 (2007)

    Google Scholar 

  7. Chen, B., Kifer, D., LeFevre, K., Machanavajjhala, A.: Privacy-preserving data publishing. Found. Trends Databases 2(1–2), 1–167 (2009)

    Article  Google Scholar 

  8. Chen, B., LeFevre, K., Ramakrishnan, R.: Privacy skyline: privacy with multidimensional adversarial knowledge. In: VLDB ’07 Proceedings of the 33rd international conference on Very large data bases, pp. 770–781 (2007)

    Google Scholar 

  9. Li, T., Li, N.: Injector: mining background knowledge for data anonymization. In: ICDE ’08 Proceedings of the 2008 IEEE 24th International Conference on Data Engineering, pp. 446–455 (2008)

    Google Scholar 

  10. Wong, R.C.-W., Fu, A.W.-C., Wang, K., Pei, J.: Minimality attack in privacy preserving data publishing. In: VLDB ’07 Proceedings of the 33rd International Conference on Very Large Data Bases, pp. 543–554 (2007)

    Google Scholar 

  11. Li, N., Li, T.: t-closeness: Privacy beyond k-anonymity and l-diversity. In: Proceedings of IEEE International Conference on Data Engineering (2007)

    Google Scholar 

  12. Li, J., Tao, Y., Xiao, X.: Preservation of proximity privacy in publishing numerical sensitive data. In: SIGMOD ’08 Proceedings of the 2008 ACM SIGMOD International Conference on Management of Data, pp. 473–486 (2008)

    Google Scholar 

  13. LeFevre, K., DeWitt, D.J., Ramakrishnan, R.: Workload-aware anonymization. In: KDD ’06 Proceedings of the 12th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, pp. 277–286 (2006)

    Google Scholar 

  14. Zhang, Q., Koudas, N., Srivastava, D., Yu. T.: Aggregate query answering on anonymized tables. In: ICDE 2007 Proceedings of the 23rd International Conference on Data Engineering, pp. 116–125 (2007)

    Google Scholar 

  15. LeFevre, K., DeWitt, D.J., Ramakrishnan, R.: Incognito: efficient full-domain k-anonymity. In: SIGMOD ’05 Proceedings of the 2005 ACM SIGMOD International Conference on Management of Data, pp. 49–60 (2005)

    Google Scholar 

  16. Ciriani, V., di Vimercati, S.D.C., Foresti, S., Samarati, P.: Microdata protection. In: Yu T., Jajodia S. (eds.) Secure Data Management in Decentralized Systems, pp. 291–321. Springer, New York (2007)

    Google Scholar 

  17. Ciriani, V., di Vimercati, S.D.C., Foresti, S., Samarati, P.: k-anonymity. In: Yu T., Jajodia S. (eds.) Secure Data Management in Decentralized Systems, pp. 323–353. Springer, New York (2007)

    Google Scholar 

  18. Samarati, P.: Protecting respondents’ identities in microdata release. IEEE Trans. Knowl. Data Eng. 13(6), 1010–1027 (2001)

    Article  Google Scholar 

  19. Samarati, P., Sweeney, L.: Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression. Technical Report, Computer Science Laboratory, SRI International (1998)

    Google Scholar 

  20. Sweeney, L.: k-anonymity: a model for protecting privacy. Int. J. Uncertainty Fuzziness Knowl.-Based Syst. 10(5), 557–570 (2002)

    Article  MATH  MathSciNet  Google Scholar 

  21. Fung, B.C.M., Wang, K., Chen, R., Yu, P.S.: Privacy-preserving data publishing: a survey on recent developments. ACM Comput. Surv. (CSUR). 42(4), (2010)

    Google Scholar 

  22. Fung, B.C.M., Wang, K., Yu, P.S.: Top-down specialization for information and privacy preservation. In ICDE ’05: Proceedings of the 21st International Conference on Data Engineering, pp. 205–216 (2005)

    Google Scholar 

  23. Fung, B.C.M., Wang, K., Yu, P.S.: Anonymizing classification data for privacy preservation. IEEE Trans. Knowl. Data Eng. 19(5), 711–725 (2007)

    Google Scholar 

  24. Bayardo, R.J., Agrawal, R.: Data privacy through optimal k-anonymization. In: ICDE ’05 Proceedings of the 21st International Conference on Data Engineering, pp. 217–228 (2005)

    Google Scholar 

  25. El Emam, K., Dankar, F.K., et al.: A globally optimal k-anonymity method for the de-identification of health data. JAMIA 16, 670–682 (2009)

    Google Scholar 

  26. Iyengar, V.S.: Transforming data to satisfy privacy constraints. In: KDD ’02 Proceedings of the eighth ACM SIGKDD international conference on Knowledge discovery and data mining, pp. 279–288 (2002)

    Google Scholar 

  27. Sweeney, L.: Achieving k-anonymity privacy protection using generalization and suppression. Int. J. Uncertainty Fuzziness Knowl.-Based Syst. 10(5), 571–588 (2002)

    Article  MATH  MathSciNet  Google Scholar 

  28. Winkler, W.: Using simulated annealing for k-anonymity. Technical Report 7, U.S. Census Bureau (2002)

    Google Scholar 

  29. Wang, K., Fung, B.C.M.: Anonymizing sequential releases. In: KDD ’06 Proceedings of the 12th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, pp. 414–423 (2006)

    Google Scholar 

  30. Nergiz, M.E., Clifton, C., Nergiz, A.E.: Multirelational k-anonymity. IEEE Trans. on Knowl. Data Eng. 21(8), 1104–1117 (2009)

    Google Scholar 

  31. Defays, D., Anwar, M.: Micro-aggregation: a generic method. In: Proceedings of the 2nd International Seminar on Statistical Confidentiality, pp. 69–78 (1995)

    Google Scholar 

  32. Oganian, A., Domingo-Ferrer, J.: On the complexity of optimal microaggregation for statistical disclosure control. Stat. J. United Nations Econ. Comm. Eur. 18(4), 345–354 (2000)

    Google Scholar 

  33. Laszlo, M., Mukherjee, S.: Minimum spanning tree partitioning algorithm for microaggregation. IEEE Trans. Knowl. Data Eng. 17(7), 902–911 (2005)

    Article  Google Scholar 

  34. Truta, T.M., Vinay, B.: Privacy protection: p-sensitive k-anonymity property. In: 2nd International Workshop on Private Data Management PDM. IEEE Press (2006)

    Google Scholar 

  35. Domingo-Ferrer, J., Sebé, F., Solanas, A.: Microaggregation heuristics for \(p\)-sensitive \(k\)-anonymity. In: UNECE work session statistical data confidentiality (2008)

    Google Scholar 

  36. Truta, T.M., Vinay, B.: Privacy protection: p-sensitive k-anonymity property. In: Proceedings of the 22nd International Conference on Data Engineering Workshops, p. 94 (2006)

    Google Scholar 

  37. Wong, R., Li, J., Fu, A., Wang, K.: (\(\alpha \), k)-anonymity: an enhanced k-anonymity model for privacy preserving data publishing. In: In ACM SIGKDD, pp. 754–759 (2006)

    Google Scholar 

  38. Ohrn, A., Ohno-Machado, L.: Using Boolean reasoning to anonymize databases. Artif. Intell. Med. 15(3), 235–254 (1999)

    Article  Google Scholar 

  39. Rubner, Y., Tomasi, C., Guibas, L.J.: The earth mover’s distance as a metric for image retrieval. Int. J. Comput. Vis. 40(2), 99–121 (2000)

    Article  MATH  Google Scholar 

  40. Domingo-Ferrer, J., Torra, V.: A critique of k-anonymity and some of its enhancements. In: ARES ’08 Proceedings of the 2008 Third International Conference on Availability, Reliability and Security, pp. 990–993 (2008)

    Google Scholar 

  41. Frikken, K.B., Zhang, Y.: Yet another privacy metric for publishing micro-data. In: WPES ’08 Proceedings of the 7th ACM workshop on Privacy in the electronic society, ACM, pp. 117–122 (2008)

    Google Scholar 

  42. Clifton, C., Kantarcioglu, M., Vaidya, J.: Defining privacy for data mining. In: Proceedings of National Science Foundation Workshop on Next Generation Data Mining (2002)

    Google Scholar 

  43. Vaidya, J., Clifton, C., Zhu, M.: Privacy Preserving Data Mining. Springer, New York (2006)

    Google Scholar 

  44. Dwork, C.: Differential privacy. In: International Colloquium on Automata, Languages and Programming, volume 4052 of Lecture Notes in Computer Science, pp. 1–12. Springer, New York (2006)

    Google Scholar 

  45. Dwork, C.: A firm foundation for private data analysis. Commun. ACM 54(1), 86–95 (2011)

    Article  Google Scholar 

  46. Machanavajjhala, A., Gehrke, J., Götz, M.: Data publishing against realistic adversaries. Proc. Very Large Databases Conf. 2(1), 790–801 (2009)

    Google Scholar 

  47. Mohammed, N., Chen, R., Fung, B.C.M., Yu, P.S.: Differentially private data release for data mining. In: ACM SIGKDD Conference on Knowledge Discovery and Data Mining, pp. 493–501 (2011)

    Google Scholar 

Download references

Acknowledgments

This work is partially supported by the Ministry of Science and Technology of Spain under contract TIN2012-34557 and by the BSC-CNS Severo Ochoa program (SEV-2011-00067). The authors also acknowledge the support of the Natural Sciences and Engineering Research Council of Canada for this work.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jordi Nin .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer International Publishing Switzerland

About this chapter

Cite this chapter

Matwin, S., Nin, J., Sehatkar, M., Szapiro, T. (2015). A Review of Attribute Disclosure Control. In: Navarro-Arribas, G., Torra, V. (eds) Advanced Research in Data Privacy. Studies in Computational Intelligence, vol 567. Springer, Cham. https://doi.org/10.1007/978-3-319-09885-2_4

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-09885-2_4

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-09884-5

  • Online ISBN: 978-3-319-09885-2

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics