Skip to main content
Log in

Cover-up: a probabilistic privacy-preserving graph database model

  • Original Research
  • Published:
Journal of Ambient Intelligence and Humanized Computing Aims and scope Submit manuscript

Abstract

A new graph database model is introduced that allows for an efficient and straightforward privacy-preserving mechanism. A probabilistic graph database model is also proposed, perhaps less suitable for lossless storage, but adapted for the use of statistical analysis that preserves the privacy of the individuals behind the data. Parallels are drawn to concepts in combinatorics such as clique complexes and incidence geometries.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  • Bachman CW (1973) The programmer as navigator. Commun ACM 16(11):653–658

    Article  Google Scholar 

  • Blum A, Dwork C, McSherry F, Nissim K (2005) Practical privacy: the SuLQ framework. In: Proceedings of PODS 2005, pp 128–138

  • Brand R (2002) Microdata protection through noise addition. In: Domingo-Ferrer J (ed) Proceedings of inference control in statistical databases, LNCS, vol. 2316, pp 97–116

  • Deka GC (2017) NoSQL: database for storage and retrieval of data in cloud. Chapman and Hall, London

    Book  Google Scholar 

  • Domingo-Ferrer J, Mateo-Sanz JM (2002) Practical data-oriented microaggregation for statistical disclosure control. IEEE Trans Knowl Data Eng 14(1):189–201

    Article  Google Scholar 

  • Domingo-Ferrer J, Mateo-Sanz JM, Torra V (2001) Comparing SDC methods for microdata on the basis of information loss and disclosure risk. In: Pre-proceedings of ETK-NTTS, 2001, vol 2, pp 807–826

  • Dwork C (2006) Differential privacy. In: ICALP 2006, LNCS 4052, pp 1–12

  • Dwork C (2008) Differential privacy: a survey of results. In: TAMC 2008, LNCS 4978, pp 1–19

  • Dwork C, Roth A (2014) The algorithmic foundations of differential privacy. Found Trends Theor Comput Sci 9(3–4):211–407

    MathSciNet  Google Scholar 

  • Ito S, Kikuchi H, Nakagawa H, Attacker models with a variety of background knowledge to de-identified data. J Ambient Intell Human Comput (in press)

  • Knuth DE (1968) The art of computer programming, Volume I: fundamental algorithms, 3rd edn. Addison-Wesley, Reading

    Google Scholar 

  • Lima M (2014) The book of trees: visualizing branches of knowledge. Princeton Architectural Press, New York

    Google Scholar 

  • Li X, Zhang C, Jung T, Qian J, Chen L (2016) Graph-based privacy-preserving data publication. IEEE INFOCOM 2016—the 35th annual IEEE international conference on computer communications, San Francisco, CA, pp 1–9

  • Long R, Harrington M, Hain R, Nicholls G (2000) IMS primer, IBM International Technical Support Organization, SG24-5352-00

  • Machanavajjhala A, Gehrke J, Kifer D, Venkitasubramaniam M (2006) l-diversity: privacy beyond k-anonymity. In: 22nd international conference on data engineering (ICDE’06), Atlanta, GA, USA, pp 24–24

  • Open graph protocol (2017). http://ogp.me/. Accessed Feb 2019

  • Robinson I, Webber J, Eifrem E (2013) Graph databases. O’Reilly Media Inc., Newton

    Google Scholar 

  • Salás J (2019) Sanitizing and measuring privacy of large sparse datasets for recommender systems. J Ambient Intell Human Comput (in press)

  • Samarati P (2001) Protecting respondents’ identities in microdata release. IEEE Trans Knowl Data Eng 13(6):1010–1027

    Article  Google Scholar 

  • Samarati P, Sweeney L (1998) Protecting privacy when disclosing information: \(k\)-anonymity and its enforcement through generalization and suppression. SRI Intl. Tech, Rep

  • Spruill NL (1983) The confidentiality and analytic usefulness of masked business microdata. In: Proceedings of the section on survery research methods, vol 1983, American Statistical Association, pp 602–610

  • Stokes K (2012) On computational anonymity. In: Privacy in statistical databases (PSD 2012), pp 336–347

  • Sweeney L (2002) Achieving \(k\)-anonymity privacy protection using generalization and suppression. IJUFKS 10(5):571–588

    MathSciNet  Google Scholar 

  • TensorFlow. https://www.tensorflow.org/. Accessed Feb 2019

  • Torra V (2017) Data privacy. Springer, Berlin

    Google Scholar 

  • Torra V, Navarro-Arribas G (2016) Integral privacy. In: Proceedings of CANS 2016, LNCS 10052, pp 661–669

Download references

Acknowledgements

The author acknowledges partial support from the Spanish MEC project ICWT (TIN2016-80250-R).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Klara Stokes.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Stokes, K. Cover-up: a probabilistic privacy-preserving graph database model. J Ambient Intell Human Comput 14, 15003–15010 (2023). https://doi.org/10.1007/s12652-019-01515-8

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12652-019-01515-8

Keywords

Navigation