Skip to main content
Log in

Privacy-preserving data collection for 1: M dataset

  • 1194: Secured and Efficient Convergence of Artificial Intelligence and Internet of Things
  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

Generation of humongous data in recent times is due to the ever-growing sources, primarily the Internet of Things, which is then collected to develop effective Artificial Intelligence (AI) and machine learning (ML) solutions. Though such data provides useful insight on various trends that eventually results in better quality of life, collecting such data raises privacy concerns for data owners. Preserving the privacy of individuals during the process of data collection is an important problem specifically in the context of 1:M datasets (an individual can have multiple records). Therefore, a novel privacy-preserving data collection protocol, for 1: M datasets has been proposed in this paper. The privacy-preserving mechanism ensures data safety from external and internal privacy breaches and its effective usage in micro data analysis through AI and ML methods. The use of the leader election algorithm and the notion of l-anatomy minimize the risk of privacy disclosures and enabled us to achieve higher computational efficiency.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

References

  1. Andreou A, Goga O, Loiseau P (2017) Identity vs. Attribute disclosure risks for users with multiple social profiles. Proc. 2017 IEEE/ACM Int. Conf. Adv. Soc. Networks Anal. Mining, ASONAM 2017:163–170

    Article  Google Scholar 

  2. Anjum A, Farooq N, Malik SUR, Khan A, Ahmed M, Gohar M (2019) An effective privacy preserving mechanism for 1: M microdata with high utility. Sustain Cities Soc 45(April 2019):213

    Article  Google Scholar 

  3. Brickell J, VS-P of the 12th A. SIGKDD, and undefined (2006) Efficient anonymity-preserving data collection, dl.acm.org.

  4. Byun J, Kamra A, Bertino E, N L-IC on Database, and undefined (2007) Efficient k-Anonymization Using Clustering Techniques, Springer.

  5. Casas-Roma J, … J. H.-J.-A. I., and undefined (2017) A survey of graph-modification techniques for privacy-preserving on networks, Springer.

  6. Clarke A, R. S.-2014 47th H. I. Conference, and undefined (2014) A smartphone-based system for population-scale anonymized public health data collection and intervention, ieeexplore.ieee.org.

  7. Cornelius C., Kapadia A, Kotz D, … D. P.-P. of the 6th, and undefined 2008, “Anonysense: privacy-aware people-centric sensing,” dl.acm.org.

  8. Fung B, Wang K, … S. P. on knowledge, and undefined (2007) Anonymizing classification data for privacy preservation, ieeexplore.ieee.org.

  9. Fung B, Wang K, Fu A, and Philip S (2010) Introduction to privacy-preserving data publishing: Concepts and techniques

  10. Ghinita G, Karras P, Kalnis P, N. M.-P. of the 33rd, and undefined (2007) Fast data anonymization with low information loss,” dl.acm.org.

  11. Gong Q, Luo J, Yang M, Ni W, X. L.-K. systems, and undefined (2017) Anonymizing 1: M microdata with high utility, Elsevier.

  12. Gong Q, Luo J, Yang M, Ni W, Li XB (2017) Anonymizing 1:M micro-data with high utility. Knowledge-Based Syst 115:15–26. https://doi.org/10.1016/j.knosys.2016.10.012

    Article  Google Scholar 

  13. Isaak J, Hanna MJ (2018) User data privacy: facebook, Cambridge analytica, and privacy protection. Computer (Long. Beach. Calif). 51(8):56–59

    Google Scholar 

  14. Kapadia A, Triandopoulos N, C. C.-… on P. Computing, and undefined (2008) AnonySense: Opportunistic and privacy-preserving context collection, Springer.

  15. Khan A (2015) Robust textual steganography. J Sci 4(4):426–434

    Google Scholar 

  16. Khan R, et al. (2020) Privacy preserving for multiple sensitive attributes against fingerprint correlation attack satisfying c –diversity. Wirel Commun Mob Comput., vol. 2020, https://doi.org/10.1155/2020/8416823.

  17. Kim S, Systems YC-FGC, undefined (2017) An anonymization protocol for continuous and dynamic privacy-preserving data collection. Elsevier.

  18. LeFevre K, DeWitt D, … R. R.-A. S. international, and undefined (2005) Incognito: Efficient full-domain k-anonymity, dl.acm.org.

  19. Lefevre K, Dewi DJ, Ramakrishnan R, Boulos GW (2009) Mondrian Mul+dimensional K- Anonymity

  20. Li N, Li T, S. V.-2007 I. 23rd, and undefined (2007) t-closeness: Privacy beyond k-anonymity and l-diversity, ieeexplore.ieee.org.

  21. Li N, Li T, . . . S. V.-I. C., and undefined (2007) t-closeness: Privacy beyondk-anonymity and l-diversity, ieeexplore.ieee.org, Accessed: Aug. 15, 2020.[Online]. Available: https://ieeexplore.ieee.org/abstract/document/4221659/.

  22. Liu Y, Wang Y, Wang X, Z. Xia, J. X.-C. Networks, and undefined (2019) Privacy-preserving raw data collection without a trusted authority for IoT, Elsevier.

  23. Luo E, Bhuiyan, G. W-I, and undefined (2018) Privacy protector: Privacy-protected patient data collection in IoT-based healthcare systems,” ieeexplore.ieee.org.

  24. Machanavajjhala A, Gehrke J, … D. K.-22nd I., and undefined (2006) l-diversity: Privacy beyond k-anonymity, ieeexplore.ieee.org.

  25. Machanavajjhala A, Kifer D, Gehrke J, Venkitasubramaniam M (2007) l-diversity: Privacy beyond k-anonymity. ACM Transactions on Knowledge Discovery from Data (TKDD) 1(1):3

    Article  Google Scholar 

  26. Malik S, … S. K.-I. T. on, and undefined (2013) Modeling and analysis of state-of-the-art VM-based cloud management platforms, ieeexplore.ieee.org.

  27. Nergiz ME, Atzori M, Clifton C (2007) Hiding the presence of indi-viduals from shared databases. in Proceedings of the ACM SIGMOD In-ternational Conference on Management of Data:665–676. https://doi.org/10.1145/1247480.1247554

  28. Noor R, Khan A, Sarfaraz A, Mehmood Z, A. C.-S. Computing, and undefined (2019) Highly robust hybrid image watermarking approach using Tchebichef transform with secured PCA and CAT encryption, Springer.

  29. Poulis G, Loukides G, Gkoulalas-Divanis A, Skiadopoulos S (2013) Anonymizingdata with relational and transaction attributes. in Lecture Notes in ComputerScience (including subseries Lecture Notes in Artificial Intelligence and LectureNotes in Bioinformatics) 8190 LNAI(PART 3):353–369. https://doi.org/10.1007/978-3-642-40994-323

    Article  Google Scholar 

  30. Puthal D (2012) Secure data collection and critical data transmission technique in mobile sink wireless sensor networks

  31. Rajendran K, Jayabalan M, M. R.- IJCSNS, and undefined (2017) A Study on k-anonymity, l-diversity, and t-closeness Techniques, researchgate.net.

  32. Sajjad H, Kanwal T, Anjum A, Khan A, … A. K.-C. &, and undefined (2019) An efficient privacy preserving protocol for dynamic continuous data collection, Elsevier.

  33. Sarfaraz A, A. K.-W. P. Communications, and undefined (2018) Feature selection-based correlation attack on HTTPS secure searching, Springer.

  34. Shi J, Zhang R, Liu Y, Y. Z.-2010 P. IEEE, and undefined (2010) Prisense: privacy-preserving data aggregation in people-centric urban sensing systems, ieeexplore.ieee.org.

  35. Shin M, Cornelius C, Peebles D, A. K.-… and M. Computing, and undefined (2011) AnonySense: A system for anonymous opportunistic sensing, Elsevier.

  36. Sun X, Sun L, H. W.-C. Communications, and undefined (2011) Extended k-anonymity models against sensitive attribute disclosure, Elsevier.

  37. Sweeney L (Oct. 2002) k-anonymity: a model for protecting privacy. Int J Uncertainty, Fuzziness Knowledge-Based Syst. 10(05):557–570

    Article  MathSciNet  Google Scholar 

  38. Tao Y, Tong S, Tan ST, Yang D (2008) Protecting the publishingidentity in multiple tuples. in Lecture Notes in Computer Science (includingsubseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinfor-matics) 5094 LNCS:205–218. https://doi.org/10.1007/978-3-540-70567-316

    Article  Google Scholar 

  39. Terrovitis M, Mamoulis N, Kalnis P (2008) Privacypreserving anonymizationof set-valued data. Proc. VLDB Endow. 1(1):115–125. https://doi.org/10.14778/1453856.1453874

    Article  Google Scholar 

  40. Ùòû ÒÐÝ, et al. (2005) Anonymity-preserving data collection £

  41. Vanasiwala JN, Nanavati NR (2018, Oct) Multiple sensitive attributes based privacypreserving data publishing. In: Proceedings of the 2nd International Conferenceon Computing Methodologies and Communication, ICCMC, pp 394–400. https://doi.org/10.1109/ICCMC.2018.8487483

    Chapter  Google Scholar 

  42. Wong RC-W, Li J, Fu AW-C, Wang K, “(, k)-anonymity: anenhanced k-anonymity model for privacy preserving data publishing. BT - Pro-ceedings of the Twelfth ACM SIGKDD International Conference on KnowledgeDiscovery and Data Mining, Philadelphia, PA, USA, August 20–23, 2006,” Procof the IEEE Symposium on Research in Security and Privacy. pp. 754–759,2006, doi: https://doi.org/10.1145/1150402.1150499

  43. Xue M, Papadimitriou P, Raïssi C, … P. K.-I. C., and undefined (2011) Distributed privacy preserving data collection, Springer.

  44. Xue M, et al. (2011) Distributed privacy preserving data collection. International Conference on Database Systems for Advanced Applications. Springer, Berlin, Heidelberg

  45. Yan Y, Wang W, Hao X, L. Z.-E. Letters, and undefined (2018) Finding quasi-identifiers for k-anonymity model by the set of cut-vertex. engineeringletters.com.

  46. Yang Z, Zhong, S, Wright RN (2005) Anonymity-preserving data collection, in Proceeding of the eleventh ACM SIGKDD international conference on Knowledge discovery in data mining - KDD ‘05, p. 334.

  47. Yao L, Chen Z, Wang X, Liu D, Wu G (2019) Sensitive label privacy preservation with anatomization for data publishing. IEEE Trans. Dependable Secure Computing PP(c):1

    Google Scholar 

  48. YouTube-8M: A large and diverse labeled video dataset for video understanding research. [Online]. Available: https://research.google.com/youtube8m/. [Accessed: 03-Oct-2019].

  49. Zhang Y, Chen Q, S. Z.-I. T. (2016) on Information, and undefined 2016, Privacy-preserving data aggregation in mobile phone sensing, ieeexplore.ieee.org.

  50. Zhang Q, Koudas N, Srivastava D, Yu T (2020) Aggregate query an-swering on anonymized tables. Accessed: Aug. 15, 2020. [Online]. Available:https://ieeexplore.ieee.org/abstract/document/4221660/.

  51. Zhong S, Yang Z, … R. W. on P. of database, and undefined (2005) Privacy-enhancing k-anonymization of customer data, dl.acm.org.

  52. Zhong S, Yang Z, T. C.-I. sciences, and undefined (2009) k-Anonymous data collection, Elsevier.

Download references

Acknowledgements

This work was supported in part by the National Natural Science Foundation of China (NSFC) Project No.61950410603.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to A. Anjum.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Abrar, M., Zuhaira, B. & Anjum, A. Privacy-preserving data collection for 1: M dataset. Multimed Tools Appl 80, 31335–31356 (2021). https://doi.org/10.1007/s11042-021-10562-3

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-021-10562-3

Keywords

Navigation