logo
    A Conceptual Anonymity Model to Ensure Privacy for Sensitive Network Data
    1
    Citation
    34
    Reference
    10
    Related Paper
    Citation Trend
    Abstract:
    In today's world, a great amount of people, devices, and sensors are well connected through various online platforms, and the interactions between these entities produce massive amounts of useful information. This process of data production and sharing appears to be on the rise. The growing popularity of this industry, as well as the required development of data sharing tools and technology, pose major threats to an individual's sensitive information privacy. These privacy-related issues may elicit a regularly strong negative reaction and restrain further organizational invention. Researchers have identified the privacy implications of large data collections and contributed to the preservation of data from unauthorised exposure to solve the challenge of information privacy. However, the majority of privacy strategies concentrate solely on traditional data models, such as micro-data. The academe and industry are paying more attention to network data privacy challenges. In this paper, we offer (ℓ, k)-anonymity, a novel privacy paradigm for network data that focuses on maintaining the privacy of both node and link information. Here, original network data will turn to attribute generalization nodes through a complex process, where several algorithms, clustering, node generalization, link generalization and ℓ-diversification will be applied. As a result, (ℓ, k)-anonymous network will be generated and will filter original network data to ensure publishable (ℓ, k)-anonymize data. Hopefully, this anonymity model will have a stronger role against homogeneity attacks of intruders, which will prevent the unauthorized disclosure of sensitive network data for several areas, such as - health sector. This model will also be cost effective and data loss will be controlled using two different ways.
    Keywords:
    k-Anonymity
    Data Sharing
    Popularity
    Information sensitivity
    k-anonymity protects privacy by ensuring that data cannot be linked to a single individual. In a k-anonymous dataset, any identifying information occurs in at least k tuples. Much research has been done to modify a single table dataset to satisfy anonymity constraints. This paper extends the definitions of k-anonymity to multiple relations and shows that previously proposed methodologies either fail to protect privacy, or overly reduce the utility of the data, in a multiple relation setting. A new clustering algorithm is proposed to achieve multirelational anonymity.
    k-Anonymity
    Table (database)
    Citations (68)
    In the recent time, the problem of protecting privacy in statistical data before they are published has become a pressing one. Many reliable studies have been accomplished, and loads of solutions have been proposed. Though, all these researches take into consideration only the problem of protecting individual privacy, i.e., privacy of a single person, household, etc. In our previous articles, we addressed a completely new type of anonymity problems. We introduced a novel kind of anonymity to achieve in statistical data and called it group anonymity. In this paper, we aim at summarizing and generalizing our previous results, propose a complete mathematical description of how to provide group anonymity, and illustrate it with a couple of real-life examples.
    Citations (4)
    As one of the most effective location privacy preservation technologies,the k-anonymity model provides safeguards for location privacy of the mobile client against vulnerabilities for abuse by constructing an anonymous area of k users including the protected one.However,most existing k-anonymity models only utilize the users who are sending requests at recent time.If there are not enough requesting users,the generated anonymous area of the k-anonymity model will be larger than expected.In this paper,a Probability-based Location Anonymity(PLA)algorithm is proposed for protecting location privacy of the mobile users in a road network.The PLA model takes advantage of the historical path track of the users who are not sending the request currently,and then computes the probability into the anonymous section so that it can greatly reduce the size of the anonymous area.Experimental results show that the PLA algorithm is superior to the k-anonymity and it increases its anonymous efficiency enormously.
    k-Anonymity
    Privacy Protection
    Citations (0)
    As technology advances and more and more person-specific data like health information becomes publicly available, much attention is being given to confidentiality and privacy protection. On one hand, increased availability of information can lead to advantageous knowledge discovery; on the other hand, this information belongs to individuals and their identities must not be disclosed without consent. A recently proposed concept called κ-Anonymity addresses this conflict between doctor-patient confidentiality and society-beneficial research. -- Several κ-Anonymity-based problems have been proposed in the literature; however, these problems do not adequately address preserving utility for the researcher and their algorithms are not computationally efficient. This thesis highlights these inadequacies through a comprehensive overview of previous research, where it is shown that previous solutions lack sufficient ability to meet specific researcher needs. To this end, new utility-preserving problems are proposed and their computational complexities are analyzed. Many results for κ-Anonymity-based problems are systematically derived through this analysis, including two of particular interest: (1) the first known polynomial-time solvable κ-Anonymity-based problem and (2) the first known algorithm-independent polynomial-time approximation intractability results for κ-Anonymity-based problems.
    k-Anonymity
    Citations (1)
    In this paper, we present an overview of p-sensitive k-anonymity models including the basic model, the extended p-sensitive k-anonymity, the constrained p-sensitive k-anonymity, and the (p + , α)-sensitive k-anonymity. Existing properties of these models are reviewed and illustrated, and new properties regarding the maximum number of QI-clusters are discussed and proved. This paper includes a review of related anonymity models and a very brief summary of existing algorithms for the family of p-sensitive k-anonymity models.
    Microdata (statistics)
    k-Anonymity
    Citations (4)
    A new privacy protection method beyond K-anonymity called(L,K)-anonymity.It was used to protect data after K-anonymity,and the algorithm of eliminate the information disclosure was provided.The experiments show that algorithms can eliminate the information disclosure after K-anonymity efficiently,and can enforce the data security.
    k-Anonymity
    Privacy Protection
    Privacy software
    Citations (2)
    Online social networks are used by more and more people. While they enable rich communication, posting information on such networks can degrade one's privacy and anonymity. A metric based on probability and entropy has been developed for measuring the degree of information revelation caused by posting to social networks. It can be used to measure the loss of privacy as well as the loss of anonymity.
    k-Anonymity
    Information loss
    Privacy Protection
    Social network (sociolinguistics)
    Privacy software
    Citations (1)
    This paper examines some of the issues relating to the protection of privacy on-line, specifically whether anonymity is a necessary and proportionate response to the issues raised. The subject is considered in the light of the relationship between anonymity and privacy, the application of existing data protection law, current proposals and the possibility that increased anonymous use of the Internet and World Wide Web may, itself, create further regulatory challenges.
    Privacy software
    Privacy Protection
    Citations (5)
    K-anonymity is a highlighted topic of privacy preservation research in recent years.In this paper,the concepts of K-anonymity and K-Minimal anonymity are described.Then,generalization suppression,K-anonymity evaluation criterion,and many different algorithms proposed previously are presented.Finally,the future directions in this field are discussed.
    k-Anonymity
    Citations (5)
    Existing anonymity models rarely consider the semantic similarity between sensitive values, so they cannot thwart similarity attack. To solve the problem, this paper proposes a (k, ε)-anonymity model which requires that each equivalence class in anonymous dataset satisfy k-anonymity constraints. At the same time, any two sensitive values in the same equivalence class are not ε-similar. The paper also proposes a (k, ε)-KACA algorithm. Experimental results show that the anonymous data satisfy(k, ε)-anonymity has higher diversity than that satisfy k-anonymity model, so (k, ε)-anonymity model can protect privacy more effective than k-anonymity model.
    k-Anonymity
    Similarity (geometry)
    Citations (6)