Browse > Article
http://dx.doi.org/10.13089/JKIISC.2007.17.3.69

An Effective Anonymization Management under Delete Operation of Secure Database  

Byun, Chang-Woo (Department of Computer Science, Sogang University)
Kim, Jae-Whan (Department of Computer Science, Sogang University)
Lee, Hyang-Jin (Cryptography & Standardization Team, Korea Information Security)
Kang, Yeon-Jung (Cryptography & Standardization Team, Korea Information Security)
Park, Seog (Department of Computer Science, Sogang University)
Abstract
To protect personal information when releasing data, a general privacy-protecting technique is the removal of all the explicit identifiers, such as names and social security numbers. De-identifying data, however, provides no guarantee of anonymity because released information can be linked to publicly available information to identify them and to infer information that was not intended for release. In recent years, two emerging concepts in personal information protection are k-anonymity and $\ell$-diversity, which guarantees privacy against homogeneity and background knowledge attacks. While these solutions are signigicant in static data environment, they are insufficient in dynamic environments because of vulnerability to inference. Specially, the problem appeared in record deletion is to deconstruct the k-anonymity and $\ell$-diversity. In this paper, we present an approach to securely anonymizing a continuously changeable dataset in an efficient manner while assuring high data quality.
Keywords
privacy; publishing data; inference attack; anonymity; diversity; data quality;
Citations & Related Records
연도 인용수 순위
  • Reference
1 G. Aggarwal, T. Feder, K. Kenthapadi, R. Motwani,R. Panigrahy, D. Thomas, and A. Zhu. 'Anonymizing tables', In Proc. of the 10th Int'l Conference on Database Theory, LNCS 3363, pp. 246-258, 2004
2 R. J. Bayardo, and R. Agrawal, 'Data privacy through optimal k-anonymization', In Proc. of the 21st International Conference on Data Engineering(ICDE'2005), pp. 217-228, Tokyo, Japan, 2005
3 G. Yao, and D. Feng, 'A new k-anonymous message transmission protocol', In Proc. of the 5th International Workshop on Information Security Application(WISA'04), pp. 388-399, Jeju Island, Korea, 2004
4 B. Gedik, and L. Liu, 'A customizable k-anonymity model for protecting location privacy', In Proc. of the 25th International Conference on Distributed Computing Systems, Columbus, Ohio, USA, 2005
5 L. Sweeney. 'k-anonymity: A model for protecting privacy', International Journal on Uncertainty, Fuzziness and Knowledge-based Systems, 10(5), pp. 557-570. 2002   DOI   ScienceOn
6 J. W. Byun, Y. Sohn, E. Bertino, and N. Li, 'Secure Anonymization for Incremental Datasets', 3rd VLDB Workshop, Secure Data Management 2006, pp. 48-63, Seoul, Korea, 2006
7 L. Sweeney, 'Achieving k-anonymity privacy protection using generalization and suppression', International Journal on Uncertainty, Fuzziness and Knowledge-based Systems, 10(5), pp. 571-588. 2002   DOI   ScienceOn
8 P. Samarati, and L. Sweeney, 'Generalizing data to provide anonymity when disclosing information(Abstract)', In Proc. of the 17th ACM-SIGMOD-SIGACT-SIGART Symposium on the Principles of Database Systems(PODS'01), pp. 188, Seattle, WA, USA, 2001
9 P. Samarati, 'Protecting respondents' identities in microdata release', IEEE Transactions on Knowledge and Data Engineering, 13(6), pp. 1010-1027, 2001   DOI   ScienceOn
10 A. Machanavajjhala, J. Gehrke, and D. Kifer, '$\ell$l-diversity: Privacy beyond k-anonymity', In Proc. of the International Conference on Data Engineering(ICDE'06), pp. 24-35, Atlanta, GA, USA, 2006