Browse > Article
http://dx.doi.org/10.13089/JKIISC.2015.25.3.493

The De-identification Technique Using Data Grouping in Relational Database  

Park, Jun-Bum (Korea University of Science and Technology)
Jin, Seung-Hun (Electronics and Telecommunications Research Institute)
Choi, Daeseon (Electronics and Telecommunications Research Institute)
Abstract
Personal information exposed in the Internet is increasing by the public data opening and sharing, vitalization of SNS(Social Network Service) and growth of information shared between users. Exposed personal information in the Internet can infringe upon targeted users using linkage attack or background attack. To prevent these attack De-identification models were appeared a few years ago. The 'k-anonymity' has been introduced in the first place, and the '${\ell}$-diversity' and 't-closeness' have been followed up as solutions, and diverse algorithms have been being suggested for performance improvement nowadays. However, industry or public sectors actually needs a whole solution as a system for the de-identification process rather than performance of the de-identification algorithm. This paper explains a way of de-identification techique for 'k-anonymity', '${\ell}$-diversity', and 't-closeness' algorithm using QI(Quasi-Identifier) grouping method in the relational database.
Keywords
K-anonymity; L-diversity; T-closeness; De-identification Algorithms;
Citations & Related Records
연도 인용수 순위
  • Reference
1 ARX Data Anonymization Tool, url : http://arx.deidentifier.org/
2 MAT(Metadata Anonymisation Toolkit) url : https://mat.boum.org/
3 Sharma. V, "Methodsfor Privacy Protection Using K-Anonymity," Optimization, Reliabilty, and Information Technology (ICROIT), pp. 149-152, Feb. 2014
4 Mongo Database, url :http://www.mongodb.org/
5 Python Dictionary tutorial, url : http://www.tutorialspoint.com/python/python_dictionary.html
6 Yun Kyung. Shin, "A Study on Several Measures of K-anonymity," kookmin university, 2009
7 Hua Zhu, Xiaojun Ye, "Achieving k-Anonymity Via a Density-Based Clustering Method," Advances in Data and Web Management Lecture Notes in Computer Science, Volume 4505, pp 745-752, June 2007
8 Ji-Won Byun, Ashish Kamra, Elisa Bertino, Ninghui Li, "Efficient k-Anonymization Using Clustering Techniques," Advances in Databases: Concepts, Sysrems and Applications Lecture Notes in Computer Science, Volume 4443, pp. 188-200, Nov. 2007
9 The News Wire. (2013, Sep). Announced a performance of public information open and sharing. Available : http://www.newswire.co.kr/newsRead.php?no=714253
10 L. Sweeney, "Weaving technology and policy together to maintain confidentiality," Proc. of the J Law Med Ethics 1997
11 M. Barbaro, T. Zeller, "A Face Is Exposed for AOL Searcher No. 4417749," Journal of New York Times, 2006
12 A. Narayanan, V. Shimatikov, "Robust de-anonymization of large datasets," Proc. of the 29th IEEE Symposium on Security and Privacy, pp. 111-125, 2008
13 L. Sweeney, "k-anonymity: A model for protecting privacy," Int. J. Uncertain Fuzz, 10(5):555-570, July 2002
14 A. Machanavajjhala, J. Gehrke, D. Kifer, and M. Venkita-subramaniam, "l-diversity: Privacy beyond k-anonymity," In Proc. 22nd Intel. Conf. Data Engg.(ICDE), pp. 24, March 2006
15 N. Li, T. Li, and S. Venkatasubramanian, "t-Closeness: Privacy Beyond k-Anonymity and l-Diversity," Proc. IEEE Int. Conf. Data Eng(ICDE), pp. 106-115, 2007
16 CAT(Cornell Anonymization Toolkit), url : http://anony-toolkit.sourceforge.net/