Title
Preservation of proximity privacy in publishing numerical sensitive data
Abstract
We identify proximity breach as a privacy threat specific to numerical sensitive attributes in anonymized data publication. Such breach occurs when an adversary concludes with high confidence that the sensitive value of a victim individual must fall in a short interval --- even though the adversary may have low confidence about the victim's actual value. None of the existing anonymization principles (e.g., k-anonymity, l-diversity, etc.) can effectively prevent proximity breach. We remedy the problem by introducing a novel principle called (ε, m)-anonymity. Intuitively, the principle demands that, given a QI-group G, for every sensitive value x in G, at most 1/m of the tuples in G can have sensitive values "similar" to x, where the similarity is controlled by ε. We provide a careful analytical study of the theoretical characteristics of (ε, m)-anonymity, and the corresponding generalization algorithm. Our findings are verified by experiments with real data.
Year
DOI
Venue
2008
10.1145/1376616.1376666
SIGMOD Conference
Keywords
Field
DocType
anonymized data publication,proximity privacy,high confidence,existing anonymization principle,numerical sensitive data,novel principle,actual value,numerical sensitive attribute,sensitive value,low confidence,qi-group g,proximity breach,generic algorithm,privacy
Low Confidence,Data mining,Computer science,Tuple,Computer security,k-anonymity,Anonymity,Publishing,Adversary,Database
Conference
Citations 
PageRank 
References 
49
1.44
40
Authors
3
Name
Order
Citations
PageRank
Jiexing Li121110.36
Yufei Tao27231316.71
Xiaokui Xiao33266142.32