首页 > 最新文献

International Conference on Pattern Analysis and Intelligent Systems最新文献

英文 中文
On query self-submission in peer-to-peer user-private information retrieval 点对点用户-私有信息检索中的查询自提交
Pub Date : 2011-03-25 DOI: 10.1145/1971690.1971697
K. Stokes, M. Bras-Amorós
User-private information retrieval (UPIR) is the art of retrieving information without telling the information holder who you are. UPIR is sometimes called anonymous keyword search. This article discusses a UPIR protocol in which the users form a peer-to-peer network over which they collaborate in protecting the privacy of each other. The protocol is known as P2P UPIR. It will be explained why the P2P UPIR protocol may have a flaw in the protection of the privacy of the client in front of the server. Two alternative variations of the protocols are discussed. One of these will prove to resolve the privacy flaw discovered in the original protocol. Hence the aim of this article is to propose a modification of the P2P UPIR protocol. It is justified why the projective planes are still the optimal configurations for P2P UPIR for the modified protocol.
用户私有信息检索(UPIR)是在不告诉信息持有者您是谁的情况下检索信息的艺术。UPIR有时被称为匿名关键字搜索。本文讨论了一个UPIR协议,在该协议中,用户组成了一个对等网络,在这个网络上,他们协作保护彼此的隐私。该协议被称为P2P UPIR。我们将解释为什么P2P UPIR协议在保护服务器前面的客户端的隐私方面可能存在缺陷。讨论了协议的两种可选变体。其中一个将被证明可以解决原始协议中发现的隐私缺陷。因此,本文的目的是提出对P2P UPIR协议的修改。对于修改后的协议,为什么投影平面仍然是P2P UPIR的最佳配置是合理的。
{"title":"On query self-submission in peer-to-peer user-private information retrieval","authors":"K. Stokes, M. Bras-Amorós","doi":"10.1145/1971690.1971697","DOIUrl":"https://doi.org/10.1145/1971690.1971697","url":null,"abstract":"User-private information retrieval (UPIR) is the art of retrieving information without telling the information holder who you are. UPIR is sometimes called anonymous keyword search. This article discusses a UPIR protocol in which the users form a peer-to-peer network over which they collaborate in protecting the privacy of each other. The protocol is known as P2P UPIR. It will be explained why the P2P UPIR protocol may have a flaw in the protection of the privacy of the client in front of the server. Two alternative variations of the protocols are discussed. One of these will prove to resolve the privacy flaw discovered in the original protocol. Hence the aim of this article is to propose a modification of the P2P UPIR protocol. It is justified why the projective planes are still the optimal configurations for P2P UPIR for the modified protocol.","PeriodicalId":245552,"journal":{"name":"International Conference on Pattern Analysis and Intelligent Systems","volume":"53 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2011-03-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132760033","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 16
Improving security by using a database management system for integrated statistical data analysis 采用数据库管理系统进行综合统计数据分析,提高安全性
Pub Date : 2011-03-25 DOI: 10.1145/1971690.1971699
Vadym Khatsanovskyy, Jan-Eric Litton, R. Fomkin
International research collaborations access and integrate data collected in different countries. For different reasons, e.g., legislation, data owners need to control who has access to and how their data are analyzed. The analysis of data is performed in statistical software, which is usually called on top of a data management system, e.g., a database management system (DBMS). Therefore access to data is controlled by the DBMS, while statistical analyses are usually controlled by another system. To improve security we propose a novel architecture for executing statistical analysis on data stored in a DBMS. In the proposed architecture the statistical software is called from a DBMS. The architecture allows control of both data retrieval and statistical data analysis from one system, i.e., DBMS. We implemented a prototype for executing analysis programs by calling statistical software SAS from a relational DBMS IBM DB2 over data stored in DB2 database. This paper describes the proposed architecture and the implemented prototype.
国际研究合作获取和整合在不同国家收集的数据。出于不同的原因,例如立法,数据所有者需要控制谁可以访问以及如何分析他们的数据。数据分析是在统计软件中进行的,统计软件通常被称为数据管理系统,例如数据库管理系统(DBMS)。因此,对数据的访问由DBMS控制,而统计分析通常由另一个系统控制。为了提高安全性,我们提出了一种对存储在DBMS中的数据执行统计分析的新架构。在提出的体系结构中,从DBMS调用统计软件。该体系结构允许从一个系统(即DBMS)控制数据检索和统计数据分析。我们通过在DB2数据库中存储的数据上从关系DBMS IBM DB2调用统计软件SAS,实现了执行分析程序的原型。本文描述了提出的体系结构和实现的原型。
{"title":"Improving security by using a database management system for integrated statistical data analysis","authors":"Vadym Khatsanovskyy, Jan-Eric Litton, R. Fomkin","doi":"10.1145/1971690.1971699","DOIUrl":"https://doi.org/10.1145/1971690.1971699","url":null,"abstract":"International research collaborations access and integrate data collected in different countries. For different reasons, e.g., legislation, data owners need to control who has access to and how their data are analyzed. The analysis of data is performed in statistical software, which is usually called on top of a data management system, e.g., a database management system (DBMS). Therefore access to data is controlled by the DBMS, while statistical analyses are usually controlled by another system. To improve security we propose a novel architecture for executing statistical analysis on data stored in a DBMS. In the proposed architecture the statistical software is called from a DBMS. The architecture allows control of both data retrieval and statistical data analysis from one system, i.e., DBMS. We implemented a prototype for executing analysis programs by calling statistical software SAS from a relational DBMS IBM DB2 over data stored in DB2 database. This paper describes the proposed architecture and the implemented prototype.","PeriodicalId":245552,"journal":{"name":"International Conference on Pattern Analysis and Intelligent Systems","volume":"17 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2011-03-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127621389","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
PCTA: privacy-constrained clustering-based transaction data anonymization PCTA:基于隐私约束聚类的交易数据匿名化
Pub Date : 2011-03-25 DOI: 10.1145/1971690.1971695
A. Gkoulalas-Divanis, G. Loukides
Transaction data about individuals are increasingly collected to support a plethora of applications, spanning from marketing to biomedical studies. Publishing these data is required by many organizations, but may result in privacy breaches, if an attacker exploits potentially identifying information to link individuals to their records in the published data. Algorithms that prevent this threat by transforming transaction data prior to their release have been proposed recently, but incur significant information loss due to their inability to accommodate a range of different privacy requirements that data owners often have. To address this issue, we propose a novel clustering-based framework to anonymizing transaction data. Our framework provides the basis for designing algorithms that explore a larger solution space than existing methods, which allows publishing data with less information loss, and can satisfy a wide range of privacy requirements. Based on this framework, we develop PCTA, a generalization-based algorithm to construct anonymizations that incur a small amount of information loss under many different privacy requirements. Experiments with benchmark datasets verify that PCTA significantly outperforms the current state-of-the-art algorithms in terms of data utility, while being comparable in terms of efficiency.
人们越来越多地收集个人交易数据,以支持从市场营销到生物医学研究的大量应用。许多组织都需要发布这些数据,但如果攻击者利用潜在的识别信息将个人与其发布数据中的记录链接起来,则可能导致隐私泄露。最近提出了通过在交易数据发布之前对其进行转换来防止这种威胁的算法,但由于无法适应数据所有者通常具有的一系列不同隐私要求,因此会导致严重的信息丢失。为了解决这个问题,我们提出了一个新的基于聚类的框架来匿名化交易数据。我们的框架为设计算法提供了基础,这些算法可以探索比现有方法更大的解决方案空间,从而允许以更少的信息丢失发布数据,并且可以满足广泛的隐私要求。基于该框架,我们开发了PCTA,这是一种基于泛化的算法,用于构建在许多不同隐私要求下导致少量信息丢失的匿名化。使用基准数据集进行的实验验证了PCTA在数据效用方面显著优于当前最先进的算法,同时在效率方面具有可比性。
{"title":"PCTA: privacy-constrained clustering-based transaction data anonymization","authors":"A. Gkoulalas-Divanis, G. Loukides","doi":"10.1145/1971690.1971695","DOIUrl":"https://doi.org/10.1145/1971690.1971695","url":null,"abstract":"Transaction data about individuals are increasingly collected to support a plethora of applications, spanning from marketing to biomedical studies. Publishing these data is required by many organizations, but may result in privacy breaches, if an attacker exploits potentially identifying information to link individuals to their records in the published data. Algorithms that prevent this threat by transforming transaction data prior to their release have been proposed recently, but incur significant information loss due to their inability to accommodate a range of different privacy requirements that data owners often have. To address this issue, we propose a novel clustering-based framework to anonymizing transaction data. Our framework provides the basis for designing algorithms that explore a larger solution space than existing methods, which allows publishing data with less information loss, and can satisfy a wide range of privacy requirements. Based on this framework, we develop PCTA, a generalization-based algorithm to construct anonymizations that incur a small amount of information loss under many different privacy requirements. Experiments with benchmark datasets verify that PCTA significantly outperforms the current state-of-the-art algorithms in terms of data utility, while being comparable in terms of efficiency.","PeriodicalId":245552,"journal":{"name":"International Conference on Pattern Analysis and Intelligent Systems","volume":"29 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2011-03-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116701647","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 29
Capturing P3P semantics using an enforceable lattice-based structure 使用可执行的基于格的结构捕获P3P语义
Pub Date : 2011-03-25 DOI: 10.1145/1971690.1971694
Kambiz Ghazinour, K. Barker
With the increasing amount of data collected by service providers, privacy concerns increase for data owners who must provide private data to receive services. Legislative acts require service providers to protect the privacy of customers. Privacy policy frameworks, such as P3P, assist the service providers by describing their privacy policies to customers (e.g. publishing privacy policy on websites). Unfortunately, providing the policies alone does not guarantee that they are actually enforced. Furthermore, a privacy-preserving model should consider the privacy preferences of both the data provider and collector. This paper discusses the challenges in development of capturing privacy predicates in a lattice structures. A use case study is presented to show the applicability of the lattice approach to a specific domain. We also present a comprehensive study on applying a lattice-based approach to P3P. We show capturing privacy elements of P3P in a lattice format facilitates managing and enforcing policies presented in P3P and accommodates the customization of privacy practices and preferences of data and service providers. We also propose that the outcome of this approach can be used on lattice-based privacy aware access control models [8].
随着服务提供商收集的数据量的增加,数据所有者的隐私问题也在增加,他们必须提供私人数据才能接受服务。立法要求服务提供商保护客户的隐私。隐私政策框架,如P3P,帮助服务提供商向客户描述他们的隐私政策(例如在网站上发布隐私政策)。不幸的是,单独提供策略并不能保证它们实际得到执行。此外,隐私保护模型应该同时考虑数据提供者和收集者的隐私偏好。本文讨论了在格子结构中捕获隐私谓词的发展所面临的挑战。一个用例研究展示了格方法在特定领域的适用性。我们还提出了一项应用基于晶格的P3P方法的综合研究。我们展示了以点阵格式捕获P3P的隐私元素有助于管理和执行P3P中呈现的策略,并适应隐私实践和数据和服务提供者首选项的自定义。我们还提出该方法的结果可用于基于格子的隐私感知访问控制模型[8]。
{"title":"Capturing P3P semantics using an enforceable lattice-based structure","authors":"Kambiz Ghazinour, K. Barker","doi":"10.1145/1971690.1971694","DOIUrl":"https://doi.org/10.1145/1971690.1971694","url":null,"abstract":"With the increasing amount of data collected by service providers, privacy concerns increase for data owners who must provide private data to receive services. Legislative acts require service providers to protect the privacy of customers. Privacy policy frameworks, such as P3P, assist the service providers by describing their privacy policies to customers (e.g. publishing privacy policy on websites). Unfortunately, providing the policies alone does not guarantee that they are actually enforced. Furthermore, a privacy-preserving model should consider the privacy preferences of both the data provider and collector. This paper discusses the challenges in development of capturing privacy predicates in a lattice structures. A use case study is presented to show the applicability of the lattice approach to a specific domain. We also present a comprehensive study on applying a lattice-based approach to P3P. We show capturing privacy elements of P3P in a lattice format facilitates managing and enforcing policies presented in P3P and accommodates the customization of privacy practices and preferences of data and service providers. We also propose that the outcome of this approach can be used on lattice-based privacy aware access control models [8].","PeriodicalId":245552,"journal":{"name":"International Conference on Pattern Analysis and Intelligent Systems","volume":"59 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2011-03-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132879258","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 15
A privacy preserving efficient protocol for semantic similarity join using long string attributes 一种保护隐私的高效协议,用于使用长字符串属性的语义相似连接
Pub Date : 2011-03-25 DOI: 10.1145/1971690.1971696
Bilal Hawashin, F. Fotouhi, T. Truta
During the similarity join process, one or more sources may not allow sharing the whole data with other sources. In this case, privacy preserved similarity join is required. We showed in our previous work [4] that using long attributes, such as paper abstracts, movie summaries, product descriptions, and user feedbacks, could improve the similarity join accuracy under supervised learning. However, the existing secure protocols for similarity join methods can not be used to join tables using these long attributes. Moreover, the majority of the existing privacy-preserving protocols did not consider the semantic similarities during the similarity join process. In this paper, we introduce a secure efficient protocol to semantically join tables when the join attributes are long attributes. Furthermore, instead of using machine learning methods, which are not always applicable, we use similarity thresholds to decide matched pairs. Results show that our protocol can efficiently join tables using the long attributes by considering the semantic relationships among the long string values. Therefore, it improves the overall secure similarity join performance.
在相似连接过程中,一个或多个源可能不允许与其他源共享整个数据。在这种情况下,需要保持隐私的相似性连接。我们在之前的工作[4]中表明,使用长属性,如论文摘要、电影摘要、产品描述和用户反馈,可以提高监督学习下的相似连接精度。但是,现有的相似性连接方法的安全协议不能用于使用这些长属性连接表。此外,现有的大多数隐私保护协议在相似度连接过程中没有考虑语义相似度。本文提出了一种安全高效的连接表的协议,用于连接属性为长属性时的语义连接。此外,我们没有使用并不总是适用的机器学习方法,而是使用相似阈值来决定匹配对。结果表明,通过考虑长字符串值之间的语义关系,该协议可以有效地利用长属性进行表连接。因此,它提高了整体的安全相似连接性能。
{"title":"A privacy preserving efficient protocol for semantic similarity join using long string attributes","authors":"Bilal Hawashin, F. Fotouhi, T. Truta","doi":"10.1145/1971690.1971696","DOIUrl":"https://doi.org/10.1145/1971690.1971696","url":null,"abstract":"During the similarity join process, one or more sources may not allow sharing the whole data with other sources. In this case, privacy preserved similarity join is required. We showed in our previous work [4] that using long attributes, such as paper abstracts, movie summaries, product descriptions, and user feedbacks, could improve the similarity join accuracy under supervised learning. However, the existing secure protocols for similarity join methods can not be used to join tables using these long attributes. Moreover, the majority of the existing privacy-preserving protocols did not consider the semantic similarities during the similarity join process. In this paper, we introduce a secure efficient protocol to semantically join tables when the join attributes are long attributes. Furthermore, instead of using machine learning methods, which are not always applicable, we use similarity thresholds to decide matched pairs. Results show that our protocol can efficiently join tables using the long attributes by considering the semantic relationships among the long string values. Therefore, it improves the overall secure similarity join performance.","PeriodicalId":245552,"journal":{"name":"International Conference on Pattern Analysis and Intelligent Systems","volume":"97 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2011-03-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132940447","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 17
Privacy issues with sharing reputation across virtual communities 在虚拟社区中分享声誉的隐私问题
Pub Date : 2011-03-25 DOI: 10.1145/1971690.1971693
Nurit Gal-Oz, Tal Grinshpoun, E. Gudes
This paper outlines the privacy concerns in the Cross-Community Reputation (CCR) model for sharing reputation knowledge across communities. These privacy concerns are discussed and modeled, and a policy-based approach that copes with them is presented.
本文概述了跨社区声誉(CCR)模型中用于跨社区共享声誉知识的隐私问题。对这些隐私问题进行了讨论和建模,并提出了一种处理这些问题的基于策略的方法。
{"title":"Privacy issues with sharing reputation across virtual communities","authors":"Nurit Gal-Oz, Tal Grinshpoun, E. Gudes","doi":"10.1145/1971690.1971693","DOIUrl":"https://doi.org/10.1145/1971690.1971693","url":null,"abstract":"This paper outlines the privacy concerns in the Cross-Community Reputation (CCR) model for sharing reputation knowledge across communities. These privacy concerns are discussed and modeled, and a policy-based approach that copes with them is presented.","PeriodicalId":245552,"journal":{"name":"International Conference on Pattern Analysis and Intelligent Systems","volume":"39 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2011-03-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114328146","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
Rational enforcement of digital oblivion 数字遗忘的合理执行
Pub Date : 2011-03-25 DOI: 10.1145/1971690.1971692
J. Domingo-Ferrer
Digital storage in the information society allows perfect and unlimited remembering. Yet, the right of an individual to enforce oblivion for pieces of information about her is part of her fundamental right to privacy. We propose a solution to digital forgetting based on anonymously fingerprinting expiration dates. In our solution, people who learn information about an individual are rationally interested in helping the individual enforce her oblivion policy. Thanks to this rational involvement, even services for content spreading like Facebook or YouTube would be interested in fingerprinting downloads, thereby effectively enforcing the right of content owners to canceling content.
信息社会的数字存储允许完美和无限的记忆。然而,个人强制遗忘有关其个人信息的权利是其基本隐私权的一部分。我们提出了一种基于匿名指纹过期日期的数字遗忘解决方案。在我们的解决方案中,了解个人信息的人理性地有兴趣帮助个人执行其遗忘策略。由于这种理性的参与,即使是像Facebook或YouTube这样的内容传播服务也会对下载指纹感兴趣,从而有效地执行内容所有者取消内容的权利。
{"title":"Rational enforcement of digital oblivion","authors":"J. Domingo-Ferrer","doi":"10.1145/1971690.1971692","DOIUrl":"https://doi.org/10.1145/1971690.1971692","url":null,"abstract":"Digital storage in the information society allows perfect and unlimited remembering. Yet, the right of an individual to enforce oblivion for pieces of information about her is part of her fundamental right to privacy. We propose a solution to digital forgetting based on anonymously fingerprinting expiration dates. In our solution, people who learn information about an individual are rationally interested in helping the individual enforce her oblivion policy. Thanks to this rational involvement, even services for content spreading like Facebook or YouTube would be interested in fingerprinting downloads, thereby effectively enforcing the right of content owners to canceling content.","PeriodicalId":245552,"journal":{"name":"International Conference on Pattern Analysis and Intelligent Systems","volume":"54 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2011-03-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123524973","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 11
A probabilistic look ahead of anonymization: keynote talk 匿名化的概率展望:主题演讲
Pub Date : 2011-03-25 DOI: 10.1145/1971690.1971691
Y. Saygin
Data anonymization is an expensive process, and sometimes the utility of the anonymized data may not justify the cost of anonymization. For example in a distributed setting where the data reside at different sites and needs to be anonymized without a trusted server, Secure Multiparty Computation (SMC) protocols need to be employed. However, the cost of SMC protocols could be prohibitive, and therefore the parties may want to look ahead of anonymization to decide if it is worth running the expensive SMC protocols. In this work, we describe a probabilistic fast look ahead of k-anonymization of horizontally partitioned data. The look ahead returns an upper bound on the probability that k-anonymity will be achieved at a certain utility where the utility is quantified by commonly used metrics from the anonymization literature. The look ahead process exploits prior information such as total data size, attribute distributions, or attribute correlations, all of which require simple SMC operations to compute. More specifically, given only statistics on the private dataset, we show how to calculate the probability that a mapping of values to generalizations will make a private dataset k-anonymous.
数据匿名化是一个昂贵的过程,有时匿名数据的效用可能无法证明匿名化的成本是合理的。例如,在分布式设置中,数据驻留在不同的站点,并且需要在没有可信服务器的情况下进行匿名化,则需要使用安全多方计算(SMC)协议。然而,SMC协议的成本可能令人望而却步,因此各方可能希望在匿名化之前考虑是否值得运行昂贵的SMC协议。在这项工作中,我们描述了水平分区数据的k-匿名化的概率快速预测。前瞻返回k-匿名将在某个效用上实现的概率的上界,该效用是通过匿名化文献中的常用指标量化的。前瞻性过程利用诸如总数据大小、属性分布或属性相关性等先验信息,所有这些都需要简单的SMC操作来计算。更具体地说,只给出私有数据集的统计数据,我们展示了如何计算将值映射到泛化将使私有数据集k-anonymous的概率。
{"title":"A probabilistic look ahead of anonymization: keynote talk","authors":"Y. Saygin","doi":"10.1145/1971690.1971691","DOIUrl":"https://doi.org/10.1145/1971690.1971691","url":null,"abstract":"Data anonymization is an expensive process, and sometimes the utility of the anonymized data may not justify the cost of anonymization. For example in a distributed setting where the data reside at different sites and needs to be anonymized without a trusted server, Secure Multiparty Computation (SMC) protocols need to be employed. However, the cost of SMC protocols could be prohibitive, and therefore the parties may want to look ahead of anonymization to decide if it is worth running the expensive SMC protocols. In this work, we describe a probabilistic fast look ahead of k-anonymization of horizontally partitioned data. The look ahead returns an upper bound on the probability that k-anonymity will be achieved at a certain utility where the utility is quantified by commonly used metrics from the anonymization literature. The look ahead process exploits prior information such as total data size, attribute distributions, or attribute correlations, all of which require simple SMC operations to compute. More specifically, given only statistics on the private dataset, we show how to calculate the probability that a mapping of values to generalizations will make a private dataset k-anonymous.","PeriodicalId":245552,"journal":{"name":"International Conference on Pattern Analysis and Intelligent Systems","volume":"16 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2011-03-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132549971","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Micro-aggregation-based heuristics for p-sensitive k-anonymity: one step beyond 基于微聚合的p敏感k匿名启发式:更进一步
Pub Date : 2008-03-29 DOI: 10.1145/1379287.1379300
A. Solanas, F. Sebé, J. Domingo-Ferrer
Micro-data protection is a hot topic in the field of Statistical Disclosure Control (SDC), that has gained special interest after the disclosure of 658000 queries by the AOL search engine in August 2006. Many algorithms, methods and properties have been proposed to deal with micro-data disclosure, p-Sensitive k-anonymity has been recently defined as a sophistication of k-anonymity. This new property requires that there be at least p different values for each confidential attribute within the records sharing a combination of key attributes. Like k-anonymity, the algorithm originally proposed to achieve this property was based on generalisations and suppressions; when data sets are numerical this has several data utility problems, namely turning numerical key attributes into categorical, injecting new categories, injecting missing data, and so on. In this article, we recall the foundational concepts of micro-aggregation, k-anonymity and p-sensitive k-anonymity. We show that k-anonymity and p-sensitive k-anonymity can be achieved in numerical data sets by means of micro-aggregation heuristics properly adapted to deal with this task. In addition, we present and evaluate two heuristics for p-sensitive k-anonymity which, being based on micro-aggregation, overcome most of the drawbacks resulting from the generalisation and suppression method.
微数据保护是统计披露控制(SDC)领域的一个热门话题,在2006年8月美国在线搜索引擎(AOL)披露了658000条查询信息后,引起了人们的特别关注。人们提出了许多处理微数据披露的算法、方法和特性,p敏感k-匿名最近被定义为k-匿名的一种复杂形式。这个新属性要求共享键属性组合的记录中的每个机密属性至少有p个不同的值。与k-匿名一样,最初提出的实现这一特性的算法是基于泛化和抑制的;当数据集是数字的时候,这有几个数据实用问题,即将数字键属性转换为分类属性、注入新类别、注入缺失的数据等等。本文回顾了微聚集、k-匿名和p敏感k-匿名的基本概念。我们证明了k-匿名和p敏感k-匿名可以在数值数据集上通过适当适应的微聚集启发式方法来实现。此外,我们提出并评估了两种基于微聚集的p敏感k匿名启发式方法,它们克服了泛化和抑制方法造成的大多数缺点。
{"title":"Micro-aggregation-based heuristics for p-sensitive k-anonymity: one step beyond","authors":"A. Solanas, F. Sebé, J. Domingo-Ferrer","doi":"10.1145/1379287.1379300","DOIUrl":"https://doi.org/10.1145/1379287.1379300","url":null,"abstract":"Micro-data protection is a hot topic in the field of Statistical Disclosure Control (SDC), that has gained special interest after the disclosure of 658000 queries by the AOL search engine in August 2006. Many algorithms, methods and properties have been proposed to deal with micro-data disclosure, p-Sensitive k-anonymity has been recently defined as a sophistication of k-anonymity. This new property requires that there be at least p different values for each confidential attribute within the records sharing a combination of key attributes. Like k-anonymity, the algorithm originally proposed to achieve this property was based on generalisations and suppressions; when data sets are numerical this has several data utility problems, namely turning numerical key attributes into categorical, injecting new categories, injecting missing data, and so on. In this article, we recall the foundational concepts of micro-aggregation, k-anonymity and p-sensitive k-anonymity. We show that k-anonymity and p-sensitive k-anonymity can be achieved in numerical data sets by means of micro-aggregation heuristics properly adapted to deal with this task. In addition, we present and evaluate two heuristics for p-sensitive k-anonymity which, being based on micro-aggregation, overcome most of the drawbacks resulting from the generalisation and suppression method.","PeriodicalId":245552,"journal":{"name":"International Conference on Pattern Analysis and Intelligent Systems","volume":"8 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2008-03-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127584619","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 51
A Bayesian approach for on-line max and min auditing 联机最大和最小审计的贝叶斯方法
Pub Date : 2008-03-29 DOI: 10.1145/1379287.1379292
G. Canfora, B. Cavallo
In this paper we consider the on-line max and min query auditing problem: given a private association between fields in a data set, a sequence of max and min queries that have already been posed about the data, their corresponding answers and a new query, deny the answer if a private information is inferred or give the true answer otherwise. We give a probabilistic definition of privacy and demonstrate that max and min queries, without "no duplicates" assumption, can be audited by means of a Bayesian network. Moreover, we show how our auditing approach is able to manage user prior-knowledge.
本文考虑在线最大最小查询审计问题:给定数据集中字段之间的私有关联,对该数据已经提出的一系列最大最小查询及其对应的答案和一个新的查询,如果推断出私有信息则拒绝答案,否则给出真实答案。给出了隐私的概率定义,并证明了在没有“无重复”假设的情况下,可以通过贝叶斯网络对最大和最小查询进行审计。此外,我们还展示了我们的审计方法如何能够管理用户的先验知识。
{"title":"A Bayesian approach for on-line max and min auditing","authors":"G. Canfora, B. Cavallo","doi":"10.1145/1379287.1379292","DOIUrl":"https://doi.org/10.1145/1379287.1379292","url":null,"abstract":"In this paper we consider the on-line max and min query auditing problem: given a private association between fields in a data set, a sequence of max and min queries that have already been posed about the data, their corresponding answers and a new query, deny the answer if a private information is inferred or give the true answer otherwise. We give a probabilistic definition of privacy and demonstrate that max and min queries, without \"no duplicates\" assumption, can be audited by means of a Bayesian network. Moreover, we show how our auditing approach is able to manage user prior-knowledge.","PeriodicalId":245552,"journal":{"name":"International Conference on Pattern Analysis and Intelligent Systems","volume":"58 4","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2008-03-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114111161","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 12
期刊
International Conference on Pattern Analysis and Intelligent Systems
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1