Implementation of bitmap based incognito and performance evaluation

  • Authors:
  • Hyun-Ho Kang;Jae-Myung Kim;Gap-Joo Na;Sang-Won Lee

  • Affiliations:
  • Sungkyunkwan University, Suwon, Korea;Sungkyunkwan University, Suwon, Korea;Sungkyunkwan University, Suwon, Korea;Sungkyunkwan University, Suwon, Korea

  • Venue:
  • DASFAA'07 Proceedings of the 12th international conference on Database systems for advanced applications
  • Year:
  • 2007

Quantified Score

Hi-index 0.00

Visualization

Abstract

In the era of the Internet, more and more privacy-sensitive data is published online. Even though this kind of data are published with sensitive attributes such as name and social security number removed, the privacy can be revealed by joining those data with some other external data. This technique is called joining attack. Among many techniques developed against the joining attack, the k-anonymization generalizes and/or suppresses some portions of the released microdata so that no individual can be uniquely distinguished from a group of size k. Incognito is one of the most efficient k-anonymization algorithms. However, Incognito requires many repeating sorts against large volume data. In this paper, we propose a bitmap based Incognito algorithm. Using the bitmap technique, we can completely eliminate the expensive sort operations, and can even prune some steps in the traditional Incognito algorithm. Therefore, our new algorithm can improve the performance by an order of magnitude. From the perspective of implementation, the key issue in bitmap based Incognito is the speed of bitwise AND/OR and bit-count operations. For this, we designed and implemented a bitmap package which exploits the Single Instruction Multiple Data technique. Our experimental result shows that bitmap-based Incognito outperforms the traditional Incognito by an order of magnitude.