Distributed privacy preserving data collection

  • Authors:
  • Mingqiang Xue;Panagiotis Papadimitriou;Chedy Raïssi;Panos Kalnis;Hung Keng Pung

  • Affiliations:
  • Computer Science Department, National University of Singapore;Stanford University;INRIA Nancy;King Abdullah University of Science and Technology;Computer Science Department, National University of Singapore

  • Venue:
  • DASFAA'11 Proceedings of the 16th international conference on Database systems for advanced applications - Volume Part I
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

We study the distributed privacy preserving data collection problem: an untrusted data collector (e.g., a medical research institute) wishes to collect data (e.g., medical records) from a group of respondents (e.g., patients). Each respondent owns a multi-attributed record which contains both non-sensitive (e.g., quasi-identifiers) and sensitive information (e.g., a particular disease), and submits it to the data collector. Assuming T is the table formed by all the respondent data records, we say that the data collection process is privacy preserving if it allows the data collector to obtain a k-anonymized or l-diversified version of T without revealing the original records to the adversary. We propose a distributed data collection protocol that outputs an anonymized table by generalization of quasi-identifier attributes. The protocol employs cryptographic techniques such as homomorphic encryption, private information retrieval and secure multiparty computation to ensure the privacy goal in the process of data collection. Meanwhile, the protocol is designed to leak limited but noncritical information to achieve practicability and efficiency. Experiments show that the utility of the anonymized table derived by our protocol is in par with the utility achieved by traditional anonymization techniques.