Protecting privacy in data release

  • Authors:
  • Sabrina De Capitani di Vimercati;Sara Foresti;Giovanni Livraga;Pierangela Samarati

  • Affiliations:
  • Dipartimento di Tecnologie dell'Informazione, Università degli Studi di Milano, Crema, Italy;Dipartimento di Tecnologie dell'Informazione, Università degli Studi di Milano, Crema, Italy;Dipartimento di Tecnologie dell'Informazione, Università degli Studi di Milano, Crema, Italy;Dipartimento di Tecnologie dell'Informazione, Università degli Studi di Milano, Crema, Italy

  • Venue:
  • Foundations of security analysis and design VI
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

The evolution of the Information and Communication Technology has radically changed our electronic lives, making information the key driver for today's society. Every action we perform requires the collection, elaboration, and dissemination of personal information. This situation has clearly brought a tremendous exposure of private and sensitive information to privacy breaches. In this chapter, we describe how the techniques developed for protecting data have evolved in the years. We start by providing an overview of the first privacy definitions (k-anonymity, -diversity, t-closeness, and their extensions) aimed at ensuring proper data protection against identity and attribute disclosures. We then illustrate how changes in the underlying assumptions lead to scenarios characterized by different and more complex privacy requirements. In particular, we show the impact on privacy when considering multiple releases of the same data or dynamic data collections, fine-grained privacy definitions, generic privacy constraints, and the external knowledge that a potential adversary may exploit for inferring sensitive information. We also briefly present the concept of differential privacy that has recently emerged as an alternative privacy definition.