Handicapping attacker's confidence: an alternative to k-anonymization

  • Authors:
  • Ke Wang;Benjamin C. M. Fung;Philip S. Yu

  • Affiliations:
  • Simon Fraser University, School of Computer Science, Simon, BC, Canada;Simon Fraser University, School of Computer Science, Simon, BC, Canada;IBM T. J. Watson Research Center, V5A 1S6, 10532, Hawthorne, NY, USA

  • Venue:
  • Knowledge and Information Systems
  • Year:
  • 2007

Quantified Score

Hi-index 0.00

Visualization

Abstract

We present an approach of limiting the confidence of inferring sensitive properties to protect against the threats caused by data mining abilities. The problem has dual goals: preserve the information for a wanted data analysis request and limit the usefulness of unwanted sensitive inferences that may be derived from the release of data. Sensitive inferences are specified by a set of “privacy templates". Each template specifies the sensitive property to be protected, the attributes identifying a group of individuals, and a maximum threshold for the confidence of inferring the sensitive property given the identifying attributes. We show that suppressing the domain values monotonically decreases the maximum confidence of such sensitive inferences. Hence, we propose a data transformation that minimally suppresses the domain values in the data to satisfy the set of privacy templates. The transformed data is free of sensitive inferences even in the presence of data mining algorithms. The prior k-anonymization k has been italicized consistently throughout this article. focuses on personal identities. This work focuses on the association between personal identities and sensitive properties.