Differential Privacy and k -Anonymity-Based Privacy Preserving Data Publishing Scheme With Minimal Loss of Statistical Information

被引:1
|
作者
Majeed, Abdul [1 ]
Hwang, Seong Oun [1 ]
机构
[1] Gachon Univ, Dept Comp Engn, Seongnam 13120, South Korea
关键词
k-anonymity; differential privacy (DP); privacy; privacy-preserving data publishing (PPDP); statistical information; utility; ANONYMIZATION;
D O I
10.1109/TCSS.2023.3320141
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
Though anonymization mechanisms have made huge progress in fostering the secondary use of data, it is still very challenging to obtain adequate knowledge from anonymized data while preserving privacy. Most existing mechanisms anonymize entire sections of data and fail to maximally preserve the structure/values of real data. Consequently, the performance of those mechanisms and the output (i.e., the anonymized data) remain problematic in real-life scenarios due to the extensive and unneeded anonymization applied. To address these issues, we propose and implement a hybrid (differential privacy (DP) and k-anonymity) anonymization scheme that produces supreme-quality anonymized data that offers knowledge similar to real data without compromising privacy. Specifically, we implement a pair of algorithms that divide the dataset into privacy-violating and nonprivacy-violating partitions. Afterward, in a nonprivacy-violating partition, a relaxed privacy budget epsilon is applied to numerical attributes, but most of the categorical attributes are retained (as is) for informative analysis. In privacy-violating partitions, fewer changes are applied to the data by using a reasonable value for epsilon and by exploiting the diversity in sensitive information. Experiments are conducted on three real-life datasets to prove the feasibility of our scheme for futuristic AI applications. Compared with state-of-the-art (SOTA) methods, our scheme preserves 60.81% of the originality in the anonymized data. The privacy risks are reduced by 20.05%, and utility is enhanced by 54.01% and 15.33% based on information loss (IL) and accuracy metrics. Furthermore, the time overhead is 3.13x lower than the SOTA methods.
引用
收藏
页码:3753 / 3765
页数:13
相关论文
共 50 条
  • [1] Anonymity-based Data Publishing for Preserving Customer Privacy in Railway Systems
    Li, Yidong
    Yumeng, A.
    Li, Huifang
    Dong, Hairong
    2016 IEEE INTERNATIONAL CONFERENCE ON INTELLIGENT RAIL TRANSPORTATION (ICIRT), 2016, : 186 - 190
  • [2] A Survey on Anonymity-based Privacy Preserving
    Wang, Jian
    Luo, Yongcheng
    Jiang, Shuo
    Le, Jiajin
    2009 INTERNATIONAL CONFERENCE ON E-BUSINESS AND INFORMATION SYSTEM SECURITY, VOLS 1 AND 2, 2009, : 1073 - 1076
  • [3] Anonymity-based Privacy Preserving Network Data Publication
    Liu, Peng
    Li, Yidong
    Sang, Yingpeng
    Zhang, Ji
    2016 IEEE TRUSTCOM/BIGDATASE/ISPA, 2016, : 823 - 828
  • [4] Anonymity-Based Privacy-Preserving Data Reporting for Participatory Sensing
    Yao, Yonglei
    Yang, Laurence T.
    Xiong, Neal N.
    IEEE INTERNET OF THINGS JOURNAL, 2015, 2 (05): : 381 - 390
  • [5] (k, ε, δ)-Anonymization: privacy-preserving data release based on k-anonymity and differential privacy
    Tsou, Yao-Tung
    Alraja, Mansour Naser
    Chen, Li-Sheng
    Chang, Yu-Hsiang
    Hu, Yung-Li
    Huang, Yennun
    Yu, Chia-Mu
    Tsai, Pei-Yuan
    SERVICE ORIENTED COMPUTING AND APPLICATIONS, 2021, 15 (03) : 175 - 185
  • [6] A Differential Privacy Based (k-ψ)-Anonymity Method for Trajectory Data Publishing
    Chen, Hongyu
    Li, Shuyu
    Zhang, Zhaosheng
    CMC-COMPUTERS MATERIALS & CONTINUA, 2020, 65 (03): : 2665 - 2685
  • [7] Privacy Preserving Anonymity for Periodical SRS Data Publishing
    Wang, Jie-Teng
    Lin, Wen-Yang
    2017 IEEE 33RD INTERNATIONAL CONFERENCE ON DATA ENGINEERING (ICDE 2017), 2017, : 1344 - 1355
  • [8] A new anonymity-based protocol preserving privacy based cloud environment
    Wang, Jian, 1600, Transport and Telecommunication Institute, Lomonosova street 1, Riga, LV-1019, Latvia (18):
  • [9] Personalized extended (α, k)-anonymity model for privacy-preserving data publishing
    Liu, Xiangwen
    Xie, Qingqing
    Wang, Liangmin
    CONCURRENCY AND COMPUTATION-PRACTICE & EXPERIENCE, 2017, 29 (06):
  • [10] Incorporating privacy policy into an anonymity-based privacy-preserving ID-based service platform
    Lee, KM
    Lee, JH
    Chun, MG
    KNOWLEDGE-BASED INTELLIGENT INFORMATION AND ENGINEERING SYSTEMS, PT 1, PROCEEDINGS, 2005, 3681 : 1028 - 1035