Enhancing Utility in Anonymized Data against the Adversary’s Background Knowledge

Author:

Amiri Fatemeh1ORCID,Khan Razaullah23,Anjum Adeel4ORCID,Syed Madiha Haider4ORCID,Rehman Semeen5

Affiliation:

1. Department of Computer Engineering, Hamedan University of Technology, Hamedan 65155, Iran

2. Department of Computer Science, University of Engineering and Technology, Mardan 23200, Pakistan

3. National Engineering Laboratory for Mobile Network Technologies, Beijing University of Posts and Telecommunications, Beijing 100876, China

4. Institute of Information Technology, Quaid-i-Azam University, Islamabad 15320, Pakistan

5. Institute of Computer Engineering, Technische Universitat Wien (TU Wien), 1040 Wien, Austria

Abstract

Recent studies have shown that data are some of the most valuable resources for making government policies and business decisions in different organizations. In privacy preserving, the challenging task is to keep an individual’s data protected and private, and at the same time the modified data must have sufficient accuracy for answering data mining queries. However, it is difficult to implement sufficient privacy where re-identification of a record is claimed to be impossible because the adversary has background knowledge from different sources. The k-anonymity model is prone to attribute disclosure, while the t-closeness model does not prevent identity disclosure. Moreover, both models do not consider background knowledge attacks. This paper proposes an anonymization algorithm called the utility-based hierarchical algorithm (UHRA) for producing k-anonymous t-closed data that can prevent background knowledge attacks. The proposed framework satisfies the privacy requirements using a hierarchical approach. Finally, to enhance utility of the anonymized data, records are moved between different anonymized groups, while the requirements of the privacy model are not violated. Our experiments indicate that our proposed algorithm outperforms its counterparts in terms of data utility and privacy.

Funder

TU Wien Bibliothek

Publisher

MDPI AG

Subject

Fluid Flow and Transfer Processes,Computer Science Applications,Process Chemistry and Technology,General Engineering,Instrumentation,General Materials Science

Reference36 articles.

1. An integrated framework for de-identifying unstructured medical data;Gardner;Data Knowl. Eng.,2009

2. Fung, B.C.M., Wang, K., Fu, A.W.C., and Yu, P. (2012). Introduction to Privacy-Peserving Data Publishing: Concepts and Techniques, CRC Press.

3. Group-based privacy preservation techniques for process mining;Rafiei;Data Knowl. Eng.,2021

4. Privacy-preserving trajectory stream publishing;Fung;Data Knowl. Eng.,2014

5. Trajectory privacy protection method based on the time interval divided;Hu;Comput. Secur.,2018

Cited by 1 articles. 订阅此论文施引文献 订阅此论文施引文献,注册后可以免费订阅5篇论文的施引文献,订阅后可以查看论文全部施引文献

同舟云学术

1.学者识别学者识别

2.学术分析学术分析

3.人才评估人才评估

"同舟云学术"是以全球学者为主线,采集、加工和组织学术论文而形成的新型学术文献查询和分析系统,可以对全球学者进行文献检索和人才价值评估。用户可以通过关注某些学科领域的顶尖人物而持续追踪该领域的学科进展和研究前沿。经过近期的数据扩容,当前同舟云学术共收录了国内外主流学术期刊6万余种,收集的期刊论文及会议论文总量共计约1.5亿篇,并以每天添加12000余篇中外论文的速度递增。我们也可以为用户提供个性化、定制化的学者数据。欢迎来电咨询!咨询电话:010-8811{复制后删除}0370

www.globalauthorid.com

TOP

Copyright © 2019-2024 北京同舟云网络信息技术有限公司
京公网安备11010802033243号  京ICP备18003416号-3