skip to main content
10.1007/978-3-642-53917-6_28guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Utility Enhancement for Privacy Preserving Health Data Publishing

Published: 14 December 2013 Publication History

Abstract

In the medical field, we are amassing phenomenal amounts of data. This data is imperative in discovering patterns and trends to help improve healthcare. Yet the researchers cannot rejoice as the data cannot be easily shared, because health data custodians have the understandable ethical and legal responsibility to maintain the privacy of individuals. Many techniques of anonymization have been proposed to provide means of publishing data for research purposes without jeopardizing privacy. However, as flaws are discovered in these techniques, other more stringent methods are proposed. The strictness of the techniques is putting in question the utility of the data after severe anonymization. In this paper, we investigate several rigorous anonymization techniques with classification to evaluate the utility loss, and propose a framework to enhance the utility of anonymized data.

References

[1]
Bayardo, R.J., Agrawal, R.: Data Privacy through Optimal k-Anonymization. In: Proceedings ICDE 2005, pp. 217---228. IEEE 2005
[2]
Sweeney, L.: k-anonymity: a model for protecting privacy. International Journal on Uncertainty, Fuzziness, and Knowledge-based Systems 105, 557---570 2002
[3]
Machanavajjhala, A., et al.: L-diversity: privacy beyond k-anonymity. In: TKDD 2007, vol. 11. ACM 2007
[4]
Sweeney, L.: Achieving k-anonymity privacy protection using generalization and suppression. International Journal on Uncertainty, Fuzziness, and Knowledge-based Systems 106, 571---588 2002
[5]
LeFevre, K., De Witt, D., Ramakrishnan, R.: Incognito: Efficient full-domain k-anonymity. In: Proceedings of SIGMOD 2005, pp. 49---60. ACM 2005
[6]
Truta, T.M., Vinay, B.: Privacy protection: p-sensitive k-anonymity property. In: Proceedings of ICDE 2006. IEEE Computer Society 2006
[7]
Li, N., Li, T., Venkatasubramanian, S.: t-closeness: privacy beyond k-anonymity and l-diversity. In: 23rd International Conference on Data Engineering, pp. 106---115. IEEE Computer Society 2007
[8]
Chang, C., Lin, C.: LIBSVM: A library for support vector machines. ACM Transactions on Intelligent Systems and Technology 23, 1---27 2011
[9]
Zhong, S., Yang, Z., Wright, R.N.: Privacy-enhancing k-anonymization of customer data. In: Proceedings of the 24th ACM SIGMOD Symposium on Principles of Database Systems, pp. 139---147. ACM, New York 2005
[10]
Samarati, P.: Protecting Respondents' Identities in Microdata Release. IEEE Trans. on Knowl. and Data Eng. 136, 1010---1027 2001
[11]
Kasiviswanathan, S.P., Rudelson, M., Smith, A., Ullman, J.: The price of privately releasing contingency tables and the spectra of random matrices with correlated rows. In: Proceedings of the 42nd ACM Symposium on Theory of Computing, Cambridge, Massachusetts, USA, pp. 775---784 2010
[12]
Notice of Addresses for Submission of HIPAA Health Information Privacy Complaints Federal Register 6854, March 20 2003
[13]
Sweeney, L.: Weaving technology and policy together to maintain confidentiality. Journal of Law, Medicine and Ethics 25, 98---110 2000
[14]
Wong, R., Li, J., Fu, A., Wang, K.: α,k-anonymity: an enhanced k-anonymity model for privacy preserving data publishing. In: Proceedings of the 12th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, pp. 754---759 2006
[15]
Terrovitis, M., Mamoulis, N., Kalnis, P.: Local and global recoding methods for anonymizing set-valued data. The International Journal on Very Large Databases 201, 83---106 2011
[16]
Xu, J., Wang, W., Pei, J., Wang, X., Shi, B., Fu, A.W.C.: Utility-based anonymization using local recoding. In: SIGKDD 2006, pp. 785---790. ACM 2006
[17]
Loukides, G., Shao, J.: Capturing data usefulness and privacy protection in k-anonymisation. In: Proceedings of the 2007 ACM Symposium on Applied Computing, pp. 370---374. ACM 2007
[18]
LeFevre, K., DeWitt, D.J., Ramakrishnan, R.: Mondrian multidimensional k-anonymity. In: ICDE 2006, pp. 25---36. IEEE 2006
[19]
Fung, B.C., Wang, K., Yu, P.S.: Top-down specialization for information and privacy preservation. In: ICDE 2005, pp. 205---216. IEEE 2005

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Guide Proceedings
ADMA 2013: Part II of the Proceedings of the 9th International Conference on Advanced Data Mining and Applications - Volume 8347
December 2013
534 pages
ISBN:9783642539169
  • Editors:
  • Hiroshi Motoda,
  • Zhaohui Wu,
  • Longbing Cao,
  • Osmar Zaiane,
  • Min Yao,
  • Wei Wang

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 14 December 2013

Author Tags

  1. Anonymization
  2. Data Publishing
  3. Privacy Preservation
  4. SVM

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • 0
    Total Citations
  • 0
    Total Downloads
  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 01 Feb 2025

Other Metrics

Citations

View Options

View options

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media