skip to main content
10.1145/1579114.1579187acmotherconferencesArticle/Chapter ViewAbstractPublication PagespetraConference Proceedingsconference-collections
research-article

Privacy aware data sharing: balancing the usability and privacy of datasets

Published: 09 June 2009 Publication History

Abstract

Existing models of privacy assume that the set of data to be held confidential is immutable. Unfortunately, that is often not the case. The need for privacy is balanced against the need to use the data, and the benefits that will accrue from the use of the data. We propose a model to balance privacy and utility of data. This model allows both the data provider and the data user to negotiate both requirements until a satisfactory balance is reached, or one (or both) determine such a balance cannot be reached. Thus, this model enables less than perfect privacy, or less than complete utility, as is appropriate for the particular circumstances under which the dat a was gathered and is being held, and the specific use to which it is to be put.

References

[1]
G. Aggarwal, T. Feder, K. Kenthapadi, S. Khuller, R. Panigrahy, D. Thomas, and A. Zhu. Achieving anonymity via clustering. In PODS '06: Proceedings of the twenty-fifth ACM SIGMOD-SIGACT-SIGART symposium on Principles of database systems, pages 153--162, New York, NY, USA, 2006. ACM.
[2]
G. T. E. C. Anas Abou El Kalam, Yves Deswarte. Personal data anonymization for security and privacy in collaborative environments. In Collaborative Technologies and Systems, 2005. Proceedings of the 2005 International Symposium on, 2005.
[3]
R. J. Bayardo and R. Agrawal. Data privacy through optimal k-anonymization. In ICDE '05: Proceedings of the 21st International Conference on Data Engineering, pages 217--228, Washington, DC, USA, 2005. IEEE Computer Society.
[4]
A. J. Broder. Data mining, the internet, and privacy. In Web Usage Analysis and User Profiling: International WEBKDD '99 Workshop San Diego, CA, USA, August 15, 1999, volume 1836/2000, chapter p. 56. Springer Berlin/Heidelberg, 1999.
[5]
R. Crawford, M. Bishop, B. Bhumiratana, L. Clark, and K. Levitt. Sanitization models and their limitations. In NSPW '06: Proceedings of the 2006 workshop on New security paradigms, pages 41--56, New York, NY, USA, 2007. ACM.
[6]
M. J. Cronin. e-privacy? 2000.
[7]
K. LeFevre, D. J. DeWitt, and R. Ramakrishnan. Incognito: efficient full-domain k-anonymity. In SIGMOD '05: Proceedings of the 2005 ACM SIGMOD international conference on Management of data, pages 49--60, New York, NY, USA, 2005. ACM.
[8]
K. LeFevre, D. J. DeWitt, and R. Ramakrishnan. Workload-aware anonymization. In KDD '06: Proceedings of the 12th ACM SIGKDD international conference on Knowledge discovery and data mining, pages 277--286, New York, NY, USA, 2006. ACM.
[9]
F. Li and S. Zhou. Challenging more updates: Toward anonymous re-publication of fully dynamic datasets. arXiv.org:0806.4703v2, 2008.
[10]
K. R. Li Xiong. Towards application-oriented data anonymization. In International Workshop on Practical Privacy-Preserving Data Mining, 2008.
[11]
A. Machanavajjhala, J. Gehrke, D. Kifer, and M. Venkitasubramaniam. l-diversity: Privacy beyond k-anonymity. Data Engineering, International Conference on, 0:24, 2006.
[12]
D. J. Martin, D. Kifer, A. Machanavajjhala, J. Gehrke, and J. Y. Halpern. Worst-case background knowledge for privacy-preserving data publishing. Data Engineering, International Conference on, 0:126--135, 2007.
[13]
A. Meyerson and R. Williams. On the complexity of optimal k-anonymity. In PODS '04: Proceedings of the twenty-third ACM SIGMOD-SIGACT-SIGART symposium on Principles of database systems, pages 223--228, New York, NY, USA, 2004. ACM.
[14]
S. Muthaiyah and L. Kerschberg. Virtual organization security policies: An ontology-based integration approach. Information Systems Frontiers, 9(5):505--514, 2007.
[15]
S. V. N Li, T Li. t-closeness: Privacy beyond k-anonymity and l-diversity. International Conference on Data Engineering (ICDE), 2007.
[16]
M. E. Nergiz, M. Atzori, and C. Clifton. Hiding the presence of individuals from shared databases. In SIGMOD '07: Proceedings of the 2007 ACM SIGMOD international conference on Management of data, pages 665--676, New York, NY, USA, 2007. ACM.
[17]
L. Sweeney. Achieving k-anonymity privacy protection using generalization and suppression. Int. J. Uncertain. Fuzziness Knowl.-Based Syst., 10(5):571--588, 2002.
[18]
L. Sweeney. k-anonymit: a model for protecting privacy. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, 10(5):557--570, October 2002.
[19]
T. M. Truta and B. Vinay. Privacy protection: p-sensitive k-anonymity property. Data Engineering Workshops, 22nd International Conference on, 0:94, 2006.
[20]
X. Xiao and Y. Tao. M-invariance: towards privacy preserving re-publication of dynamic datasets. In SIGMOD '07: Proceedings of the 2007 ACM SIGMOD international conference on Management of data, pages 689--700, New York, NY, USA, 2007. ACM.

Cited By

View all

Index Terms

  1. Privacy aware data sharing: balancing the usability and privacy of datasets

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Other conferences
    PETRA '09: Proceedings of the 2nd International Conference on PErvasive Technologies Related to Assistive Environments
    June 2009
    481 pages
    ISBN:9781605584096
    DOI:10.1145/1579114
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 09 June 2009

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. data anonymization
    2. data sharing
    3. information security
    4. ontology
    5. privacy
    6. security policy

    Qualifiers

    • Research-article

    Conference

    PETRA '09

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)8
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 24 Dec 2024

    Other Metrics

    Citations

    Cited By

    View all

    View Options

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media