Login | Register

Preserving Privacy in High-Dimensional Data Publishing

Title:

Preserving Privacy in High-Dimensional Data Publishing

Al-Hussaeni, Khalil (2017) Preserving Privacy in High-Dimensional Data Publishing. PhD thesis, Concordia University.

[thumbnail of Al-Hussaeni_PhD_S2017.pdf]
Preview
Text (application/pdf)
Al-Hussaeni_PhD_S2017.pdf - Accepted Version
Available under License Spectrum Terms of Access.
2MB

Abstract

We are witnessing a continuous expansion of information technology that never ceases to impress us with its computational power, storage capacity, and agile mobility. Such technology is becoming more pervasive by the day and has enhanced various aspects of our daily lives. GPS-equipped devices, smart card automated fare collection systems, and sensory technology are but a few examples of advanced, yet affordable, data-generating technologies that are an integral part of modern society. To enhance user experience or provide better services, service providers rely on collecting person-specific information from users. Thus, the collected data is studied and analyzed in order to extract useful information. It is a common practice for the collected data to be shared with a third-party, e.g., a data mining firm, for data analysis. However, the shared data must not leak sensitive information about the individuals to whom the data belongs or reveal their identity. In other words, individuals’ privacy must be protected in the published data. Privacy-preserving data publishing is a research area that studies anonymizing person-specific data without compromising its utility for future data analysis. This thesis studies and proposes anonymization solutions for three types of high-dimensional data: trajectory streams, static trajectories, and relational data. We demonstrate through theoretical and experimental analysis that our proposed solutions, for the most part, outperform state-of-the-art methods in terms of utility, efficiency, and scalability.

Divisions:Concordia University > Gina Cody School of Engineering and Computer Science > Electrical and Computer Engineering
Item Type:Thesis (PhD)
Authors:Al-Hussaeni, Khalil
Institution:Concordia University
Degree Name:Ph. D.
Program:Electrical and Computer Engineering
Date:April 2017
Thesis Supervisor(s):Fung, Benjamin C. M. and Dssouli, Rachida
Keywords:Privacy-preserving data publishing. Data mining. Anonymization. High-dimensional data. Stream data. Trajectory data. Relational data. spatio-temporal data. LKC-privacy. Differential privacy. Efficient and scalable algorithms.
ID Code:982487
Deposited By: KHALIL AL-HUSSAENI
Deposited On:31 May 2017 18:28
Last Modified:18 Jan 2018 17:55

References:

[1] O. Abul, F. Bonchi, and M. Nanni. Never walk alone: Uncertainty for anonymity in moving objects databases. In Proceedings of the 24th IEEE International Conference on Data Engineering (ICDE), pages 376–385, 2008.
[2] N. R. Adam and J. C. Worthmann. Security-control methods for statistical databases: A comparative study. ACM Computing Surveys (CSUR), 21(4):515–556, 1989.
[3] C. C. Aggarwal. On k-anonymity and the curse of dimensionality. In Proceedings of the 31st International Conference on Very Large Data Bases (VLDB), pages 901–909, 2005.
[4] R. Agrawal and R. Srikant. Fast algorithms for mining association rules in large databases. In Proceedings of the 20th International Conference on Very Large Data Bases (VLDB), pages 487–499, 1994.
[5] R. Agrawal and R. Srikant. Mining sequential patterns. In Proceedings of the 11th International Conference on Data Engineering (ICDE), pages 3–14, 1995.
[6] K. Al-Hussaeni, B. C. M. Fung, and W. K. Cheung. Privacy-preserving trajectory stream publishing. Data & Knowledge Engineering (DKE), 94(A):89–109, 2014.
[7] K. Al-Hussaeni, B. C. M. Fung, G. Dagher, F. Iqbal, and E. G. Park. SafePath: Differentially-private publishing of passengers’ trajectories. Under review.
[8] K. Al-Hussaeni, B. C. M. Fung, F. Iqbal, J. Liu, and P. C. K. Hung. Differentially-private multidimensional data publishing. Under 2nd revision.
[9] R. Assam, M. Hassani, and T. Seidl. Differential private trajectory protection of moving objects. In Proceedings of the 3rd ACM SIGSPATIAL International Workshop on GeoStreaming (IWGS), pages 68–77, 2012.
[10] A. Asuncion and D. Newman. UCI machine learning repository, 2007.
[11] B. Babcock, S. Babu, M. Datar, R. Motwani, and J. Widom. Models and issues in data stream systems. In Proceedings of the 21st ACM SIGMODSIGACT-SIGART Symposium on Principles of Database Systems (PODS), pages 1–16, 2002.
[12] B. Babcock, M. Datar, and R. Motwani. Sampling from a moving window over streaming data. In Proceedings of the 13th Annual ACM-SIAM Symposium on Discrete Algorithms (SODA), pages 633–634, 2002.
[13] B. Barak, K. Chaudhuri, C. Dwork, S. Kale, F. McSherry, and K. Talwar. Privacy, accuracy, and consistency too: A holistic solution to contingency table release. In Proceedings of the 26th ACM SIGMOD-SIGACT-SIGART Symposium on Principles of Database Systems (PODS), 2007.
[14] M. Barbaro and T. Zeller. A face is exposed for AOL searcher no. 4417749. New York Times, August 9, 2006.
[15] R. J. Bayardo and R. Agrawal. Data privacy through optimal kanonymization. In Proceedings of the 21st International Conference on Data Engineering (ICDE), pages 217–228, 2005.
[16] A. Blum, K. Ligett, and A. Roth. A learning theory approach to noninteractive database privacy. In Proceedings of the 40th Annual ACM Symposium on Theory of Computing (STOC), pages 609–618, 2008.
[17] F. Bonchi, L. V. Lakshmanan, and H. W. Wang. Trajectory anonymity in publishing personal mobility data. ACM SIGKDD Explorations Newsletter, 13(1):30–42, 2011.
[18] S. Brin, R. Motwani, J. D. Ullman, and S. Tsur. Dynamic itemset counting and implication rules for market basket data. ACM SIGMOD Record, 26(2):255–264, 1997.
[19] T. Brinkhoff. Generating traffic data. IEEE Data Engineering Bulletin, 26(2):19–25, 2003.
[20] M. Burger, M. van den Berg, A. Hegyi, B. D. Schutter, and J. Hellendoorn. Considerations for model-based traffic control. Transportation Research Part C: Emerging Technologies, 35:1–19, 2013.
[21] J.-W. Byun, Y. Sohn, E. Bertino, and N. Li. Secure anonymization for incremental datasets. In Proceedings of the 3rd VLDB International Conference on Secure Data Management (SDM), pages 48–63, 2006.
[22] J. Cao, B. Carminati, E. Ferrari, and K. Lee Tan. Castle: A delay-constrained scheme for ks-anonymizing data streams. In Proceedings of the 24th International Conference on Data Engineering (ICDE), pages 1376–1378, 2008.
[23] D. M. Carlisle, M. L. Rodrian, and C. L. Diamond. California inpatient data reporting manual, medical information reporting for california (5th ed). Technical report, Office of Statewide Health Planning and Development, July 2007.
[24] T.-H. H. Chan, E. Shi, and D. Song. Privacy-Preserving Stream Aggregation with Fault Tolerance, pages 200–214. Springer Berlin Heidelberg, 2012.
[25] S. Chawla, C. Dwork, F. McSherry, A. Smith, and H. Wee. Toward privacy in public databases. In Proceedings of the 2nd International Conference on Theory of Cryptography (TCC), pages 363–385, 2005.
[26] R. Chen, B. C. M. Fung, B. C. Desai, and N. M. Sossou. Differentially private transit data publication: A case study on the montreal transportation system. In Proceedings of the 18th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining (KDD), pages 213–221, 2012.
[27] R. Chen, B. C. M. Fung, N. Mohammed, and B. C. Desai. Privacy-preserving trajectory data publishing by local suppression. Information Sciences: Special Issue on Data Mining for Information Security, 231:83–97, 2013.
[28] R. Chen, B. C. M. Fung, P. S. Yu, and B. C. Desai. Correlated network data publication via differential privacy. The VLDB Journal, 23(4):653–676, 2014.
[29] R. Chen, N. Mohammed, B. C. M. Fung, B. C. Desai, and L. Xiong. Publishing set-valued data via differential privacy. Proceedings of the VLDB Endowment, 4(11):1087–1098, 2011.
[30] A. E. Cicek, M. E. Nergiz, and Y. Saygin. Ensuring location diversity in privacy-preserving spatio-temporal data publishing. The VLDB Journal, 23(4):609–625, 2014.
[31] G. Cormode, C. Procopiuc, D. Srivastava, and T. T. L. Tran. Differentially private summaries for sparse data. In Proceedings of the 15th International Conference on Database Theory (ICDT), pages 299–311, 2012.
[32] G. Cormode, D. Srivastava, N. Li, and T. Li. Minimizing minimality and maximizing utility: Analyzing method-based attacks on anonymized data. Proceedings of the VLDB Endowment, 3(1-2):1045–1056, 2010.
[33] B. Ding, M. Winslett, J. Han, and Z. Li. Differentially private data cubes: Optimizing noise sources and consistency. In Proceedings of the ACM SIGMOD International Conference on Management of Data (SIGMOD), pages 217–228, 2011.
[34] C. Dwork. Differential privacy. In Proceedings of the 33rd International Conference on Automata, Languages and Programming - Volume Part II (ICALP), pages 1–12, 2006.
[35] C. Dwork. Differential privacy: A survey of results. In Proceedings of the 5th International Conference on Theory and Applications of Models of Computation (TAMC), pages 1–19, 2008.
[36] C. Dwork. A firm foundation for private data analysis. Communications of the ACM, 54(1):86–95, 2011.
[37] C. Dwork, F. McSherry, K. Nissim, and A. Smith. Calibrating noise to sensitivity in private data analysis. In Proceedings of the 3rd Conference on Theory of Cryptography (TCC), pages 265–284, 2006.
[38] C. Dwork, M. Naor, T. Pitassi, G. N. Rothblum, and S. Yekhanin. Pan-private streaming algorithms. In Proceedings of the 1st Symposium on Innovations in Computer Science (ICS), 2010.
[39] L. Fan, L. Xiong, and V. Sunderam. Differentially private multi-dimensional time series release for traffic monitoring. In Proceedings of the 27th Annual IFIP WG 11.3 Conference on Data and Applications Security and Privacy XXVII - Volume 7964 (DBSec), pages 33–48, 2013.
[40] A. Frank and A. Asuncion. UCI machine learning repository, 2010.
[41] A. Friedman and A. Schuster. Data mining with differential privacy. In Proceedings of the 16th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining (KDD), pages 493–502, 2010.
[42] B. C. M. Fung, K. Al-Hussaeni, and M. Cao. Preserving RFID data privacy. In Proceedings of the IEEE International Conference on RFID, pages 200–207, 2009.
[43] B. C. M. Fung, T. Trojer, P. C. K. Hung, L. Xiong, K. Al-Hussaeni, and R. Dssouli. Service-oriented architecture for high-dimensional private data mashup. IEEE Transactions on Services Computing, 5(3):373–386, 2012.
[44] B. C. M. Fung, K. Wang, R. Chen, and P. S. Yu. Privacy-preserving data publishing: A survey of recent developments. ACM Computing Surveys (CSUR), 42(4):14:1–14:53, 2010.
[45] B. C. M. Fung, K. Wang, and P. S. Yu. Anonymizing classification data for privacy preservation. IEEE Transactions on Knowledge and Data Engineering (TKDE), 19(5):711–725, 2007.
[46] M. M. Gaber, A. Zaslavsky, and S. Krishnaswamy. Mining data streams: A review. ACM SIGMOD Record, 34:18–26, 2005.
[47] S. Gambs, M.-O. Killijian, and M. N. n. del Prado Cortez. Show me how you move and i will tell you who you are. In Proceedings of the 3rd ACM SIGSPATIAL International Workshop on Security and Privacy in GIS and LBS, SPRINGL ’10, pages 34–41, 2010.
[48] S. R. Ganta, S. P. Kasiviswanathan, and A. Smith. Composition attacks and auxiliary information in data privacy. In Proceedings of the 14th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining (KDD), pages 265–273, 2008.
[49] M. Ghasemzadeh, B. C. M. Fung, R. Chen, and A. Awasthi. Anonymizing trajectory data for passenger flow analysis. Transportation Research Part C: Emerging Technologies, 39:63–79, 2014.
[50] G. Ghinita, Y. Tao, and P. Kalnis. On the anonymization of sparse highdimensional data. In Proceedings of the 24th IEEE International Conference on Data Engineering (ICDE), pages 715–724, 2008.
[51] G. Gidofalvi, X. Huang, and T. B. Pedersen. Privacy-preserving data mining on moving object trajectories. In Proceedings of the International Conference on Mobile Data Management (MDM), pages 60–68, 2007.
[52] A. Gkoulalas-Divanis and G. Loukides. Utility-guided clustering-based transaction data anonymization. Transactions on Data Privacy, 5(1):223–251, 2012.
[53] L. Golab and M. T. ¨ Ozsu. Issues in data stream management. ACM SIGMOD Record, 32(2):5–14, 2003.
[54] P. Golle. Revisiting the uniqueness of simple demographics in the us population. In Proceedings of the 5th ACM Workshop on Privacy in Electronic Society (WPES), pages 77–80, 2006.
[55] H. Gonzalez, J. Han, X. Li, and D. Klabjan. Warehousing and analyzing massive RFID data sets. In Proceedings of the 22nd International Conference on Data Engineering (ICDE), pages 83–92, 2006.
[56] P. J. Haas and A. N. Swami. Sequential sampling procedures for query size estimation. In Proceedings of the ACM SIGMOD International Conference on Management of Data (SIGMOD), pages 341–350, 1992.
[57] K. Hafner. And if You Liked the Movie, a Netflix Contest May Reward You Handsomely. New York Times, October 6, 2006.
[58] K. Hafner and T. Zeller. Researchers yearn to use AOL logs, but they hesitate. New York Times, August 23, 2006.
[59] J. Han, J. Pei, and Y. Yin. Mining frequent patterns without candidate generation. ACM SIGMOD Record, 29(2):1–12, 2000.
[60] M. Hay, V. Rastogi, G. Miklau, and D. Suciu. Boosting the accuracy of differentially private histograms through consistency. Proceedings of the VLDB Endowment, 3(1-2):1021–1032, 2010.
[61] X. He, G. Cormode, A. Machanavajjhala, C. M. Procopiuc, and D. Srivastava. Dpt: Differentially private trajectory synthesis using hierarchical reference systems. Proceedings of the VLDB Endowment, 8(11):1154–1165, 2015.
[62] Y. He, S. Barman, D. Wang, and J. F. Naughton. On the complexity of privacy-preserving complex event processing. In Proceedings of the 30th ACM SIGMOD-SIGACT-SIGART symposium on Principles of database systems (PODS), pages 165–174, 2011.
[63] Y. He and J. F. Naughton. Anonymization of set-valued data via top-down, local generalization. Proceedings of the VLDB Endowment, 2(1):934–945, 2009.
[64] S.-S. Ho. Preserving privacy for moving objects data mining. In Proceedings of the IEEE International Conference on Intelligence and Security Informatics (ISI), pages 135–137, 2012.
[65] S.-S. Ho and S. Ruan. Preserving privacy for interesting location pattern mining from trajectory data. Transactions on Data Privacy, 6(1):87–106, 2013.
[66] Y. Hong, J. Vaidya, H. Lu, and M. Wu. Differentially private search log sanitization with optimal output utility. In Proceedings of the 15th International Conference on Extending Database Technology (EDBT), pages 50–61, 2012.
[67] H. Hu, J. Xu, S. T. On, J. Du, and J. K.-Y. Ng. Privacy-aware location data publishing. ACM Transactions on Database Systems (TODS), 35:18:1–18:42, 2010.
[68] V. S. Iyengar. Transforming data to satisfy privacy constraints. In Proceedings of the 8th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining (KDD), pages 279–288, 2002.
[69] K. Jiang, D. Shao, S. Bressan, T. Kister, and K.-L. Tan. Publishing trajectories with differential privacy guarantees. In Proceedings of the 25th International Conference on Scientific and Statistical Database Management (SSDBM), pages 12:1–12:12, 2013.
[70] T. Joachims. Making large-scale SVM learning practical. In B. Sch¨olkopf, C. Burges, and A. Smola, editors, Advances in Kernel Methods - Support Vector Learning, chapter 11, pages 169–184. MIT Press, Cambridge, MA, 1999.
[71] A. Juels. RFID security and privacy: a research survey. IEEE Journal on Selected Areas in Communications, 24(2):381–394, 2006.
[72] D. Kifer. Attacks on privacy and definetti’s theorem. In Proceedings of the ACM SIGMOD International Conference on Management of Data (SIGMOD), pages 127–138, 2009.
[73] D. Kifer and B.-R. Lin. Towards an axiomatization of statistical privacy and utility. In Proceedings of the 29th ACM SIGMOD-SIGACT-SIGART Symposium on Principles of Database Systems (PODS), pages 147–158, 2010.
[74] J. Lee and C. W. Clifton. Top-k frequent itemsets via differentially private fp-trees. In Proceedings of the 20th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining (KDD), pages 931–940, 2014.
[75] K. LeFevre, D. J. DeWitt, and R. Ramakrishnan. Incognito: Efficient fulldomain k-anonymity. In Proceedings of the ACM SIGMOD International Conference on Management of Data (SIGMOD), pages 49–60, 2005.
[76] K. LeFevre, D. J. DeWitt, and R. Ramakrishnan. Mondrian multidimensional k-anonymity. In Proceedings of the 22nd International Conference on Data Engineering (ICDE), pages 25–35, 2006.
[77] K. LeFevre, D. J. DeWitt, and R. Ramakrishnan. Workload-aware anonymization. In Proceedings of the 12th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining (KDD), pages 277–286, 2006.
[78] K. LeFevre, D. J. DeWitt, and R. Ramakrishnan. Workload-aware anonymization techniques for large-scale datasets. ACM Transactions on Database Systems (TODS), 33(3):17:1–17:47, 2008.
[79] D. Leoni. Non-interactive differential privacy: A survey. In Proceedings of the 1st International Workshop on Open Data (WOD), pages 40–52, 2012.
[80] C. Li, M. Hay, V. Rastogi, G. Miklau, and A. McGregor. Optimizing linear counting queries under differential privacy. In Proceedings of the 29th ACM SIGMOD-SIGACT-SIGART Symposium on Principles of Database Systems (PODS), pages 123–134, 2010.
[81] F. Li, J. Sun, S. Papadimitriou, G. Mihaila, and I. Stanoi. Hiding in the crowd: Privacy preservation on evolving streams through correlation tracking. In Proceedings of the 23rd IEEE International Conference on Data Engineering (ICDE), pages 686–695, 2007.
[82] J. Li, A. W.-C. Fu, H. He, J. Chen, H. Jin, D. McAullay, G. Williams, R. Sparks, and C. Kelman. Mining risk patterns in medical data. In Proceedings of the 11th ACM SIGKDD International Conference on Knowledge Discovery in Data Mining (KDD), pages 770–775, 2005.
[83] J. Li, B. C. Ooi, and W. Wang. Anonymizing streaming data for privacy protection. In Proceedings of the 24th IEEE International Conference on Data Engineering (ICDE), pages 1367–1369, 2008.
[84] N. Li, T. Li, and S. Venkatasubramanian. t-closeness: Privacy beyond kanonymity and l-diversity. In Proceedings of the 23rd IEEE International Conference on Data Engineering (ICDE), pages 106–115, 2007.
[85] N. Li, W. Qardaji, D. Su, and J. Cao. Privbasis: Frequent itemset mining with differential privacy. Proceedings of the VLDB Endowment, 5(11):1340–1351, 2012.
[86] X. Li, J. Han, J.-G. Lee, and H. Gonzalez. Traffic density-based discovery of hot routes in road networks. In Proceedings of the 10th International Conference on Advances in Spatial and Temporal Databases (SSTD), pages 441–459, 2007.
[87] C. Liu, S. Chakraborty, and P. Mittal. Dependence makes you vulnerable: Differential privacy under dependent tuples. In Proceedings of the 23rd Network and Distributed System Security Symposium (NDSS), 2016.
[88] D. Luper, D. Cameron, J. Miller, and H. R. Arabnia. Spatial and temporal target association through semantic analysis and gps data mining. In Proceedings of the 5th International Conference on Information and Knowledge Engineering (IKE), volume 7, pages 251–257, 2007.
[89] A. Machanavajjhala, J. Gehrke, D. Kifer, and M. Venkitasubramaniam. l-diversity: Privacy beyond k-anonymity. In Proceedings of the 22nd IEEE International Conference on Data Engineering (ICDE), pages 24–35, 2006.
[90] A. Machanavajjhala, D. Kifer, J. Gehrke, and M. Venkitasubramaniam. L-diversity: Privacy beyond k-anonymity. ACM Transactions on Knowledge Discovery from Data (TKDD), 1(1), 2007.
[91] J. M. Mateo-Sanz, A. Mart´ınez-Ballest´e, and J. Domingo-Ferrer. Fast generation of accurate synthetic microdata. In Proceedings of Privacy in Statistical Databases: CASC Project International Workshop (PSD), volume 3050 of Lecture Notes in Computer Science, pages 298–306. Springer Berlin Heidelberg, 2004.
[92] T. McGhee. Gps technology tracks employees. The Denver Post, December 8, 2006.
[93] F. McSherry. Privacy integrated queries. In Proceedings of the ACM SIGMOD International Conference on Management of Data (SIGMOD), pages 19–30, 2009.
[94] F. McSherry and K. Talwar. Mechanism design via differential privacy. In Proceedings of the 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS), pages 94–103, 2007.
[95] A. Meyerson and R. Williams. On the complexity of optimal k-anonymity. In Proceedings of the 23rd ACM SIGMOD-SIGACT-SIGART Symposium on Principles of Database Systems (PODS), pages 223–228, 2004.
[96] N. Mohammed, R. Chen, B. C. M. Fung, and P. S. Yu. Differentially private data release for data mining. In Proceedings of the 17th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining (KDD), pages 493–501, 2011.
[97] N. Mohammed, B. C. M. Fung, and M. Debbabi. Walking in the crowd: Anonymizing trajectory data for pattern analysis. In Proceedings of the 18th ACM Conference on Information and Knowledge Management (CIKM), pages 1441–1444, 2009.
[98] N. Mohammed, B. C. M. Fung, P. C. K. Hung, and C.-k. Lee. Anonymizing healthcare data: A case study on the blood transfusion service. In Proceedings of the 15th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining (KDD), pages 1285–1294, 2009.
[99] A. Monreale, G. Andrienko, N. Andrienko, F. Giannotti, D. Pedreschi, S. Rinzivillo, and S. Wrobel. Movement data anonymity through generalization. Transactions on Data Privacy, 3(2):91–121, 2010.
[100] A. Narayan, A. Feldman, A. Papadimitriou, and A. Haeberlen. Verifiable differential privacy. In Proceedings of the 10th European Conference on Computer Systems (EuroSys), pages 28:1–28:14, 2015.
[101] A. Narayanan and V. Shmatikov. Robust de-anonymization of large sparse datasets. In Proceedings of the IEEE Symposium on Security and Privacy (SP), pages 111–125, 2008.
[102] C. Negroni. Tracking your wi-fi trail. New York Times, March 2011.
[103] M. E. Nergiz, M. Atzori, Y. Saygın, and B. G¨u¸c. Towards trajectory anonymization: A generalization-based approach. Transactions on Data Privacy, 2(1):47–75, 2009.
[104] R. G. Pensa, A. Monreale, F. Pinelli, and D. Pedreschi. Pattern-preserving k-anonymization of sequences and its application to mobility data mining. In Proceedings of the 1st International Workshop on Privacy in Location-Based Applications, 2008.
[105] V. Primault, S. B. Mokhtar, C. Lauradoux, and L. Brunie. Time distortion anonymization for the publication of mobility data with high utility. In Proceedings of the 14th IEEE International Conference on Trust, Security and Privacy in Computing and Communications, pages 539–546, 2015.
[106] W. Qardaji and N. Li. Recursive partitioning and summarization: A practical framework for differentially private data publishing. In Proceedings of the 7th ACM Symposium on Information, Computer and Communications Security (ASIACCS), pages 38–39, 2012.
[107] W. Qardaji, W. Yang, and N. Li. Understanding hierarchical methods for differentially private histograms. Proceedings of the VLDB Endowment, 6(14):1954–1965, 2013.
[108] W. Qardaji, W. Yang, and N. Li. Priview: Practical differentially private release of marginal contingency tables. In Proceedings of the ACM SIGMOD International Conference on Management of Data (SIGMOD), pages 1435–1446, 2014.
[109] J. R. Quinlan. C4.5: Programs for Machine Learning. Morgan Kaufmann Publishers Inc., 1993.
[110] P. Samarati. Protecting respondents’ identities in microdata release. IEEE Transactions on Knowledge and Data Engineering (TKDE), 13(6):1010–1027, 2001.
[111] P. Samarati and L. Sweeney. Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression. Technical report, 1998.
[112] R. Sherkat, J. Li, and N. Mamoulis. Efficient time-stamped event sequence anonymization. ACM Transactions on the Web (TWEB), 8(1):4:1–4:53, 2013.
[113] L. Sweeney. Datafly: A system for providing anonymity in medical data. In Proceedings of the IFIP TC11 WG11.3 11th International Conference on Database Securty XI: Status and Prospects, pages 356–381, 1998.
[114] L. Sweeney. Achieving k-anonymity privacy protection using generalization and suppression. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, 10(5):571–588, 2002.
[115] L. Sweeney. K-anonymity: A model for protecting privacy. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, 10(5):557–570, 2002.
[116] L.-A. Tang, Y. Zheng, J. Yuan, J. Han, A. Leung,W.-C. Peng, and T. L. Porta. A framework of traveling companion discovery on trajectory data streams. ACM Transactions on Intelligent Systems and Technology (TIST), 5(1):3:1–3:34, 2014.
[117] M. Terrovitis and N. Mamoulis. Privacy preservation in the publication of trajectories. In Proceedings of the 9th International Conference on Mobile Data Management (MDM), pages 65–72, 2008.
[118] M. Terrovitis, N. Mamoulis, and P. Kalnis. Privacy-preserving anonymization of set-valued data. Proceedings of the VLDB Endowment, 1(1):115–125, 2008.
[119] M. Terrovitis, N. Mamoulis, and P. Kalnis. Local and global recoding methods for anonymizing set-valued data. The VLDB Journal, 20(1):83–106, 2011.
[120] J. Wang, S. Liu, and Y. Li. A review of differential privacy in individual data release. International Journal of Distributed Sensor Networks, 2015:1:1–1:1, 2016.
[121] K.Wang, B. C.M. Fung, and P. S. Yu. Handicapping attacker’s confidence: An alternative to k-anonymization. Knowledge and Information Systems (KAIS), 11(3):345–368, 2007.
[122] K. Wang, Y. Xu, R. C.-W. Wong, and A. W.-C. Fu. Anonymizing temporal data. In Proceedings of the 10th IEEE International Conference on Data Mining (ICDM), pages 1109 –1114, 2010.
[123] P. Wang, L. Zhao, J. Lu, and J. Yang. Sanatomy: Privacy preserving publishing of data streams via anatomy. In Proceedings of the 3rd International Symposium on Information Processing (ISIP), pages 54–57, 2010.
[124] S.-W. Wang, W.-H. Chen, C.-S. Ong, L. Liu, and Y.-W. Chuang. RFID application in hospitals: A case study on a demonstration RFID project in a taiwan hospital. In Proceedings of the 39th Annual Hawaii International Conference on System Sciences (HICSS), volume 8, pages 184a–184a, 2006.
[125] S. M. Weiss and C. A. Kulikowski. Computer Systems That Learn: Classification and Prediction Methods from Statistics, Neural Nets, Machine Learning, and Expert Systems. Morgan Kaufmann Publishers Inc., San Francisco, CA, USA, 1991.
[126] R. C.-W. Wong, A. W.-C. Fu, K. Wang, and J. Pei. Minimality attack in privacy preserving data publishing. In Proceedings of the 33rd International Conference on Very Large Data Bases (VLDB), pages 543–554, 2007.
[127] R. C.-W. Wong, J. Li, A. W.-C. Fu, and K. Wang. (α, k)-anonymity: An enhanced k-anonymity model for privacy preserving data publishing. In Proceedings of the 12th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining (KDD), pages 754–759, 2006.
[128] X. Xiao, G. Bender, M. Hay, and J. Gehrke. ireduct: Differential privacy with reduced relative errors. In Proceedings of the ACM SIGMOD International Conference on Management of Data (SIGMOD), pages 229–240, 2011.
[129] X. Xiao and Y. Tao. M-invariance: Towards privacy preserving re-publication of dynamic datasets. In Proceedings of the ACM SIGMOD International Conference on Management of Data (SIGMOD), pages 689–700, 2007.
[130] X. Xiao, G. Wang, and J. Gehrke. Differential privacy via wavelet transforms. IEEE Transactions on Knowledge and Data Engineering (TKDE), 23(8):1200–1214, 2011.
[131] X. Xiao, K. Yi, and Y. Tao. The hardness and approximation algorithms for l-diversity. In Proceedings of the 13th International Conference on Extending Database Technology (EDBT), pages 135–146, 2010.
[132] Y. Xiao and L. Xiong. Protecting locations with differential privacy under temporal correlations. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security (CCS), pages 1298–1309, 2015.
[133] Y. Xiao, L. Xiong, L. Fan, S. Goryczka, and H. Li. Dpcube: Differentially private histogram release through multidimensional partitioning. Transactions on Data Privacy, 7(3):195–222, 2014.
[134] Y. Xiao, L. Xiong, and C. Yuan. Differentially private data release through multidimensional partitioning. In Proceedings of the 7th VLDB Conference on Secure Data Management (SDM), pages 150–168, 2010.
[135] J. Xu, W. Wang, J. Pei, X. Wang, B. Shi, and A. W.-C. Fu. Utility-based anonymization using local recoding. In Proceedings of the 12th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining (KDD), pages 785–790, 2006.
[136] J. Xu, Z. Zhang, X. Xiao, Y. Yang, G. Yu, and M. Winslett. Differentially private histogram publication. The VLDB Journal, 22(6):797–822, 2013.
[137] Y. Xu, B. C. M. Fung, K. Wang, A. W. C. Fu, and J. Pei. Publishing sensitive transactions for itemset utility. In Proceedings of the 8th IEEE International Conference on Data Mining (ICDM), 2008.
[138] Y. Xu, K. Wang, A. W.-C. Fu, and P. S. Yu. Anonymizing transaction databases for publication. In Proceedings of the 14th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining (KDD), pages 767–775, 2008.
[139] R. Yarovoy, F. Bonchi, L. V. S. Lakshmanan, and W. H. Wang. Anonymizing moving objects: how to hide a mob in a crowd? In Proceedings of the 12th International Conference on Extending Database Technology: Advances in Database Technology (EDBT), pages 72–83, 2009.
[140] C. Zeng, J. F. Naughton, and J.-Y. Cai. On differentially private frequent itemset mining. Proceedings of the VLDB Endowment, 6(1):25–36, 2012.
[141] J. Zhang, G. Cormode, C. M. Procopiuc, D. Srivastava, and X. Xiao. Privbayes: Private data release via bayesian networks. In Proceedings of the ACM SIGMOD International Conference on Management of Data (SIGMOD), pages 1423–1434, 2014.
[142] J. Zhang, J. Yang, J. Zhang, and Y. Yuan. Kids:k-anonymization data stream base on sliding window. In Proceedings of the 2nd International Conference on Future Computer and Communication (ICFCC), volume 2, pages V2–311–V2–316, 2010.
[143] Y. Zheng, N. J. Yuan, K. Zheng, and S. Shang. On discovery of gathering patterns from trajectories. In Proceedings of the IEEE International Conference on Data Engineering (ICDE), pages 242–253, 2013.
[144] B. Zhou, Y. Han, J. Pei, B. Jiang, Y. Tao, and Y. Jia. Continuous privacy preserving publishing of data streams. In Proceedings of the 12th International Conference on Extending Database Technology: Advances in Database Technology (EDBT), pages 648–659, 2009.
All items in Spectrum are protected by copyright, with all rights reserved. The use of items is governed by Spectrum's terms of access.

Repository Staff Only: item control page

Downloads per month over past year

Research related to the current document (at the CORE website)
- Research related to the current document (at the CORE website)
Back to top Back to top