PRIVACY CRITERIA. Roadmap Privacy in Data mining Mobile privacy (k-e) – anonymity (c-k) – safety Privacy skyline.

Slides:



Advertisements
Similar presentations
The Role of History and Prediction in Data Privacy Kristen LeFevre University of Michigan May 13, 2009.
Advertisements

Simulatability “The enemy knows the system”, Claude Shannon CompSci Instructor: Ashwin Machanavajjhala 1Lecture 6 : Fall 12.
Quality Aware Privacy Protection for Location-based Services Zhen Xiao, Xiaofeng Meng Renmin University of China Jianliang Xu Hong Kong Baptist University.
Probabilistic Skyline Operator over Sliding Windows Wenjie Zhang University of New South Wales & NICTA, Australia Joint work: Xuemin Lin, Ying Zhang, Wei.
M-Invariance: Towards Privacy Preserving Re-publication of Dynamic Datasets by Tyrone Cadenhead.
1 Privacy in Microdata Release Prof. Ravi Sandhu Executive Director and Endowed Chair March 22, © Ravi Sandhu.
PRIVACY AND SECURITY ISSUES IN DATA MINING P.h.D. Candidate: Anna Monreale Supervisors Prof. Dino Pedreschi Dott.ssa Fosca Giannotti University of Pisa.
Mohamed F. Mokbel University of Minnesota
Anatomy: Simple and Effective Privacy Preservation Xiaokui Xiao, Yufei Tao Chinese University of Hong Kong.
Fast Data Anonymization with Low Information Loss 1 National University of Singapore 2 Hong Kong University
1 Privacy Preserving Data Publishing Prof. Ravi Sandhu Executive Director and Endowed Chair March 29, © Ravi.
CSCE 715 Ankur Jain 11/16/2010. Introduction Design Goals Framework SDT Protocol Achievements of Goals Overhead of SDT Conclusion.
Probabilistic Inference Protection on Anonymized Data
Anatomy: Simple and Effective Privacy Preservation Israel Chernyak DB Seminar (winter 2009)
Privacy Preserving OLAP Rakesh Agrawal, IBM Almaden Ramakrishnan Srikant, IBM Almaden Dilys Thomas, Stanford University.
MobiHide: A Mobile Peer-to-Peer System for Anonymous Location-Based Queries Gabriel Ghinita, Panos Kalnis, Spiros Skiadopoulos National University of Singapore.
Data Mining – Intro.
A Customizable k-Anonymity Model for Protecting Location Privacy Written by: B. Gedik, L.Liu Presented by: Tal Shoseyov.
Preserving Privacy in Clickstreams Isabelle Stanton.
Location Privacy Location privacy in mobile systems: A personalized Anonymization Model Burga Gedik, Ling Liu.
Privacy Preserving Query Processing in Cloud Computing Wen Jie
Overview of Privacy Preserving Techniques.  This is a high-level summary of the state-of-the-art privacy preserving techniques and research areas  Focus.
Quantifying Location Privacy Reza Shokri George Theodorakopoulos Jean-Yves Le Boudec Jean-Pierre Hubaux May 2011.
Preserving Link Privacy in Social Network Based Systems Prateek Mittal University of California, Berkeley Charalampos Papamanthou.
Privacy Preserving Data Mining on Moving Object Trajectories Győző Gidófalvi Geomatic ApS Center for Geoinformatik Xuegang Harry Huang Torben Bach Pedersen.
Secure Cloud Database using Multiparty Computation.
Differentially Private Data Release for Data Mining Noman Mohammed*, Rui Chen*, Benjamin C. M. Fung*, Philip S. Yu + *Concordia University, Montreal, Canada.
Thwarting Passive Privacy Attacks in Collaborative Filtering Rui Chen Min Xie Laks V.S. Lakshmanan HKBU, Hong Kong UBC, Canada UBC, Canada Introduction.
Protecting Sensitive Labels in Social Network Data Anonymization.
Background Knowledge Attack for Generalization based Privacy- Preserving Data Mining.
Refined privacy models
Systems and Internet Infrastructure Security (SIIS) LaboratoryPage Systems and Internet Infrastructure Security Network and Security Research Center Department.
K-Anonymity & Algorithms
Privacy Preservation of Aggregates in Hidden Databases: Why and How? Arjun Dasgupta, Nan Zhang, Gautam Das, Surajit Chaudhuri Presented by PENG Yu.
Data Mining – Intro. Course Overview Spatial Databases Temporal and Spatio-Temporal Databases Multimedia Databases Data Mining.
Security Control Methods for Statistical Database Li Xiong CS573 Data Privacy and Security.
Preservation of Proximity Privacy in Publishing Numerical Sensitive Data J. Li, Y. Tao, and X. Xiao SIGMOD 08 Presented by Hongwei Tian.
1 Publishing Naive Bayesian Classifiers: Privacy without Accuracy Loss Author: Barzan Mozafari and Carlo Zaniolo Speaker: Hongwei Tian.
1 IPAM 2010 Privacy Protection from Sampling and Perturbation in Surveys Natalie Shlomo and Chris Skinner Southampton Statistical Sciences Research Institute.
Privacy-preserving rule mining. Outline  A brief introduction to association rule mining  Privacy preserving rule mining Single party  Perturbation.
Preserving Privacy in GPS Traces via Uncertainty- Aware Path Cloaking Baik Hoh, Marco Gruteser, Hui Xiong, Ansaf Alrabady Presented by Joseph T. Meyerowitz.
Privacy vs. Utility Xintao Wu University of North Carolina at Charlotte Nov 10, 2008.
Differential Privacy Some contents are borrowed from Adam Smith’s slides.
Privacy-preserving data publishing
Thesis Sumathie Sundaresan Advisor: Dr. Huiping Guo.
Privacy Protection in Social Networks Instructor: Assoc. Prof. Dr. DANG Tran Khanh Present : Bui Tien Duc Lam Van Dai Nguyen Viet Dang.
CSCI 347, Data Mining Data Anonymization.
Preserving Privacy GPS Traces via Uncertainty-Aware Path Cloaking Baik Hoh, Marco Gruteser, Hui Xiong, Ansaf Alrabady Presenter:Yao Lu ECE 256, Spring.
Location Privacy Protection for Location-based Services CS587x Lecture Department of Computer Science Iowa State University.
Probabilistic km-anonymity (Efficient Anonymization of Large Set-valued Datasets) Gergely Acs (INRIA) Jagdish Achara (INRIA)
Differential Privacy Xintao Wu Oct 31, Sanitization approaches Input perturbation –Add noise to data –Generalize data Summary statistics –Means,
Privacy Preserving in Social Network Based System PRENTER: YI LIANG.
Secure Data Outsourcing
Unraveling an old cloak: k-anonymity for location privacy
Personalized Privacy Preservation: beyond k-anonymity and ℓ-diversity SIGMOD 2006 Presented By Hongwei Tian.
Data Mining And Privacy Protection Prepared by: Eng. Hiba Ramadan Supervised by: Dr. Rakan Razouk.
Output Perturbation with Query Relaxation By: XIAO Xiaokui and TAO Yufei Presenter: CUI Yingjie.
Reconciling Confidentiality Risk Measures from Statistics and Computer Science Jerry Reiter Department of Statistical Science Duke University.
Privacy Issues in Graph Data Publishing Summer intern: Qing Zhang (from NC State University) Mentors: Graham Cormode and Divesh Srivastava.
Xiaowei Ying, Kai Pan, Xintao Wu, Ling Guo Univ. of North Carolina at Charlotte SNA-KDD June 28, 2009, Paris, France Comparisons of Randomization and K-degree.
Deriving Private Information from Association Rule Mining Results Zutao Zhu, Guan Wang, and Wenliang Du ICDE /3/181.
ACHIEVING k-ANONYMITY PRIVACY PROTECTION USING GENERALIZATION AND SUPPRESSION International Journal on Uncertainty, Fuzziness and Knowledge-based Systems,
Xiaokui Xiao and Yufei Tao Chinese University of Hong Kong
Personalized Privacy Protection in Social Networks
Location Privacy.
A Privacy-Preserving Index for Range Queries
Differential Privacy in Practice
Personalized Privacy Protection in Social Networks
Query Functions.
Presented by : SaiVenkatanikhil Nimmagadda
Presentation transcript:

PRIVACY CRITERIA

Roadmap Privacy in Data mining Mobile privacy (k-e) – anonymity (c-k) – safety Privacy skyline

Privacy in data mining Random Perturbation (quantitative data)  Given value x, return value x + r, r is a random value from a distribution  Construct decision-tree classifier on perturbed data s.t. accuracy is comparable to classifiers of original data Randomized Response (categorical data)  Basic idea: disguise data by probabilistically changing the value of sensitive attribute to another value  Distribution of original data can be reconstructed using the disguised data

Roadmap Privacy in Data mining Mobile privacy (k-e) – anonymity (c-k) – safety Privacy skyline

Mobile privacy Spatial cloaking: Cloaked region  Contains location q and at least k-1 other user locations  Circular region of location q  Contains location q and number of dummy locations generated by client Transformation based matching  Transform region through Hilbert curves by using Hilbert keys Casper: user registers with (k, A min ) profile  k: user is k-anonymous  A min : minimum acceptable resolution of the cloaked spatial region

Roadmap Privacy in Data mining Mobile privacy (k-e) – anonymity (c-k) – safety Privacy skyline

(k-e) - anonymity Privacy protection for numerical sensitive attributes GOAL: group sensitive attribute values s.t.  No less than k distinct values  Range of group larger than threshold e Permutation-based technique to support aggregate queries  Constructing help table Aggregate Query Answering on Anonymized ICDE2007

(k-e) - anonymity Original Table Table after Permutation

(k-e) - anonymity Table after Permutation Help Table

Roadmap Privacy in Data mining Mobile privacy (k-e) – anonymity (c-k) – safety Privacy skyline

(c-k) – safety Goal:  quantify background knowledge k of attacker  maximum disclosure w.r.t. k is less than threshold c Express background knowledge through a language Worst –Case Background Knowledge for Privacy –Preserving Data ICDE2007

(c-k) – safety Create buckets, where randomly permute sensitive attribute values within each bucket Original TableBucketized Table

(c-k) – safety Bound background knowledge i.e., attacker knows k basic implications Atom: t p [S] = s, s  S, p  Person  e.g. t Jack [Disease] = flu Basic implication:  For some m, n and A i, B i atoms  e.g. t Jack [Disease] = flu  t Charlie [Disease] = flu is the language consisting of conjunctions of k basic implications

(c-k) – safety Find bucketization B of original table s.t.  B is (c-k) – safe The maximum disclosure of B w.r.t is less than threshold c

Roadmap Privacy in Data mining Mobile privacy (k-e) – anonymity (c-k) – safety Privacy skyline

Original data transformed in Generalized or Bucketized data Quantify external knowledge through skyline for each sensitive value External knowledge for each individual  Having single sensitive value  Having multiple sensitive values Privacy Skyline: Privacy with Multidimensional Adversarial VLDB 2007

Privacy skyline Three types of knowledge (l, k, m) e.g.(2, 3, 1)  l: Knowledge about target individual t flue  Tom[S] and cancer  Tom[S] (obtained from Tom.s friend)  k: Knowledge about individuals (u 1,..u k ) other than t flue  Bob[S] and flue  Cary[S] and cancer  Frank[S] (obtained from another hospital)  m: Knowledge about the relationship between t and other individuals (v 1, …v m ) AIDS  Ann[S]  AIDS  Tom[S] (because Ann is Tom’s wife)

Privacy skyline Example: knowledge threshold (1, 5, 2) and confidence c=50% for sensitive value AIDS  Adversary knows l≤1 sensitive values that t does not have  Adversary knows sensitive values of k≤5 others  Adversary knows m≤2 members in t’s same-value family Adversary cannot predict individual t to have AIDS with confidence  50% when the above hold

Privacy skyline If transformed data D* is safe for (1, 5, 2) it is safe for any (l, k, m) with l≤1, k≤5, m≤2 i.e., the shaded region

Privacy skyline Skyline for set of incomparable points  {(1, 1, 5), (1, 3, 4), (1, 5, 2)}

Privacy skyline Given a skyline {(l 1, k 1, m 1, c 1 ), …,(l r, k r, m r, c r )} release candidate D* is safe for sensitive value  iff, for i =1 to r max {Pr(   t[S] | L t,  (l i, k i, m i ), D*)} < c i maximum probability of a sensitive value  to be for individual t w.r.t external knowledge and release candidate is below confidence threshold c i

Original TableGeneralize Table Bucketized Table