Database anonymization: privacy models, data utility, and microaggregation-based inter-model connections
The current social and economic context increasingly demands open data to improve scientific research and decision making. However, when published data refer to individual respondents, disclosure risk limitation techniques must be implemented to anonymize the data and guarantee by design the fundame...
Gespeichert in:
1. Verfasser: | |
---|---|
Format: | Buch |
Sprache: | English |
Veröffentlicht: |
San Rafael, California
Morgan & Claypool Publishers
[2016]
|
Schriftenreihe: | Synthesis lectures on information security, privacy, & trust
#15 |
Schlagworte: | |
Online-Zugang: | Inhaltsverzeichnis |
Zusammenfassung: | The current social and economic context increasingly demands open data to improve scientific research and decision making. However, when published data refer to individual respondents, disclosure risk limitation techniques must be implemented to anonymize the data and guarantee by design the fundamental right to privacy of the subjects the data refer to. Disclosure risk limitation has a long record in the statistical and computer science research communities, who have developed a variety of privacy-preserving solutions for data releases. This Synthesis Lecture provides a comprehensive overview of the fundamentals of privacy in data releases focusing on the computer science perspective. Specifically, we detail the privacy models, anonymization methods, and utility and risk metrics that have been proposed so far in the literature. Besides, as a more advanced topic, we identify and discuss in detail connections between several privacy models (i.e., how to accumulate the privacy guarantees they offer to achieve more robust protection and when such guarantees are equivalent or complementary); we also explore the links between anonymization methods and privacy models (how anonymization methods can be used to enforce privacy models and thereby offer ex ante privacy guarantees). These latter topics are relevant to researchers and advanced practitioners, who will gain a deeper understanding on the available data anonymization solutions and the privacy guarantees they can offer |
Beschreibung: | xv, 120 Seiten illustrations 25 cm |
ISBN: | 9781627058438 1627058435 |
Internformat
MARC
LEADER | 00000nam a2200000 cb4500 | ||
---|---|---|---|
001 | BV045224856 | ||
003 | DE-604 | ||
005 | 20181102 | ||
007 | t | ||
008 | 181009s2016 a||| b||| 00||| eng d | ||
020 | |a 9781627058438 |9 9781627058438 | ||
020 | |a 1627058435 |9 1627058435 | ||
035 | |a (OCoLC)962341777 | ||
035 | |a (DE-599)BVBBV045224856 | ||
040 | |a DE-604 |b ger |e rda | ||
041 | 0 | |a eng | |
049 | |a DE-739 | ||
084 | |a ST 277 |0 (DE-625)143643: |2 rvk | ||
100 | 1 | |a Domingo-Ferrer, Josep |d 1965- |e Verfasser |0 (DE-588)1026340942 |4 aut | |
245 | 1 | 0 | |a Database anonymization |b privacy models, data utility, and microaggregation-based inter-model connections |c Josep Domingo-Ferrer, David Sánchez, and Jordi Soria-Comas, Universitat Rovira i Virgili, Tarragona, Catalonia |
264 | 1 | |a San Rafael, California |b Morgan & Claypool Publishers |c [2016] | |
300 | |a xv, 120 Seiten |b illustrations |c 25 cm | ||
336 | |b txt |2 rdacontent | ||
337 | |b n |2 rdamedia | ||
338 | |b nc |2 rdacarrier | ||
490 | 1 | |a Synthesis lectures on information security, privacy, & trust |v #15 | |
505 | 8 | |a 1. Introduction -- | |
505 | 8 | |a 2. Privacy in data releases -- 2.1 Types of data releases -- 2.2 Microdata sets -- 2.3 Formalizing privacy -- 2.4 Disclosure risk in microdata sets -- 2.5 Microdata anonymization -- 2.6 Measuring information loss -- 2.7 Trading off information loss and disclosure risk -- 2.8 Summary -- | |
505 | 8 | |a 3. Anonymization methods for microdata -- 3.1 Non-perturbative masking methods -- 3.2 Perturbative masking methods -- 3.3 Synthetic data generation -- 3.4 Summary -- | |
505 | 8 | |a 4. Quantifying disclosure risk: record linkage -- 4.1 Threshold-based record linkage -- 4.2 Rule-based record linkage -- 4.3 Probabilistic record linkage -- 4.4 Summary -- | |
505 | 8 | |a 5. The k-anonymity privacy model -- 5.1 Insufficiency of data de-identification -- 5.2 The k-anonymity model -- 5.3 Generalization and suppression based k-anonymity -- 5.4 Microaggregation-based k-anonymity -- 5.5 Probabilistic k-anonymity -- 5.6 Summary -- | |
505 | 8 | |a 6. Beyond k-anonymity: l-diversity and t -closeness -- 6.1 l-diversity -- 6.2 t-closeness -- 6.3 Summary -- | |
505 | 8 | |a 7. t-closeness through microaggregation -- 7.1 Standard microaggregation and merging -- 7.2 t-closeness aware microaggregation: k-anonymity-first -- 7.3 t-closeness aware microaggregation: t-closeness-first -- 7.4 Summary -- | |
505 | 8 | |a 8. Differential privacy -- 8.1 Definition -- 8.2 Calibration to the global sensitivity -- 8.3 Calibration to the smooth sensitivity -- 8.4 The exponential mechanism -- 8.5 Relation to k-anonymity-based models -- 8.6 Differentially private data publishing -- 8.7 Summary -- | |
505 | 8 | |a 9. Differential privacy by multivariate microaggregation -- 9.1 Reducing sensitivity via prior multivariate microaggregation -- 9.2 Differentially private data sets by insensitive microaggregation -- 9.3 General insensitive microaggregation -- 9.4 Differential privacy with categorical attributes -- 9.5 A semantic distance for differential privacy -- 9.6 Integrating heterogeneous attribute types -- 9.7 Summary -- | |
505 | 8 | |a 10. Differential privacy by individual ranking microaggregation -- 10.1 Limitations of multivariate microaggregation -- 10.2 Sensitivity reduction via individual ranking -- 10.3 Choosing the microggregation parameter k -- 10.4 Summary -- | |
505 | 8 | |a 11. Conclusions and research directions -- 11.1 Summary and conclusions -- 11.2 Research directions -- Bibliography -- Authors' biographies | |
520 | 3 | |a The current social and economic context increasingly demands open data to improve scientific research and decision making. However, when published data refer to individual respondents, disclosure risk limitation techniques must be implemented to anonymize the data and guarantee by design the fundamental right to privacy of the subjects the data refer to. Disclosure risk limitation has a long record in the statistical and computer science research communities, who have developed a variety of privacy-preserving solutions for data releases. This Synthesis Lecture provides a comprehensive overview of the fundamentals of privacy in data releases focusing on the computer science perspective. Specifically, we detail the privacy models, anonymization methods, and utility and risk metrics that have been proposed so far in the literature. Besides, as a more advanced topic, we identify and discuss in detail connections between several privacy models (i.e., how to accumulate the privacy guarantees they offer to achieve more robust protection and when such guarantees are equivalent or complementary); we also explore the links between anonymization methods and privacy models (how anonymization methods can be used to enforce privacy models and thereby offer ex ante privacy guarantees). These latter topics are relevant to researchers and advanced practitioners, who will gain a deeper understanding on the available data anonymization solutions and the privacy guarantees they can offer | |
650 | 0 | 7 | |a Datensicherung |0 (DE-588)4011144-1 |2 gnd |9 rswk-swf |
650 | 0 | 7 | |a Daten |0 (DE-588)4135391-2 |2 gnd |9 rswk-swf |
650 | 0 | 7 | |a Anonymisierung |0 (DE-588)4139362-4 |2 gnd |9 rswk-swf |
653 | |a data releases | ||
653 | |a privacy protection | ||
653 | |a anonymization | ||
653 | |a privacy models | ||
653 | |a statistical disclosure limitation | ||
653 | |a statistical disclosure control | ||
653 | |a microaggregation | ||
653 | 0 | |a Data protection | |
653 | 0 | |a Database security | |
653 | 0 | |a Data protection | |
653 | 0 | |a Database security | |
689 | 0 | 0 | |a Datensicherung |0 (DE-588)4011144-1 |D s |
689 | 0 | |5 DE-604 | |
689 | 1 | 0 | |a Daten |0 (DE-588)4135391-2 |D s |
689 | 1 | 1 | |a Anonymisierung |0 (DE-588)4139362-4 |D s |
689 | 1 | |5 DE-604 | |
700 | 1 | |a Sanchez, David |e Sonstige |4 oth | |
700 | 1 | |a Soria-Comas, Jordi |e Sonstige |4 oth | |
830 | 0 | |a Synthesis lectures on information security, privacy, & trust |v #15 |w (DE-604)BV041544544 |9 #15 | |
856 | 4 | 2 | |m Digitalisierung UB Passau - ADAM Catalogue Enrichment |q application/pdf |u http://bvbr.bib-bvb.de:8991/F?func=service&doc_library=BVB01&local_base=BVB01&doc_number=030613386&sequence=000002&line_number=0001&func_code=DB_RECORDS&service_type=MEDIA |3 Inhaltsverzeichnis |
943 | 1 | |a oai:aleph.bib-bvb.de:BVB01-030613386 |
Datensatz im Suchindex
_version_ | 1806775966082531328 |
---|---|
adam_text |
IX
Preface.xiii
Acknowledgments.xv
1 Introduction.1
2 Privacy in Data Releases.3
2.1 Types of Data Releases.4
2.2 Microdata Sets.4
2.3 Formalizing Privacy.6
2.4 Disclosure Risk in Microdata Sets.8
2.5 Microdata Anonymization.9
2.6 Measuring Information Loss.10
2.7 Trading Off Information Loss and Disclosure Risk.12
2.8 Summary.13
3 Anonymization Methods for Microdata.15
3.1 Non-perturbative Masking Methods.15
3.2 Perturbative Masking Methods.16
3.3 Synthetic Data Generation .21
3.4 Summary .22
4 Quantifying Disclosure Risk: Record Linkage.25
4.1 Threshold-based Record Linkage.26
4.2 Rule-based Record Linkage.26
4.3 Probabilistic Record Linkage.27
4.4 Summary .29
5 The k -Anonymity Privacy Model.31
5.1 Insufficiency of Data De-identification.31
5.2 The k -Anonymity Model.33
5.3 Generalization and Suppression Based A'-Anonymity.35
5.4 Microaggregation-based A - Anonymity .42
5.5 Probabilistic k - Anonymity.43
5.6 Summary.44
Beyond A-Anonymity: / -Diversity and / -Closeness.47
6.1 /-Diversity.47
6.2 /-Closeness.48
6.3 Summary .51
/-Closeness Through Microaggregation.53
7.1 Standard Microaggregation and Merging.53
7.2 / -Closeness Aware Microaggregation: k-anonymity-first.55
7.3 /-Closeness Aware Microaggregation: / -closeness-first.55
7.4 Summary.62
Differential Privacy.65
8.1 Definition .65
8.2 Calibration to the Global Sensitivity.66
8.3 Calibration to the Smooth Sensitivity.70
8.4 The Exponential Mechanism .72
8.5 Relation to A-anonymity-based Models.73
8.6 Differentially Private Data Publishing .75
8.7 Summary .77
Differential Privacy by Multivariate Microaggregation.79
9.1 Reducing Sensitivity Via Prior Multivariate Microaggregation.79
9.2 Differentially Private Data Sets by Insensitive Microaggregation.85
9.3 General Insensitive Microaggregation.87
9.4 Differential Privacy with Categorical Attributes.88
9.5 A Semantic Distance for Differential Privacy.92
9.6 Integrating Heterogeneous Attribute Types.94
9.7 Summary .94
Differential Privacy by Individual Ranking Microaggregation.97
10.1 Limi tations of Multivariate Microaggregation.97
10.2 Sensitivity Reduction Via Individual Ranking.100
10.3 Choosing the Microggregation Parameter k.102
10.4 Summary.102
li Conclusions and Research Directions. 105
11.1 Summary and Conclusions .105
11.2 Research Directions.106
Bibliography.109
Authors'Biographies.119 |
any_adam_object | 1 |
author | Domingo-Ferrer, Josep 1965- |
author_GND | (DE-588)1026340942 |
author_facet | Domingo-Ferrer, Josep 1965- |
author_role | aut |
author_sort | Domingo-Ferrer, Josep 1965- |
author_variant | j d f jdf |
building | Verbundindex |
bvnumber | BV045224856 |
classification_rvk | ST 277 |
contents | 1. Introduction -- 2. Privacy in data releases -- 2.1 Types of data releases -- 2.2 Microdata sets -- 2.3 Formalizing privacy -- 2.4 Disclosure risk in microdata sets -- 2.5 Microdata anonymization -- 2.6 Measuring information loss -- 2.7 Trading off information loss and disclosure risk -- 2.8 Summary -- 3. Anonymization methods for microdata -- 3.1 Non-perturbative masking methods -- 3.2 Perturbative masking methods -- 3.3 Synthetic data generation -- 3.4 Summary -- 4. Quantifying disclosure risk: record linkage -- 4.1 Threshold-based record linkage -- 4.2 Rule-based record linkage -- 4.3 Probabilistic record linkage -- 4.4 Summary -- 5. The k-anonymity privacy model -- 5.1 Insufficiency of data de-identification -- 5.2 The k-anonymity model -- 5.3 Generalization and suppression based k-anonymity -- 5.4 Microaggregation-based k-anonymity -- 5.5 Probabilistic k-anonymity -- 5.6 Summary -- 6. Beyond k-anonymity: l-diversity and t -closeness -- 6.1 l-diversity -- 6.2 t-closeness -- 6.3 Summary -- 7. t-closeness through microaggregation -- 7.1 Standard microaggregation and merging -- 7.2 t-closeness aware microaggregation: k-anonymity-first -- 7.3 t-closeness aware microaggregation: t-closeness-first -- 7.4 Summary -- 8. Differential privacy -- 8.1 Definition -- 8.2 Calibration to the global sensitivity -- 8.3 Calibration to the smooth sensitivity -- 8.4 The exponential mechanism -- 8.5 Relation to k-anonymity-based models -- 8.6 Differentially private data publishing -- 8.7 Summary -- 9. Differential privacy by multivariate microaggregation -- 9.1 Reducing sensitivity via prior multivariate microaggregation -- 9.2 Differentially private data sets by insensitive microaggregation -- 9.3 General insensitive microaggregation -- 9.4 Differential privacy with categorical attributes -- 9.5 A semantic distance for differential privacy -- 9.6 Integrating heterogeneous attribute types -- 9.7 Summary -- 10. Differential privacy by individual ranking microaggregation -- 10.1 Limitations of multivariate microaggregation -- 10.2 Sensitivity reduction via individual ranking -- 10.3 Choosing the microggregation parameter k -- 10.4 Summary -- 11. Conclusions and research directions -- 11.1 Summary and conclusions -- 11.2 Research directions -- Bibliography -- Authors' biographies |
ctrlnum | (OCoLC)962341777 (DE-599)BVBBV045224856 |
discipline | Informatik |
format | Book |
fullrecord | <?xml version="1.0" encoding="UTF-8"?><collection xmlns="http://www.loc.gov/MARC21/slim"><record><leader>00000nam a2200000 cb4500</leader><controlfield tag="001">BV045224856</controlfield><controlfield tag="003">DE-604</controlfield><controlfield tag="005">20181102</controlfield><controlfield tag="007">t</controlfield><controlfield tag="008">181009s2016 a||| b||| 00||| eng d</controlfield><datafield tag="020" ind1=" " ind2=" "><subfield code="a">9781627058438</subfield><subfield code="9">9781627058438</subfield></datafield><datafield tag="020" ind1=" " ind2=" "><subfield code="a">1627058435</subfield><subfield code="9">1627058435</subfield></datafield><datafield tag="035" ind1=" " ind2=" "><subfield code="a">(OCoLC)962341777</subfield></datafield><datafield tag="035" ind1=" " ind2=" "><subfield code="a">(DE-599)BVBBV045224856</subfield></datafield><datafield tag="040" ind1=" " ind2=" "><subfield code="a">DE-604</subfield><subfield code="b">ger</subfield><subfield code="e">rda</subfield></datafield><datafield tag="041" ind1="0" ind2=" "><subfield code="a">eng</subfield></datafield><datafield tag="049" ind1=" " ind2=" "><subfield code="a">DE-739</subfield></datafield><datafield tag="084" ind1=" " ind2=" "><subfield code="a">ST 277</subfield><subfield code="0">(DE-625)143643:</subfield><subfield code="2">rvk</subfield></datafield><datafield tag="100" ind1="1" ind2=" "><subfield code="a">Domingo-Ferrer, Josep</subfield><subfield code="d">1965-</subfield><subfield code="e">Verfasser</subfield><subfield code="0">(DE-588)1026340942</subfield><subfield code="4">aut</subfield></datafield><datafield tag="245" ind1="1" ind2="0"><subfield code="a">Database anonymization</subfield><subfield code="b">privacy models, data utility, and microaggregation-based inter-model connections</subfield><subfield code="c">Josep Domingo-Ferrer, David Sánchez, and Jordi Soria-Comas, Universitat Rovira i Virgili, Tarragona, Catalonia</subfield></datafield><datafield tag="264" ind1=" " ind2="1"><subfield code="a">San Rafael, California</subfield><subfield code="b">Morgan & Claypool Publishers</subfield><subfield code="c">[2016]</subfield></datafield><datafield tag="300" ind1=" " ind2=" "><subfield code="a">xv, 120 Seiten</subfield><subfield code="b">illustrations</subfield><subfield code="c">25 cm</subfield></datafield><datafield tag="336" ind1=" " ind2=" "><subfield code="b">txt</subfield><subfield code="2">rdacontent</subfield></datafield><datafield tag="337" ind1=" " ind2=" "><subfield code="b">n</subfield><subfield code="2">rdamedia</subfield></datafield><datafield tag="338" ind1=" " ind2=" "><subfield code="b">nc</subfield><subfield code="2">rdacarrier</subfield></datafield><datafield tag="490" ind1="1" ind2=" "><subfield code="a">Synthesis lectures on information security, privacy, & trust</subfield><subfield code="v">#15</subfield></datafield><datafield tag="505" ind1="8" ind2=" "><subfield code="a">1. Introduction --</subfield></datafield><datafield tag="505" ind1="8" ind2=" "><subfield code="a">2. Privacy in data releases -- 2.1 Types of data releases -- 2.2 Microdata sets -- 2.3 Formalizing privacy -- 2.4 Disclosure risk in microdata sets -- 2.5 Microdata anonymization -- 2.6 Measuring information loss -- 2.7 Trading off information loss and disclosure risk -- 2.8 Summary --</subfield></datafield><datafield tag="505" ind1="8" ind2=" "><subfield code="a">3. Anonymization methods for microdata -- 3.1 Non-perturbative masking methods -- 3.2 Perturbative masking methods -- 3.3 Synthetic data generation -- 3.4 Summary --</subfield></datafield><datafield tag="505" ind1="8" ind2=" "><subfield code="a">4. Quantifying disclosure risk: record linkage -- 4.1 Threshold-based record linkage -- 4.2 Rule-based record linkage -- 4.3 Probabilistic record linkage -- 4.4 Summary --</subfield></datafield><datafield tag="505" ind1="8" ind2=" "><subfield code="a">5. The k-anonymity privacy model -- 5.1 Insufficiency of data de-identification -- 5.2 The k-anonymity model -- 5.3 Generalization and suppression based k-anonymity -- 5.4 Microaggregation-based k-anonymity -- 5.5 Probabilistic k-anonymity -- 5.6 Summary --</subfield></datafield><datafield tag="505" ind1="8" ind2=" "><subfield code="a">6. Beyond k-anonymity: l-diversity and t -closeness -- 6.1 l-diversity -- 6.2 t-closeness -- 6.3 Summary --</subfield></datafield><datafield tag="505" ind1="8" ind2=" "><subfield code="a">7. t-closeness through microaggregation -- 7.1 Standard microaggregation and merging -- 7.2 t-closeness aware microaggregation: k-anonymity-first -- 7.3 t-closeness aware microaggregation: t-closeness-first -- 7.4 Summary --</subfield></datafield><datafield tag="505" ind1="8" ind2=" "><subfield code="a">8. Differential privacy -- 8.1 Definition -- 8.2 Calibration to the global sensitivity -- 8.3 Calibration to the smooth sensitivity -- 8.4 The exponential mechanism -- 8.5 Relation to k-anonymity-based models -- 8.6 Differentially private data publishing -- 8.7 Summary --</subfield></datafield><datafield tag="505" ind1="8" ind2=" "><subfield code="a">9. Differential privacy by multivariate microaggregation -- 9.1 Reducing sensitivity via prior multivariate microaggregation -- 9.2 Differentially private data sets by insensitive microaggregation -- 9.3 General insensitive microaggregation -- 9.4 Differential privacy with categorical attributes -- 9.5 A semantic distance for differential privacy -- 9.6 Integrating heterogeneous attribute types -- 9.7 Summary --</subfield></datafield><datafield tag="505" ind1="8" ind2=" "><subfield code="a">10. Differential privacy by individual ranking microaggregation -- 10.1 Limitations of multivariate microaggregation -- 10.2 Sensitivity reduction via individual ranking -- 10.3 Choosing the microggregation parameter k -- 10.4 Summary --</subfield></datafield><datafield tag="505" ind1="8" ind2=" "><subfield code="a">11. Conclusions and research directions -- 11.1 Summary and conclusions -- 11.2 Research directions -- Bibliography -- Authors' biographies</subfield></datafield><datafield tag="520" ind1="3" ind2=" "><subfield code="a">The current social and economic context increasingly demands open data to improve scientific research and decision making. However, when published data refer to individual respondents, disclosure risk limitation techniques must be implemented to anonymize the data and guarantee by design the fundamental right to privacy of the subjects the data refer to. Disclosure risk limitation has a long record in the statistical and computer science research communities, who have developed a variety of privacy-preserving solutions for data releases. This Synthesis Lecture provides a comprehensive overview of the fundamentals of privacy in data releases focusing on the computer science perspective. Specifically, we detail the privacy models, anonymization methods, and utility and risk metrics that have been proposed so far in the literature. Besides, as a more advanced topic, we identify and discuss in detail connections between several privacy models (i.e., how to accumulate the privacy guarantees they offer to achieve more robust protection and when such guarantees are equivalent or complementary); we also explore the links between anonymization methods and privacy models (how anonymization methods can be used to enforce privacy models and thereby offer ex ante privacy guarantees). These latter topics are relevant to researchers and advanced practitioners, who will gain a deeper understanding on the available data anonymization solutions and the privacy guarantees they can offer</subfield></datafield><datafield tag="650" ind1="0" ind2="7"><subfield code="a">Datensicherung</subfield><subfield code="0">(DE-588)4011144-1</subfield><subfield code="2">gnd</subfield><subfield code="9">rswk-swf</subfield></datafield><datafield tag="650" ind1="0" ind2="7"><subfield code="a">Daten</subfield><subfield code="0">(DE-588)4135391-2</subfield><subfield code="2">gnd</subfield><subfield code="9">rswk-swf</subfield></datafield><datafield tag="650" ind1="0" ind2="7"><subfield code="a">Anonymisierung</subfield><subfield code="0">(DE-588)4139362-4</subfield><subfield code="2">gnd</subfield><subfield code="9">rswk-swf</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">data releases</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">privacy protection</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">anonymization</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">privacy models</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">statistical disclosure limitation</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">statistical disclosure control</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">microaggregation</subfield></datafield><datafield tag="653" ind1=" " ind2="0"><subfield code="a">Data protection</subfield></datafield><datafield tag="653" ind1=" " ind2="0"><subfield code="a">Database security</subfield></datafield><datafield tag="653" ind1=" " ind2="0"><subfield code="a">Data protection</subfield></datafield><datafield tag="653" ind1=" " ind2="0"><subfield code="a">Database security</subfield></datafield><datafield tag="689" ind1="0" ind2="0"><subfield code="a">Datensicherung</subfield><subfield code="0">(DE-588)4011144-1</subfield><subfield code="D">s</subfield></datafield><datafield tag="689" ind1="0" ind2=" "><subfield code="5">DE-604</subfield></datafield><datafield tag="689" ind1="1" ind2="0"><subfield code="a">Daten</subfield><subfield code="0">(DE-588)4135391-2</subfield><subfield code="D">s</subfield></datafield><datafield tag="689" ind1="1" ind2="1"><subfield code="a">Anonymisierung</subfield><subfield code="0">(DE-588)4139362-4</subfield><subfield code="D">s</subfield></datafield><datafield tag="689" ind1="1" ind2=" "><subfield code="5">DE-604</subfield></datafield><datafield tag="700" ind1="1" ind2=" "><subfield code="a">Sanchez, David</subfield><subfield code="e">Sonstige</subfield><subfield code="4">oth</subfield></datafield><datafield tag="700" ind1="1" ind2=" "><subfield code="a">Soria-Comas, Jordi</subfield><subfield code="e">Sonstige</subfield><subfield code="4">oth</subfield></datafield><datafield tag="830" ind1=" " ind2="0"><subfield code="a">Synthesis lectures on information security, privacy, & trust</subfield><subfield code="v">#15</subfield><subfield code="w">(DE-604)BV041544544</subfield><subfield code="9">#15</subfield></datafield><datafield tag="856" ind1="4" ind2="2"><subfield code="m">Digitalisierung UB Passau - ADAM Catalogue Enrichment</subfield><subfield code="q">application/pdf</subfield><subfield code="u">http://bvbr.bib-bvb.de:8991/F?func=service&doc_library=BVB01&local_base=BVB01&doc_number=030613386&sequence=000002&line_number=0001&func_code=DB_RECORDS&service_type=MEDIA</subfield><subfield code="3">Inhaltsverzeichnis</subfield></datafield><datafield tag="943" ind1="1" ind2=" "><subfield code="a">oai:aleph.bib-bvb.de:BVB01-030613386</subfield></datafield></record></collection> |
id | DE-604.BV045224856 |
illustrated | Illustrated |
indexdate | 2024-08-08T00:10:34Z |
institution | BVB |
isbn | 9781627058438 1627058435 |
language | English |
oai_aleph_id | oai:aleph.bib-bvb.de:BVB01-030613386 |
oclc_num | 962341777 |
open_access_boolean | |
owner | DE-739 |
owner_facet | DE-739 |
physical | xv, 120 Seiten illustrations 25 cm |
publishDate | 2016 |
publishDateSearch | 2016 |
publishDateSort | 2016 |
publisher | Morgan & Claypool Publishers |
record_format | marc |
series | Synthesis lectures on information security, privacy, & trust |
series2 | Synthesis lectures on information security, privacy, & trust |
spelling | Domingo-Ferrer, Josep 1965- Verfasser (DE-588)1026340942 aut Database anonymization privacy models, data utility, and microaggregation-based inter-model connections Josep Domingo-Ferrer, David Sánchez, and Jordi Soria-Comas, Universitat Rovira i Virgili, Tarragona, Catalonia San Rafael, California Morgan & Claypool Publishers [2016] xv, 120 Seiten illustrations 25 cm txt rdacontent n rdamedia nc rdacarrier Synthesis lectures on information security, privacy, & trust #15 1. Introduction -- 2. Privacy in data releases -- 2.1 Types of data releases -- 2.2 Microdata sets -- 2.3 Formalizing privacy -- 2.4 Disclosure risk in microdata sets -- 2.5 Microdata anonymization -- 2.6 Measuring information loss -- 2.7 Trading off information loss and disclosure risk -- 2.8 Summary -- 3. Anonymization methods for microdata -- 3.1 Non-perturbative masking methods -- 3.2 Perturbative masking methods -- 3.3 Synthetic data generation -- 3.4 Summary -- 4. Quantifying disclosure risk: record linkage -- 4.1 Threshold-based record linkage -- 4.2 Rule-based record linkage -- 4.3 Probabilistic record linkage -- 4.4 Summary -- 5. The k-anonymity privacy model -- 5.1 Insufficiency of data de-identification -- 5.2 The k-anonymity model -- 5.3 Generalization and suppression based k-anonymity -- 5.4 Microaggregation-based k-anonymity -- 5.5 Probabilistic k-anonymity -- 5.6 Summary -- 6. Beyond k-anonymity: l-diversity and t -closeness -- 6.1 l-diversity -- 6.2 t-closeness -- 6.3 Summary -- 7. t-closeness through microaggregation -- 7.1 Standard microaggregation and merging -- 7.2 t-closeness aware microaggregation: k-anonymity-first -- 7.3 t-closeness aware microaggregation: t-closeness-first -- 7.4 Summary -- 8. Differential privacy -- 8.1 Definition -- 8.2 Calibration to the global sensitivity -- 8.3 Calibration to the smooth sensitivity -- 8.4 The exponential mechanism -- 8.5 Relation to k-anonymity-based models -- 8.6 Differentially private data publishing -- 8.7 Summary -- 9. Differential privacy by multivariate microaggregation -- 9.1 Reducing sensitivity via prior multivariate microaggregation -- 9.2 Differentially private data sets by insensitive microaggregation -- 9.3 General insensitive microaggregation -- 9.4 Differential privacy with categorical attributes -- 9.5 A semantic distance for differential privacy -- 9.6 Integrating heterogeneous attribute types -- 9.7 Summary -- 10. Differential privacy by individual ranking microaggregation -- 10.1 Limitations of multivariate microaggregation -- 10.2 Sensitivity reduction via individual ranking -- 10.3 Choosing the microggregation parameter k -- 10.4 Summary -- 11. Conclusions and research directions -- 11.1 Summary and conclusions -- 11.2 Research directions -- Bibliography -- Authors' biographies The current social and economic context increasingly demands open data to improve scientific research and decision making. However, when published data refer to individual respondents, disclosure risk limitation techniques must be implemented to anonymize the data and guarantee by design the fundamental right to privacy of the subjects the data refer to. Disclosure risk limitation has a long record in the statistical and computer science research communities, who have developed a variety of privacy-preserving solutions for data releases. This Synthesis Lecture provides a comprehensive overview of the fundamentals of privacy in data releases focusing on the computer science perspective. Specifically, we detail the privacy models, anonymization methods, and utility and risk metrics that have been proposed so far in the literature. Besides, as a more advanced topic, we identify and discuss in detail connections between several privacy models (i.e., how to accumulate the privacy guarantees they offer to achieve more robust protection and when such guarantees are equivalent or complementary); we also explore the links between anonymization methods and privacy models (how anonymization methods can be used to enforce privacy models and thereby offer ex ante privacy guarantees). These latter topics are relevant to researchers and advanced practitioners, who will gain a deeper understanding on the available data anonymization solutions and the privacy guarantees they can offer Datensicherung (DE-588)4011144-1 gnd rswk-swf Daten (DE-588)4135391-2 gnd rswk-swf Anonymisierung (DE-588)4139362-4 gnd rswk-swf data releases privacy protection anonymization privacy models statistical disclosure limitation statistical disclosure control microaggregation Data protection Database security Datensicherung (DE-588)4011144-1 s DE-604 Daten (DE-588)4135391-2 s Anonymisierung (DE-588)4139362-4 s Sanchez, David Sonstige oth Soria-Comas, Jordi Sonstige oth Synthesis lectures on information security, privacy, & trust #15 (DE-604)BV041544544 #15 Digitalisierung UB Passau - ADAM Catalogue Enrichment application/pdf http://bvbr.bib-bvb.de:8991/F?func=service&doc_library=BVB01&local_base=BVB01&doc_number=030613386&sequence=000002&line_number=0001&func_code=DB_RECORDS&service_type=MEDIA Inhaltsverzeichnis |
spellingShingle | Domingo-Ferrer, Josep 1965- Database anonymization privacy models, data utility, and microaggregation-based inter-model connections Synthesis lectures on information security, privacy, & trust 1. Introduction -- 2. Privacy in data releases -- 2.1 Types of data releases -- 2.2 Microdata sets -- 2.3 Formalizing privacy -- 2.4 Disclosure risk in microdata sets -- 2.5 Microdata anonymization -- 2.6 Measuring information loss -- 2.7 Trading off information loss and disclosure risk -- 2.8 Summary -- 3. Anonymization methods for microdata -- 3.1 Non-perturbative masking methods -- 3.2 Perturbative masking methods -- 3.3 Synthetic data generation -- 3.4 Summary -- 4. Quantifying disclosure risk: record linkage -- 4.1 Threshold-based record linkage -- 4.2 Rule-based record linkage -- 4.3 Probabilistic record linkage -- 4.4 Summary -- 5. The k-anonymity privacy model -- 5.1 Insufficiency of data de-identification -- 5.2 The k-anonymity model -- 5.3 Generalization and suppression based k-anonymity -- 5.4 Microaggregation-based k-anonymity -- 5.5 Probabilistic k-anonymity -- 5.6 Summary -- 6. Beyond k-anonymity: l-diversity and t -closeness -- 6.1 l-diversity -- 6.2 t-closeness -- 6.3 Summary -- 7. t-closeness through microaggregation -- 7.1 Standard microaggregation and merging -- 7.2 t-closeness aware microaggregation: k-anonymity-first -- 7.3 t-closeness aware microaggregation: t-closeness-first -- 7.4 Summary -- 8. Differential privacy -- 8.1 Definition -- 8.2 Calibration to the global sensitivity -- 8.3 Calibration to the smooth sensitivity -- 8.4 The exponential mechanism -- 8.5 Relation to k-anonymity-based models -- 8.6 Differentially private data publishing -- 8.7 Summary -- 9. Differential privacy by multivariate microaggregation -- 9.1 Reducing sensitivity via prior multivariate microaggregation -- 9.2 Differentially private data sets by insensitive microaggregation -- 9.3 General insensitive microaggregation -- 9.4 Differential privacy with categorical attributes -- 9.5 A semantic distance for differential privacy -- 9.6 Integrating heterogeneous attribute types -- 9.7 Summary -- 10. Differential privacy by individual ranking microaggregation -- 10.1 Limitations of multivariate microaggregation -- 10.2 Sensitivity reduction via individual ranking -- 10.3 Choosing the microggregation parameter k -- 10.4 Summary -- 11. Conclusions and research directions -- 11.1 Summary and conclusions -- 11.2 Research directions -- Bibliography -- Authors' biographies Datensicherung (DE-588)4011144-1 gnd Daten (DE-588)4135391-2 gnd Anonymisierung (DE-588)4139362-4 gnd |
subject_GND | (DE-588)4011144-1 (DE-588)4135391-2 (DE-588)4139362-4 |
title | Database anonymization privacy models, data utility, and microaggregation-based inter-model connections |
title_auth | Database anonymization privacy models, data utility, and microaggregation-based inter-model connections |
title_exact_search | Database anonymization privacy models, data utility, and microaggregation-based inter-model connections |
title_full | Database anonymization privacy models, data utility, and microaggregation-based inter-model connections Josep Domingo-Ferrer, David Sánchez, and Jordi Soria-Comas, Universitat Rovira i Virgili, Tarragona, Catalonia |
title_fullStr | Database anonymization privacy models, data utility, and microaggregation-based inter-model connections Josep Domingo-Ferrer, David Sánchez, and Jordi Soria-Comas, Universitat Rovira i Virgili, Tarragona, Catalonia |
title_full_unstemmed | Database anonymization privacy models, data utility, and microaggregation-based inter-model connections Josep Domingo-Ferrer, David Sánchez, and Jordi Soria-Comas, Universitat Rovira i Virgili, Tarragona, Catalonia |
title_short | Database anonymization |
title_sort | database anonymization privacy models data utility and microaggregation based inter model connections |
title_sub | privacy models, data utility, and microaggregation-based inter-model connections |
topic | Datensicherung (DE-588)4011144-1 gnd Daten (DE-588)4135391-2 gnd Anonymisierung (DE-588)4139362-4 gnd |
topic_facet | Datensicherung Daten Anonymisierung |
url | http://bvbr.bib-bvb.de:8991/F?func=service&doc_library=BVB01&local_base=BVB01&doc_number=030613386&sequence=000002&line_number=0001&func_code=DB_RECORDS&service_type=MEDIA |
volume_link | (DE-604)BV041544544 |
work_keys_str_mv | AT domingoferrerjosep databaseanonymizationprivacymodelsdatautilityandmicroaggregationbasedintermodelconnections AT sanchezdavid databaseanonymizationprivacymodelsdatautilityandmicroaggregationbasedintermodelconnections AT soriacomasjordi databaseanonymizationprivacymodelsdatautilityandmicroaggregationbasedintermodelconnections |