Sensitive Attribute Value

14,000,000 Leading Edge Experts on the ideXlab platform

Scan Science and Technology

Contact Leading Edge Experts & Companies

Scan Science and Technology

Contact Leading Edge Experts & Companies

The Experts below are selected from a list of 48 Experts worldwide ranked by ideXlab platform

Akihiko Ohsuga - One of the best experts on this subject based on the ideXlab platform.

  • semantic diversity privacy considering distance between Values of Sensitive Attribute
    Computers & Security, 2020
    Co-Authors: Keiichiro Oishi, Yasuyuki Tahara, Akihiko Ohsuga
    Abstract:

    Abstract A database that contains personal information and is collected by crowdsensing can be used for various purposes. Therefore, database holders may want to share their databases with other organizations. However, since a database contains information about individuals, database recipients must take privacy concerns into consideration. One of the mainstream privacy protection indicators, l-diversity, guarantees that the probability of identifying a Sensitive Attribute Value of an individual in a database is less than 1/l. However, when there are several semantically similar Values in the Sensitive Attribute, there is a possibility that actual diversity is not satisfied, even if anonymization is performed to satisfy l-diversity. For example, an attacker may know that candidates of Alice’s disease are a set of HIV-1(M), HIV-1(N), and HIV-2 if the anonymized database satisfies 3-diversity. In this case, the attacker can conclude that Alice has HIV, although the detailed type remains unknown. In this research, to solve how actual diversity cannot be taken into consideration with existing l-diversity, we proposed a novel privacy indicator, (l, d)-semantic diversity, and an algorithm that anonymizes a database to satisfy (l, d)-semantic diversity. We also proposed an analysis algorithm that is suitable for the proposed anonymizing algorithm because the output of the anonymizing algorithm is difficult to understand. Our proposed algorithms were experimentally evaluated using synthetic and real datasets.

  • SSCI - Proposal of l-diversity algorithm considering distance between Sensitive Attribute Values
    2017 IEEE Symposium Series on Computational Intelligence (SSCI), 2017
    Co-Authors: Keiichiro Oishi, Yasuyuki Tahara, Akihiko Ohsuga
    Abstract:

    Consideration of privacy is crucial when sharing a database that contains personal information with other organizations. Many organizations have utilized personal information while realizing the importance of personal privacy protection by anonymizing personal information according to existing indicators, such as k-anonymity. A database with personal information is defined as satisfying l-diversity when a specific record group that has the same combination of quasi-identifiers (QIDs) holds at least / kinds of Sensitive Attribute Value. By satisfying l-diversity, the identification probability of the individual's Sensitive Attribute Value becomes less than 1/l, and it can be said that privacy is protected. The l-diversity has been widely studied in the area of privacy-preserving data mining. However, if a database containing certain personal information holds similar Sensitive Attribute Values, there is a possibility that de facto diversity is not satisfied, even if anonymization is performed to satisfy l-diversity. In this research, we propose (l, d)-semantic diversity that is able to consider more actual diversity to solve the problem of not being able to satisfy de facto diversity with the existing indicator. The (l, d)-semantic diversity considers the similarity of Sensitive Attribute Values by adding distances, d, defined using categorization. We also propose an anonymization algorithm and analysis algorithm suitable for the proposal indicator, and we conduct evaluation experiments.

  • Proposal of l-diversity algorithm considering distance between Sensitive Attribute Values
    2017 IEEE Symposium Series on Computational Intelligence (SSCI), 2017
    Co-Authors: Keiichiro Oishi, Yasuyuki Tahara, Akihiko Ohsuga
    Abstract:

    Consideration of privacy is crucial when sharing a database that contains personal information with other organizations. Many organizations have utilized personal information while realizing the importance of personal privacy protection by anonymizing personal information according to existing indicators, such as k-anonymity. A database with personal information is defined as satisfying l-diversity when a specific record group that has the same combination of quasi-identifiers (QIDs) holds at least / kinds of Sensitive Attribute Value. By satisfying l-diversity, the identification probability of the individual's Sensitive Attribute Value becomes less than 1/l, and it can be said that privacy is protected. The l-diversity has been widely studied in the area of privacy-preserving data mining. However, if a database containing certain personal information holds similar Sensitive Attribute Values, there is a possibility that de facto diversity is not satisfied, even if anonymization is performed to satisfy l-diversity. In this research, we propose (l, d)-semantic diversity that is able to consider more actual diversity to solve the problem of not being able to satisfy de facto diversity with the existing indicator. The (l, d)-semantic diversity considers the similarity of Sensitive Attribute Values by adding distances, d, defined using categorization. We also propose an anonymization algorithm and analysis algorithm suitable for the proposal indicator, and we conduct evaluation experiments.

Keiichiro Oishi - One of the best experts on this subject based on the ideXlab platform.

  • semantic diversity privacy considering distance between Values of Sensitive Attribute
    Computers & Security, 2020
    Co-Authors: Keiichiro Oishi, Yasuyuki Tahara, Akihiko Ohsuga
    Abstract:

    Abstract A database that contains personal information and is collected by crowdsensing can be used for various purposes. Therefore, database holders may want to share their databases with other organizations. However, since a database contains information about individuals, database recipients must take privacy concerns into consideration. One of the mainstream privacy protection indicators, l-diversity, guarantees that the probability of identifying a Sensitive Attribute Value of an individual in a database is less than 1/l. However, when there are several semantically similar Values in the Sensitive Attribute, there is a possibility that actual diversity is not satisfied, even if anonymization is performed to satisfy l-diversity. For example, an attacker may know that candidates of Alice’s disease are a set of HIV-1(M), HIV-1(N), and HIV-2 if the anonymized database satisfies 3-diversity. In this case, the attacker can conclude that Alice has HIV, although the detailed type remains unknown. In this research, to solve how actual diversity cannot be taken into consideration with existing l-diversity, we proposed a novel privacy indicator, (l, d)-semantic diversity, and an algorithm that anonymizes a database to satisfy (l, d)-semantic diversity. We also proposed an analysis algorithm that is suitable for the proposed anonymizing algorithm because the output of the anonymizing algorithm is difficult to understand. Our proposed algorithms were experimentally evaluated using synthetic and real datasets.

  • SSCI - Proposal of l-diversity algorithm considering distance between Sensitive Attribute Values
    2017 IEEE Symposium Series on Computational Intelligence (SSCI), 2017
    Co-Authors: Keiichiro Oishi, Yasuyuki Tahara, Akihiko Ohsuga
    Abstract:

    Consideration of privacy is crucial when sharing a database that contains personal information with other organizations. Many organizations have utilized personal information while realizing the importance of personal privacy protection by anonymizing personal information according to existing indicators, such as k-anonymity. A database with personal information is defined as satisfying l-diversity when a specific record group that has the same combination of quasi-identifiers (QIDs) holds at least / kinds of Sensitive Attribute Value. By satisfying l-diversity, the identification probability of the individual's Sensitive Attribute Value becomes less than 1/l, and it can be said that privacy is protected. The l-diversity has been widely studied in the area of privacy-preserving data mining. However, if a database containing certain personal information holds similar Sensitive Attribute Values, there is a possibility that de facto diversity is not satisfied, even if anonymization is performed to satisfy l-diversity. In this research, we propose (l, d)-semantic diversity that is able to consider more actual diversity to solve the problem of not being able to satisfy de facto diversity with the existing indicator. The (l, d)-semantic diversity considers the similarity of Sensitive Attribute Values by adding distances, d, defined using categorization. We also propose an anonymization algorithm and analysis algorithm suitable for the proposal indicator, and we conduct evaluation experiments.

  • Proposal of l-diversity algorithm considering distance between Sensitive Attribute Values
    2017 IEEE Symposium Series on Computational Intelligence (SSCI), 2017
    Co-Authors: Keiichiro Oishi, Yasuyuki Tahara, Akihiko Ohsuga
    Abstract:

    Consideration of privacy is crucial when sharing a database that contains personal information with other organizations. Many organizations have utilized personal information while realizing the importance of personal privacy protection by anonymizing personal information according to existing indicators, such as k-anonymity. A database with personal information is defined as satisfying l-diversity when a specific record group that has the same combination of quasi-identifiers (QIDs) holds at least / kinds of Sensitive Attribute Value. By satisfying l-diversity, the identification probability of the individual's Sensitive Attribute Value becomes less than 1/l, and it can be said that privacy is protected. The l-diversity has been widely studied in the area of privacy-preserving data mining. However, if a database containing certain personal information holds similar Sensitive Attribute Values, there is a possibility that de facto diversity is not satisfied, even if anonymization is performed to satisfy l-diversity. In this research, we propose (l, d)-semantic diversity that is able to consider more actual diversity to solve the problem of not being able to satisfy de facto diversity with the existing indicator. The (l, d)-semantic diversity considers the similarity of Sensitive Attribute Values by adding distances, d, defined using categorization. We also propose an anonymization algorithm and analysis algorithm suitable for the proposal indicator, and we conduct evaluation experiments.

Yasuyuki Tahara - One of the best experts on this subject based on the ideXlab platform.

  • semantic diversity privacy considering distance between Values of Sensitive Attribute
    Computers & Security, 2020
    Co-Authors: Keiichiro Oishi, Yasuyuki Tahara, Akihiko Ohsuga
    Abstract:

    Abstract A database that contains personal information and is collected by crowdsensing can be used for various purposes. Therefore, database holders may want to share their databases with other organizations. However, since a database contains information about individuals, database recipients must take privacy concerns into consideration. One of the mainstream privacy protection indicators, l-diversity, guarantees that the probability of identifying a Sensitive Attribute Value of an individual in a database is less than 1/l. However, when there are several semantically similar Values in the Sensitive Attribute, there is a possibility that actual diversity is not satisfied, even if anonymization is performed to satisfy l-diversity. For example, an attacker may know that candidates of Alice’s disease are a set of HIV-1(M), HIV-1(N), and HIV-2 if the anonymized database satisfies 3-diversity. In this case, the attacker can conclude that Alice has HIV, although the detailed type remains unknown. In this research, to solve how actual diversity cannot be taken into consideration with existing l-diversity, we proposed a novel privacy indicator, (l, d)-semantic diversity, and an algorithm that anonymizes a database to satisfy (l, d)-semantic diversity. We also proposed an analysis algorithm that is suitable for the proposed anonymizing algorithm because the output of the anonymizing algorithm is difficult to understand. Our proposed algorithms were experimentally evaluated using synthetic and real datasets.

  • SSCI - Proposal of l-diversity algorithm considering distance between Sensitive Attribute Values
    2017 IEEE Symposium Series on Computational Intelligence (SSCI), 2017
    Co-Authors: Keiichiro Oishi, Yasuyuki Tahara, Akihiko Ohsuga
    Abstract:

    Consideration of privacy is crucial when sharing a database that contains personal information with other organizations. Many organizations have utilized personal information while realizing the importance of personal privacy protection by anonymizing personal information according to existing indicators, such as k-anonymity. A database with personal information is defined as satisfying l-diversity when a specific record group that has the same combination of quasi-identifiers (QIDs) holds at least / kinds of Sensitive Attribute Value. By satisfying l-diversity, the identification probability of the individual's Sensitive Attribute Value becomes less than 1/l, and it can be said that privacy is protected. The l-diversity has been widely studied in the area of privacy-preserving data mining. However, if a database containing certain personal information holds similar Sensitive Attribute Values, there is a possibility that de facto diversity is not satisfied, even if anonymization is performed to satisfy l-diversity. In this research, we propose (l, d)-semantic diversity that is able to consider more actual diversity to solve the problem of not being able to satisfy de facto diversity with the existing indicator. The (l, d)-semantic diversity considers the similarity of Sensitive Attribute Values by adding distances, d, defined using categorization. We also propose an anonymization algorithm and analysis algorithm suitable for the proposal indicator, and we conduct evaluation experiments.

  • Proposal of l-diversity algorithm considering distance between Sensitive Attribute Values
    2017 IEEE Symposium Series on Computational Intelligence (SSCI), 2017
    Co-Authors: Keiichiro Oishi, Yasuyuki Tahara, Akihiko Ohsuga
    Abstract:

    Consideration of privacy is crucial when sharing a database that contains personal information with other organizations. Many organizations have utilized personal information while realizing the importance of personal privacy protection by anonymizing personal information according to existing indicators, such as k-anonymity. A database with personal information is defined as satisfying l-diversity when a specific record group that has the same combination of quasi-identifiers (QIDs) holds at least / kinds of Sensitive Attribute Value. By satisfying l-diversity, the identification probability of the individual's Sensitive Attribute Value becomes less than 1/l, and it can be said that privacy is protected. The l-diversity has been widely studied in the area of privacy-preserving data mining. However, if a database containing certain personal information holds similar Sensitive Attribute Values, there is a possibility that de facto diversity is not satisfied, even if anonymization is performed to satisfy l-diversity. In this research, we propose (l, d)-semantic diversity that is able to consider more actual diversity to solve the problem of not being able to satisfy de facto diversity with the existing indicator. The (l, d)-semantic diversity considers the similarity of Sensitive Attribute Values by adding distances, d, defined using categorization. We also propose an anonymization algorithm and analysis algorithm suitable for the proposal indicator, and we conduct evaluation experiments.

Liu Ha - One of the best experts on this subject based on the ideXlab platform.

  • On anonymous data publishing based on Sensitive tuple cluster
    Journal of Hunan University of Arts and Science, 2020
    Co-Authors: Liu Ha
    Abstract:

    During the process of data publishing, in order to protect personal privacy, data owner often has to generalize all the quasi-identifier, but in fact the tuple involving personal privacy is very few. So our method starts from the tuples, then divides the remainder into groups according to different Sensitive Attribute Value. Finally, our method selects one tuple per group which is shortest to the tuple involving personal privacy for generalization. The rest tuples need not to be generalized. In this way, our method has improved the utilization rate of the data and reduced the loss of information effectively.

Liangmin Wang - One of the best experts on this subject based on the ideXlab platform.

  • CBD - A Personalized Extended (a, k)-Anonymity Model
    2015 Third International Conference on Advanced Cloud and Big Data, 2015
    Co-Authors: Liangmin Wang
    Abstract:

    On the schemes of personalized privacy preservation, the Sensitive Attribute Value-oriented anonymous method can not satisfy the different privacy preservation requirements for each individual. Therefore we present a personalized extended (a,k)-anonymity model based on clustering techniques. The model can not only avoid privacy disclosure caused by the occurrence imbalance of Sensitive Attribute Values but also fulfill the privacy preservation requirements for individuals, and realizes the combination of Sensitive Value-oriented privacy preservation method and individual-oriented method. Experimental results show that the personalized extended (a, k)-anonymity model can provide stronger privacy protection efficiently.

  • A Personalized Extended (a, k)-Anonymity Model
    2015 Third International Conference on Advanced Cloud and Big Data, 2015
    Co-Authors: Liangmin Wang
    Abstract:

    On the schemes of personalized privacy preservation, the Sensitive Attribute Value-oriented anonymous method can not satisfy the different privacy preservation requirements for each individual. Therefore we present a personalized extended (α, k)-anonymity model based on clustering techniques. The model can not only avoid privacy disclosure caused by the occurrence imbalance of Sensitive Attribute Values but also fulfill the privacy preservation requirements for individuals, and realizes the combination of Sensitive Value-oriented privacy preservation method and individual-oriented method. Experimental results show that the personalized extended (α, k)-anonymity model can provide stronger privacy protection efficiently.