On the privacy offered by (k, δ)-anonymity
نویسندگان
چکیده
The widespread deployment of technologies with tracking capabilities, like GPS, GSM, RFID and on-line social networks, allows mass collection of spatio-temporal data about their users. As a consequence, several methods aimed at anonymizing spatio-temporal data before their publication have been proposed in recent years. Such methods are based on a number of underlying privacy models. Among these models, (k, δ)-anonymity claims to extend the widely used k-anonymity concept by exploiting the spatial uncertainty δ ≥ 0 in the trajectory recording process. In this article, we prove that, for any δ > 0 (that is, whenever there is actual uncertainty), (k, δ)-anonymity does not offer trajectory k-anonymity, that is, it does not hide an original trajectory in a set of k indistinguishable anonymized trajectories. Hence, the methods based on (k, δ)-anonymity, like Never Walk Alone (NWA) and Wait For Me (W4M) can offer trajectory k-anonymity only when δ = 0 (no uncertainty). Thus, the idea of exploiting the recording uncertainty δ to achieve trajectory k-anonymity with information loss inversely proportional to δ turns out to be flawed.
منابع مشابه
Who Cares about Others' Privacy: Personalized Anonymization of Moving Object Trajectories
The preservation of privacy when publishing spatiotemporal traces of mobile humans is a field that is receiving growing attention. However, while more and more services offer personalized privacy options to their users, few trajectory anonymization algorithms are able to handle personalization effectively, without incurring unnecessary information distortion. In this paper, we study the problem...
متن کاملProvably Private Data Anonymization: Or, k-Anonymity Meets Differential Privacy
Privacy-preserving microdata publishing currently lacks a solid theoretical foundation. Most existing techniques are developed to satisfy syntactic privacy notions such as k-anonymity, which fails to provide strong privacy guarantees. The recently proposed notion of differential privacy has been widely accepted as a sound privacy foundation for statistical query answering. However, no general p...
متن کاملPublishing Search Logs - A Comparative Study of Privacy Guarantees
Search engine companies collect the “database of intentions”, the histories of their users’ search queries. These search logs are a gold mine for researchers. Search engine companies, however, are wary of publishing search logs in order not to disclose sensitive information. In this paper we analyze algorithms for publishing frequent keywords, queries and clicks of a search log. We first show h...
متن کاملImproved Univariate Microaggregation for Integer Values
Privacy issues during data publishing is an increasing concern of involved entities. The problem is addressed in the field of statistical disclosure control with the aim of producing protected datasets that are also useful for interested end users such as government agencies and research communities. The problem of producing useful protected datasets is addressed in multiple computational priva...
متن کامل(δ,l)-diversity: Privacy Preservation for Publication Numerical Sensitive Data
(ε,m)-anonymity considers ε as the interval to define similarity between two values, and m as the level of privacy protection. For example {40,60} satisfies (ε,m)-anonymity but {40,50,60} doesn't, for ε=15 and m=2. We show that protection in {40,50,60} sensitive values of an equivalence class is not less (if don't say more) than {40,60}. Therefore, although (ε,m)anonymity has well studied publi...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید
ثبت ناماگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید
ورودعنوان ژورنال:
- Inf. Syst.
دوره 38 شماره
صفحات -
تاریخ انتشار 2013