Enhancing data utility in differential privacy via microaggregation-based $$k$$k-anonymity

The VLDB Journal — The International Journal on Very Large Data Bases(2014)

引用 210|浏览78
暂无评分
摘要
It is not uncommon in the data anonymization literature to oppose the \"old\" $$k$$ k -anonymity model to the \"new\" differential privacy model, which offers more robust privacy guarantees. Yet, it is often disregarded that the utility of the anonymized results provided by differential privacy is quite limited, due to the amount of noise that needs to be added to the output, or because utility can only be guaranteed for a restricted type of queries. This is in contrast with $$k$$ k -anonymity mechanisms, which make no assumptions on the uses of anonymized data while focusing on preserving data utility from a general perspective. In this paper, we show that a synergy between differential privacy and $$k$$ k -anonymity can be found: $$k$$ k -anonymity can help improving the utility of differentially private responses to arbitrary queries. We devote special attention to the utility improvement of differentially private published data sets. Specifically, we show that the amount of noise required to fulfill $$\\varepsilon $$ ¿ -differential privacy can be reduced if noise is added to a $$k$$ k -anonymous version of the data set, where $$k$$ k -anonymity is reached through a specially designed microaggregation of all attributes. As a result of noise reduction, the general analytical utility of the anonymized output is increased. The theoretical benefits of our proposal are illustrated in a practical setting with an empirical evaluation on three data sets.
更多
查看译文
关键词
$$k$$k-anonymity,data utility,differential privacy,microaggregation,privacy-preserving data publishing
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要