1 / 5

Data Privacy

Data Privacy. October 30, 2007. k -anonymity. “A release provides k-anonymity protection if the information for each person contained in the release cannot be distinguished from at least k-1 individuals whose information also appears in the release.”

manasa
Download Presentation

Data Privacy

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Data Privacy October 30, 2007

  2. k-anonymity • “A release provides k-anonymity protection if the information for each person contained in the release cannot be distinguished from at least k-1 individuals whose information also appears in the release.” http://privacy.cs.cmu.edu/people/sweeney/kanonymity.html

  3. De-identification and re-identification • Simplistic de-identification: remove obvious identifiers • Better de-identification: also k-anonymize and/or use statistical confidentiality techniques • Re-identification can occur through linking entries within the same database or to entries in external databases

  4. Examples • When RFID tags are sewn into every garment, how might we use this to identify and track people? • What if the tags are partially killed so only the product information is broadcast, not a unique ID? • How can a cellular provider identify an anonymous pre-paid cell phone user? • Other examples?

  5. Techniques for protecting privacy • Best • No collection of contact information • No collection of long term person characteristics • k-anonymity with large value of k • Good • No unique identifiers across databases • No common attributes across databases • Random identifiers • Contact information stored separately from profile or transaction information • Collection of long term personal characteristics on a low level of granularity • Technically enforced deletion of profile details at regular intervals

More Related