skip to main content
10.1145/2020408.2020598acmconferencesArticle/Chapter ViewAbstractPublication PageskddConference Proceedingsconference-collections
poster

Personal privacy vs population privacy: learning to attack anonymization

Published:21 August 2011Publication History

ABSTRACT

Over the last decade great strides have been made in developing techniques to compute functions privately. In particular, Differential Privacy gives strong promises about conclusions that can be drawn about an individual. In contrast, various syntactic methods for providing privacy (criteria such as k-anonymity and l-diversity) have been criticized for still allowing private information of an individual to be inferred. In this paper, we consider the ability of an attacker to use data meeting privacy definitions to build an accurate classifier. We demonstrate that even under Differential Privacy, such classifiers can be used to infer "private" attributes accurately in realistic data. We compare this to similar approaches for inference-based attacks on other forms of anonymized data. We show how the efficacy of all these attacks can be measured on the same scale, based on the probability of successfully inferring a private attribute. We observe that the accuracy of inference of private attributes for differentially private data and $l$-diverse data can be quite similar.

References

  1. A. Asuncion and D. Newman. UCI ML repository, 2007.Google ScholarGoogle Scholar
  2. B. Barak, K. Chaudhuri, C. Dwork, S. Kale, F. McSherry, and K. Talwar. Privacy, accuracy, and consistency too: a holistic solution to contingency table release. In ACM Principles of Database Systems, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. J. Brickell and V. Shmatikov. The cost of privacy: Destruction of data-mining utility in anonymized data publishing. In ACM SIGKDD, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. G. Cormode, N. Li, T. Li, and D. Srivastava. Minimizing minimality and maximizing utility: Analyzing method-based attacks on anonymized data. In International Conference on Very Large Data Bases, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. T. Dalenius. Towards a methodology for statistical disclosure control. Statistik Tidskrift, 15:429--444, 1977.Google ScholarGoogle Scholar
  6. C. Dwork. Differential privacy. In ICALP, pages 1--12, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. C. Dwork. Differential privacy: A survey of results. In Theory and Applications of Models of Computation, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. A. Friedman and A. Schuster. Data mining with differential privacy. In ACM SIGKDD, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. S. R. Ganta, S. P. Kasiviswanathan, and A. Smith. Composition attacks and auxiliary information in data privacy. In ACM SIGKDD, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. A. Ghosh, T. Roughgarden, and M. Sundararajan. Universally utility-maximizing privacy mechanisms. In ACM Symposium on Theory of Computing, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. P. Golle. Revisiting the uniqueness of simple demographics in the us population. In Workshop On Privacy In The Electronic Society, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. S. P. Kasiviswanathan, H. K. Lee, K. Nissim, S. Raskhodnikova, and A. Smith. What can we learn privately? In IEEE Conference on Foundations of Computer Science, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. S. P. Kasiviswanathan, M. Rudelson, A. Smith, and J. Ullman. The price of privately releasing contingency tables and the spectra of random matrices with correlated rows. In ACM Symposium on Theory of Computing, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. D. Kifer. Attacks on privacy and de Finetti's theorem. In ACM SIGMOD International Conference on Management of Data, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. D. Kifer and A. Machanavajjhala. No free lunch in data privacy. In ACM SIGMOD International Conference on Management of Data, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. N. Li, T. Li, and S. Venkatasubramanian. t-closeness: Privacy beyond k-anonymity and $l$-diversity. In IEEE International Conference on Data Engineering, 2007.Google ScholarGoogle ScholarCross RefCross Ref
  17. A. Machanavajjhala, J. Gehrke, D. Kifer, and M. Venkitasubramaniam. l-diversity: Privacy beyond k-anonymity. In IEEE International Conference on Data Engineering, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. F. McSherry and I. Mironov. Differentially private recommender systems: Building privacy into the netflix prize contenders. In ACM SIGKDD, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. P. Samarati and L. Sweeney. Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression. Technical Report SRI-CSL-98-04, SRI, 1998.Google ScholarGoogle Scholar
  20. L. Sweeney. k-anonymity: a model for protecting privacy. International Journal on Uncertainty, Fuzziness and Knowledge-based systems, 10(5):557--570, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. R. C.-W. Wong, A. W.-C. Fu, K. Wang, and J. Pei. Minimality attack in privacy preserving data publishing. In International Conference on Very Large Data Bases, pages 543--554, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. X. Xiao and Y. Tao. Anatomy: Simple and effective privacy preservation. In International Conference on Very Large Data Bases, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Personal privacy vs population privacy: learning to attack anonymization

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      KDD '11: Proceedings of the 17th ACM SIGKDD international conference on Knowledge discovery and data mining
      August 2011
      1446 pages
      ISBN:9781450308137
      DOI:10.1145/2020408

      Copyright © 2011 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 21 August 2011

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • poster

      Acceptance Rates

      Overall Acceptance Rate1,133of8,635submissions,13%

      Upcoming Conference

      KDD '24

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader