146,804 research outputs found

    k-anonymous Microdata Release via Post Randomisation Method

    Full text link
    The problem of the release of anonymized microdata is an important topic in the fields of statistical disclosure control (SDC) and privacy preserving data publishing (PPDP), and yet it remains sufficiently unsolved. In these research fields, k-anonymity has been widely studied as an anonymity notion for mainly deterministic anonymization algorithms, and some probabilistic relaxations have been developed. However, they are not sufficient due to their limitations, i.e., being weaker than the original k-anonymity or requiring strong parametric assumptions. First we propose Pk-anonymity, a new probabilistic k-anonymity, and prove that Pk-anonymity is a mathematical extension of k-anonymity rather than a relaxation. Furthermore, Pk-anonymity requires no parametric assumptions. This property has a significant meaning in the viewpoint that it enables us to compare privacy levels of probabilistic microdata release algorithms with deterministic ones. Second, we apply Pk-anonymity to the post randomization method (PRAM), which is an SDC algorithm based on randomization. PRAM is proven to satisfy Pk-anonymity in a controlled way, i.e, one can control PRAM's parameter so that Pk-anonymity is satisfied. On the other hand, PRAM is also known to satisfy Īµ{\varepsilon}-differential privacy, a recent popular and strong privacy notion. This fact means that our results significantly enhance PRAM since it implies the satisfaction of both important notions: k-anonymity and Īµ{\varepsilon}-differential privacy.Comment: 22 pages, 4 figure

    Anonymity, privacy, and security online

    Get PDF
    Summary of findingsMost internet users would like to be anonymous online at least occasionally, but many think it is not possible to be completely anonymous online. New findings in a United States survey show:  86% of internet users have taken steps online to remove or mask their digital footprintsā€”ranging from clearing cookies to encrypting their email, from avoiding using their name to using virtual networks that mask their internet protocol (IP) address. 55% of internet users have taken steps to avoid observation by specific people, organizations, or the government Still, 59% of internet users do not believe it is possible to be completely anonymous online, while 37% of them believe it is possible. A section of the survey looking at various security-related issues finds that notable numbers of internet users say they have experienced problems because others stole their personal information or otherwise took advantage of their visibility onlineā€”including hijacked email and social media accounts, stolen information such as Social Security numbers or credit card information, stalking or harassment, loss of reputation, or victimization by scammers.Authored by Lee Rainie, Sara Kiesler, Ruogu Kang, Mary Madden
    • ā€¦
    corecore