loading
Papers Papers/2022 Papers Papers/2022

Research.Publish.Connect.

Paper

Paper Unlock

Author: Josep Domingo-Ferrer

Affiliation: Universitat Rovira i Virgili, Department of Computer Science and Mathematics, CYBERCAT-Center for Cybersecurity Research of Catalonia, UNESCO Chair in Data Privacy, Av. Paı̈sos Catalans 26, 43007 Tarragona, Catalonia and Spain

Keyword(s): Privacy, Big Data, Anonymization, Privacy Models, k-anonymity, Differential Privacy, Randomized Response, Post-randomization, t-closeness, Permutation, Deniability.

Related Ontology Subjects/Areas/Topics: Data and Application Security and Privacy ; Data Protection ; Database Security and Privacy ; Information and Systems Security ; Personal Data Protection for Information Systems ; Privacy ; Privacy Enhancing Technologies ; Security and Privacy for Big Data ; Security in Information Systems

Abstract: The big data explosion opens unprecedented analysis and inference possibilities that may even enable modeling the world and forecasting its evolution with great accuracy. The dark side of such a data bounty is that it complicates the preservation of individual privacy: a substantial part of big data is obtained from the digital track of our activity. We focus here on the privacy of subjects on whom big data are collected. Unless anonymization approaches are found that are suitable for big data, the following extreme positions will become more and more common: nihilists, who claim that privacy is dead in the big data world, and fundamentalists, who want privacy even at the cost of sacrificing big data analysis. In this article we identify requirements that should be satisfied by privacy models to be applicable to big data. We then examine how well the two main privacy models (k-anonymity and ε-differential privacy) satisfy those requirements. Neither model is entirely satisfactory, al though k-anonymity seems more amenable to big data protection. Finally, we highlight connections between the previous two privacy models and other privacy models that might result in synergies between them in order to tackle big data: the principles underlying all those models are deniability and permutation. Future research attempting to adapt the current privacy models for big data and/or design new models will have to adhere to those two underlying principles. As a side result, the above inter-model connections allow gauging what is the actual protection afforded by differential privacy when ε is not sufficiently small. (More)

CC BY-NC-ND 4.0

Sign In Guest: Register as new SciTePress user now for free.

Sign In SciTePress user: please login.

PDF ImageMy Papers

You are not signed in, therefore limits apply to your IP address 18.118.145.114

In the current month:
Recent papers: 100 available of 100 total
2+ years older papers: 200 available of 200 total

Paper citation in several formats:
Domingo-Ferrer, J. (2018). Big Data Anonymization Requirements vs Privacy Models. In Proceedings of the 15th International Joint Conference on e-Business and Telecommunications - SECRYPT; ISBN 978-989-758-319-3; ISSN 2184-3236, SciTePress, pages 305-312. DOI: 10.5220/0006830004710478

@conference{secrypt18,
author={Josep Domingo{-}Ferrer.},
title={Big Data Anonymization Requirements vs Privacy Models},
booktitle={Proceedings of the 15th International Joint Conference on e-Business and Telecommunications - SECRYPT},
year={2018},
pages={305-312},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0006830004710478},
isbn={978-989-758-319-3},
issn={2184-3236},
}

TY - CONF

JO - Proceedings of the 15th International Joint Conference on e-Business and Telecommunications - SECRYPT
TI - Big Data Anonymization Requirements vs Privacy Models
SN - 978-989-758-319-3
IS - 2184-3236
AU - Domingo-Ferrer, J.
PY - 2018
SP - 305
EP - 312
DO - 10.5220/0006830004710478
PB - SciTePress