2013 IEEE 13th International Conference on Data Mining Workshops 2013
DOI: 10.1109/icdmw.2013.56
|View full text |Cite
|
Sign up to set email alerts
|

Data Anonymity Meets Non-discrimination

Abstract: Abstract-We investigate the relation between t-closeness, a well-known model of data anonymization, and α-protection, a model of data discrimination. We show that t-closeness implies bd(t)-protection, for a bound function bd() depending on the discrimination measure at hand. This allows us to adapt an inference control method, the Mondrian multidimensional generalization technique, to the purpose of non-discrimination data protection. The parallel between the two analytical models raises intriguing issues on t… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
4
0

Year Published

2015
2015
2017
2017

Publication Types

Select...
3

Relationship

0
3

Authors

Journals

citations
Cited by 3 publications
(4 citation statements)
references
References 15 publications
(35 reference statements)
0
4
0
Order By: Relevance
“…The relation of post-processing approach (knowledge publishing) and anti-discrimination is described by . Ruggieri (2013) has specified the impact of the privacy-preserving model, t-closeness on anti-discrimination. He has developed a method to make the data both discrimination-free and privacy protected.…”
Section: Relationship Between Privacy-preserving Data Mining (Ppdm)mentioning
confidence: 99%
“…The relation of post-processing approach (knowledge publishing) and anti-discrimination is described by . Ruggieri (2013) has specified the impact of the privacy-preserving model, t-closeness on anti-discrimination. He has developed a method to make the data both discrimination-free and privacy protected.…”
Section: Relationship Between Privacy-preserving Data Mining (Ppdm)mentioning
confidence: 99%
“…The method to make data discrimination free using privacy preserving model (e.g. t-closeness) is shown in [20]. The impact of knowledge publishing on anti-discrimination is shown in [21] [22].…”
Section: Related Workmentioning
confidence: 99%
“…to develop a preprocessing technique which will handle both the problems faced by data mining-potential privacy violation and potential discrimination. Although some work is already done to identify effect of data anonymization on anti-discrimination [20] [21] [22], there are many other privacy preserving techniques such as permutation, perturbation, bucketization, slicing [24] which can be used for discrimination prevention. Slicing allows less information loss than that of generalization; it preserves both privacy and correlation in the original data.…”
Section: Proposed Workmentioning
confidence: 99%
“…The method to make data discrimination free using privacy preserving model (e.g. t-closeness) is depicted in [13]. The effect of knowledge publishing on antidiscrimination is shown in [14] [15].…”
Section: Related Workmentioning
confidence: 99%