2009
DOI: 10.3233/jcs-2009-0317
|View full text |Cite
|
Sign up to set email alerts
|

Evaluating privacy threats in released database views by symmetric indistinguishability

Abstract: A privacy violation occurs when the association between an individual identity and data considered private by that individual is obtained by an unauthorized party. Uncertainty and indistinguishability are two independent aspects that characterize the degree of this association being revealed. Indistinguishability refers to the property that the attacker cannot see the difference among a group of individuals, while uncertainty refers to the property that the attacker cannot tell which private value, among a gro… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1

Citation Types

0
3
0

Year Published

2009
2009
2011
2011

Publication Types

Select...
2

Relationship

0
2

Authors

Journals

citations
Cited by 2 publications
(3 citation statements)
references
References 38 publications
0
3
0
Order By: Relevance
“…Two important aspects of any privacy technique are uncertainty and indistinuishability [38,37]. Indistinuishability is defined as the inability of telling the difference among individuals in a group.…”
Section: Uncertainty and Indistinguishabilitymentioning
confidence: 99%
See 1 more Smart Citation
“…Two important aspects of any privacy technique are uncertainty and indistinuishability [38,37]. Indistinuishability is defined as the inability of telling the difference among individuals in a group.…”
Section: Uncertainty and Indistinguishabilitymentioning
confidence: 99%
“…Indistinguishability. More strict notions (such as polynomial indistinguishability) are often used in cryptography, but in the database literature more practical metrics are usually applied, such as symmetric indistinguishability [38,37], defined next. Note that we do not publish T but publish both M () and its result on T , namely M (T ).…”
Section: Uncertainty and Indistinguishabilitymentioning
confidence: 99%
“…For example, Yao et al [23] introduce a method to determine if views from a database violate the k-anonymity principle, thus disclosing sensitive associations that originally exist in the database. In [24], methods for validating the uncertainty and indistinguishability of a set of releasing views over a private table are proposed. In addition, privacy leakage in a multi-party environment has been investigated [25].…”
Section: Related Workmentioning
confidence: 99%