2008 IEEE 24th International Conference on Data Engineering 2008
DOI: 10.1109/icde.2008.4497560
|View full text |Cite
|
Sign up to set email alerts
|

InstantDB: Enforcing Timely Degradation of Sensitive Data

Abstract: -People cannot prevent personal information from being collected by various actors. Several security measures are implemented on servers to minimize the possibility of a privacy violation. Unfortunately, even the most well defended servers are subject to attacks and however much one trusts a hosting organism/company, such trust does not last forever. We propose a simple and practical degradation model where sensitive data undergoes a progressive and irreversible degradation from an accurate state at collection… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
9
0

Year Published

2008
2008
2020
2020

Publication Types

Select...
3
2
1

Relationship

2
4

Authors

Journals

citations
Cited by 9 publications
(9 citation statements)
references
References 10 publications
0
9
0
Order By: Relevance
“…Primarily aimed at large databases, the different hierarchical levels of the domain generalisation graphs are utilised for rolling up and drilling down the data in the database. The authors in [7,8] build upon the domain generalisation graphs of [6] to propose degrading data elements by retaining only the information in the graph levels required for future processes. For this purpose, the authors utilise the hardwired life-cycle policy model of [9].…”
Section: Related Workmentioning
confidence: 99%
“…Primarily aimed at large databases, the different hierarchical levels of the domain generalisation graphs are utilised for rolling up and drilling down the data in the database. The authors in [7,8] build upon the domain generalisation graphs of [6] to propose degrading data elements by retaining only the information in the graph levels required for future processes. For this purpose, the authors utilise the hardwired life-cycle policy model of [9].…”
Section: Related Workmentioning
confidence: 99%
“…Hence, a path from a particular node to the root of the tree expresses all degraded forms the value of that node can take in its domain (see Figure 3). Note however, that when storing privacy sensitive data in regular databases, it must be ensured that at each degradation step, the data will be irreversibly removed from the system, which is not a straightforward task [4,36]. For more details of the model we refer to [5].…”
Section: Privacy Controlmentioning
confidence: 99%
“…We already devised a simple and limited version of the degradation model [2]. Current work aims at a better understanding of the impact of degradation on traditional database technology.…”
Section: Research Agendamentioning
confidence: 99%
“…As retention limits become shorter, the number of degradation steps increases and the performance problem arises. For more details we refer to [2].…”
Section: Introductionmentioning
confidence: 99%