2011
DOI: 10.3233/jcs-2011-0422
|View full text |Cite
|
Sign up to set email alerts
|

Selective data outsourcing for enforcing privacy*

Abstract: Existing approaches for protecting sensitive information outsourced at external "honest-but-curious" servers are typically based on an overlying layer of encryption applied to the whole database, or on the combined use of fragmentation and encryption. In this paper, we put forward a novel paradigm for preserving privacy in data outsourcing, which departs from encryption. The basic idea is to involve the owner in storing a limited portion of the data, while storing the remaining information in the clear at the … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
15
0

Year Published

2014
2014
2017
2017

Publication Types

Select...
7
1

Relationship

3
5

Authors

Journals

citations
Cited by 29 publications
(15 citation statements)
references
References 26 publications
(55 reference statements)
0
15
0
Order By: Relevance
“…To this purpose, the algorithm orders the tuples in s according to the attributes in A ∩ F i (line 5). It then partitions the ordered tuples in sets of k i contiguous tuples each, and assigns to each partition a different group identifier g i current (lines [6][7][8][9][10][11][12][13]. In this way, contiguous tuples in the ordered relation are ideally assigned to the same group (or to contiguous groups).…”
Section: Computing a K-loose Associationmentioning
confidence: 99%
See 1 more Smart Citation
“…To this purpose, the algorithm orders the tuples in s according to the attributes in A ∩ F i (line 5). It then partitions the ordered tuples in sets of k i contiguous tuples each, and assigns to each partition a different group identifier g i current (lines [6][7][8][9][10][11][12][13]. In this way, contiguous tuples in the ordered relation are ideally assigned to the same group (or to contiguous groups).…”
Section: Computing a K-loose Associationmentioning
confidence: 99%
“…Several research efforts have addressed the problem of protecting privacy in data publishing, proposing approaches based on either sanitizing (e.g., [10,15,16,[19][20][21]23,30]) or fragmenting data (e.g., [1,2,[7][8][9]11,29]) before their release. Our approach bears some similarity with k-anonymity [24] for the notion of grouping and more similarity with -diversity [21] for the consideration of the different values that are involved in the sensitive associations.…”
Section: Related Workmentioning
confidence: 99%
“…The adoption of encryption to satisfy confidentiality can be (partially) avoided storing the collected data through a set of privacy-preserving views, which are defined in such a way to satisfy confidentiality constraints [1,12,13,14,15]. To this aim, sensitive associations among attributes are broken (fragmented) by storing the attributes composing each of them in different views.…”
Section: Privacy-preserving Data Storagementioning
confidence: 99%
“…What is sensitive is their association with other data. Privacy is thus guaranteed by concealing such associations with respect to a predefined set of security constraints that express restrictions on one or more attributes in a table [20,37]. For instance, given a P atient table, constraint C = {N ame, Illness} indicates that associations between patient names and illnesses should not be disclosed.…”
Section: Data Fragmentationmentioning
confidence: 99%