Privacy-preserving data integration using decoupled data

5Citations
Citations of this article
5Readers
Mendeley users who have this article in their library.
Get full text

Abstract

Data from social network websites are an excellent source of information for studying human behavior and interactions. Typically, when analyzing such data, the default mode of access is de-identified data, which provides a level of privacy protection. However, due to its inability to link to other data, de-identified data has limitations with regard to answering broad and critically important questions about our complex society. In this study, we investigate the properties of information related to privacy, and we present a novel model of data access called decoupled data access for studying personal data using these properties. “Decoupling” refers to separating out the identifying information from the sensitive data that needs protection. We suggest that decoupled data access can provide flexible data integration with error management while providing the same level of privacy protection as deidentified data. We further test the ability of different mechanisms to hinder inference of identity when names are revealed for data integration. Our results show that through chaffing, not specifying the universe around the data, and revealing names in isolation, the real identities of names for both common and rare names can be protected.

Cite

CITATION STYLE

APA

Kum, H. C., Ahalt, S., & Pathak, D. (2013). Privacy-preserving data integration using decoupled data. In Security and Privacy in Social Networks (pp. 225–253). Springer New York. https://doi.org/10.1007/978-1-4614-4139-7_11

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free