Abstract

AbstractAchieving data privacy before publishing has been becoming an extreme concern of researchers, individuals and service providers. A novel methodology, Cooperative Privacy Game (CoPG), has been proposed to achieve data privacy in which Cooperative Game Theory is used to achieve the privacy and is named as Cooperative Privacy (CoP). The core idea ofCoPis to play the best strategy for a player to preserve his privacy by himself which in turn contributes to preserving other players privacy.CoPconsiders each tuple as a player and tuples form coalitions as described in the procedure. The main objective of theCoPis to obtain individuals (player) privacy as a goal that is rationally interested in other individuals’ (players) privacy.CoPis formally defined in terms of Nash equilibria, i.e., all the players are in their best coalition, to achievek-anonymity. The cooperative values of the each tuple are measured using the characteristic function of theCoPGto identify the coalitions. As the underlying game is convex; the algorithm is efficient and yields high quality coalition formation with respect to intensity and disperse. The efficiency of anonymization process is calculated using information loss metric. The variations of the information loss with the parameters$$\alpha$$α(weight factor of nearness) and$$\beta$$β(multiplicity) are analyzed and the obtained results are discussed.

Highlights

  • Privacy concerns are rapidly increasing and there is a growing need for better privacy mechanisms to protect the privacy of individuals for different domains like social networks, Micro-data releases etc

  • This paper proposes a game named Cooperative Privacy Game (CoPG), using Coalitional Game Theory [6] to find the CoP of a data set which is to be published

  • Conclusions and future work Different mechanisms are required to protect the privacy in information society, where people are forced to give private information

Read more

Summary

Introduction

Privacy concerns are rapidly increasing and there is a growing need for better privacy mechanisms to protect the privacy of individuals for different domains like social networks, Micro-data releases etc. In CoPG, each tuple is considered as a player and assigned a real value called cooperative value (CoV), which is formally defined as characteristic function. The CoV of each player in the data table is defined as stated by Shapley value [7] which assumes the compactness around it.

Results
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call