Skip to main content

Efficient and Anonymous Online Data Collection

  • Conference paper
Database Systems for Advanced Applications (DASFAA 2009)

Part of the book series: Lecture Notes in Computer Science ((LNISA,volume 5463))

Included in the following conference series:

Abstract

The wide adoption of the Internet has made it a convenient and low-cost platform for large-scale data collection. However, privacy has been the one issue that concerns Internet users much more than reduced costs and ease of use. When sensitive information are involved, respondents in online data collection are especially reluctant to provide truthful response, and the conventional practice to employ a trusted third party to collect the data is unacceptable in these situations. Researchers have proposed various anonymity-preserving data collection techniques in recent years, but the current methods are generally unable to resist malicious attacks adequately, and they are not sufficiently scalable for the potentially large numbers of respondents involved in online data collections. In this paper, we present an efficient anonymity-preserving data collection protocol that is suitable for mutually distrusting respondents to submit their responses to an untrusted data collector. Our protocol employs the onion route approach to unlink the responses from the respondents to preserve anonymity. Our experimental results show that the method is highly efficient and robust for online data collection scenarios that involve large numbers of respondents.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Agrawal, R., Evfimievski, A., Srikant, R.: Information sharing across private databases. In: Proc. of the SIGMOD 2003 (2003)

    Google Scholar 

  2. Brickell, J., Shamatikov, V.: Efficient Anonymity-Preserving Data Collection. In: Proc. of the 12th ACM SIGKDD, pp. 76–85 (August 2006)

    Google Scholar 

  3. Yang, Z., Zhong, S., Wright, R.N.: Anonymity-preserving data collection. In: Proc. of the ACM SIGKDD, pp. 21–24 (August 2005)

    Google Scholar 

  4. Golle, P., McSherry, F., Mironov, I.: Data Collection With Self-Enforcing Privacy. In: Proc. of the ACM CCS, pp. 69–78 (2006)

    Google Scholar 

  5. Chaum, D.: Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM 24, 84–90 (1981)

    Article  Google Scholar 

  6. Chaum, D.: The dining cryptographers problem: unconditional sender and recipient untraceability. Journal of Cryptology 1, 65–75 (1988)

    Article  MathSciNet  MATH  Google Scholar 

  7. Warner, S.L.: Randomized response: A survey technique for eliminating evasive answer bias. The American Statistical Association 60, 63–69 (1965)

    Article  MATH  Google Scholar 

  8. Evfimievski, A., Srikant, R., Agrawal, R., Gehrke, J.: Privacy preserving mining of association rules. In: Proc. of the ACM SIGKDD (July 2002)

    Google Scholar 

  9. Ambainis, A., Jakobsson, M., Lipmaa, H.: Cryptographic randomized response techniques. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 425–438. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  10. Ahn, L.V., Bortz, A., Hopper, N.J.: k-anonymous message transmission. In: Proceedings of the 10th ACM CCS (2003)

    Google Scholar 

  11. Levine, B.N., Shields, C.: Hordes: a multicast based protocol for anonymity. Journal of Computer Security 10, 213–240 (2002)

    Article  Google Scholar 

  12. Reiter, M.K., Rubin, A.D.: Crowds: Anonymity for Web transactions. ACM Transactions on Information and System Security 1, 66–92 (1998)

    Article  Google Scholar 

  13. Syverson, P.F., Goldschlag, D.M., Reed, M.G.: Anonymous Connections and Onion Routing. In: Proc. of the IEEE Symp. on S&P, p. 44 (1997)

    Google Scholar 

  14. Evfimievski, J.G., Srikant, R.: Limiting privacy breaches in privacy preserving data mining. In: Proc. of the 22nd ACM SIGMOD, pp. 211–222 (June 2003)

    Google Scholar 

  15. Dingledine, R., Mathewson, N., Syverson Tor, P.: Second Generation Data Mining Onion Route. In: Proc. of the 13th USENIX Security Symp. (2004)

    Google Scholar 

  16. Cover, T.M., Thomas, J.A.: Elements of Information Theory. John Wiley & Sons, Inc., Chichester (1991)

    Book  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Ashrafi, M.Z., Ng, S.K. (2009). Efficient and Anonymous Online Data Collection. In: Zhou, X., Yokota, H., Deng, K., Liu, Q. (eds) Database Systems for Advanced Applications. DASFAA 2009. Lecture Notes in Computer Science, vol 5463. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-00887-0_41

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-00887-0_41

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-00886-3

  • Online ISBN: 978-3-642-00887-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics