Look-up in Google Scholar
Title: Towards RDF Anonymization
Advisor(s): Chbeir, Richard; Cardinale, Yudith; Al-Khalil, Firas
OCDE field: https://purl.org/pe-repo/ocde/ford#1.02.02
Issue Date: 20-Dec-2017
Institution: Université de Pau et des Pays de l’Adour
Abstract: La anonimización es una técnica para la protección de entidades que se ha aplicado con éxito en la práctica. Sin embargo, los estudios sobre anonimización en el contexto de documentos RDF son realmente limitados, mostrando enfoques prácticos de anonimización para escenarios simples como el uso de operaciones de generalización y supresión basadas en jerarquías. Además, la complejidad de la estructura del RDF requiere una alta interacción del usuario experto para identificar y seleccionar los elementos del RDF a proteger (principales entidades) y los relacionados con ellos (identificadores, cuasi-identificadores, información sensible y no sensible). En este trabajo, se proponen técnicas para la mejora de alineamiento automática a través del uso de inferencias de tipos con objetivo de reducir el esfuerzo del usuario al detectar similitudes automáticas. Además, se proponen métodos para la reducción de complejidad del grafo generado por los documentos RDF, intentando obtener su estructura. Los resultados experimentales son satisfactorios y muestran una mejora importante en la precisión y alto rendimiento para los enfoques de similitud e inferencia de tipos de datos con respecto a los trabajos existentes. Nuestro enfoque de protección para datos RDF supera los trabajos relacionados y disminuye la interacción del usuario experto.

Anonymization is one technique for entity protection that has been successfully applied in practice. However, studies regarding anonymization in the context of RDF documents, are really limited, showing practical anonymization approaches for simple scenarios as the use of generalization and suppression operations based on hierarchies. Moreover, the complexity of the RDF structure requires a high interaction of the expert user to identify and select the RDF’s elements to be protected (main entities), and the ones related to them (identifiers, quasi-identifiers, sensitive information, and unsensitive information). Additionally, the similarity among entities to discover similar data in other datasets, is compromised by disjoint similarities (e.g., the similarity be- tween float and double is 0 for literal nodes). In literal nodes, datatypes play an important role, since it has been proven in the literature that the presence of datatypes, constraints, and annotations improves the similarity among XML documents (up to 14%). RDF adopts the datatypes from XML Schema, which are defined by the W3C. Thus, in this context, the contributions are summarized as follows: • An analysis of datatypes in the context of RDF matching/integration documents, its limitations and adequate applicability for the Semantic Web; • An extended version of the W3C datatype hierarchy, where a parent-child relationship expresses subsumption (parent subsumes children); • A new similarity measure for datatypes to take into account several aspects related to the new hierarchical relations among compared datatypes such as: distance and depth among datatypes, similar children; • A new inference datatype approach to deduce simple datatypes based on four steps: (i) an analysis of predicate information, (ii) an analysis of lexical space values, (iii) a semantic analysis of the predicate, and (iv) a generalization of Numeric and Binary datatypes; • A method to reduce the complexity of the RDF structure of the data to be published, simplifying the task of analysis, which is performed by the expert user; • A method to suggest disclosure sources to the expert user, based on a node similarity, reducing the task of data classification; and • A protection method, based on a generalization operation, to decrease the relations among resources from different datasets, to preserve the main objectives of integration and combination of the Semantic Web. The different proposals have been tested through experimentation. Experimental results are satisfactory and show an important improvement in the accuracy and high performance for similarity and inference datatype approaches with respect to the existing works. Our protection approach for RDF data overcomes the related work and decreases the expert user interaction.
Note: Descargue el texto completo en el repositorio institucional de la Université de Pau et des Pays de l’Adour: https://tel.archives-ouvertes.fr/tel-02098513
Discipline: Informática
Grade or title grantor: Université de Pau et des Pays de l’Adour. Ecole Doctorale des Sciences Exactes et leurs Applications
Grade or title: Doctor en Informática
Juror: Gabillon, Alban; Tazi, Said; Al-Bouna, Béchara; Aguilar, José; Laborie, Sebastién
Register date: 8-Jun-2022

Files in This Item:
File Description SizeFormat 
DongoEscalanteIFB.pdf
  Restricted Access
Tesis (abierta en repositorio de origen)2.15 MBAdobe PDFView/Open Request a copy
Autorizacion.pdf
  Restricted Access
Autorización del registro269.57 kBAdobe PDFView/Open Request a copy


Items in DSpace are protected by copyright, with all rights reserved, unless otherwise indicated.