Download PDFOpen PDF in browser

Logic, Probability, and Privacy: A Framework for Specifying Privacy Requirements

11 pagesPublished: June 22, 2012

Abstract

In this paper, we propose a probabilistic hybrid logic for the specification of data privacy requirements. The proposed logic is a combination of quantitative uncertainty logic and basic hybrid logic with a satisfaction operator. We show that it is expressive enough for the specification of many well-known data privacy requirements, such as <math>k</math>-anonymity, <math>l</math>-diversity and its precursor logical safety, <math>t</math>-closeness, and <math>δ</math>-disclosure privacy. The main contribution of the work is twofold. On one hand, the logic provides a common ground to express and compare existing privacy criteria. On the other hand, the uniform framework can meet the specification needs of combining new criteria as well as existing ones.

Keyphrases: data privacy, hybrid logic, Information Systems, probabilistic logic

In: Andrei Voronkov (editor). Turing-100. The Alan Turing Centenary, vol 10, pages 157--167

Links:
BibTeX entry
@inproceedings{Turing-100:Logic_Probability_and_Privacy,
  author    = {Tsan-Sheng Hsu and Churn-Jung Liau and Da-Wei Wang},
  title     = {Logic, Probability, and Privacy: A Framework for Specifying Privacy Requirements},
  booktitle = {Turing-100. The Alan Turing Centenary},
  editor    = {Andrei Voronkov},
  series    = {EPiC Series in Computing},
  volume    = {10},
  pages     = {157--167},
  year      = {2012},
  publisher = {EasyChair},
  bibsource = {EasyChair, https://easychair.org},
  issn      = {2398-7340},
  url       = {https://easychair.org/publications/paper/Kc},
  doi       = {10.29007/xs4z}}
Download PDFOpen PDF in browser