Open Access Open Access  Restricted Access Subscription or Fee Access

Partitioning Based Data Privacy Preservation for Overlapping Slicing Technique

S. Kiruthika, G.V. Kanimozhi, P. Sakthivel

Abstract


Privacy preservation in data mining provides security to sensitive data in a database against unauthorized access. Several anonymization techniques, such as generalization and bucketization, have been designed for privacy preserving micro data publishing. Recent work has shown that generalization loses considerable amount of information, especially for high dimensional data. Bucketization, on the other hand, does not prevent membership disclosure and does not apply for data that do not have a clear separation between quasi-identifying attributes and sensitive attributes. A novel technique called overlapping slicing, which partitions the data both horizontally and vertically and duplicates an attribute in more than one column. overlapping slicing preserves better data utility than generalization and can be used for membership disclosure protection.

Keywords


Bucketization, Overlapping, Anonymization, Slicing.

Full Text:

PDF

References


P. Samarati,”Protecting Respondent’s Privacy in Microdata Release,” IEEE Trans. Knowledge and Data Eng., vol. 13, no. 6, pp. 1010-1027, Nov./ Dec. 2001.

L. Sweeney, “k-Anonymity: A Model for Protecting Privacy,” Int’l J. Uncertainty Fuzziness and Knowledge-Based Systems, vol. 10, no. 5, pp. 557-570, 2002.

X. Xiao and Y. Tao, “Anatomy: Simple and Effective Privacy Preservation,” Proc. Int’l Conf. Very Large Data Bases (VLDB), pp. 139-150, 2006.

D.J. Martin, D. Kifer, A. Machanavajjhala, J. Gehrke, and J.Y. Halpern, “Worst-Case Background Knowledge for Privacy- Preserving Data Publishing,” Proc. IEEE 23rd Int’l Conf. Data Eng. (ICDE), pp. 126-135, 2007.

N. Koudas, D. Srivastava, T. Yu, and Q. Zhang, “Aggregate Query Answering on Anonymized Tables,” Proc. IEEE 23rd Int’l Conf.Data Eng. (ICDE), pp. 116-125, 2007.

A. Machanavajjhala, J. Gehrke, D. Kifer, and M. Venkitasubramaniam, L-Diversity: Privacy Beyond k-Anonymity,” Proc. Int’l Conf. Data Eng. (ICDE), p. 24, 2006.

D. Kifer and J. Gehrke, “Injecting Utility into Anonymized Data Sets,” Proc. ACM SIGMOD Int’l Conf. Management of Data (SIGMOD), pp. 217-228, 2006.

M.E. Nergiz, M. Atzori, and C. Clifton, “Hiding the Presence of Individuals from Shared Databases,” Proc. ACM SIGMOD Int’l Conf. Management of Data (SIGMOD), pp. 665-676, 2007.

J. Xu, W. Wang, J. Pei, X. Wang, B. Shi, and A.W.-C. Fu, “Utility-Based Anonymization Using Local Recoding,” Proc. 12th ACM SIGKDD Int’l Conf. Knowledge Discovery and Data Mining (KDD), pp. 785-790, 2006.

H. Cramt’er, Mathematical Methods of Statistics. Princeton Univ.Press, 1948.

K. LeFevre, D. DeWitt, and R. Ramakrishnan,“Mondrian Multidimensional k-Anonymity,” Proc. Int’l Conf. Data Eng. (ICDE),p. 25, 2006.

C. Aggarwal, “On k-Anonymity and the Curse of Dimensionality,” Proc. Int’l Conf. Very Large Data Bases (VLDB), pp. 901-909, 2005.

A. Blum, C. Dwork, F. McSherry, and K. Nissim, “Practical Privacy: The SULQ Framework,” Proc. ACM Symp. Principles of Database Systems (PODS), pp. 128-138, 2005.

B.-C. Chen, K. LeFevre, and R. Ramakrishnan, “Privacy Skyline:Privacy with Multidimensional Adversarial Knowledge,” Proc.Int’l Conf. Very Large Data Bases (VLDB), pp. 770-781, 2007.

B.C.M. Fung, K. Wang, and P.S. Yu, “Top-Down Specialization for Information and Privacy Preservation,” Proc. Int’l Conf. Data Eng.(ICDE), pp. 205-216, 2005.

N. Li, T. Li, and S. Venkatasubramanian, “t-Closeness: Privacy Beyond k-Anonymity and L-Diversity,” Proc. IEEE 23rd Int’l Conf. Data Eng. (ICDE), pp. 106-115, 2007.


Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.