Slicing Technique For Privacy Preserving Data Publishing

  IJCOT-book-cover
 
International Journal of Computer Trends and Technology (IJCTT)          
 
© - May Issue 2013 by IJCTT Journal
Volume-4 Issue-5                           
Year of Publication : 2013
Authors :D. Mohanapriya , Dr. T.Meyyappan

MLA

D. Mohanapriya , Dr. T.Meyyappan "Slicing Technique For Privacy Preserving Data Publishing"International Journal of Computer Trends and Technology (IJCTT),V4(5):1355-1361 May Issue 2013 .ISSN 2231-2803.www.ijcttjournal.org. Published by Seventh Sense Research Group.

Abstract: - Privacy-preserving data mining is the area of data mining that used to safeguard sensitive information from unsanctioned disclosure .The problem of privacy-preserving data mining has become more important in recent years because of the increasing ability to store personal data about users. A number of techniques such as randomization and k-anonymity ,bucketization,generlization have been proposed in recent years in order to perform privacy-preserving data mining. For high-dimension data by using generalization significant amount of information is lost according to recent works. Whereas the Bucketization technique does not forbid membership and does not applicable to the data that does not have a clear distinction between sensitive attributes and quasi-identifying attributes Thus, this paper shows a solution to preserve privacy of high dimensional data.

 

References-
[1] E. Bertino, D. Lin, W. Jiang (2008). A Survey of Quantification of Privacy. In: Privacy-Preserving Data Mining. Springer US, Vol 34, pp. 183-205.
[2] R. J. Bayardo, R. Agrawal (2005). Data privacy through optimal k-anonymization. In: Proc. of the 21st International Conference on Data Engineering, IEEE Computer Society, pp. 217-228.
[3] K. Liu, H. Kargupta, J. Ryan (2006). Random projection-based multiplicative data perturbation for privacy preserving distributed data mining. IEEE Transactions on Knowledge and Data Engineering, Vol 18(1), pp. 92–106
[4] P. Samarati (2001). Protecting respondents? identities in microdata release. IEEE Transactions on Knowledge and Data Engineering, VOl 13(6), pp. 1010–1027
[5] L. Sweeney (2002). Achieving k-anonymity privacy protection using generalization and suppression. International Journal of Uncertainty, Fuzziness and Knowledge Based Systems, Vol 10(5), pp. 571–588
[6] V. Ciriani, S. De Capitani di Vimercati, S. Foresti, and P. Samarati (2007). k-Anonymity. In: Secure Data Management in Decentralized Systems. Springer US, Vol 33, pp. 323-353.
[7] P. Samarati and L. Sweeney, “Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression”, In Technical Report SRI-CSL-98-04, SRI Computer Science Laboratory, 1998
[8] L. Sweeney, “k-anonymity: a model for protecting privacy”, International Journal on Uncertainty, Fuzziness and Knowledge based Systems, 2002, pp. 557-570.
[9] Latanya Sweeney “Achieving k-anonymity Privacy Protection Using Generalization and Suppression”,May 2002, International Journal on Uncertainty, Fuzziness and Knowledge-based Systems, 10 (5), 2002; 571-588
[10]L. Sweeney (2002). k-anonymity: a model for protecting privacy. International Journal on Uncertainty, Fuzziness and Knowledge-based Systems, Vol 10 (5), pp. 557-570.

Keywords — randomization,kanonymity,generlisation bucketization