Research Article | Open Access | Download PDF
Volume 4 | Issue 5 | Year 2013 | Article Id. IJCTT-V4I5P76 | DOI : https://doi.org/10.14445/22312803/IJCTT-V4I5P76
Slicing Technique For Privacy Preserving Data Publishing
D. Mohanapriya , Dr. T.Meyyappan
Citation :
D. Mohanapriya , Dr. T.Meyyappan, "Slicing Technique For Privacy Preserving Data Publishing," International Journal of Computer Trends and Technology (IJCTT), vol. 4, no. 5, pp. 1355-1361, 2013. Crossref, https://doi.org/10.14445/22312803/IJCTT-V4I5P76
Abstract
Slicing Technique For Privacy Preserving Data Publishing
Keywords
randomization,kanonymity,generlisation bucketizationReferences
[1] E. Bertino, D. Lin, W. Jiang (2008). A Survey of Quantification of Privacy. In: Privacy-Preserving Data Mining. Springer US, Vol 34, pp. 183-205.
[2] R. J. Bayardo, R. Agrawal (2005). Data privacy through optimal k-anonymization. In: Proc. of the 21st International Conference on Data Engineering, IEEE Computer Society, pp. 217-228.
[3] K. Liu, H. Kargupta, J. Ryan (2006). Random projectionbased multiplicative data perturbation for privacy preserving distributed data mining. IEEE Transactions on Knowledge and Data Engineering, Vol 18(1), pp. 92–106
[4] P. Samarati (2001). Protecting respondents‟ identities in microdata release. IEEE Transactions on Knowledge and Data Engineering, VOl 13(6), pp. 1010–1027
[5] L. Sweeney (2002). Achieving k-anonymity privacy protection using generalization and suppression. International Journal of Uncertainty, Fuzziness and Knowledge Based Systems, Vol 10(5), pp. 571–588
[6] V. Ciriani, S. De Capitani di Vimercati, S. Foresti, and P. Samarati (2007). k-Anonymity. In: Secure Data Management in Decentralized Systems. Springer US, Vol 33, pp. 323-353.
[7] P. Samarati and L. Sweeney, “Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression”, In Technical Report SRI-CSL-98-04, SRI Computer Science Laboratory, 1998
[8] L. Sweeney, “k-anonymity: a model for protecting privacy”, International Journal on Uncertainty, Fuzziness and Knowledge based Systems, 2002, pp. 557-570.
[9] Latanya Sweeney “Achieving k-anonymity Privacy Protection Using Generalization and Suppression”,May 2002, International Journal on Uncertainty, Fuzziness and Knowledge-based Systems, 10 (5), 2002; 571-588
[10 ]L. Sweeney (2002). k-anonymity: a model for protecting privacy. International Journal on Uncertainty, Fuzziness and Knowledge-based Systems, Vol 10 (5), pp. 557-570.
[11] A. Machanavajjhala, J. Gehrke ,D. Kifer, M. Venkitasubramaniam (2007). ℓ-Diversity: Privacy Beyond kAnonymity. ACM Transactions on Knowledge Discovery from Data, Vol 1(1), Article: 3.
[12] Li N., Li T., Venkatasubramanian S: t-Closeness: Orivacy beyond k-anonymity and l-diversity. ICDE Conference, 2007. 13. N. Zhang, “Privacy-Preserving Data Mining”, Texas A&M University, pp.19-25, 2006.
[13] Tiancheng Li, Ninghui Li, Senior Member, IEEE, Jia Zhang, Member, IEEE, and Ian Molloy “Slicing: A New Approach for Privacy Preserving Data Publishing” Proc. IEEE TRANSACTIONS ON KNOWLEDGE AND DATA ENGINEERING, VOL. 24, NO. 3, MARCH 2012..
[14] D.J. Martin, D. Kifer, A. Machanavajjhala, J. Gehrke, and J.Y. Halpern, “Worst-Case Background Knowledge for Privacy- Preserving Data Publishing,” Proc. IEEE 23rd Int’l Conf. Data Eng. (ICDE), pp. 126-135, 2007.
[15] A. Meyerson and R. Williams. "On the complexity of optimal k-anonymity", In Proceedings of PODS’04, pages 223–228, New York,NY, USA, 2004. ACM.