Perpetuate Data Report based on the Slicing Approach

  IJCTT-book-cover
 
International Journal of Computer Trends and Technology (IJCTT)
 
© 2014 by IJCTT Journal
Volume-16 Number-2
Year of Publication : 2014
Authors : G. Sai Raghunath , Bhaludra Raveendranadh Singh , Moligi Sangeetha

MLA

G. Sai Raghunath , Bhaludra Raveendranadh Singh , Moligi Sangeetha. "Perpetuate Data Report based on the Slicing Approach". International Journal of Computer Trends and Technology (IJCTT) V16(2):68-72, Oct 2014. ISSN:2231-2803. www.ijcttjournal.org. Published by Seventh Sense Research Group.

Abstract -
Anonymization is a technique preserving privacy on micro data, we have so many anonymization techniques like generalization, bucketization all these are privacy preserving on sensitive data, with these techniques there is no security for the data, generalization loses the important data and bucketization is not preventing membership disclosure and does not apply on the data for clear separation in quasi identifiers and sensitive attributes. In this paper we are proposing a novel technique providing privacy on sensitive data is called Slicing, this technique divides the particular data into horizontally and vertically. Here we are showing that slicing is better data utility technique compare with generalization and this can provide membership disclosure protection. Alternative major advantage of slicing is it can handle high-dimensional data. We exhibits how slicing provide membership disclosure protection and it develop an efficient algorithm for computing sliced data which are required l - diversity. Our works confirm that slicing is better preserve data utility concept compare with generalization and more effective than bucketization, our workload involves the sensitive attributes. Our experiment also described that slicing is used to prevent membership disclosure protection.

References
[1] C. Aggarwal. On k-anonymity and the curse of dimensionality. In VLDB, pages 901–909, 2005.
[2] A. Asuncion and D. Newman. UCI machine learning repository, 2007
[3] A. Blum, C. Dwork, F. McSherry, and K. Nissim. Practical privacy: the sulq framework. In PODS, pages 128–138, 2005.
[4] J. Brickell and V. Shmatikov. The cost of privacy: destruction of data-mining utility in anonymized data publishing. In KDD, pages 70–78, 2008.
[5] B.-C. Chen, R. Ramakrishnan, and K. LeFevre. Privacy skyline: Privacy with multidimensional adversarial knowledge. In VLDB, pages 770–781, 2007.
[6] H. Cramt’er. Mathematical Methods of Statistics. Princeton, 1948.
[7] I. Dinur and K. Nissim. Revealing information while preserving privacy. In PODS, pages 202–210, 2003.[35] X. Xiao and Y. Tao. Anatomy: simple and effective privacy preservation. In VLDB, pages 139–150, 2006.
[8] X. Xiao and Y. Tao. Output perturbation with query relaxation. In VLDB, pages 857–869, 2008.
[9] Y. Xu, K. Wang, A. W.-C. Fu, and P. S. Yu. Anonymizing transaction databases for publication. In KDD, pages 767–775, 2008.

Keywords
generalization, bucketization, slicing, k-anonymization, l-diversity and attribute data