SlideShare ist ein Scribd-Unternehmen logo
1 von 8
Downloaden Sie, um offline zu lesen
International Journal on Cryptography and Information Security (IJCIS), Vol.3, No. 2, June 2013
DOI:10.5121/ijcis.2013.3203 23
A New Method for Preserving Privacy in Data
Publishing Against Attribute and Identity
Disclosure Risk
R.Mahesh1
and Dr.T.Meyyappan2
1
Department of Computer Science and Engineering, Alagappa University, Karaikudi
aummahesh@gmail.com
2
Department of Computer Science and Engineering, Alagappa University, Karaikudi
meylotus@yahoo.com
ABSTRACT
Sharing, transferring, mining and publishing data are fundamental operations in day to day life.
Preserving the privacy of individuals is essential one. Sensitive personal information must be protected
when data are published. There are two kinds of risks namely attribute disclosure and identity disclosure
that affects privacy of individuals whose data are published. Early Researchers have contributed new
methods namely k-anonymity, l-diversity, t-closeness to preserve privacy. K-anonymity method preserves
privacy of individuals against identity disclosure attack alone. But Attribute disclosure attack makes
compromise this method. Limitation of k-anonymity is fulfilled through l-diversity method. but it does not
satisfies the privacy against identity disclosure attack and attribute disclosure attack in some scenarios.
The efficiency of t-closeness method is better than k-anonymity and l-diversity. But the complexity of
Computation is more than other proposed methods. In this paper, the authors contributes a new method
for preserving the privacy of individuals’ sensitive information from attribute and identity disclosure
attacks. In the proposed method, privacy preservation is full filled through generalization of quasi
identifiers by setting range values.
Keywords
Data Privacy, generalization, anonymization, suppression, privacy preservation, data publishing.
1. NTRODUCTION
Private companies and government sectors are sharing micro data to facilitate pure research and
statistical analysis. Individuals’ privacy should be protected. Micro data contains sensitive
values of record owners. Generally,microdata stored in table format (T). Adversaries (attackers)
associates more than two dataset and apply their background knowledge for deducing the
sensitive information. Certain attributes are associates with external knowledge to identify the
individual’s records indirectly. Such attributes are called Quasi Identifiers(QI). Quasi identifiers
are associated with sensitive attribute(S) which should not be disclosed. Data leakage occurs by
association of quasi identifiers and background knowledge. There are two types of disclosure
namely attribute disclosure and identity disclosure. Anonymization techniques [4] are used to
preserve the privacy of individuals and convert the microdata T to anonymized table T*.
Generalizations, suppression and data swapping are common anonymization techniques. In this In
this paper, a new anonymization based method is proposed for preserving the privacy of sensitive
attribute values against identity and attribute disclosure attacks.
International Journal on Cryptography and Information Security (IJCIS), Vol.3, No. 2, June 2013
24
2. EXISTING METHODS
k-anonymity[14] achieve the privacy preservation against identity disclosure attack but not
achieve for attribute disclosure attack. ℓ-diversity[9] overcome the disadvantage of k-anonymity
and satisfy the privacy preservation against attribute disclosure attack. But, its effiecieny is not
good in case of identity disclosure attack. t-closesness method[8] is preserve the privacy against
attribute disclosure attack. But the computation complexity is higher than other two methods and
also it fails to preserve the privacy against attribute disclosure attack. The attackers comprise the
k-anonymity through background knowledge and homogeneity attacks. The modified micro data
table T* satisfies (p, α)-sensitive k-anonymity[6] property with pre defined condition that each
QI-group has at least p distinct sensitive attribute values with its total weight at least α . p-
sensitive k-anonymity[10] is not achieve the preservation of privacy against Similarity Attack. In
Enhanced P sensitive k-anonymity model[6], the modified micro data table T* satisfies the
condition (p+, α)-sensitive k-anonymity property if it satisfies k-anonymity, and each QI-group
has at least p distinct categories of the sensitive attribute and its total weight is at least α. This
method significantly reduces the possibility risks of Similarity Attack and incurs less distortion
ratio compared to p-sensitive k-anonymity method.
ℓ-diversity method [9] overcomes the drawbacks of k- anonymity. In this method, an
equivalence class is said to have ℓ-diversity if there are at least ℓ “well-represented” values for
the sensitive attribute. A table is said to have ℓ-diversity if every equivalence class of the table
has ℓ-diversity. This method is not give the solution for preserving the privacy against skewness
and similarity attacks.In (α,k)-Anonymity [5] model, a view of the table is said to be an (α, k)-
anonymization, if the modification of the microdata table satisfies both k-anonymity and α-
deassociation properties with respect to the quasi-identifier. It does not notice the identity
disclosure attack. In t-closeness method[8], an equivalence class is said to have t-closeness if the
distance between the distribution of a sensitive attribute in this class and the distribution of the
attribute in the whole table is no more than a threshold t. A table is said to have t-closeness if
all equivalence classes have t-closeness. It preserves the privacy against homogeneity and
background knowledge attacks.Tamir Tassa [1] proposed a model of k-type anonymity. It is
reduce the information loss and generate anonymized table in less generalization routine. It
preserves the privacy against identity disclosure attack. Versatile publishing method[3] is splits
the anonymized table T* by framing the privacy rules. Privacy can be compromised by applying
the conditional probability in anonymized table.Qian Wang[2] contribute the model to make up
the shortage of k-anonymity in protection of attribute disclosure attack. It can prevent attribute
disclosure by controlling average leakage probability and probability difference of sensitive
attribute value.
3. PROPOSED METHOD
In existing Anonymization techniques, preservation of individual privacy is not ensure against
either identity or attribute disclosure attack, but not preserve the privacy against both. The
method proposed in this paper attempts to reduce the limitations of existing anonymization
techniques. It adopts generalization technique and preserves the privacy in a new way.
A table T of micro data contains quasi identifiers Qi(i=1,2…n) and sensitive attribute S. Initally,
Suppression techniques is applied over selected quasi identifier Qi and then generalized by
following a new procedure proposed in this paper.
The proposed new method performs generalization operation and generate the anonymized table
T. Suppression technique [12] [13] is applied over selected Quasi identifier Qi which having more
frequency. After the suppression process, the records in the table T are sorted and arranged in n
International Journal on Cryptography and Information Security (IJCIS), Vol.3, No. 2, June 2013
25
groups G1,G2,G3…Gn. Each group is ordered by suppressed value of Quasi identifier attribute Bi
(i=1, 2, … m). Among the Quasi identifiers Qi, one with more distinct values is selected. In each
group Gi, the next nearest minimum integer value Li, and next nearest maximum integer value Mi
are found. In each group Gi, Attribute values of quasi identifier is rewritten as a range value Li
<= Mi. This process is recursively until all the Qi values in each group Gi are suppressed.
An unanonymized database table T can be generalized on quasi identifier to maintain privacy of a
sensitive attribute S. A new method given below performs generalization operation that converts
the table T to T*. Dataset in a table T with k number of tuples, n number of Quasi identifiers and
sensitive attribute S are chosen.
Input: Table T with k tuples containing Quasi identifier Q and Sensitive attribute S.
Step 1:
Arrange the records in the table T into n groups G1,G2,G3…Gn by value si of Quasi
Identifier Bi. where i = 1, 2, … k
Step3:
Repeat steps 4 to 6 varying j from 1 to k
Step 4:
Let Lj = qj.
Find the next nearest integer Lj less than qj in group Gi where i=1,2,3,…n and
if found, Let Lj = qj
Step5:
Let Mj = qj.
Find the next nearest integer Mj greater than qi in group Gi where i=1,2,3,…n
and if found, Let Lj = qj
Step6:
If Lj and Mj are found in the same group Gm, the generalization condition is set as
set qj = Lj<=Mj
Step7:
If Lj and Mj are not found in the same group Gm, the generalization condition is set as
set qj= <=Qj
Output:
Anonymized table T*
3.1 Functional Procedure for anonymizing table T*
Function Anonymize(T)
Array q,w;
Int, nextminimum,nextmaximum,i;
String sv1,sv2;
T=functiongroup(T[B])
T=functionsort(T[Q],G);
q=T[Q];
w=T[S];
if(G.count==1)
q0=’<=’+q0
else
While (u=0 to G.count)
While(i=0 to T.rowcount in u )
Nextminimum=if(Findnextminimum(q[i],T[Q]))
If(Nextminimum==0)
Nextminimum=q[i];
International Journal on Cryptography and Information Security (IJCIS), Vol.3, No. 2, June 2013
26
end if
Nextmaximum=FindNextmaximum(q[i].T[Q])
q[i]=Nextminimum+”<=”+Nextmaximum
End while
End While
End if
T*=Arrange(T[Q],q)
End function
Sub procedure functiongroup() finds number of groups in the given data set. Sub procedure
functionsort() sorts the quasi identifier values within each group.
4. RESULTS AND DISCUSSION
Proposed method is applied over the micro data in table T as shown below. Zipcode, Age, Salary
are quasi identifiers and one sensitive attribute Disease present in original table I. Quasi identifier
attribute age has unique values.
Table: 1 Original Table
Sno Zipcode Age Salary Disease
1 47677 29 3000 Gastric ulcer
2 47602 22 4000 Gastritis
3 47678 27 5000 stomach cancer
4 47905 43 6000 Gastritis
5 47909 52 11000 Flu
6 47906 47 8000 Bronchitis
7 47605 30 7000 Bronchitis
8 47673 36 9000 Pneumonia
9 47607 32 10000 stomach cancer
As a first step, suppression technique is applied over Zipcode attribute to transform the dataset
into Table1
Table: 2 Transformed from Table 1
Sno Zipcode Age Salary Disease
1 4760* 22 4000 Gastritis -
G12 4760* 30 7000 Bronchitis
3 4760* 32 10000 stomach cancer
4 4767* 27 5000 Stomach cancer
-
G2
5 4767* 29 3000 Gastric ulcer
6 4767* 36 9000 Pneumonia
7 4790* 43 6000 Gastritis
-
G3
8 4790* 47 8000 Bronchitis
9 4790* 52 11000 Flu
The proposed anonymization based method is applied over Table 2 to get the data set transformed
to T*
International Journal on Cryptography and Information Security (IJCIS), Vol.3, No. 2, June 2013
27
Table: T* Anonymized table
Sno Zipcode Age Salary Disease
1 4760* 22<=30 4000 Gastritis -
G12 4760* 22<=32 7000 Bronchitis
3 4760* 30<=32 10000 Stomach cancer
4 4767* 27<=29 5000 Stomach Cancer
-
G2
5 4767* 27<=36 3000 Gastric Ulcer
6 4767* 29<=36 9000 Pneumonia
7 4790* 43<=47 6000 Gastritis
-
G3
8 4790* 43<=52 8000 Bronchitis
9 4790* 47<=52 11000 Flu
The performance of the proposed algorithm is evaluated in terms of two data metrics namely
information loss and privacy gain. The proposed method and three existing methods namely k-
anonymity (k=3), ℓ-diversity(l=3) and t-closeness are experimented with the same data set and
their performance were compared in terms of information loss and privacy gain. The following
formulae are used to measure information loss ILoss[9] and privacy gain PG[11,12].
ILOSS(vg) =
A
g
D
v 1−
where;
|vg| is the number of domain values that are descendants of vg
AD is the number of domain values in the attribute A of vg.
ILOSS(vg)=0 if vg is an original data value in the table.
In words,ILOSS(vg) measures the fraction of domain values generalized by vg.
The loss of a generalized record r is given by
ILoss(r)= ))(( g
rVg
i vILossw ×∑∈
Where wi is a positive constant specifying the penalty weight of attribute Ai. The overall loss of a
generalized table T is given by
ILoss(T) = ∑∈Tr
rIloss )( .
PG= avg{A(QIDj)-As(QIDj)}.
Where;
A(QIDj) and As(QIDj) denote the anonymity of QIDj before and after specialization.
The Principle of information/privacy trade-off can also be used to select a generalization g, in the
which case it will minimize.
ILPG=
)(
)(
gPG
gIL
Where IL(g) denotes the information loss and PG(g) denotes the privacy gain by performing g.
International Journal on Cryptography and Information Security (IJCIS), Vol.3, No. 2, June 2013
28
Table R
Methods Information
Loss
Privacy
Gain
ILPG
k anonymity 1.488 12 .124
l- diversity 1.488 10.5 .1417
t-closeness .990 10.5 .0942
Proposed
Method
.832 11.7 .0711
Figure.1. Measure the information loss with sample dataset
Figure.2. Measure the Privacy gain with sample dataset
Figure.3. Measure the overall performance ILPG with sample dataset
It is observed that the proposed method reduces the information loss compared to existing
methods, as shown in table R. It is also observed that the proposed method performs well in terms
of privacy gain and ratio of information loss to privacy gain(ILPG). The overall performance of
International Journal on Cryptography and Information Security (IJCIS), Vol.3, No. 2, June 2013
29
the methods is shown in the last column as ILPG. The overall performance of the proposed
method is encouraging.
5. CONCLUSION
In this information age, Data publishing and data sharing are increasing the transaction flow in
every year. While collecting the data for statistical analysis and research purpose, privacy of the
individuals whose data are published should not be challenged. In contrast to cryptographic
methods which transform the plain text to ciphertext, privacy methods protects the privacy of
owners whose data are published for public. The methods developed for privacy preservation
should not result in information loss. In this paper, the authors proposed a new method which
preserves the privacy and reduces information loss. Performance of the proposed method is
compared with existing methods in terms of privacy gain and information loss metrics. The
proposed new method is implemented using MatLab coding. Results are tabulated and plotted.
The results show improvement in privacy gain and reduction in information loss compared to
existing methods. The proposed method is achieved the preservation of individuals’ sensitive
information which is represent as numeric values. Further research is in progress to find out the
solution for preserving the individual privacy in pubished data which having non-numeric quasi
identifiers.
REFERENCES
[1] Tamir Tassa,ArnonMazza and Aristides Gionis,(2012), “k-Concealment: An Alternative Model of k-
Type Anonymity”, TRANSACTIONS ON DATA PRIVACY 5, pp189–222
[2] Qiang Wang,Zhiwei Xu and Shengzhi Qu,(2011) “An Enhanced K-Anonymity Model against
Homogeneity Attack”, Journal of software, Vol. 6, No.10, October 2011;1945-1952
[3] Xin Jin,Mingyang Zhang,Nan Zhang and Gautam Das,(2010) “Versatile Publishing For Privacy
Preservation”,KDD10,ACM
[4] Benjamin C.M.Fung,KE Wang,Ada Wai-Chee Fu and Philip S. Yu,(2010) “Introduction to Privacy-
Preserving Data Publishing Concepts and techniques”, ISBN:978-1-4200-9148-9,2010
[5] Raymond Wong, Jiuyong Li,Ada Fu and Ke wang,(2009), “(α,k)-anonymous data publishing”,
Journal Intelligent Information System, pp209-234.
[6] Xiaoxun Sun, Hua Wang, Jiuyong Li and Traian Marius Truta,(2008) “Enhanced P-Sensitive K-
Anonymity Models for privacy Preserving Data Publishing”, Transactions On Data Privacy, pp53-66
[7] B.C.M. Fung, Ke Wang and P.S.Yu,(2007) “Anonymizing classification data for privacy
preservation”, IEEE Transactions on Knowledge and Data Engineering(TKDE), pp711-725
[8] Ninghui Li, Tiancheng Li, Suresh Vengakatasubramaniam,(2007) “t-Closeness: Privacy Beyond k-
Anonymity and ℓ-Diversity”, International Conference on Data Engineering, pp106-115
[9] A. Machanavajjhala, J. Gehrke, D. Kifer, and M. Venkitasubramaniam,(2006) “ℓ-diversity: Privacy
beyond k-anonymity”, In Proc. 22nd Intnl international Conference on data engineering. (ICDE),
pp24
[10] T. M. Truta and V. Bindu,,(2006) “Privacy Protection: “p-sensitive k-anonymity property”,
International Workshop of Privacy Data Management (PDM2006), In Conjunction with 22th
International Conference of Data Engineering (ICDE), pp94
[11] X. Xiao and Y. Tao,(2006) “Personalized privacy preservation”, In Proceedings of ACM Conference
on Management of Data (SIGMOD’06”), pp229-240
[12] B.C.M. Fung, Ke Wang and P.S.Yu ,(2005) ,” Top-down specialization for information and privacy
preservation”, In Proc. of the 21st IEEE international Conference on data engineering(ICDE),pp205-
216
[13] L. Sweeney,(2002) “An Achieving k-Anonymity Privacy Protection Using Generalization and
Suppression”, International Journal of Uncertainty, Fuzziness and Knowledge-Based System,pp571-
588
[14] L. Sweeney,(2002) “k-anonymity: a model for protecting privacy International Journal on
Uncertainty,Fuzziness and Knowledge-based Systems, pp557-570.
International Journal on Cryptography and Information Security (IJCIS), Vol.3, No. 2, June 2013
30
AUTHORS
Mahesh.R M.C.A, Currently Ph.D Research Scholar, Department of Computer
Science and Engineering, Alagappa University,Karaikudi, Tamilnadu,India, His
research work is in Data mining and publishing, web mining
Dr. T. Meyyappan M.Sc., M.Phil., M.B.A., Ph.D., currently, Professor,
Department of Computer Science and Engineering, Alagappa University, Karaikudi,
TamilNadu, India. He has obtained his Ph.D. in Computer Science and Engineering
in January 2011 and published a number of research papers in National, International
journals and conferences. He has been honored with Best Citizens of India Award
2012 by International Publishing House, New Delhi. He has developed Software
packages for Examination, Admission Processing and official Website of Alagappa
University. His research areas include Operational Research, Digital Image
Processing, Fault Tolerant computing, Network security and Data Mining.

Weitere ähnliche Inhalte

Was ist angesagt?

International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)IJERD Editor
 
Spreading Phenomena in Social Networks
Spreading Phenomena in Social NetworksSpreading Phenomena in Social Networks
Spreading Phenomena in Social NetworksManojit Chakraborty
 
(δ,l)-diversity: Privacy Preservation for Publication Numerical Sensitive Data
(δ,l)-diversity: Privacy Preservation for Publication Numerical Sensitive Data (δ,l)-diversity: Privacy Preservation for Publication Numerical Sensitive Data
(δ,l)-diversity: Privacy Preservation for Publication Numerical Sensitive Data cscpconf
 
Event Coreference Resolution using Mincut based Graph Clustering
Event Coreference Resolution using Mincut based Graph Clustering Event Coreference Resolution using Mincut based Graph Clustering
Event Coreference Resolution using Mincut based Graph Clustering cscpconf
 
STAT 897D Project 2 - Final Draft
STAT 897D Project 2 - Final DraftSTAT 897D Project 2 - Final Draft
STAT 897D Project 2 - Final DraftJonathan Fivelsdal
 
A Comparative Analysis of Feature Selection Methods for Clustering DNA Sequences
A Comparative Analysis of Feature Selection Methods for Clustering DNA SequencesA Comparative Analysis of Feature Selection Methods for Clustering DNA Sequences
A Comparative Analysis of Feature Selection Methods for Clustering DNA SequencesCSCJournals
 
Cancer data partitioning with data structure and difficulty independent clust...
Cancer data partitioning with data structure and difficulty independent clust...Cancer data partitioning with data structure and difficulty independent clust...
Cancer data partitioning with data structure and difficulty independent clust...IRJET Journal
 
DIRA : A FRAMEWORK OF DATA INTEGRATION USING DATA QUALITY
DIRA : A FRAMEWORK OF DATA INTEGRATION USING DATA QUALITYDIRA : A FRAMEWORK OF DATA INTEGRATION USING DATA QUALITY
DIRA : A FRAMEWORK OF DATA INTEGRATION USING DATA QUALITYIJDKP
 
data_mining_Projectreport
data_mining_Projectreportdata_mining_Projectreport
data_mining_ProjectreportSampath Velaga
 
Discretization methods for Bayesian networks in the case of the earthquake
Discretization methods for Bayesian networks in the case of the earthquakeDiscretization methods for Bayesian networks in the case of the earthquake
Discretization methods for Bayesian networks in the case of the earthquakejournalBEEI
 
MOCANAR: A Multi-Objective Cuckoo Search Algorithm for Numeric Association Ru...
MOCANAR: A Multi-Objective Cuckoo Search Algorithm for Numeric Association Ru...MOCANAR: A Multi-Objective Cuckoo Search Algorithm for Numeric Association Ru...
MOCANAR: A Multi-Objective Cuckoo Search Algorithm for Numeric Association Ru...csandit
 

Was ist angesagt? (14)

International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)
 
Spreading Phenomena in Social Networks
Spreading Phenomena in Social NetworksSpreading Phenomena in Social Networks
Spreading Phenomena in Social Networks
 
(δ,l)-diversity: Privacy Preservation for Publication Numerical Sensitive Data
(δ,l)-diversity: Privacy Preservation for Publication Numerical Sensitive Data (δ,l)-diversity: Privacy Preservation for Publication Numerical Sensitive Data
(δ,l)-diversity: Privacy Preservation for Publication Numerical Sensitive Data
 
Event Coreference Resolution using Mincut based Graph Clustering
Event Coreference Resolution using Mincut based Graph Clustering Event Coreference Resolution using Mincut based Graph Clustering
Event Coreference Resolution using Mincut based Graph Clustering
 
STAT 897D Project 2 - Final Draft
STAT 897D Project 2 - Final DraftSTAT 897D Project 2 - Final Draft
STAT 897D Project 2 - Final Draft
 
JEDM_RR_JF_Final
JEDM_RR_JF_FinalJEDM_RR_JF_Final
JEDM_RR_JF_Final
 
A Comparative Analysis of Feature Selection Methods for Clustering DNA Sequences
A Comparative Analysis of Feature Selection Methods for Clustering DNA SequencesA Comparative Analysis of Feature Selection Methods for Clustering DNA Sequences
A Comparative Analysis of Feature Selection Methods for Clustering DNA Sequences
 
Cancer data partitioning with data structure and difficulty independent clust...
Cancer data partitioning with data structure and difficulty independent clust...Cancer data partitioning with data structure and difficulty independent clust...
Cancer data partitioning with data structure and difficulty independent clust...
 
DIRA : A FRAMEWORK OF DATA INTEGRATION USING DATA QUALITY
DIRA : A FRAMEWORK OF DATA INTEGRATION USING DATA QUALITYDIRA : A FRAMEWORK OF DATA INTEGRATION USING DATA QUALITY
DIRA : A FRAMEWORK OF DATA INTEGRATION USING DATA QUALITY
 
Saif_CCECE2007_full_paper_submitted
Saif_CCECE2007_full_paper_submittedSaif_CCECE2007_full_paper_submitted
Saif_CCECE2007_full_paper_submitted
 
40120130405011
4012013040501140120130405011
40120130405011
 
data_mining_Projectreport
data_mining_Projectreportdata_mining_Projectreport
data_mining_Projectreport
 
Discretization methods for Bayesian networks in the case of the earthquake
Discretization methods for Bayesian networks in the case of the earthquakeDiscretization methods for Bayesian networks in the case of the earthquake
Discretization methods for Bayesian networks in the case of the earthquake
 
MOCANAR: A Multi-Objective Cuckoo Search Algorithm for Numeric Association Ru...
MOCANAR: A Multi-Objective Cuckoo Search Algorithm for Numeric Association Ru...MOCANAR: A Multi-Objective Cuckoo Search Algorithm for Numeric Association Ru...
MOCANAR: A Multi-Objective Cuckoo Search Algorithm for Numeric Association Ru...
 

Andere mochten auch

High Capacity Image Steganography Using Adjunctive Numerical Representations ...
High Capacity Image Steganography Using Adjunctive Numerical Representations ...High Capacity Image Steganography Using Adjunctive Numerical Representations ...
High Capacity Image Steganography Using Adjunctive Numerical Representations ...ijcisjournal
 
SECURITY ANALYSIS OF THE MULTI-PHOTON THREE-STAGE QUANTUM KEY DISTRIBUTION
SECURITY ANALYSIS OF THE MULTI-PHOTON THREE-STAGE QUANTUM KEY DISTRIBUTIONSECURITY ANALYSIS OF THE MULTI-PHOTON THREE-STAGE QUANTUM KEY DISTRIBUTION
SECURITY ANALYSIS OF THE MULTI-PHOTON THREE-STAGE QUANTUM KEY DISTRIBUTIONijcisjournal
 
An efficient algorithm for sequence generation in data mining
An efficient algorithm for sequence generation in data miningAn efficient algorithm for sequence generation in data mining
An efficient algorithm for sequence generation in data miningijcisjournal
 
Copy Move Forgery Detection Using GLCM Based Statistical Features
Copy Move Forgery Detection Using GLCM Based Statistical Features Copy Move Forgery Detection Using GLCM Based Statistical Features
Copy Move Forgery Detection Using GLCM Based Statistical Features ijcisjournal
 
Fault Detection in Mobile Communication Networks Using Data Mining Techniques...
Fault Detection in Mobile Communication Networks Using Data Mining Techniques...Fault Detection in Mobile Communication Networks Using Data Mining Techniques...
Fault Detection in Mobile Communication Networks Using Data Mining Techniques...ijcisjournal
 
Blind Image Quality Assessment with Local Contrast Features
Blind Image Quality Assessment with Local Contrast Features Blind Image Quality Assessment with Local Contrast Features
Blind Image Quality Assessment with Local Contrast Features ijcisjournal
 
Wavelet Based on the Finding of Hard and Soft Faults in Analog and Digital Si...
Wavelet Based on the Finding of Hard and Soft Faults in Analog and Digital Si...Wavelet Based on the Finding of Hard and Soft Faults in Analog and Digital Si...
Wavelet Based on the Finding of Hard and Soft Faults in Analog and Digital Si...ijcisjournal
 
A 130-NM CMOS 400 MHZ 8-Bit Low Power Binary Weighted Current Steering DAC
A 130-NM CMOS 400 MHZ 8-Bit Low Power Binary Weighted Current Steering DAC A 130-NM CMOS 400 MHZ 8-Bit Low Power Binary Weighted Current Steering DAC
A 130-NM CMOS 400 MHZ 8-Bit Low Power Binary Weighted Current Steering DAC ijcisjournal
 
Penetration testing in agile software
Penetration testing in agile softwarePenetration testing in agile software
Penetration testing in agile softwareijcisjournal
 
General Kalman Filter & Speech Enhancement for Speaker Identification
General Kalman Filter & Speech Enhancement for Speaker IdentificationGeneral Kalman Filter & Speech Enhancement for Speaker Identification
General Kalman Filter & Speech Enhancement for Speaker Identificationijcisjournal
 
Performance Analsis of Clipping Technique for Papr Reduction of MB-OFDM UWB S...
Performance Analsis of Clipping Technique for Papr Reduction of MB-OFDM UWB S...Performance Analsis of Clipping Technique for Papr Reduction of MB-OFDM UWB S...
Performance Analsis of Clipping Technique for Papr Reduction of MB-OFDM UWB S...ijcisjournal
 
An Optimized Approach for Fake Currency Detection Using Discrete Wavelet Tran...
An Optimized Approach for Fake Currency Detection Using Discrete Wavelet Tran...An Optimized Approach for Fake Currency Detection Using Discrete Wavelet Tran...
An Optimized Approach for Fake Currency Detection Using Discrete Wavelet Tran...ijcisjournal
 
Cryptography from quantum mechanical
Cryptography from quantum mechanicalCryptography from quantum mechanical
Cryptography from quantum mechanicalijcisjournal
 
To the networks rfwkidea32 16, 32-8, 32-4, 32-2 and rfwkidea32-1, based on th...
To the networks rfwkidea32 16, 32-8, 32-4, 32-2 and rfwkidea32-1, based on th...To the networks rfwkidea32 16, 32-8, 32-4, 32-2 and rfwkidea32-1, based on th...
To the networks rfwkidea32 16, 32-8, 32-4, 32-2 and rfwkidea32-1, based on th...ijcisjournal
 
DEVELOPMENT OF SECURE CLOUD TRANSMISSION PROTOCOL (SCTP) ENGINEERING PHASES :...
DEVELOPMENT OF SECURE CLOUD TRANSMISSION PROTOCOL (SCTP) ENGINEERING PHASES :...DEVELOPMENT OF SECURE CLOUD TRANSMISSION PROTOCOL (SCTP) ENGINEERING PHASES :...
DEVELOPMENT OF SECURE CLOUD TRANSMISSION PROTOCOL (SCTP) ENGINEERING PHASES :...ijcisjournal
 
DWT Based Audio Watermarking Schemes : A Comparative Study
DWT Based Audio Watermarking Schemes : A Comparative Study DWT Based Audio Watermarking Schemes : A Comparative Study
DWT Based Audio Watermarking Schemes : A Comparative Study ijcisjournal
 
Hardware Implementation of Algorithm for Cryptanalysis
Hardware Implementation of Algorithm for CryptanalysisHardware Implementation of Algorithm for Cryptanalysis
Hardware Implementation of Algorithm for Cryptanalysisijcisjournal
 
Gait Based Person Recognition Using Partial Least Squares Selection Scheme
Gait Based Person Recognition Using Partial Least Squares Selection Scheme Gait Based Person Recognition Using Partial Least Squares Selection Scheme
Gait Based Person Recognition Using Partial Least Squares Selection Scheme ijcisjournal
 

Andere mochten auch (19)

High Capacity Image Steganography Using Adjunctive Numerical Representations ...
High Capacity Image Steganography Using Adjunctive Numerical Representations ...High Capacity Image Steganography Using Adjunctive Numerical Representations ...
High Capacity Image Steganography Using Adjunctive Numerical Representations ...
 
SECURITY ANALYSIS OF THE MULTI-PHOTON THREE-STAGE QUANTUM KEY DISTRIBUTION
SECURITY ANALYSIS OF THE MULTI-PHOTON THREE-STAGE QUANTUM KEY DISTRIBUTIONSECURITY ANALYSIS OF THE MULTI-PHOTON THREE-STAGE QUANTUM KEY DISTRIBUTION
SECURITY ANALYSIS OF THE MULTI-PHOTON THREE-STAGE QUANTUM KEY DISTRIBUTION
 
An efficient algorithm for sequence generation in data mining
An efficient algorithm for sequence generation in data miningAn efficient algorithm for sequence generation in data mining
An efficient algorithm for sequence generation in data mining
 
5215ijcis01
5215ijcis015215ijcis01
5215ijcis01
 
Copy Move Forgery Detection Using GLCM Based Statistical Features
Copy Move Forgery Detection Using GLCM Based Statistical Features Copy Move Forgery Detection Using GLCM Based Statistical Features
Copy Move Forgery Detection Using GLCM Based Statistical Features
 
Fault Detection in Mobile Communication Networks Using Data Mining Techniques...
Fault Detection in Mobile Communication Networks Using Data Mining Techniques...Fault Detection in Mobile Communication Networks Using Data Mining Techniques...
Fault Detection in Mobile Communication Networks Using Data Mining Techniques...
 
Blind Image Quality Assessment with Local Contrast Features
Blind Image Quality Assessment with Local Contrast Features Blind Image Quality Assessment with Local Contrast Features
Blind Image Quality Assessment with Local Contrast Features
 
Wavelet Based on the Finding of Hard and Soft Faults in Analog and Digital Si...
Wavelet Based on the Finding of Hard and Soft Faults in Analog and Digital Si...Wavelet Based on the Finding of Hard and Soft Faults in Analog and Digital Si...
Wavelet Based on the Finding of Hard and Soft Faults in Analog and Digital Si...
 
A 130-NM CMOS 400 MHZ 8-Bit Low Power Binary Weighted Current Steering DAC
A 130-NM CMOS 400 MHZ 8-Bit Low Power Binary Weighted Current Steering DAC A 130-NM CMOS 400 MHZ 8-Bit Low Power Binary Weighted Current Steering DAC
A 130-NM CMOS 400 MHZ 8-Bit Low Power Binary Weighted Current Steering DAC
 
Penetration testing in agile software
Penetration testing in agile softwarePenetration testing in agile software
Penetration testing in agile software
 
General Kalman Filter & Speech Enhancement for Speaker Identification
General Kalman Filter & Speech Enhancement for Speaker IdentificationGeneral Kalman Filter & Speech Enhancement for Speaker Identification
General Kalman Filter & Speech Enhancement for Speaker Identification
 
Performance Analsis of Clipping Technique for Papr Reduction of MB-OFDM UWB S...
Performance Analsis of Clipping Technique for Papr Reduction of MB-OFDM UWB S...Performance Analsis of Clipping Technique for Papr Reduction of MB-OFDM UWB S...
Performance Analsis of Clipping Technique for Papr Reduction of MB-OFDM UWB S...
 
An Optimized Approach for Fake Currency Detection Using Discrete Wavelet Tran...
An Optimized Approach for Fake Currency Detection Using Discrete Wavelet Tran...An Optimized Approach for Fake Currency Detection Using Discrete Wavelet Tran...
An Optimized Approach for Fake Currency Detection Using Discrete Wavelet Tran...
 
Cryptography from quantum mechanical
Cryptography from quantum mechanicalCryptography from quantum mechanical
Cryptography from quantum mechanical
 
To the networks rfwkidea32 16, 32-8, 32-4, 32-2 and rfwkidea32-1, based on th...
To the networks rfwkidea32 16, 32-8, 32-4, 32-2 and rfwkidea32-1, based on th...To the networks rfwkidea32 16, 32-8, 32-4, 32-2 and rfwkidea32-1, based on th...
To the networks rfwkidea32 16, 32-8, 32-4, 32-2 and rfwkidea32-1, based on th...
 
DEVELOPMENT OF SECURE CLOUD TRANSMISSION PROTOCOL (SCTP) ENGINEERING PHASES :...
DEVELOPMENT OF SECURE CLOUD TRANSMISSION PROTOCOL (SCTP) ENGINEERING PHASES :...DEVELOPMENT OF SECURE CLOUD TRANSMISSION PROTOCOL (SCTP) ENGINEERING PHASES :...
DEVELOPMENT OF SECURE CLOUD TRANSMISSION PROTOCOL (SCTP) ENGINEERING PHASES :...
 
DWT Based Audio Watermarking Schemes : A Comparative Study
DWT Based Audio Watermarking Schemes : A Comparative Study DWT Based Audio Watermarking Schemes : A Comparative Study
DWT Based Audio Watermarking Schemes : A Comparative Study
 
Hardware Implementation of Algorithm for Cryptanalysis
Hardware Implementation of Algorithm for CryptanalysisHardware Implementation of Algorithm for Cryptanalysis
Hardware Implementation of Algorithm for Cryptanalysis
 
Gait Based Person Recognition Using Partial Least Squares Selection Scheme
Gait Based Person Recognition Using Partial Least Squares Selection Scheme Gait Based Person Recognition Using Partial Least Squares Selection Scheme
Gait Based Person Recognition Using Partial Least Squares Selection Scheme
 

Ähnlich wie A New Method for Preserving Privacy in Data Publishing Against Attribute and Identity Disclosure Risk

Protection models
Protection modelsProtection models
Protection modelsG Prachi
 
Performance Analysis of Hybrid Approach for Privacy Preserving in Data Mining
Performance Analysis of Hybrid Approach for Privacy Preserving in Data MiningPerformance Analysis of Hybrid Approach for Privacy Preserving in Data Mining
Performance Analysis of Hybrid Approach for Privacy Preserving in Data Miningidescitation
 
Privacy preserving in data mining with hybrid approach
Privacy preserving in data mining with hybrid approachPrivacy preserving in data mining with hybrid approach
Privacy preserving in data mining with hybrid approachNarendra Dhadhal
 
51 privacy-preserving-publication-of-set-valued-data
51 privacy-preserving-publication-of-set-valued-data51 privacy-preserving-publication-of-set-valued-data
51 privacy-preserving-publication-of-set-valued-datakarunyaieeeproj
 
A SURVEY ON DATA ANONYMIZATION FOR BIG DATA SECURITY
A SURVEY ON DATA ANONYMIZATION FOR BIG DATA SECURITYA SURVEY ON DATA ANONYMIZATION FOR BIG DATA SECURITY
A SURVEY ON DATA ANONYMIZATION FOR BIG DATA SECURITYJournal For Research
 
GRAPH BASED LOCAL RECODING FOR DATA ANONYMIZATION
GRAPH BASED LOCAL RECODING FOR DATA ANONYMIZATIONGRAPH BASED LOCAL RECODING FOR DATA ANONYMIZATION
GRAPH BASED LOCAL RECODING FOR DATA ANONYMIZATIONijdms
 
Enabling Use of Dynamic Anonymization for Enhanced Security in Cloud
Enabling Use of Dynamic Anonymization for Enhanced Security in CloudEnabling Use of Dynamic Anonymization for Enhanced Security in Cloud
Enabling Use of Dynamic Anonymization for Enhanced Security in CloudIOSR Journals
 
Enhancing Privacy of Confidential Data using K Anonymization
Enhancing Privacy of Confidential Data using K AnonymizationEnhancing Privacy of Confidential Data using K Anonymization
Enhancing Privacy of Confidential Data using K AnonymizationIDES Editor
 
journal for research
journal for researchjournal for research
journal for researchrikaseorika
 
Privacy Preserving Clustering on Distorted data
Privacy Preserving Clustering on Distorted dataPrivacy Preserving Clustering on Distorted data
Privacy Preserving Clustering on Distorted dataIOSR Journals
 
A Comparative Study on Privacy Preserving Datamining Techniques
A Comparative Study on Privacy Preserving Datamining  TechniquesA Comparative Study on Privacy Preserving Datamining  Techniques
A Comparative Study on Privacy Preserving Datamining TechniquesIJMER
 
Protecting Attribute Disclosure for High Dimensionality and Preserving Publis...
Protecting Attribute Disclosure for High Dimensionality and Preserving Publis...Protecting Attribute Disclosure for High Dimensionality and Preserving Publis...
Protecting Attribute Disclosure for High Dimensionality and Preserving Publis...IOSR Journals
 
A Rule based Slicing Approach to Achieve Data Publishing and Privacy
A Rule based Slicing Approach to Achieve Data Publishing and PrivacyA Rule based Slicing Approach to Achieve Data Publishing and Privacy
A Rule based Slicing Approach to Achieve Data Publishing and Privacyijsrd.com
 
A survey on privacy preserving data publishing
A survey on privacy preserving data publishingA survey on privacy preserving data publishing
A survey on privacy preserving data publishingijcisjournal
 
Data Transformation Technique for Protecting Private Information in Privacy P...
Data Transformation Technique for Protecting Private Information in Privacy P...Data Transformation Technique for Protecting Private Information in Privacy P...
Data Transformation Technique for Protecting Private Information in Privacy P...acijjournal
 
MDAV2K: A VARIABLE-SIZE MICROAGGREGATION TECHNIQUE FOR PRIVACY PRESERVATION
MDAV2K: A VARIABLE-SIZE MICROAGGREGATION TECHNIQUE FOR PRIVACY PRESERVATIONMDAV2K: A VARIABLE-SIZE MICROAGGREGATION TECHNIQUE FOR PRIVACY PRESERVATION
MDAV2K: A VARIABLE-SIZE MICROAGGREGATION TECHNIQUE FOR PRIVACY PRESERVATIONcscpconf
 

Ähnlich wie A New Method for Preserving Privacy in Data Publishing Against Attribute and Identity Disclosure Risk (20)

Protection models
Protection modelsProtection models
Protection models
 
Performance Analysis of Hybrid Approach for Privacy Preserving in Data Mining
Performance Analysis of Hybrid Approach for Privacy Preserving in Data MiningPerformance Analysis of Hybrid Approach for Privacy Preserving in Data Mining
Performance Analysis of Hybrid Approach for Privacy Preserving in Data Mining
 
Privacy preserving in data mining with hybrid approach
Privacy preserving in data mining with hybrid approachPrivacy preserving in data mining with hybrid approach
Privacy preserving in data mining with hybrid approach
 
51 privacy-preserving-publication-of-set-valued-data
51 privacy-preserving-publication-of-set-valued-data51 privacy-preserving-publication-of-set-valued-data
51 privacy-preserving-publication-of-set-valued-data
 
A SURVEY ON DATA ANONYMIZATION FOR BIG DATA SECURITY
A SURVEY ON DATA ANONYMIZATION FOR BIG DATA SECURITYA SURVEY ON DATA ANONYMIZATION FOR BIG DATA SECURITY
A SURVEY ON DATA ANONYMIZATION FOR BIG DATA SECURITY
 
Hy3414631468
Hy3414631468Hy3414631468
Hy3414631468
 
GRAPH BASED LOCAL RECODING FOR DATA ANONYMIZATION
GRAPH BASED LOCAL RECODING FOR DATA ANONYMIZATIONGRAPH BASED LOCAL RECODING FOR DATA ANONYMIZATION
GRAPH BASED LOCAL RECODING FOR DATA ANONYMIZATION
 
130509
130509130509
130509
 
130509
130509130509
130509
 
Enabling Use of Dynamic Anonymization for Enhanced Security in Cloud
Enabling Use of Dynamic Anonymization for Enhanced Security in CloudEnabling Use of Dynamic Anonymization for Enhanced Security in Cloud
Enabling Use of Dynamic Anonymization for Enhanced Security in Cloud
 
Enhancing Privacy of Confidential Data using K Anonymization
Enhancing Privacy of Confidential Data using K AnonymizationEnhancing Privacy of Confidential Data using K Anonymization
Enhancing Privacy of Confidential Data using K Anonymization
 
winbis1005
winbis1005winbis1005
winbis1005
 
journal for research
journal for researchjournal for research
journal for research
 
Privacy Preserving Clustering on Distorted data
Privacy Preserving Clustering on Distorted dataPrivacy Preserving Clustering on Distorted data
Privacy Preserving Clustering on Distorted data
 
A Comparative Study on Privacy Preserving Datamining Techniques
A Comparative Study on Privacy Preserving Datamining  TechniquesA Comparative Study on Privacy Preserving Datamining  Techniques
A Comparative Study on Privacy Preserving Datamining Techniques
 
Protecting Attribute Disclosure for High Dimensionality and Preserving Publis...
Protecting Attribute Disclosure for High Dimensionality and Preserving Publis...Protecting Attribute Disclosure for High Dimensionality and Preserving Publis...
Protecting Attribute Disclosure for High Dimensionality and Preserving Publis...
 
A Rule based Slicing Approach to Achieve Data Publishing and Privacy
A Rule based Slicing Approach to Achieve Data Publishing and PrivacyA Rule based Slicing Approach to Achieve Data Publishing and Privacy
A Rule based Slicing Approach to Achieve Data Publishing and Privacy
 
A survey on privacy preserving data publishing
A survey on privacy preserving data publishingA survey on privacy preserving data publishing
A survey on privacy preserving data publishing
 
Data Transformation Technique for Protecting Private Information in Privacy P...
Data Transformation Technique for Protecting Private Information in Privacy P...Data Transformation Technique for Protecting Private Information in Privacy P...
Data Transformation Technique for Protecting Private Information in Privacy P...
 
MDAV2K: A VARIABLE-SIZE MICROAGGREGATION TECHNIQUE FOR PRIVACY PRESERVATION
MDAV2K: A VARIABLE-SIZE MICROAGGREGATION TECHNIQUE FOR PRIVACY PRESERVATIONMDAV2K: A VARIABLE-SIZE MICROAGGREGATION TECHNIQUE FOR PRIVACY PRESERVATION
MDAV2K: A VARIABLE-SIZE MICROAGGREGATION TECHNIQUE FOR PRIVACY PRESERVATION
 

Kürzlich hochgeladen

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Jeffrey Haguewood
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamUiPathCommunity
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistandanishmna97
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native ApplicationsWSO2
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Orbitshub
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024The Digital Insurer
 
AI in Action: Real World Use Cases by Anitaraj
AI in Action: Real World Use Cases by AnitarajAI in Action: Real World Use Cases by Anitaraj
AI in Action: Real World Use Cases by AnitarajAnitaRaj43
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Zilliz
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWERMadyBayot
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdfSandro Moreira
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Victor Rentea
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfOrbitshub
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDropbox
 

Kürzlich hochgeladen (20)

Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
AI in Action: Real World Use Cases by Anitaraj
AI in Action: Real World Use Cases by AnitarajAI in Action: Real World Use Cases by Anitaraj
AI in Action: Real World Use Cases by Anitaraj
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 

A New Method for Preserving Privacy in Data Publishing Against Attribute and Identity Disclosure Risk

  • 1. International Journal on Cryptography and Information Security (IJCIS), Vol.3, No. 2, June 2013 DOI:10.5121/ijcis.2013.3203 23 A New Method for Preserving Privacy in Data Publishing Against Attribute and Identity Disclosure Risk R.Mahesh1 and Dr.T.Meyyappan2 1 Department of Computer Science and Engineering, Alagappa University, Karaikudi aummahesh@gmail.com 2 Department of Computer Science and Engineering, Alagappa University, Karaikudi meylotus@yahoo.com ABSTRACT Sharing, transferring, mining and publishing data are fundamental operations in day to day life. Preserving the privacy of individuals is essential one. Sensitive personal information must be protected when data are published. There are two kinds of risks namely attribute disclosure and identity disclosure that affects privacy of individuals whose data are published. Early Researchers have contributed new methods namely k-anonymity, l-diversity, t-closeness to preserve privacy. K-anonymity method preserves privacy of individuals against identity disclosure attack alone. But Attribute disclosure attack makes compromise this method. Limitation of k-anonymity is fulfilled through l-diversity method. but it does not satisfies the privacy against identity disclosure attack and attribute disclosure attack in some scenarios. The efficiency of t-closeness method is better than k-anonymity and l-diversity. But the complexity of Computation is more than other proposed methods. In this paper, the authors contributes a new method for preserving the privacy of individuals’ sensitive information from attribute and identity disclosure attacks. In the proposed method, privacy preservation is full filled through generalization of quasi identifiers by setting range values. Keywords Data Privacy, generalization, anonymization, suppression, privacy preservation, data publishing. 1. NTRODUCTION Private companies and government sectors are sharing micro data to facilitate pure research and statistical analysis. Individuals’ privacy should be protected. Micro data contains sensitive values of record owners. Generally,microdata stored in table format (T). Adversaries (attackers) associates more than two dataset and apply their background knowledge for deducing the sensitive information. Certain attributes are associates with external knowledge to identify the individual’s records indirectly. Such attributes are called Quasi Identifiers(QI). Quasi identifiers are associated with sensitive attribute(S) which should not be disclosed. Data leakage occurs by association of quasi identifiers and background knowledge. There are two types of disclosure namely attribute disclosure and identity disclosure. Anonymization techniques [4] are used to preserve the privacy of individuals and convert the microdata T to anonymized table T*. Generalizations, suppression and data swapping are common anonymization techniques. In this In this paper, a new anonymization based method is proposed for preserving the privacy of sensitive attribute values against identity and attribute disclosure attacks.
  • 2. International Journal on Cryptography and Information Security (IJCIS), Vol.3, No. 2, June 2013 24 2. EXISTING METHODS k-anonymity[14] achieve the privacy preservation against identity disclosure attack but not achieve for attribute disclosure attack. ℓ-diversity[9] overcome the disadvantage of k-anonymity and satisfy the privacy preservation against attribute disclosure attack. But, its effiecieny is not good in case of identity disclosure attack. t-closesness method[8] is preserve the privacy against attribute disclosure attack. But the computation complexity is higher than other two methods and also it fails to preserve the privacy against attribute disclosure attack. The attackers comprise the k-anonymity through background knowledge and homogeneity attacks. The modified micro data table T* satisfies (p, α)-sensitive k-anonymity[6] property with pre defined condition that each QI-group has at least p distinct sensitive attribute values with its total weight at least α . p- sensitive k-anonymity[10] is not achieve the preservation of privacy against Similarity Attack. In Enhanced P sensitive k-anonymity model[6], the modified micro data table T* satisfies the condition (p+, α)-sensitive k-anonymity property if it satisfies k-anonymity, and each QI-group has at least p distinct categories of the sensitive attribute and its total weight is at least α. This method significantly reduces the possibility risks of Similarity Attack and incurs less distortion ratio compared to p-sensitive k-anonymity method. ℓ-diversity method [9] overcomes the drawbacks of k- anonymity. In this method, an equivalence class is said to have ℓ-diversity if there are at least ℓ “well-represented” values for the sensitive attribute. A table is said to have ℓ-diversity if every equivalence class of the table has ℓ-diversity. This method is not give the solution for preserving the privacy against skewness and similarity attacks.In (α,k)-Anonymity [5] model, a view of the table is said to be an (α, k)- anonymization, if the modification of the microdata table satisfies both k-anonymity and α- deassociation properties with respect to the quasi-identifier. It does not notice the identity disclosure attack. In t-closeness method[8], an equivalence class is said to have t-closeness if the distance between the distribution of a sensitive attribute in this class and the distribution of the attribute in the whole table is no more than a threshold t. A table is said to have t-closeness if all equivalence classes have t-closeness. It preserves the privacy against homogeneity and background knowledge attacks.Tamir Tassa [1] proposed a model of k-type anonymity. It is reduce the information loss and generate anonymized table in less generalization routine. It preserves the privacy against identity disclosure attack. Versatile publishing method[3] is splits the anonymized table T* by framing the privacy rules. Privacy can be compromised by applying the conditional probability in anonymized table.Qian Wang[2] contribute the model to make up the shortage of k-anonymity in protection of attribute disclosure attack. It can prevent attribute disclosure by controlling average leakage probability and probability difference of sensitive attribute value. 3. PROPOSED METHOD In existing Anonymization techniques, preservation of individual privacy is not ensure against either identity or attribute disclosure attack, but not preserve the privacy against both. The method proposed in this paper attempts to reduce the limitations of existing anonymization techniques. It adopts generalization technique and preserves the privacy in a new way. A table T of micro data contains quasi identifiers Qi(i=1,2…n) and sensitive attribute S. Initally, Suppression techniques is applied over selected quasi identifier Qi and then generalized by following a new procedure proposed in this paper. The proposed new method performs generalization operation and generate the anonymized table T. Suppression technique [12] [13] is applied over selected Quasi identifier Qi which having more frequency. After the suppression process, the records in the table T are sorted and arranged in n
  • 3. International Journal on Cryptography and Information Security (IJCIS), Vol.3, No. 2, June 2013 25 groups G1,G2,G3…Gn. Each group is ordered by suppressed value of Quasi identifier attribute Bi (i=1, 2, … m). Among the Quasi identifiers Qi, one with more distinct values is selected. In each group Gi, the next nearest minimum integer value Li, and next nearest maximum integer value Mi are found. In each group Gi, Attribute values of quasi identifier is rewritten as a range value Li <= Mi. This process is recursively until all the Qi values in each group Gi are suppressed. An unanonymized database table T can be generalized on quasi identifier to maintain privacy of a sensitive attribute S. A new method given below performs generalization operation that converts the table T to T*. Dataset in a table T with k number of tuples, n number of Quasi identifiers and sensitive attribute S are chosen. Input: Table T with k tuples containing Quasi identifier Q and Sensitive attribute S. Step 1: Arrange the records in the table T into n groups G1,G2,G3…Gn by value si of Quasi Identifier Bi. where i = 1, 2, … k Step3: Repeat steps 4 to 6 varying j from 1 to k Step 4: Let Lj = qj. Find the next nearest integer Lj less than qj in group Gi where i=1,2,3,…n and if found, Let Lj = qj Step5: Let Mj = qj. Find the next nearest integer Mj greater than qi in group Gi where i=1,2,3,…n and if found, Let Lj = qj Step6: If Lj and Mj are found in the same group Gm, the generalization condition is set as set qj = Lj<=Mj Step7: If Lj and Mj are not found in the same group Gm, the generalization condition is set as set qj= <=Qj Output: Anonymized table T* 3.1 Functional Procedure for anonymizing table T* Function Anonymize(T) Array q,w; Int, nextminimum,nextmaximum,i; String sv1,sv2; T=functiongroup(T[B]) T=functionsort(T[Q],G); q=T[Q]; w=T[S]; if(G.count==1) q0=’<=’+q0 else While (u=0 to G.count) While(i=0 to T.rowcount in u ) Nextminimum=if(Findnextminimum(q[i],T[Q])) If(Nextminimum==0) Nextminimum=q[i];
  • 4. International Journal on Cryptography and Information Security (IJCIS), Vol.3, No. 2, June 2013 26 end if Nextmaximum=FindNextmaximum(q[i].T[Q]) q[i]=Nextminimum+”<=”+Nextmaximum End while End While End if T*=Arrange(T[Q],q) End function Sub procedure functiongroup() finds number of groups in the given data set. Sub procedure functionsort() sorts the quasi identifier values within each group. 4. RESULTS AND DISCUSSION Proposed method is applied over the micro data in table T as shown below. Zipcode, Age, Salary are quasi identifiers and one sensitive attribute Disease present in original table I. Quasi identifier attribute age has unique values. Table: 1 Original Table Sno Zipcode Age Salary Disease 1 47677 29 3000 Gastric ulcer 2 47602 22 4000 Gastritis 3 47678 27 5000 stomach cancer 4 47905 43 6000 Gastritis 5 47909 52 11000 Flu 6 47906 47 8000 Bronchitis 7 47605 30 7000 Bronchitis 8 47673 36 9000 Pneumonia 9 47607 32 10000 stomach cancer As a first step, suppression technique is applied over Zipcode attribute to transform the dataset into Table1 Table: 2 Transformed from Table 1 Sno Zipcode Age Salary Disease 1 4760* 22 4000 Gastritis - G12 4760* 30 7000 Bronchitis 3 4760* 32 10000 stomach cancer 4 4767* 27 5000 Stomach cancer - G2 5 4767* 29 3000 Gastric ulcer 6 4767* 36 9000 Pneumonia 7 4790* 43 6000 Gastritis - G3 8 4790* 47 8000 Bronchitis 9 4790* 52 11000 Flu The proposed anonymization based method is applied over Table 2 to get the data set transformed to T*
  • 5. International Journal on Cryptography and Information Security (IJCIS), Vol.3, No. 2, June 2013 27 Table: T* Anonymized table Sno Zipcode Age Salary Disease 1 4760* 22<=30 4000 Gastritis - G12 4760* 22<=32 7000 Bronchitis 3 4760* 30<=32 10000 Stomach cancer 4 4767* 27<=29 5000 Stomach Cancer - G2 5 4767* 27<=36 3000 Gastric Ulcer 6 4767* 29<=36 9000 Pneumonia 7 4790* 43<=47 6000 Gastritis - G3 8 4790* 43<=52 8000 Bronchitis 9 4790* 47<=52 11000 Flu The performance of the proposed algorithm is evaluated in terms of two data metrics namely information loss and privacy gain. The proposed method and three existing methods namely k- anonymity (k=3), ℓ-diversity(l=3) and t-closeness are experimented with the same data set and their performance were compared in terms of information loss and privacy gain. The following formulae are used to measure information loss ILoss[9] and privacy gain PG[11,12]. ILOSS(vg) = A g D v 1− where; |vg| is the number of domain values that are descendants of vg AD is the number of domain values in the attribute A of vg. ILOSS(vg)=0 if vg is an original data value in the table. In words,ILOSS(vg) measures the fraction of domain values generalized by vg. The loss of a generalized record r is given by ILoss(r)= ))(( g rVg i vILossw ×∑∈ Where wi is a positive constant specifying the penalty weight of attribute Ai. The overall loss of a generalized table T is given by ILoss(T) = ∑∈Tr rIloss )( . PG= avg{A(QIDj)-As(QIDj)}. Where; A(QIDj) and As(QIDj) denote the anonymity of QIDj before and after specialization. The Principle of information/privacy trade-off can also be used to select a generalization g, in the which case it will minimize. ILPG= )( )( gPG gIL Where IL(g) denotes the information loss and PG(g) denotes the privacy gain by performing g.
  • 6. International Journal on Cryptography and Information Security (IJCIS), Vol.3, No. 2, June 2013 28 Table R Methods Information Loss Privacy Gain ILPG k anonymity 1.488 12 .124 l- diversity 1.488 10.5 .1417 t-closeness .990 10.5 .0942 Proposed Method .832 11.7 .0711 Figure.1. Measure the information loss with sample dataset Figure.2. Measure the Privacy gain with sample dataset Figure.3. Measure the overall performance ILPG with sample dataset It is observed that the proposed method reduces the information loss compared to existing methods, as shown in table R. It is also observed that the proposed method performs well in terms of privacy gain and ratio of information loss to privacy gain(ILPG). The overall performance of
  • 7. International Journal on Cryptography and Information Security (IJCIS), Vol.3, No. 2, June 2013 29 the methods is shown in the last column as ILPG. The overall performance of the proposed method is encouraging. 5. CONCLUSION In this information age, Data publishing and data sharing are increasing the transaction flow in every year. While collecting the data for statistical analysis and research purpose, privacy of the individuals whose data are published should not be challenged. In contrast to cryptographic methods which transform the plain text to ciphertext, privacy methods protects the privacy of owners whose data are published for public. The methods developed for privacy preservation should not result in information loss. In this paper, the authors proposed a new method which preserves the privacy and reduces information loss. Performance of the proposed method is compared with existing methods in terms of privacy gain and information loss metrics. The proposed new method is implemented using MatLab coding. Results are tabulated and plotted. The results show improvement in privacy gain and reduction in information loss compared to existing methods. The proposed method is achieved the preservation of individuals’ sensitive information which is represent as numeric values. Further research is in progress to find out the solution for preserving the individual privacy in pubished data which having non-numeric quasi identifiers. REFERENCES [1] Tamir Tassa,ArnonMazza and Aristides Gionis,(2012), “k-Concealment: An Alternative Model of k- Type Anonymity”, TRANSACTIONS ON DATA PRIVACY 5, pp189–222 [2] Qiang Wang,Zhiwei Xu and Shengzhi Qu,(2011) “An Enhanced K-Anonymity Model against Homogeneity Attack”, Journal of software, Vol. 6, No.10, October 2011;1945-1952 [3] Xin Jin,Mingyang Zhang,Nan Zhang and Gautam Das,(2010) “Versatile Publishing For Privacy Preservation”,KDD10,ACM [4] Benjamin C.M.Fung,KE Wang,Ada Wai-Chee Fu and Philip S. Yu,(2010) “Introduction to Privacy- Preserving Data Publishing Concepts and techniques”, ISBN:978-1-4200-9148-9,2010 [5] Raymond Wong, Jiuyong Li,Ada Fu and Ke wang,(2009), “(α,k)-anonymous data publishing”, Journal Intelligent Information System, pp209-234. [6] Xiaoxun Sun, Hua Wang, Jiuyong Li and Traian Marius Truta,(2008) “Enhanced P-Sensitive K- Anonymity Models for privacy Preserving Data Publishing”, Transactions On Data Privacy, pp53-66 [7] B.C.M. Fung, Ke Wang and P.S.Yu,(2007) “Anonymizing classification data for privacy preservation”, IEEE Transactions on Knowledge and Data Engineering(TKDE), pp711-725 [8] Ninghui Li, Tiancheng Li, Suresh Vengakatasubramaniam,(2007) “t-Closeness: Privacy Beyond k- Anonymity and ℓ-Diversity”, International Conference on Data Engineering, pp106-115 [9] A. Machanavajjhala, J. Gehrke, D. Kifer, and M. Venkitasubramaniam,(2006) “ℓ-diversity: Privacy beyond k-anonymity”, In Proc. 22nd Intnl international Conference on data engineering. (ICDE), pp24 [10] T. M. Truta and V. Bindu,,(2006) “Privacy Protection: “p-sensitive k-anonymity property”, International Workshop of Privacy Data Management (PDM2006), In Conjunction with 22th International Conference of Data Engineering (ICDE), pp94 [11] X. Xiao and Y. Tao,(2006) “Personalized privacy preservation”, In Proceedings of ACM Conference on Management of Data (SIGMOD’06”), pp229-240 [12] B.C.M. Fung, Ke Wang and P.S.Yu ,(2005) ,” Top-down specialization for information and privacy preservation”, In Proc. of the 21st IEEE international Conference on data engineering(ICDE),pp205- 216 [13] L. Sweeney,(2002) “An Achieving k-Anonymity Privacy Protection Using Generalization and Suppression”, International Journal of Uncertainty, Fuzziness and Knowledge-Based System,pp571- 588 [14] L. Sweeney,(2002) “k-anonymity: a model for protecting privacy International Journal on Uncertainty,Fuzziness and Knowledge-based Systems, pp557-570.
  • 8. International Journal on Cryptography and Information Security (IJCIS), Vol.3, No. 2, June 2013 30 AUTHORS Mahesh.R M.C.A, Currently Ph.D Research Scholar, Department of Computer Science and Engineering, Alagappa University,Karaikudi, Tamilnadu,India, His research work is in Data mining and publishing, web mining Dr. T. Meyyappan M.Sc., M.Phil., M.B.A., Ph.D., currently, Professor, Department of Computer Science and Engineering, Alagappa University, Karaikudi, TamilNadu, India. He has obtained his Ph.D. in Computer Science and Engineering in January 2011 and published a number of research papers in National, International journals and conferences. He has been honored with Best Citizens of India Award 2012 by International Publishing House, New Delhi. He has developed Software packages for Examination, Admission Processing and official Website of Alagappa University. His research areas include Operational Research, Digital Image Processing, Fault Tolerant computing, Network security and Data Mining.