Open Access Open Access  Restricted Access Subscription Access
Open Access Open Access Open Access  Restricted Access Restricted Access Subscription Access

Privacy Preservation of Micro Data Publishing using Fragmentation


Affiliations
1 Department of Computer Science and Engineering, Anna University, Chennai, India
2 Department of Computer Science and Engineering, SRM Institute of Science and Technology, India
3 Department of Computing Science and Engineering, Galgotias University, India
     

   Subscribe/Renew Journal


Organization such as hospitals, publish detailed data or micro data about individuals for research or statistical purposes. Many applications that employ data mining techniques involve mining data that include private and sensitive information about the subjects. When releasing the micro data, it is necessary to prevent the sensitive information of the individuals from being disclosed. Several existing privacy-preserving approaches focus on anonymization techniques such as generalization and bucketization. Recent work has shown that generalization loses considerable amount of information for high dimensional data, the bucketization does not prevent membership disclosure and does not make clear separation between quasi-identifying attributes and sensitive attributes. In this work a novel technique called Fragmentation is proposed for publishing sensitive data with preventing the sensitive information of the individual. Here first the vertical Fragmentation is applied to attributes. In vertical Fragmentation, attributes are segmented into columns. Each column contains a subset of attributes. Secondly, the horizontal Fragmentation is applied to tuples. In this, tuples are segmented into buckets. Each bucket contains a subset of tuples. Finally the real dataset is used for experiments and the results show that this Fragmentation technique preserves better utility while protecting privacy threats and prevents the membership disclosure.

Keywords

Privacy, Privacy Preservation, Data Anonymization, Data Publishing, Data Security.
Subscription Login to verify subscription
User
Notifications
Font Size

  • Tiancheng Li, Nninghui Li, Jian Zhang and Ian Molloy, “Slicing: A New Approach for Privacy Preserving Data Publishing”, IEEE Transactions on Knowledge and Data Engineering, Vol. 24, No. 3, pp. 561-574, 2012.
  • C. Aggarwal, “On K-Anonymity and the Curse of Dimensionality”, Proceedings of 31st International Conference on Very Large Data Bases, pp. 901-909, 2005.
  • J. Brickell and V. Shmatikov, “The Cost of Privacy: Destruction of Data-Mining Utility in Anonymized Data Publishing”, Proceedings of 14th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, pp. 70-78, 2008.
  • D.R. Kumar Raja and S. Pushpa, “Diversifying Personalized Mobile Multimedia Application Recommendations through the Latent Dirichlet Allocation and Clustering Optimization”, Multimedia Tools and Applications, pp. 1-20, 2019.
  • N. Koudas, D. Srivastava, T. Yu, and Q. Zhang, “Aggregate Query Answering on Anonymized Tables”, Proceedings of International Conference on Data Engineering, pp. 116-125, 2007.
  • K. LeFevre, D. DeWitt and R. Ramakrishnan, “Mondrian Multidimensional K-Anonymity”, Proceedings of International Conference on Data Engineering, pp. 20-25, 2006.
  • K. Raja and S. Pushpa, “Novelty‐Driven Recommendation by using Integrated Matrix Factorization and Temporal‐Aware Clustering Optimization”, International Journal of Communication Systems, pp. 1-16, 2018.
  • N. Li, T. Li and S. Venkatasubramanian, “T-Closeness: Privacy Beyond k-Anonymity and ‘-Diversity”, Proceedings of International Conference on Data Engineering, pp. 106-115, 2007.
  • T. Li and N. Li, “On the Tradeoff between Privacy and Utility in Data Publishing”, Proceedings of International Conference on Knowledge Discovery and Data Mining, pp. 517-526, 2009.
  • D.J. Martin, D. Kifer, A. Machanavajjhala, J. Gehrke and J.Y. Halpern, “Worst-Case Background Knowledge for Privacy- Preserving Data Publishing”, Proceedings of International Conference on Knowledge Discovery and Data Mining, pp. 126-135, 2007.
  • U. Selvi and S. Puspha, “A Review of Big Data an Anonymization Algorithms”, International Journal of Applied Engineering Research, Vol. 10, No, 17, pp. 13125-13130, 2015.
  • L. Sweeney, “Achieving K-Anonymity Privacy Protection using Generalization and Suppression”, International Journal of Uncertainty Fuzziness and Knowledge-Based Systems, Vol. 10, No. 6, pp. 571-588, 2002.
  • M. Terrovitis, N. Mamoulis, and P. Kalnis, “Privacy-Preserving Anonymization of Set-Valued Data”, Proceedings of 31st International Conference on Very Large Data Bases, pp. 115-125, 2008.
  • R.C.W. Wong, J. Li, A.W.C. Fu and K. Wang, “(α, k)-Anonymity: An Enhanced k-Anonymity Model for Privacy Preserving Data Publishing”, Proceedings of International Conference on Knowledge Discovery and Data Mining, pp. 754-759, 2006.
  • X. Xiao and Y. Tao, “Anatomy: Simple and Effective Privacy Preservation”, Proceedings of 31st International Conference on Very Large Data Bases, pp. 139-150, 2006.
  • J. Xu, W. Wang, J. Pei, X. Wang, B. Shi, and A.W.C. Fu, “Utility- Based Anonymization Using Local Recoding”, Proceedings of International Conference on Knowledge Discovery and Data Mining, pp. 785-790, 2006.
  • Benjamin C.M. Fung, Ke Wang, Ada Wai-Chee Fu, and Philip S. Yu, “Introduction to Privacy-Preserving Data Publishing: Concepts and Techniques”, CRC Press, 2011.

Abstract Views: 175

PDF Views: 0




  • Privacy Preservation of Micro Data Publishing using Fragmentation

Abstract Views: 175  |  PDF Views: 0

Authors

V. Arul
Department of Computer Science and Engineering, Anna University, Chennai, India
C. Vairavel
Department of Computer Science and Engineering, Anna University, Chennai, India
M. Prakash
Department of Computer Science and Engineering, SRM Institute of Science and Technology, India
N. V. Kousik
Department of Computing Science and Engineering, Galgotias University, India

Abstract


Organization such as hospitals, publish detailed data or micro data about individuals for research or statistical purposes. Many applications that employ data mining techniques involve mining data that include private and sensitive information about the subjects. When releasing the micro data, it is necessary to prevent the sensitive information of the individuals from being disclosed. Several existing privacy-preserving approaches focus on anonymization techniques such as generalization and bucketization. Recent work has shown that generalization loses considerable amount of information for high dimensional data, the bucketization does not prevent membership disclosure and does not make clear separation between quasi-identifying attributes and sensitive attributes. In this work a novel technique called Fragmentation is proposed for publishing sensitive data with preventing the sensitive information of the individual. Here first the vertical Fragmentation is applied to attributes. In vertical Fragmentation, attributes are segmented into columns. Each column contains a subset of attributes. Secondly, the horizontal Fragmentation is applied to tuples. In this, tuples are segmented into buckets. Each bucket contains a subset of tuples. Finally the real dataset is used for experiments and the results show that this Fragmentation technique preserves better utility while protecting privacy threats and prevents the membership disclosure.

Keywords


Privacy, Privacy Preservation, Data Anonymization, Data Publishing, Data Security.

References