We apologize for a recent technical issue with our email system, which temporarily affected account activations. Accounts have now been activated. Authors may proceed with paper submissions. PhDFocusTM
CFP last date
20 December 2024
Reseach Article

An Efficient Collaborative Data Publishing by M-Privacy Technique

Published on May 2014 by Gokulavani. M, Santhmani. V, Gayathri. A, S. R. Ramya
International Conference on Simulations in Computing Nexus
Foundation of Computer Science USA
ICSCN - Number 1
May 2014
Authors: Gokulavani. M, Santhmani. V, Gayathri. A, S. R. Ramya
ef56ff00-2e6a-4572-b230-521ea302e0cd

Gokulavani. M, Santhmani. V, Gayathri. A, S. R. Ramya . An Efficient Collaborative Data Publishing by M-Privacy Technique. International Conference on Simulations in Computing Nexus. ICSCN, 1 (May 2014), 36-39.

@article{
author = { Gokulavani. M, Santhmani. V, Gayathri. A, S. R. Ramya },
title = { An Efficient Collaborative Data Publishing by M-Privacy Technique },
journal = { International Conference on Simulations in Computing Nexus },
issue_date = { May 2014 },
volume = { ICSCN },
number = { 1 },
month = { May },
year = { 2014 },
issn = 0975-8887,
pages = { 36-39 },
numpages = 4,
url = { /proceedings/icscn/number1/16150-1010/ },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Proceeding Article
%1 International Conference on Simulations in Computing Nexus
%A Gokulavani. M
%A Santhmani. V
%A Gayathri. A
%A S. R. Ramya
%T An Efficient Collaborative Data Publishing by M-Privacy Technique
%J International Conference on Simulations in Computing Nexus
%@ 0975-8887
%V ICSCN
%N 1
%P 36-39
%D 2014
%I International Journal of Computer Applications
Abstract

For privacy preserving data publishing many anonymization techniques such as generalization and bucketization have been designed. Next, a novel technique is presented, called slicing to have a clear separation between quasi-identifying attributes. It partitions the data both horizontally and vertically and can be used to prevent membership disclosure protection. For anonymizing horizontally partitioned data at multiple data providers, the collaborative data publishing problem is considered. A new type of "insider attack" is being introduced by colluding data providers who may use their own data records with the external background knowledge to infer the data records contributed by other data providers. m-privacy is introduced which guarantees that the anonymized data satisfies a given privacy constraint against any group of up to m colluding data providers. A data provider-aware anonymization algorithm is presented with m-privacy checking strategies to ensure high utility and efficiency. This approach achieves better utility and efficiency in real-life datasets.

References
  1. C. Dwork, "Differential privacy: a survey of results," in Proc. of the 5th Intl. Conf. on Theory and Applications of Models of Computation, 2008, pp. 1–19.
  2. B. C. M. Fung, K. Wang, R. Chen, and P. S. Yu, "Privacy-preserving data publishing: A survey of recent developments," ACM Comput. Surv. , vol. 42, pp. 14:1–14:53, June 2010.
  3. C. Dwork, "A firm foundation for private data analysis," Commun. ACM, vol. 54, pp. 86–95, January 2011.
  4. N. Mohammed, B. C. M. Fung, P. C. K. Hung, and C. Lee, "Centralized and distributed anonymization for high-dimensional healthcare data," ACM Transactions on Knowledge Discovery from Data (TKDD), vol. 4, no. 4, pp. 18:1–18:33, October 2010.
  5. W. Jiang and C. Clifton, "Privacy-preserving distributed k-anonymity," in Data and Applications Security XIX, ser. Lecture Notes in Computer Science, 2005, vol. 3654, pp. 924–924.
  6. W. Jiang and C. Clifton, "A secure distributed framework for achieving k-anonymity," VLDB J. , vol. 15, no. 4, pp. 316–333, 2006.
  7. O. Goldreich, Foundations of Cryptography: Volume 2, Basic Applications. Cambridge University Press, 2004.
  8. Y. Lindell and B. Pinkas, "Secure multiparty computation for privacypreserving data mining," The Journal of Privacy and Confidentiality, vol. 1, no. 1, pp. 59–98, 2009.
  9. A. Machanavajjhala, J. Gehrke, D. Kifer, and M. Venkitasubramaniam, "l-diversity: Privacy beyond k-anonymity," in ICDE, 2006, p. 24.
  10. P. Samarati, "Protecting respondents' identities in microdata release," IEEE T. Knowl. Data En. , vol. 13, no. 6, pp. 1010–1027, 2001.
  11. L. Sweeney, "k-anonymity: a model for protecting privacy," Int. J. Uncertain. Fuzz. , vol. 10, no. 5, pp. 557–570, 2002.
  12. N. Li and T. Li, "t-closeness: Privacy beyond k-anonymity and ldiversity," in In Proc. of IEEE 23rd Intl. Conf. on Data Engineering (ICDE), 2007.
  13. R. Burke, B. Mobasher, R. Zabicki, and R. Bhaumik, "Identifying attack models for secure recommendation," in In Beyond Personalization: A Workshop on the Next Generation of Recommender Systems, 2005.
  14. D. Kifer, "Attacks on privacy and definetti's theorem," in Proc. of the 35th SIGMOD Intl. Conf. on Management of Data, 2009, pp. 127–138.
  15. D. Kifer and A. Machanavajjhala, "No free lunch in data privacy," in Proc. of the 2011 Intl. Conf. on Management of Data, 2011, pp. 193–204.
  16. K. Lefevre, D. J. Dewitt, and R. Ramakrishnan, "Mondrian multidimensional k-anonymity," in ICDE, 2006.
  17. S. Goryczka, L. Xiong, and B. C. M. Fung, "m-privacy for collaborative data publishing," Emory University, Tech. Rep. , 2011.
  18. X. Xiao and Y. Tao, "Anatomy: simple and effective privacy preservation," in Proc. of the 32nd Intl. Conf. on Very Large Data Bases, 2006, pp. 139–150.
  19. G. Cormode, D. Srivastava, N. Li, and T. Li, "Minimizing minimality and maximizing utility: analyzing method-based attacks on anonymized data," Proc. VLDB Endow. , vol. 3, Sept. 2010.
  20. Y. Tao, X. Xiao, J. Li, and D. Zhang, "On anti-corruption privacy preserving publication," in Proc. of the 2008 IEEE 24th Intl. Conf. On Data Engineering, 2008, pp. 725–734.
  21. L. Sweeney, "Datafly: A system for providing anonymity in medical data," in Proc. of the IFIP TC11 WG11. 3 Eleventh Intl. Conf. On Database Security XI: Status and Prospects, 1998, pp. 356–381.
  22. K. LeFevre, D. J. DeWitt, and R. Ramakrishnan, "Incognito: efficient full-domain k-anonymity," in Proc. of the 2005 ACM SIGMOD Intl. Conf. on Management of Data, 2005, pp. 49–60.
  23. N. Mohammed, B. C. M. Fung, K. Wang, and P. C. K. Hung, "Privacy preserving data mashup," in Proc. of the 12th Intl. Conf. on Extending Database Technology, 2009, pp. 228–239.
  24. S. Zhong, Z. Yang, and R. N. Wright, "Privacy-enhancing kanonymization of customer data," in Proc. of the 24th ACM SIGMODSIGACT- SIGART Symposium on Principles of Database Systems, 2005, pp. 139–147.
Index Terms

Computer Science
Information Sciences

Keywords

M-privacy Quasi-identifying Attributes M-adversary T-closeness L-diversity K-anonymity.