A Novel Approach for Personalized Privacy Preserving Data Publishing with Multiple Sensitive Attributes

  • Authors

    • S Ram Prasad Reddy
    • K VSVN Raju
    • V Valli Kumari
    2018-04-18
    https://doi.org/10.14419/ijet.v7i2.20.13296
  • Anonymity, Categorical Sensitive attributes, Data Publishing, Diversity, Numerical Sensitive Attributes, Personalized Privacy.
  • The Personalized Privacy has drawn a lot of attention from diverse magnitudes of the public and various functional units like bureau of statistics, and hospitals. A large number of data publishing models and methods have been proposed and most of them focused on single sensitive attribute. A few research papers marked the need for preserving privacy of data consisting of multiple sensitive attributes. Applying the existing methods such as k-anonymity, l-diversity directly for publishing multiple sensitive attributes would minimize the utility of the data. Moreover, personalization has not been studied in this dimension. In this paper, we present a publishing model that manages personalization for publishing data with multiple sensitive attributes. The model uses slicing technique supported by deterministic anonymization for quasi identifiers; generalization for categorical sensitive attributes; and fuzzy approach for numerical sensitive attributes based on diversity. We cap the belief of an adversary inferring a sensitive value in a published data set to as high as that of an inference based on public knowledge. The experiments were carried out on census dataset and synthetic datasets. The results ensure that the privacy is being safeguarded without any compromise on the utility of the data.

     

     

  • References

    1. [1] L. Sweeney, “k-anonymity: A model for protecting privacyâ€, International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, Vol.10, No.5, (2002), pp. 557–570, http://dx.doi.org/10.1142/S0218488502001648.

      [2] K. Stokes and V. Torra, “n-confusion: A generalization of k-anonymityâ€, Proceedings of the 2012 Joint EDBT/ICDT Workshops, ACM, (2012), pp. 211–215, https://dl.acm.org/citation.cfm?id=2320824.

      [3] J. Liu and K.Wang, “Enforcing vocabulary k-anonymity by semantic similarity based clusteringâ€, Proceedings of the 2010 IEEE 10th International Conference on Data Mining, (2010), pp. 899–904, http://dx.doi.org/10.1109/ICDM.2010.59.

      [4] C. Wang, L. Liu, and L. Gao, “Research on k-anonymity algorithm in privacy protectionâ€, Advanced Materials Research, Vols. 756-759, (2013), pp. 3471–3475, https://doi.org/10.4028/www.scientific.net/AMR.756-759.3471.

      [5] A. Machanavajjhala, D. Kifer, J. Gehrke, and M. Venkitasubramaniam, “l-diversity: Privacy beyond k-anonymityâ€, ACM Transactions on Knowledge Discovery from Data, Vol.1, No. 1, (2007), pp. 1–47, http://dx.doi.org/10.1145/1217299.1217302.

      [6] N. Li, T. Li, and S. Venkatasubramanian, “t -closeness: Privacy beyond k-anonymity and l-diversityâ€, Proceedings of the IEEE 23rd International Conference on Data Engineering (2007), pp. 106–115, http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=4221659&isnumber=4221635.

      [7] D. J Martin, D. Kifer, A. Machanavajjhala, J. Gehrke, and J. Y Halpern, “Worst-case background knowledge for privacy-preserving data publishingâ€, Proceedings of the IEEE 23rd International Conference on Data Engineering, (2007), pp. 126–135, http://doi.ieeecomputersociety.org/10.1109/ICDE.2007.367858.

      [8] M. E. Nergiz, M. Atzori, and C. Clifton, “Hiding the presence of individuals from shared databasesâ€, Proceedings of the 2007 ACM International Conference on Management of Data, (2007), pp. 665–676, https://doi.org/10.1145/1247480.1247554.

      [9] X. Xiao and Y. Tao, “Anatomy: Simple and effective privacy preservationâ€, Proceedings of the 32nd International Conference on Very Large Data Bases, (2006), pp. 139–150, https://dl.acm.org/citation.cfm?id=1164141.

      [10] Ye, Y., Liu, Y., Lv, D., & Feng, J., “Decomposition: Privacy preservation for multiple sensitive attributesâ€, Database Systems for Advanced Applications, Lecture Notes in Computer Science, Springer, Vol. 5463, (2009), pp. 1-15, https://doi.org/10.1007/978-3-642-00887-0_42.

      [11] Das, D., & Bhattacharyyu, D. K., “Decomposition+: Improving l-diversity for Multiple Sensitive Attributesâ€, Advances in Computer Science and Information Technology, Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, Springer, Vol. 85, (2012), pp. 1-10, https://doi.org/10.1007/978-3-642-27308-7_44.

      [12] Liu, F., Jia, Y., & Han, W., “A new K-anonymity algorithm towards multiple-sensitive attributesâ€, Proceedings of the IEEE 12th International Conference on Computer and Information Technology (2012), pp. 768-772, http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6391995&isnumber=6391864.

      [13] Han, J., Luo, F., Lu, J., & Peng, H., “SLOMS: A privacy preserving data publishing methods for multiple sensitive attributes micro dataâ€, Journal of Software, Vol. 8, No. 12, (2013), pp. 3096-3104, https://doi.org/10.4304/jsw.8.12.3096-3104.

      [14] Liu, Q., Shen, H., & Sang, Y., “Privacy-preserving data publishing for multiple numerical sensitive attributesâ€, Tsinghua Science and Technology, Vol. 20, No. 3, (2015), pp. 246–254, http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7128936&isnumber=7128931.

      [15] Dua, D. and Karra Taniskidou, E., “UCI Machine Learning Repositoryâ€, Irvine, CA: University of California, School of Information and Computer Science, (2017) , http://archive.ics.uci.edu/ml.

      [16] Gal, Tamas S., Zhiyuan Chen, Aryya Gangopadhyay, “A privacy protection model for patient data with multiple sensitive attributesâ€, International Journal of Information Security and Privacy, Vol. 2, No. 3, (2008), pp. 28-44, http://services.igi-global.com/resolvedoi/resolve.aspx?doi=10.4018/jisp.2008070103.

      [17] V. Valli Kumari, S. Ram Prasad Reddy, M. Aruna Sowjanya, B. Jhansi Vazram, KVSVN Raju, “A novel approach for privacy preserving publication of dataâ€, Proceedings of the 2008 International Conference on Data Mining, (2008), pp. 506-512, https://dblp.org/rec/bib/conf/dmin/VallikumariRSVR08.

      [18] Yi,T. Shi,M., “Privacy protection method for multiple sensitive attributes based on strong ruleâ€, Mathematical Problems in Engineering (2015), Vol. 2015, pp. 1-14, http://dx.doi.org/10.1155/2015/464731.

      [19] Radha,D Valli Kumari, V., “Bucketize: protecting privacy on multiple numerical sensitive attributesâ€, Advances in Computational Sciences and Technology, Vol. 10, No. 5, (2017), pp. 991-1008, https://www.ripublication.com/acst17/acstv10n5_32.pdf.

      [20] S. A. Onashoga, B. A. Bamiro, A. T. Akinwale & J. A. Oguntuase , “KC-Slice: A dynamic privacy-preserving data publishing technique for multisensitive attributesâ€, Information Security Journal: A Global Perspective, Vol 26, No.3, (2017), pp. 121-135, https://doi.org/10.1080/19393555.2017.1319522.

  • Downloads

  • How to Cite

    Ram Prasad Reddy, S., VSVN Raju, K., & Valli Kumari, V. (2018). A Novel Approach for Personalized Privacy Preserving Data Publishing with Multiple Sensitive Attributes. International Journal of Engineering & Technology, 7(2.20), 197-206. https://doi.org/10.14419/ijet.v7i2.20.13296