K-Anonymity Versus L-Diversity: A Comparative Analysis on Data Anonymization Techniques

  • Authors

    • Dr Sowmyarani C N
    • Dr Dayananda P
    2018-06-25
    https://doi.org/10.14419/ijet.v7i3.4.14669
  • privacy preserving data publishing, anonymization, anonymity, background knowledge, privacy disclosure, k-anonymity, l-diversity, t-closeness, similarity attack, Background knowledge attack
  • The main aim of data publishing is to make the data utilized by the researchers, scientists and data analysts to process the data by analytics and statistics which in turn useful for decision making. This data in its original form may contain some person-specific information, which should not be disclosed while publishing the data. So, privacy of such individuals should be preserved. Hence, privacy preserving data publishing plays a major role in providing privacy for person-specific data. The data should be published in such a way that, there should not be any technical way for adversary to infer the information of specific individuals. This paper provides overview on popular privacy preserving techniques. In this study, a honest effort shows that, concepts behind these techniques are analyzed and justified with suitable examples, drawbacks and vulnerability of these techniques towards privacy attacks are narrated.

     

     

  • References

    1. [1] Duncan, G. and Fienberg, S. Obtaining information while preserving privacy: A Markov perturbation method for tabular data. In Statistical Data Protection, 1998, 351–362.

      [2] Xiao-Bai Li; Sarkar, S., "A Tree-Based Data Perturbation Approach for Privacy-Preserving Data Mining," Knowledge and Data Engineering, IEEE Transactions on , vol.18, no.9, pp.1278,1283, Sept. 2006

      [3] Haibing Lu; Yingjiu Li; , "Practical Inference Control for Data Cubes," Dependable and Secure Computing, IEEE Transactions on , vol.5, no.2, April-June 2008, pp.87-98.

      [4] Yingjiu Li; Haibing Lu; Deng, R.H.; , "Practical inference control for data cubes," Security and Privacy, 2006 IEEE Symposium, 21-24 May 2006, pp.6-120.

      [5] R. Brand. “Microdata protection through noise addition†In inference control in statistical databases, From theory to practice, London UK, 2002, Pages 97-116.

      [6] L. Sweeney, “k-anonymity: a model for protecting privacyâ€, International Journal on Uncertainty, Fuzziness and Knowledge based Systems, 2002, pp. 557-570.

      [7] L. Sweeney, “k-anonymity: a model for protecting privacyâ€, International Journal on Uncertainty, Fuzziness and Knowledge based Systems, 2002, pp. 557-570.

      1. Machanavajjhala, J. Gehrke, D. Kifer, and M. Venkitasubramaniam,†l-diversity: Privacy beyond k-anonymityâ€. In Proc. 22nd Intnl. Conf. Data Engg. (ICDE), 2006, pp1- 24.

      [8] P. Samarati. Protecting respondents’ identities in microdata release. IEEE Transactions on Knowledge and Data Engineering, 13(6):1010–1027, 2001.

      [9] Ninghui Li, Tiancheng Li, Suresh Venkatasubramanian: “Closeness: A New Privacy Measure for Data Publishingâ€, IEEE Trans. Knowl. Data Eng. 22(7): 943-956 (2010)

      [10] L. Willenborg and T. DeWaal. Elements of Statistical Disclosure Control. Springer-Verlag, New York, 2001.

      [11] Machanavajjhala, A.; Kifer, D.; Abowd, J.; Gehrke, J.; Vilhuber, L.; , "Privacy: Theory meets Practice on the Map," Data Engineering, 2008. ICDE 2008. IEEE 24th International Conference, 7-12 April 2008, pp.277-286.

      1. Meyerson and R. Williams. “On the complexity of optimal kanonymity [C]â€. In: Proc of the ACM SIGMOD Int’l Conf on Principles of DB Systems. New York: ACM Press, 2004.pp. 223-228.

      [12] Bayardo, R.J.; Agrawal, R., "Data privacy through optimal k-anonymization," Data Engineering, 2005. ICDE 2005. Proceedings. 21st International Conference, 5-8 April 2005, pp.217-228.

      [13] Han Jian-min; Yu Hui-qun; Yu Juan; Cen Ting-ting, "A Complete (alpha,k)-Anonymity Model for Sensitive Values Individuation Preservation," Electronic Commerce and Security, 2008 International Symposium, 3-5 Aug. 2008, pp.318-323.

      [14] Jian Wang; Yongcheng Luo; Yan Zhao; Jiajin Le, "A Survey on Privacy Preserving Data Mining," Database Technology and Applications, 2009 First International Workshop , , 25-26 April 2009, pp.111-114.

      [15] Saranya, K.; Premalatha, K.; Rajasekar, S.S., "A survey on privacy preserving data mining," Electronics and Communication Systems (ICECS), 2015 2nd International Conference, 26-27 Feb. 2015, pp.1740-1744

      [16] Xiaojun Ye; Yawei Zhang; Ming Liu, "A Personalized (a,k)-Anonymity Model," Web-Age Information Management, 2008. WAIM '08. The N.inth International Conference, 20-22 July 2008, pp.341-348.

      [17] Vijayarani, S.; Tamilarasi, A.; Sampoorna, M., "Analysis of privacy preserving K-anonymity methods and techniques," Communication and Computational Intelligence (INCOCCI), 2010 International Conference, 27-29 Dec. 2010,pp.540-545.

      [18] L. Sweeney " k-ANONYMITY: A Model for Protecting Privacy", International Journal on Uncertainty, Fuzziness and Knowledge-based Systems, 10 (5), 2002, Pages 557-570.

      [19] MIKLAU, G. AND SUCIU, D. 2004. A formal analysis of information disclosure in data exchange. In Proceedings of the ACM SIGMOD. ACM, New York, pp. 575–586.

      [20] Xiaoxun Sun; Hua Wang; Lili Sun “ Extended K-Anonymity Models Against Attribute Disclosure†Third International Conference on Network and System Security, 2009. NSS '09. pp. 130 – 136.

      [21] Xiaoxun Sun; Hua Wang; Jiuyong Li; Ross, D. “Achieving P-Sensitive K-Anonymity via Anatomy†ICEBE '09. IEEE International Conference on e-Business Engineering, 2009, pp. 199 – 205.

      [22] Truta T M , Vinay B, “Privacy protection: p-Sensitive k-anonymity property,†Proceedings of the 22nd on Data Engineering Workshops, IEEE Computer Society, Washington Dc, 2006.

      [23] Sowmyarani C N and Dr. G N Srinivasan. Article: Survey on Recent Developments in Privacy Preserving Models. International Journal of Computer Applications 38(9), January 2012. Published by Foundation of Computer Science, New York, USA, pp. 18-22.

      [24] Xiaoxun Sun, Hua Wang, Jiuyong Li, Truta, T.M, Ping Li, “(p+, α) -sensitive k-anonymity: A new enhanced privacy protection model†, 2008, pp.59-64.

      [25] Yingjie Wu; XiaowenRuan; Shangbin Liao; Xiaodong Wang; “P-Cover K-anonymity model for Protecting Multiple Sensitive Attributesâ€, The 5th International Conference on Computer Science & Education Hefei, China. August 24–27, 2010

      [26] Jianmin Han; Huiqun Yu; Juan Yu “An improved l-diversity model for numerical sensitive attributes†Third International Conference on Communications and Networking in China, 2008. ChinaCom 2008. Year: 2008, pp. 938 – 943.

      [27] Tripathy, B.K.; Maity, A.; Ranajit, B.; Chowdhuri, D., "A fast p-sensitive l-diversity Anonymisation algorithm," Recent Advances in Intelligent Computational Systems (RAICS), 2011 IEEE, 22-24 Sept. 2011, pp.741-744.

      [28] Qian Wang; Xiangling Shi “(a, d)-Diversity: Privacy Protection Based on l-Diversity WRI World Congress on Software Engineeringâ€, WCSE '09, Volume: 3, 2009, pp. 367 – 372.

      [29] Machanavajjhala, A.; Kifer, D.; Abowd, J.; Gehrke, J.; Vilhuber, L.; , "Privacy: Theory meets Practice on the Map," Data Engineering, 2008. ICDE 2008. IEEE 24th International Conference, 7-12 April 2008, pp.277-286.

      [30] Gaoming Yang; Jingzhao Li; Shunxiang Zhang; Li Yu “An enhanced l-diversity privacy preservation 10th International Conference on Fuzzy Systems and Knowledge Discovery (FSKD), 2013, pp. 1115 – 1120.

      [31] Hongwei Tian; Weining Zhang, "Extending l-Diversity for Better Data Anonymization," Information Technology: New Generations, 2009. ITNG '09. Sixth International Conference, 27-29 April 2009, pp.461,466.

      [32] Lefevre, K.,Dewitt, D. J., And Ramakrishnan , “ Workload-aware anonymizationâ€. In Proceedings of the 12th ACM SIGKDD. ACM, New York.2006.PP 277-286.

      [33] Machanavajjhala, Kifer, D., Gehrke, J., And Venkitasubramaniam, M,†l-diversity: Privacy beyond k-anonymityâ€, ICDE '06. Proceedings of the 22nd International Conference on Data Engineering, 2006.

      [34] Vora, P.L., "An Information-Theoretic Approach to Inference Attacks on Random Data Perturbation and a Related Privacy Measure," Information Theory, IEEE Transactions on , vol.53, no.8, Aug. 2007, pp.2971-2977.

      [35] J. Wang, Y. Li, D. Yang, H. Gao, G. Luo and J. Li, "Achieving Effective -Anonymity for Query Privacy in Location-Based Services," in IEEE Access, vol. 5, 2017, pp. 24580-24592.

      [36] Y. Zhang, W. Tong and S. Zhong, "On Designing Satisfaction-Ratio-Aware Truthful Incentive Mechanisms for $k$ -Anonymity Location Privacy," in IEEE Transactions on Information Forensics and Security, vol. 11, no. 11, Nov. 2016, pp. 2528-2541.

      1. Aristodimou, A. Antoniades and C. S. Pattichis, "Privacy preserving data publishing of categorical data through k-anonymity and feature selection," in Healthcare Technology Letters, vol. 3, no. 1, 2016, pp. 16-21.

      [37] K. Oishi, Y. Tahara, Y. Sei and A. Ohsuga, "Proposal of l-diversity algorithm considering distance between sensitive attribute values," 2017 IEEE Symposium Series on Computational Intelligence (SSCI), Honolulu, HI, USA, 2017, pp. 1-8.

      Y. Sei, H. Okumura, T. Takenouchi and A. Ohsuga, "Anonymization of Sensitive uasi-Identifiers for l-diversity and t-closeness," in IEEE Transactions on Dependable and Secure Computing, 2017 vol. PP, no. 99, pp. 1-1.
  • Downloads

  • How to Cite

    Sowmyarani C N, D., & Dayananda P, D. (2018). K-Anonymity Versus L-Diversity: A Comparative Analysis on Data Anonymization Techniques. International Journal of Engineering & Technology, 7(3.4), 24-27. https://doi.org/10.14419/ijet.v7i3.4.14669