CFP last date
20 May 2024
Call for Paper
June Edition
IJCA solicits high quality original research papers for the upcoming June edition of the journal. The last date of research paper submission is 20 May 2024

Submit your paper
Know more
Reseach Article

Vertically Partitioning of Database for Secured Data Release

by Kanchan Kauthale, Sunil. D. Rathod
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 117 - Number 21
Year of Publication: 2015
Authors: Kanchan Kauthale, Sunil. D. Rathod
10.5120/20675-3475

Kanchan Kauthale, Sunil. D. Rathod . Vertically Partitioning of Database for Secured Data Release. International Journal of Computer Applications. 117, 21 ( May 2015), 1-5. DOI=10.5120/20675-3475

@article{ 10.5120/20675-3475,
author = { Kanchan Kauthale, Sunil. D. Rathod },
title = { Vertically Partitioning of Database for Secured Data Release },
journal = { International Journal of Computer Applications },
issue_date = { May 2015 },
volume = { 117 },
number = { 21 },
month = { May },
year = { 2015 },
issn = { 0975-8887 },
pages = { 1-5 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume117/number21/20675-3475/ },
doi = { 10.5120/20675-3475 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T22:59:58.809382+05:30
%A Kanchan Kauthale
%A Sunil. D. Rathod
%T Vertically Partitioning of Database for Secured Data Release
%J International Journal of Computer Applications
%@ 0975-8887
%V 117
%N 21
%P 1-5
%D 2015
%I Foundation of Computer Science (FCS), NY, USA
Abstract

There is a huge database which contains some private and public information. When we are mining the useful information from the enterprise data, there can be issues regarding disclosure of the private data. Many times, the sensitive data can be directly or indirectly derived from the answered queries, to overcome these issues we extend the differential privacy model. In this privacy model, source database table is divided into some parties which hold different attributes for the same set of individuals. We have addressed the problem of private data exposure, which can be prevented by forming vertically partitioned databases. This partitioning is by an exponential mechanism algorithm which guarantees that the other party can't derive extra information from the answered query. The proposed algorithm also provides the security for the data which is release from the scatter pattern. To improve query response time of the system some schemes are used like Vertical Partitioning Scheme (VPS), Statistics Collector, and Partitioning Generator.

References
  1. N. Mohammed, D. Alhadidi, B. C. M. Fung,"Secure Two-Party Differentially Private Data Release for Vertically Partitioned Data",Proc. IEEE TRANSACTION ON DEPENDABLE AND SECURE COMPUTING Volume. 11, No. 1,Jan/Feb 2014,pp. 59-70
  2. C. Dwork, F. McSherry, K. Nissim, and A. Smith,"Calibrating Noise to Sensitivity in Private Data Analysis", Proc. Theory of Cryptography Conf. (TCC 06), 2006. .
  3. B. C. M. Fung, K. Wang, R. Chen, and P. S. Yu, "Privacy-Preserving Data Publishing: A Survey of Recent Developments," ACM Computing Surveys, vol. 42, no. 4, pp. 1-53, June 2010.
  4. N. Mohammed, R. Chen, B. C. M. Fung, and P. S. Yu, "Differentially Private Data Release for Data Mining," Proc. ACM Int'l Conf. Knowledge Discovery and Data Mining (SIGKDD '11), 2011.
  5. B. Barak, K. Chaudhuri, C. Dwork, S. Kale, F. McSherry, and K. Talwar, "Privacy Accuracy, and Consistency Too: A Holistic Solution to Contingency Table Release," Proc. ACM Symp. Principles of Database Systems (PODS '07), 2007.
  6. C. Dwork, "A Firm Foundation for Private Data Analysis," Comm. ACM, vol. 54, no. 1, pp. 86-95, 2011.
  7. C. Clifton, M. Kantarcioglu, J. Vaidya, X. Lin, and M. Y. Zhu, "Tools for Privacy Preserving Distributed Data Mining," ACM SIGKDD Explorations Newsletter, vol. 4, no. 2, pp. 28-34, Dec. 2002.
  8. J. Vaidya and C. Clifton, "Privacy Preserving Association Rule Mining in Vertically Partitioned Data," Proc. ACM Int'l Conf. Knowledge Discovery and Data Mining (SIGKDD '02), 2002.
  9. Y. Lindell and B. Pinkas, "Privacy Preserving Data Mining," J. Cryptology, vol. 15, no. 3, pp. 177-206, 2002
  10. J. Vaidya and C. Clifton, "Privacy-Preserving k-Means Clustering over Vertically Partitioned Data," Proc. ACM Int'l Conf. Knowledge Discovery and Data Mining (SIGKDD '03), 2003.
  11. C. Dwork, K. Kenthapadi, F. McSherry, I. Mironov, and M. Naor, "Our Data Ourselves: Privacy via Distributed Noise Generation," Proc. 25th Ann. Int'l Conf. Theory and Applications of Cryptographic Techniques (EUROCRYPT '06), 2006.
  12. A. Narayan and A. Haeberlen, "DJoin: Differentially Private Join Queries over Distributed Databases," Proc. 10th USENIX Conf. Operating Systems Design and Implementation (OSDI '12), 2012.
  13. W. Jiang and C. Clifton, "A Secure Distributed Framework for Achieving k-Anonymity," Very Large Data Bases J. , vol. 15, no. 4, pp. 316-333, Nov. 2006.
  14. N. Mohammed, B. C. M. Fung, and M. Debbabi, "Anonymity Meets Game Theory: Secure Data Integration with Malicious Participants," Very Large Data Bases J. , vol. 20, no. 4, pp. 567-588, Aug. 2011
Index Terms

Computer Science
Information Sciences

Keywords

Secure Data Integration VPS Statistics Collector Partitioning Generator.