CFP last date
22 April 2024
Reseach Article

Using Clustering Approach Privacy Preserving Update to Anonymous and Confidential Databases

by Pravin Patil, Vinod Ingale, Sonali Patil
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 116 - Number 11
Year of Publication: 2015
Authors: Pravin Patil, Vinod Ingale, Sonali Patil
10.5120/20383-2641

Pravin Patil, Vinod Ingale, Sonali Patil . Using Clustering Approach Privacy Preserving Update to Anonymous and Confidential Databases. International Journal of Computer Applications. 116, 11 ( April 2015), 36-38. DOI=10.5120/20383-2641

@article{ 10.5120/20383-2641,
author = { Pravin Patil, Vinod Ingale, Sonali Patil },
title = { Using Clustering Approach Privacy Preserving Update to Anonymous and Confidential Databases },
journal = { International Journal of Computer Applications },
issue_date = { April 2015 },
volume = { 116 },
number = { 11 },
month = { April },
year = { 2015 },
issn = { 0975-8887 },
pages = { 36-38 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume116/number11/20383-2641/ },
doi = { 10.5120/20383-2641 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T22:56:52.092876+05:30
%A Pravin Patil
%A Vinod Ingale
%A Sonali Patil
%T Using Clustering Approach Privacy Preserving Update to Anonymous and Confidential Databases
%J International Journal of Computer Applications
%@ 0975-8887
%V 116
%N 11
%P 36-38
%D 2015
%I Foundation of Computer Science (FCS), NY, USA
Abstract

In order to update k-anonymous and confidential database, the suppression based and generalization based updating protocol technique has been proposed. These protocols check whether the database inserted with the new tuple is still k - anonymous without knowing the content of the table and database respectively. But these methods will not work if initial database is empty. Also, if the incoming tuple that fails the test of these updating protocols, there is no solution for which action to be taken. So, in this paper we propose two solutions based on pending tuple set (i. e. a collection of all tuples that fails anonymous property of database) namely the private extraction of k-anonymous part of pending tuple set or k-anonymization of pending tuple set by privately suppressing entries.

References
  1. L. Sweeney. "K-anonymity: a model for protecting privacy". International Journal on Uncertainty, Fuzziness and Knowledge-based Systems, 2002
  2. P. Samarti. Protecting respondent'sprivacy in microdata release. IEEE Transactions on knowledge and Data Engineering,vol. 13,no. 6,pp. 1010-1027,Nov/Dec. 2001.
  3. US Department of Health & Human Services, Office for Civil Rights. Summary of the HIPAA Privacy Rule, 2003.
  4. S. Zhong, Z. Yang, R. N. Wright. "Privacy-enhancing k-anonymization of customer data". In Proc. ACM Symposium on Principles of Database Systems (PODS), 2005.
  5. P. Samarati and L. Sweeney. Optimal anonymity using k-similar, a new clustering algorithm. Under review,2003.
  6. V. Ciriani, S. De Capitani di Vimercati, S. Foresti, and P. Samarati "k Anonymity"Universitµa degli Studi di Milano, 26013 Crema, Italia fciriani, decapita, foresti.
  7. A. Meyerson and R. Williams. On the complexity of optimal k-anonymity. In Proc. 22nd ACMSIGMOD-SIGACT-SIGART Symposium on Principles of Database Systems, Paris, France, June 2004.
  8. A. Trombetta, E. Bertino. "Private updates to anonymous databases". In Proc. Int'l Conf. on Data Engineering (ICDE),Atlanta,Georgia,US 2006.
  9. N. R. Adam, J. C. Wortmann. "Security-control methods for statistical databases: a comparative study", ACM Computing Surveys 1989
  10. Alberto Trombetta,Wei Jiang, Elisa Bertino and Lorenzo Bossi "Privacy-Preserving Updates to Anonymous and Confidential Databases" 2011.
  11. O. Goldreich. Foundations of Cryptography. Volume 2, Basic Applications, Cambridge University Press, 2004
  12. U. Maurer. The role of cryptography in database security. In Proc. of ACM SIGMOD Int'l Conf. on Management of Data,Paris,France,2004.
  13. R. Canetti, Y. Ishai, R. Kumar, m. K. Reiter, R. Rubinfeld, R. N. Wright. Selective private function evaluation with application to private statistics. In Proc. of ACM Symposium on Principles of Distributed Computing (PODC), Newport, Rhode Island, USA, 2001.
Index Terms

Computer Science
Information Sciences

Keywords

Anonymity Data management Privacy Secure computation