CFP last date
22 April 2024
Reseach Article

M-Privacy for Collaborative Data Publishing

by Jayashri K. Bhosle, Vanja R. Chirch
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 165 - Number 2
Year of Publication: 2017
Authors: Jayashri K. Bhosle, Vanja R. Chirch
10.5120/ijca2017913793

Jayashri K. Bhosle, Vanja R. Chirch . M-Privacy for Collaborative Data Publishing. International Journal of Computer Applications. 165, 2 ( May 2017), 20-22. DOI=10.5120/ijca2017913793

@article{ 10.5120/ijca2017913793,
author = { Jayashri K. Bhosle, Vanja R. Chirch },
title = { M-Privacy for Collaborative Data Publishing },
journal = { International Journal of Computer Applications },
issue_date = { May 2017 },
volume = { 165 },
number = { 2 },
month = { May },
year = { 2017 },
issn = { 0975-8887 },
pages = { 20-22 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume165/number2/27546-2017913793/ },
doi = { 10.5120/ijca2017913793 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-07T00:11:19.010955+05:30
%A Jayashri K. Bhosle
%A Vanja R. Chirch
%T M-Privacy for Collaborative Data Publishing
%J International Journal of Computer Applications
%@ 0975-8887
%V 165
%N 2
%P 20-22
%D 2017
%I Foundation of Computer Science (FCS), NY, USA
Abstract

More than one data provider collaborate to publish their data is considered here. m-privacy is a technique proposed to defend m-adversary during collaborative data publishing. M-privacy satisfies the privacy problem while publishing sensitive data. Apart from providing privacy to published data, it is also necessary to provide security between the data provider and third party/un-trusted server, to ensure this, Secure multiparty communication (SMC) protocol is used to provide secure data transfer from publisher and server. There were techniques such as k-anonymity, l-diversity, t-closeness, which were proposed to handle external attacks in data publishing, but none is published for considering internal attacks. This m-privacy is a technique, which considers internal attacks. AIM: The goal is to publish an anonymized view of the integrated data such that a data recipient including the data providers will not be able to compromise the privacy of the individual records provided by other parties.

References
  1. C. Dwork, “Differential privacy: a survey of results,” in Proc. of the 5th Intl. Conf. on Theory and Applications of Models of Computation, 2008, pp. 1–19.
  2. B. C. M. Fung, K. Wang, R. Chen, and P. S. Yu, “Privacy-preserving data publishing: A survey of recent developments,” ACM Comput. Surv. vol. 42, pp. 14:1–14:53, June 2010.
  3. C. Dwork, “A firm foundation for private data analysis,” Commun. ACM, vol. 54, pp. 86–95, January 2011.
  4. N. Mohammed, B. C. M. Fung, P. C. K. Hung, and C. Lee, “Centralized and distributed anonymization for high-dimensional healthcare data,” ACM Transactions on Knowledge Discovery from Data (TKDD), vol. 4, no. 4, pp. 18:1–18:33, October 2010.
  5. W. Jiang and C. Clifton, “Privacy-preserving distributed k-anonymity,” in Data and Applications Security XIX, ser. Lecture Notes in Computer Science, 2005, vol. 3654, pp. 924–924.
  6. W. Jiang and C. Clifton, “A secure distributed framework for achieving k-anonymity,” VLDB J., vol. 15, no. 4, pp. 316–333, 2006.
  7. O. Goldreich, Foundations of Cryptography: Volume 2, Basic Applications. Cambridge University Press, 2004.
  8. Y. Lindell and B. Pinkas, “Secure multiparty computation for privacy preserving data mining,” The Journal of Privacy and Confidentiality, vol. 1, no. 1, pp. 59–98, 2009.
  9. A. Machanavajjhala, J. Gehrke, D. Kifer, and M. Venkitasubramaniam, “l-diversity: Privacy beyond k-anonymity,” in ICDE, 2006, p. 24.
  10. P. Samarati, “Protecting respondents’ identities in microdata release,” IEEE T. Knowl. Data En., vol. 13, no. 6, pp. 1010–1027, 2001.
  11. L. Sweeney, “k-anonymity: a model for protecting privacy,” Int. J. Uncertain. Fuzz., vol. 10, no. 5, pp. 557–570, 2002.
  12. N. Li and T. Li, “t-closeness: Privacy beyond k-anonymity and ldiversity,” in In Proc. of IEEE 23rd Intl. Conf. on Data Engineering (ICDE), 2007.
  13. R. Burke, B. Mobasher, R. Zabicki, and R. Bhaumik, “Identifying attack models for secure recommendation,” in In Beyond Personalization: A Workshop on the Next Generation of Recommender Systems, 2005.
  14. D. Kifer, “Attacks on privacy and definetti’s theorem,” in Proc. of the 35th SIGMOD Intl. Conf. on Management of Data, 2009, pp. 127–138.
  15. D. Kifer and A. Machanavajjhala, “No free lunch in data privacy,” in Proc. of the 2011 Intl. Conf. on Management of Data, 2011, pp. 193–204.
  16. K. Lefevre, D. J. Dewitt, and R. Ramakrishnan, “Mondrian multidimensional k-anonymity,” in ICDE, 2006.
  17. S. Goryczka, L. Xiong, and B. C. M. Fung, “m-privacy for collaborative data publishing,” Emory University, Tech. Rep., 2011.
  18. X. Xiao and Y. Tao, “Anatomy: simple and effective privacy preservation,” in Proc. of the 32nd Intl. Conf. on Very Large Data Bases, 2006, pp. 139–150.
  19. G. Cormode, D. Srivastava, N. Li, and T. Li, “Minimizing minimality and maximizing utility: analyzing method-based attacks on anonymized data,” Proc. VLDB Endow., vol. 3, Sept. 2010.
  20. Y. Tao, X. Xiao, J. Li, and D. Zhang, “On anti-corruption privacy preserving publication,” in Proc. of the 2008 IEEE 24th Intl. Conf. on Data Engineering, 2008, pp. 725–734.
  21. L. Sweeney, “Datafly: A system for providing anonymity in medical data,” in Proc. of the IFIP TC11 WG11.3 Eleventh Intl. Conf. on Database Security XI: Status and Prospects, 1998, pp. 356–381.
  22. K. LeFevre, D. J. DeWitt, and R. Ramakrishnan, “Incognito: efficient full-domain k-anonymity,” in Proc. of the 2005 ACM SIGMOD Intl. Conf. on Management of Data, 2005, pp. 49–60.
  23. N. Mohammed, B. C. M. Fung, K. Wang, and P. C. K. Hung, “Privacypreserving data mashup,” in Proc. of the 12th Intl. Conf. on Extending Database Technology, 2009, pp. 228–239.
  24. S. Zhong, Z. Yang, and R. N. Wright, “Privacy-enhancing kanonymization of customer data,” in Proc. of the 24th ACM SIGMODSIGACT-SIGART Symposium on Principles of Database Systems, 2005, pp. 139–147.
  25. P. Jurczyk and L. Xiong, “Distributed anonymization: Achieving privacy for both data subjects and data providers,” in DBSec, 2009, pp. 191–207.
  26. I. Mironov, O. Pandey, O. Reingold, and S. Vadhan, “Computational differential privacy,” in Advances in Cryptology – CRYPTO 2009, ser. Lecture Notes in Computer Science, vol. 5677, 2009, pp. 126–142.
Index Terms

Computer Science
Information Sciences

Keywords

Annoymization Adversary TTP SMC.