CFP last date
22 April 2024
Reseach Article

Security of Collaborative Data Publishing in Multiparty Communication

by Jayashri K. Bhosle, Vanja R. Chirchi
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 173 - Number 1
Year of Publication: 2017
Authors: Jayashri K. Bhosle, Vanja R. Chirchi
10.5120/ijca2017915227

Jayashri K. Bhosle, Vanja R. Chirchi . Security of Collaborative Data Publishing in Multiparty Communication. International Journal of Computer Applications. 173, 1 ( Sep 2017), 20-23. DOI=10.5120/ijca2017915227

@article{ 10.5120/ijca2017915227,
author = { Jayashri K. Bhosle, Vanja R. Chirchi },
title = { Security of Collaborative Data Publishing in Multiparty Communication },
journal = { International Journal of Computer Applications },
issue_date = { Sep 2017 },
volume = { 173 },
number = { 1 },
month = { Sep },
year = { 2017 },
issn = { 0975-8887 },
pages = { 20-23 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume173/number1/28300-2017915227/ },
doi = { 10.5120/ijca2017915227 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-07T00:20:55.297327+05:30
%A Jayashri K. Bhosle
%A Vanja R. Chirchi
%T Security of Collaborative Data Publishing in Multiparty Communication
%J International Journal of Computer Applications
%@ 0975-8887
%V 173
%N 1
%P 20-23
%D 2017
%I Foundation of Computer Science (FCS), NY, USA
Abstract

More than one data provider collaborate to publish their data is considered here. m-privacy is a technique proposed to defend m-adversary during collaborative data publishing. M-privacy satisfies the privacy problem while publishing sensitive data. Apart from providing privacy to published data, it is also necessary to provide security between the data provider and third party/un-trusted server, to ensure this, Secure multiparty communication (SMC) protocol is used to provide secure data transfer from publisher and server. There were techniques such as k-anonymity, l-diversity, t-closeness, which were proposed to handle external attacks in data publishing, but none is published for considering internal attacks. This m-privacy is a technique, which considers internal attacks.

References
  1. C. Dwork, “Differential privacy: a survey of results,” in Proc. of the 5th Intl. Conf. on Theory and Applications of Models of Computation, 2008, pp. 1–19.
  2. B. C. M. Fung, K. Wang, R. Chen, and P. S. Yu, “Privacy-preserving data publishing: A survey of recent developments,” ACM Comput. Surv., vol. 42, pp. 14:1–14:53, June 2010.
  3. C. Dwork, “A firm foundation for private data analysis,” Commun. ACM, vol. 54, pp. 86–95, January 2011.
  4. N. Mohammed, B. C. M. Fung, P. C. K. Hung, and C. Lee, “Centralized and distributed anonymization for high-dimensional healthcare data,” ACM Transactions on Knowledge Discovery from Data (TKDD), vol. 4, no. 4, pp. 18:1–18:33, October 2010.
  5. W. Jiang and C. Clifton, “Privacy-preserving distributed k-anonymity,” in Data and Applications Security XIX, ser. Lecture Notes in Computer Science, 2005, vol. 3654, pp. 924–924.
  6. W. Jiang and C. Clifton, “A secure distributed framework for achieving k-anonymity,” VLDB J., vol. 15, no. 4, pp. 316–333, 2006.
  7. O. Goldreich, Foundations of Cryptography: Volume 2, Basic Applications. Cambridge University Press, 2004.
  8. Y. Lindell and B. Pinkas, “Secure multiparty computation for privacy preserving data mining,” The Journal of Privacy and Confidentiality, vol. 1, no. 1, pp. 59–98, 2009.
  9. A. Machanavajjhala, J. Gehrke, D. Kifer, and M. Venkitasubramaniam,-diversity: Privacy beyond k-anonymity,” in ICDE, 2006, p. 24.
  10. P. Samarati, “Protecting respondents’ identities in microdata release,” IEEE T. Knowl. Data En., vol. 13, no. 6, pp. 1010–1027, 2001.
  11. L. Sweeney, “k-anonymity: a model for protecting privacy,” Int. J.
Index Terms

Computer Science
Information Sciences

Keywords

Anoymization Adversary TTP SMC