CFP last date
22 April 2024
Reseach Article

Theoretical Model for Detecting Sensitive Data Items of Users in Data Publication

by Charles R. Haruna, MengShu Hou, Barbie Eghan-Yartel
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 178 - Number 37
Year of Publication: 2019
Authors: Charles R. Haruna, MengShu Hou, Barbie Eghan-Yartel
10.5120/ijca2019919239

Charles R. Haruna, MengShu Hou, Barbie Eghan-Yartel . Theoretical Model for Detecting Sensitive Data Items of Users in Data Publication. International Journal of Computer Applications. 178, 37 ( Aug 2019), 1-8. DOI=10.5120/ijca2019919239

@article{ 10.5120/ijca2019919239,
author = { Charles R. Haruna, MengShu Hou, Barbie Eghan-Yartel },
title = { Theoretical Model for Detecting Sensitive Data Items of Users in Data Publication },
journal = { International Journal of Computer Applications },
issue_date = { Aug 2019 },
volume = { 178 },
number = { 37 },
month = { Aug },
year = { 2019 },
issn = { 0975-8887 },
pages = { 1-8 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume178/number37/30774-2019919239/ },
doi = { 10.5120/ijca2019919239 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-07T00:52:23.458484+05:30
%A Charles R. Haruna
%A MengShu Hou
%A Barbie Eghan-Yartel
%T Theoretical Model for Detecting Sensitive Data Items of Users in Data Publication
%J International Journal of Computer Applications
%@ 0975-8887
%V 178
%N 37
%P 1-8
%D 2019
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Developments in current information technology are leading to the increased capture and storage of information about people and their activities. This raises serious concerns about the which data items are sensitive and how to detect these sensitive data items. Data privacy has become a very important concern in data publication in this modern era. The protection of data privacy depends on exactly what needs to be kept secret, thus, sensitive data. Protecting data privacy is a complicated task that takes into consideration what needs to be kept confidential. However, current privacy modeling techniques assume sensitive data items. This paper considers the detection of sensitive data items in data publication for research purposes. We attempt to theoretically formalize a model for detecting sensitive data using a directed graph. We identify transitions that have a lot of sensitive data items published to them; critical transitions. Furthermore, the state that is most risky to the user to traverse in the graph, termed the

References
  1. Sweeney, Latanya. ”k-anonymity: A model for protecting privacy.” International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems 10.05 (2002): 557-570.
  2. Machanavajjhala, Ashwin, Johannes Gehrke, and Michaela Gtz. ”Data publishing against realistic adversaries.” Proceedings of the VLDB Endowment2.1 (2009): 790-801.
  3. Pei, J., Tao, Y., Li, J. and Xiao, X., 2009, March. Privacy preserving publishing on multiple quasi-identifiers. In Data Engineering, 2009. ICDE’09. IEEE 25th International Conference on (pp. 1132-1135). IEEE.
  4. Wu, Jiawei, and Guohua Liu. ”Modeling the Uncertain Data in the K-anonymity Privacy Protection Model.” Computational Intelligence and Security (CIS), 2011 Seventh International Conference on. IEEE, 2011.
  5. Jiang, Xiaodong, and James Landay. ”Modeling privacy control in context-aware systems.” Pervasive Computing, IEEE 1.3 (2002): 59-63.
  6. Agrawal, Rakesh, Ramakrishnan Srikant, and Dilys Thomas. ”Privacy preserving OLAP.” Proceedings of the 2005 ACM SIGMOD international conference on Management of data. ACM, 2005.
  7. Chen, Bee-Chung, Kristen LeFevre, and Raghu Ramakrishnan. ”Privacy skyline: Privacy with multidimensional adversarial knowledge.” Proceedings of the 33rd international conference on Very large data bases. VLDB Endowment, 2007.
  8. Martin, D.J., Kifer, D., Machanavajjhala, A., Gehrke, J. and Halpern, J.Y., 2007, April. Worst-case background knowledge for privacy-preserving data publishing. In Data Engineering, 2007. ICDE 2007. IEEE 23rd International Conference on (pp. 126-135). IEEE.
  9. Kapur, Eshan, Parveen Kumar, and Sahil Gupta. ”Proposal of a two way sorting algorithm and performance comparison with existing algorithms.” International Journal of Computer Science, Engineering and Applications (IJCSEA) Vol 2 (2012).
  10. Shokri, R., Theodorakopoulos, G., Le Boudec, J.Y. and Hubaux, J.P., 2011, May. Quantifying location privacy. In Security and privacy (sp), 2011 ieee symposium on (pp. 247-262). IEEE.
  11. Xiao, Yonghui, and Li Xiong. ”Protecting locations with differential privacy under temporal correlations.” Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security. ACM, 2015.
  12. Bhat, T.P., Karthik, C. and Chandrasekaran, K., 2015. A Privacy Preserved Data Mining Approach Based on k-Partite Graph Theory. Procedia Computer Science, 54, pp.422-430.
  13. Navarro-Arribas, G., Torra, V., Erola, A. and Castell-Roca, J., 2012. User k-anonymity for privacy preserving data mining of query logs. Information Processing & Management, 48(3), pp.476-487.
  14. Iyengar, V.S., 2002, July. Transforming data to satisfy privacy constraints. In Proceedings of the eighth ACM SIGKDD international conference on Knowledge discovery and data mining (pp. 279-288). ACM.
  15. Gkoulalas-Divanis, A., Loukides, G. and Sun, J., 2014. Publishing data from electronic health records while preserving privacy: a survey of algorithms. Journal of biomedical informatics, 50, pp.4-19.
  16. Babu, K.S., Reddy, N., Kumar, N., Elliot, M. and Jena, S.K., 2013. Achieving k-anonymity Using Improved Greedy Heuristics for Very Large Relational Databases. Transactions on Data Privacy, 6(1), pp.1-17.
  17. R. J. Bayardo, Y. Ma, and R. Srikant. Scaling up all pairs similarity search. In WWW, pages 131?140, 2007.
  18. S. Chaudhuri, V. Ganti, and R. Kaushik. A primitive operator for similarity joins in data cleaning. In ICDE, page 5, 2006.
  19. Xiao, C., Wang, W., Lin, X., Yu, J.X. and Wang, G., 2011. Efficient similarity joins for near-duplicate detection. ACM Transactions on Database Systems (TODS), 36(3), p.15.
  20. Huang, A., 2008, April. Similarity measures for text document clustering. In Proceedings of the sixth new zealand computer science research student conference (NZCSRSC2008), Christchurch, New Zealand (pp. 49-56).
Index Terms

Computer Science
Information Sciences

Keywords

Sensitive Data items Data Publication User Transition