CFP last date
20 May 2024
Call for Paper
June Edition
IJCA solicits high quality original research papers for the upcoming June edition of the journal. The last date of research paper submission is 20 May 2024

Submit your paper
Know more
Reseach Article

Survey on Recent Developments in Privacy Preserving Models

by Sowmyarani C N, Dr. G N Srinivasan
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 38 - Number 9
Year of Publication: 2012
Authors: Sowmyarani C N, Dr. G N Srinivasan
10.5120/4716-6884

Sowmyarani C N, Dr. G N Srinivasan . Survey on Recent Developments in Privacy Preserving Models. International Journal of Computer Applications. 38, 9 ( January 2012), 18-22. DOI=10.5120/4716-6884

@article{ 10.5120/4716-6884,
author = { Sowmyarani C N, Dr. G N Srinivasan },
title = { Survey on Recent Developments in Privacy Preserving Models },
journal = { International Journal of Computer Applications },
issue_date = { January 2012 },
volume = { 38 },
number = { 9 },
month = { January },
year = { 2012 },
issn = { 0975-8887 },
pages = { 18-22 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume38/number9/4716-6884/ },
doi = { 10.5120/4716-6884 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T20:24:58.188213+05:30
%A Sowmyarani C N
%A Dr. G N Srinivasan
%T Survey on Recent Developments in Privacy Preserving Models
%J International Journal of Computer Applications
%@ 0975-8887
%V 38
%N 9
%P 18-22
%D 2012
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Privacy preserving in data mining [1] is one of the major and increasingly interested area of research under data security. Privacy will be provided for data at different levels such as, while publishing the data, at the time of retrieving result by preserving sensitive data without disclosing it. It is not just sufficient to preserve sensitive data without disclosing it, but also need to manipulate and present data so that, certain inference channels are blocked. Numbers of techniques are proposed to achieve privacy protection for sensitive data. But, most of these methods are facing side effects such as reduced utility, less accuracy, data mining efficiency down-graded, disclosure risk, etc. In this paper we analyze all these different techniques how they handle data in turn to provide privacy and points out their merits and demerits.

References
  1. Agrawal, R. and Srikant, R, “Privacy-preserving data mining”, In Proc. SIGMOD00, 2000, pp. 439-450.
  2. L. Sweeney, “k-anonymity: a model for protecting privacy”, International Journal on Uncertainty, Fuzziness and Knowledge based Systems, 2002, pp. 557-570.
  3. R. C.-W. Wong, J. Li, A. W.-C. Fu, and K. Wang. (alpha, k)-anonymity: an enhanced k-anonymity model for privacy preserving data publishing. In KDD, pages 754–759, 2006.
  4. TRUTA T M ? VINAY B, “Privacy protection: p-Sensitive k-anonymity property,” Proceedings of the 22nd on Data Engineering Workshops, IEEE Computer Society, Washington Dc, 2006.
  5. Xiaoxun Sun, Hua Wang, Jiuyong Li, Truta, T.M, Ping Li, “(p+, ?) -sensitive k-anonymity: A new enhanced privacy protection model” , 2008,pp.59-64.
  6. Yingjie Wu, Xiaowen Ruan, Shangbin Liao, Xiaodong Wang, “P-cover k-anonymity model for protecting multiple sensitive attributes”, 2010,pp.179-183.
  7. A. Machanavajjhala, J. Gehrke, D. Kifer, and M. Venkitasubramaniam,” l-diversity: Privacy beyond k-anonymity”. In Proc. 22nd Intnl. Conf. Data Engg. (ICDE), page 24, 2006.
  8. Qian Wang, Xiangling Shi,” (a, d) Diversity: Privacy Protection Based on l-Diversity” Software Engineering, 2009 pp.367-372.
  9. Yunli Wang, Yan Cui, Liqiang Geng, Hongyu Liu, “A new perspective of privacy protection: Unique distinct l-SR diversity”, Privacy Security and Trust (PST), 2010 Eighth Annual International Conference 2010 PST pp.110-117.
  10. A. Meyerson and R. Williams. “On the complexity of optimal kanonymity [C]”. In: Proc of the ACM SIGMOD Int’l Conf on Principles of DB Systems. New York: ACM Press, 2004. 223-228.
  11. Domingo-Ferrer, J, Torra, V,” A Critique of k-Anonymity and Some of Its Enhancements” 2008, pp.990-993.
  12. Agrawal, R. and Srikant, R, “Privacy-preserving data mining”, In Proc. SIGMOD00, 2000, pp. 439-450.
  13. V. S. Verykios, E. Bertino, I. N. Fovino, L. P. Provenza, Y. Saygin, and Y. Theodoridis, “State-of-the-art in privacy preserving dat mining”, In Proc of ACM SIGMOD, 2004, pp. 50–57.
  14. P. Samarati. Protecting respondents’ identities in microdata release. IEEE Transactions on Knowledge and Data Engineering, 13(6):1010–1027, 2001.
  15. T. M. Truta and B. Vinay. Privacy protection: p-sensitive k-anonymity property. In 2nd International Workshop on Privacy Data Management PDM 2006, page p. 94, Berlin Heidelberg, 2006. IEEE Computer Society.
  16. L. Willenborg and T. DeWaal. Elements of Statistical Disclosure Control. Springer-Verlag, New York, 2001.
  17. R. C.-W. Wong, A. W.-C. Fu, Ke Wang, and J. Pei. Minimality attack in privacy preserving data publishing. In Proceedings of the VLDB 2007, Vienna, 2007.
  18. WONG R C, LI J, FU A W, et a1, “(?, k)-Anonymity?an enhanced k-anonymity model for privacy-preserving data publishing”, Proceedings of the 12th ACM SIGKDD international conference on Knowledge discovery and data mining, ACM Press, New York, 2006, pp. 754-759.
  19. A. Hundepool, J. Domingo-Ferrer, L. Franconi, S. Giessing, R. Lenz, J. Longhurst, E. Schulte- Nordholt, G. Seri, and P.-P. DeWolf. Handbook on Statistical Disclosure Control (version 1.0). Eurostat (CENEX SDC Project Deliverable), 2006.
  20. Vijayarani,S, Tamilarasi, A. Sampoorna, M. “Analysis of Privacy Preserving K-Anonymity Methods and Techniques” Proceedings of the International Conference on Communication and Computational Intelligence – 2010, Kongu Engineering College, Perundurai, Erode, T.N.,India.27 – 29 December,2010.pp.540-545.
  21. Wang, Y., Cui, Y., Geng, L., and Liu, H. A new perspective of privacy protection: Unique distinct l-SR diversity. In Proceedings of PST. 2010, 110-117.
  22. Yingjie Wu; Xiaowen Ruan; Shangbin Liao; Xiaodong Wang; “P-Cover K-anonymity model for Protecting Multiple Sensitive Attributes”The 5th International Conference on Computer Science & Education Hefei, China. August 24–27, 2010
Index Terms

Computer Science
Information Sciences

Keywords

k-anonymity l-diversity p-sensitive privacy