CFP last date
20 May 2024
Reseach Article

A Survey on Methods, Attacks and Metric for Privacy Preserving Data Publishing

by Kiran P, Kavya N.p
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 53 - Number 18
Year of Publication: 2012
Authors: Kiran P, Kavya N.p
10.5120/8521-2380

Kiran P, Kavya N.p . A Survey on Methods, Attacks and Metric for Privacy Preserving Data Publishing. International Journal of Computer Applications. 53, 18 ( September 2012), 20-28. DOI=10.5120/8521-2380

@article{ 10.5120/8521-2380,
author = { Kiran P, Kavya N.p },
title = { A Survey on Methods, Attacks and Metric for Privacy Preserving Data Publishing },
journal = { International Journal of Computer Applications },
issue_date = { September 2012 },
volume = { 53 },
number = { 18 },
month = { September },
year = { 2012 },
issn = { 0975-8887 },
pages = { 20-28 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume53/number18/8521-2380/ },
doi = { 10.5120/8521-2380 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T20:54:24.184962+05:30
%A Kiran P
%A Kavya N.p
%T A Survey on Methods, Attacks and Metric for Privacy Preserving Data Publishing
%J International Journal of Computer Applications
%@ 0975-8887
%V 53
%N 18
%P 20-28
%D 2012
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Privacy Preserving is a prerequisite for most of the existing systems. Data is usually distributed in the system so the main job of Data Publisher is to retrieve information from different location and to transform it in to some standard format suitable for Data Recipient. This information contains sensitive data which must be preserved by Data Publisher before it is published. So the core of this method is to preserve the sensitivity of data pertaining to individual or company related data. The complexity of its representation and the prerequisite of the current industry have driven lot of research in this direction. In this paper, we provide a review of various methods for anonymization and analyze various disclosures that may happen in each of them. We have also discussed various attacks that may take place during anonymization. A comprehensive study of various metric used for measuring anonymity has also been discussed.

References
  1. Han Jiawei, M Kamber. Data Mining: Concepts and Techniques, Beijing: China Machine Press, 2006, pp. 1-40.
  2. Verykios V S, Bertino E, Fovino I N, Provenza L P, Saygin Y, Theodoridis Y. State-of-the-art in privacy preserving data mining, ACM SIGMOD Record, 2004.
  3. Agrawal D. On the Design and Quantification of Privacy- Preserving Data Mining Algorithms, ACM PODS Conference, 2002.
  4. Warner S L. Randomized response: A survey technique for eliminating evasive answer bias. Jour¬nal of the American Statistical Association,1965.
  5. Zhang P, Tong Y, Tang S, Yang D. Privacy-Preserving Naive Bayes Classifier, Lecture Notes in Computer Science, 2005, Vol 3584.
  6. Zhu Y, Liu L. Optimal Randomization for Privacy- Preserving DataMining, ACM KDD Conference, 2004.
  7. Agrawal R, & Srikant R. Privacy preserving data mining, Proceedings of ACM SIGMOD Confer¬ence on Management of Data (SIGMOD'00), Dallas, 2000.
  8. Fienberg S,McIntyre J. Data Swapping: Variations on a Theme by Dalenius and Reiss, Technical Report, National Institute of Statistical Sciences, 2003.
  9. Pinkas B. CryptographicTechniques for Privacy-PreservingDataMining, ACM SIGKDD Explorations, 2002.
  10. Laur, H Lipmaa, and T Mieliainen. Cryptographically private support vector machines, In Twelfth ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, 2006, pp. 618-624.
  11. Ke Wang, Benjamin C M, Fung and Philip S Yu. Template based privacy preservation in classification problems, In ICDM, 2005, pp. 466-473.
  12. Pierangela Samarati. Protecting respondents' identities in micro-data release, IEEE Transactions on Knowledge and Data Engineering, November 2001.
  13. Pierangela Samarati and Latanya Sweeney. Generalizing data to provide anonymity when disclosing information. In Proc. Of the 17th ACM-SIGMOD-SIGACT-SIGART Symposium on the Principles of Database Systems, Seattle, WA, 1998, pp. 188.
  14. L Sweeney. k-anonymity: a model for protecting privacy, International Journal on Uncertainty, Fuzziness and Knowledge-based Systems, 2002.
  15. Lefevre K, Dewitt D J and Ramakrishnan R. Incognito: Efficient full-domain k-anonymity, In Proceedings of ACM SIGMOD. ACM, New York, 2005.
  16. Fung B C M, Wang K and Yu P S. Anonymizing classification data for privacy preservation, In EEE Trans. Knowl. Data Engin, 2007, v. 19, pp 711–725.
  17. Fung B C M, Wang K and Yu P S. Top-down specialization for information and privacy preservation, In Proceedings of the 21st IEEE International Conference on Data Engineering (ICDE), 2005, pp 205–216.
  18. Iyengar V S. Transforming data to satisfy privacy constraints, In Proceedings of the 8th ACMSIGKDD. ACM, New York, 2002, pp. 279–288.
  19. Xu J,Wang W, Pei J,Wang X, Shi B and Fu A. W. C. Utility-based anonymization using local recoding, In Proceedings of the 12th ACM SIGKDD Conference. ACM, New York, 2006.
  20. Lefevre K,Dewitt D J and Ramakrishnan R, Workload-aware anonymization, In Proceedings of the 12th ACM SIGKDD. ACM, New York, 2006
  21. Wang K and Fung B C M, Anonymizing sequential releases, In Proceedings of the 12th ACM SIGKDD Conference. ACM, New York, 2006.
  22. Nergiz M E, Clifton C and Nergiz A E, Multirelational k-anonymity, In Proceedings of the 23rd International Conference on Data Engineering (ICDE), 2007, pp. 1417–1421.
  23. Machanavajjhala A, Gehrke J, Kifer D and Venkitasubramaniam M. l-diversity: Privacy beyond k-anonymity, In Proceedings of the 22nd IEEE International Conference on Data Engineering(ICDE), 2006.
  24. Ninghui Li , Tiancheng Li , Suresh Venkatasubramanian. t-Closeness: Privacy Beyond k-Anonymity and l–Diversity ICDE Conference, 2007.
  25. R J Bayardo, R Agarwal. Data privacy through optimal k-anonymization, In Proc. of the 21st International Conference on Data Engineering(ICDE'05), Tokyo, Japan, 2005, pp 217-228.
  26. Li J, Tao Y and Xiao X. Preservation of proximity privacy in publishing numerical sensitive data, In Proceedings of the ACM Conference on Management of Data (SIGMOD), 2008, pp. 437–486.
  27. Kristen LeFevre, David J DeWitt and Raghu Ramakrishnan. Mondrian multidimensional k-anonymity, In Proc. of the International Conference on Data Engineering (ICDE'06), Atlanta, Georgia, April 2006.
  28. Oliveira S R M , Zaiane O R. Privacy preserving frequent itemset mining, In: IEEE icdm Workshop on Privacy, Security and Data Mining, 2002, vol. 14, pp. 43–54.
  29. Xiao X and Tao Y. Personalized privacy preservation, In Proceedings of the ACM SIGMOD Conference. ACM, New York, 2006.
  30. Oliveira S R M, Zaiane O R. Privacy preserving clustering by data transformation, In 18th Brazilian Symposium on Databases, 2003, pp. 304–318.
Index Terms

Computer Science
Information Sciences

Keywords

Privacy Preserving Data Mining (PPDM) Privacy Preserving Data Publishing (PPDP) Anonymization Data Mining Metric