CFP last date
22 April 2024
Reseach Article

L-diversity on K-anonymity with External Database for Improving Privacy Preserving Data Publishing

by P. Mayil Vel Kumar, M. Karthikeyan
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 54 - Number 14
Year of Publication: 2012
Authors: P. Mayil Vel Kumar, M. Karthikeyan
10.5120/8632-2341

P. Mayil Vel Kumar, M. Karthikeyan . L-diversity on K-anonymity with External Database for Improving Privacy Preserving Data Publishing. International Journal of Computer Applications. 54, 14 ( September 2012), 7-13. DOI=10.5120/8632-2341

@article{ 10.5120/8632-2341,
author = { P. Mayil Vel Kumar, M. Karthikeyan },
title = { L-diversity on K-anonymity with External Database for Improving Privacy Preserving Data Publishing },
journal = { International Journal of Computer Applications },
issue_date = { September 2012 },
volume = { 54 },
number = { 14 },
month = { September },
year = { 2012 },
issn = { 0975-8887 },
pages = { 7-13 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume54/number14/8632-2341/ },
doi = { 10.5120/8632-2341 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T20:55:39.211117+05:30
%A P. Mayil Vel Kumar
%A M. Karthikeyan
%T L-diversity on K-anonymity with External Database for Improving Privacy Preserving Data Publishing
%J International Journal of Computer Applications
%@ 0975-8887
%V 54
%N 14
%P 7-13
%D 2012
%I Foundation of Computer Science (FCS), NY, USA
Abstract

The data must be secure and measurable at the public when it releases to view. The data table produces personal information and sensitive values. They are maintained for secrecy, the anonymity is the best method to protect the data. There are many anonymity methods to protect the data. k -anonymity is one method to protect the data. The problem in k- anonymity method is if data set increases then utility decreases. Also k- anonymity data is possible to many attacks like Homogeneity Attack, Background Knowledge Attack. The ? -diversity is another method to protect the data. Main advantage of ?- diversity is the data set increases then the data utility also increases. Based on above advantage, we applied ? -diversity concept in k-anonymity applied external data set and we evaluate high efficiency dataset. It shows the ? - diversity reduces the data losses in k anonymity data sets when data point moves any size.

References
  1. Dimitris Sacharidis, Kyriakos Mouratidis, and Dimitris Papadias. K-Anonymity in the presence of External database, IEEE Transactions on Knowledge and Data Engineering, vol. 22, No. 3, March 2010
  2. Ashwin Machanavajjhala, Johannes Gehrke, Daniel Kifer, Muthuramakrishnan Venkitasubramaniam, ?-Diversity: Privacy Beyond k-Anonymity
  3. Sweeney. L, k-anonymity: a model for protecting privacy. International Journal on Uncertainty,Fuzziness and Knowledge-based Systems, 10 (5), 2002; 557-570.
  4. Sweeney, L. Achieving k-Anonymity Privacy Protection Using Generalization and Suppression. International Journal of Uncertainty, Fuzziness and Knowledge-Based System, 10(5) pp. 571-588, 2002.
  5. Li, N. Li, T. Venkatasubramanian, S. t-Closeness: Privacy Beyond k-Anonymity and l-Diversity. ICDE 2007: 106-115
  6. Poovammal. E,Ponnavaikko. M, Privacy and Utility preserving Task Independent Data Mining International Journal of Computer Applications (0975 - 8887) Volume 1 – No. 15
  7. Sowmyarani C N, G N Srinivasan Survey on Recent Developments in Privacy Preserving Models International Journal of Computer Applications (0975 – 8887) Volume 38– No. 9, January 2012
  8. Samarati, P. Protecting respondents' identities in micro data release. IEEE Transactions on Knowledge and Data Engineering, 13(6):1010-1027. 2001
  9. Li, N. Li, T. Venkatasubramanian, S. t-Closeness: Privacy Beyond k-Anonymity and l-Diversity. ICDE 2007: 106-115
  10. Sun, X. Wang, H. and Li, J. On the complexity of restricted k-anonymity problem. The 10th Asia Pacific Web Conference (APWEB2008), LNCS 4976, pp: 287-296, Shenyang, China.
Index Terms

Computer Science
Information Sciences

Keywords

Data pre-processing k-anonymity ? –diversity quasi-identifier