CFP last date
20 May 2024
Reseach Article

Determining t in t-closeness using Multiple Sensitive Attributes

by Debaditya Roy, Sanjay Kumar Jena
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 70 - Number 19
Year of Publication: 2013
Authors: Debaditya Roy, Sanjay Kumar Jena
10.5120/12179-8291

Debaditya Roy, Sanjay Kumar Jena . Determining t in t-closeness using Multiple Sensitive Attributes. International Journal of Computer Applications. 70, 19 ( May 2013), 47-51. DOI=10.5120/12179-8291

@article{ 10.5120/12179-8291,
author = { Debaditya Roy, Sanjay Kumar Jena },
title = { Determining t in t-closeness using Multiple Sensitive Attributes },
journal = { International Journal of Computer Applications },
issue_date = { May 2013 },
volume = { 70 },
number = { 19 },
month = { May },
year = { 2013 },
issn = { 0975-8887 },
pages = { 47-51 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume70/number19/12179-8291/ },
doi = { 10.5120/12179-8291 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T21:33:19.785532+05:30
%A Debaditya Roy
%A Sanjay Kumar Jena
%T Determining t in t-closeness using Multiple Sensitive Attributes
%J International Journal of Computer Applications
%@ 0975-8887
%V 70
%N 19
%P 47-51
%D 2013
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Over the years, t-closeness has been dealt with in great detail in Privacy Preserving Data Publishing and Mining. Other methods like k-anonymity fail in terms of attribute disclosure and background knowledge attack as demonstrated by many papers in this field. l-diversity also fails in case of skewness attack. t-closenesstakes care of all these shortcomings and is the most robust privacy model known till date. However, till now t-closeness was only applied upon a single sensitive attribute. Here, a novel way in determining t and applying t-closeness for multiple sensitive attributes is presented. The only information required beforehand is the partitioning classes of Sensitive Attribute(s). Since, t-closeness is generally applied on anonymized datasets, it is imperative to know the t values beforehand so as to unnecessarily anonymize data beyond requirement. The rationale of using the measure of determining t is discussed with conclusive proof and speedup achieved is also shown.

References
  1. Sweeney, L. 2002. K-anonymity: A model for protecting privacy. Int. J. Uncertain. Fuzz. , 10(5):557–570.
  2. Samarati, P. 2001. Protecting respondents' identities in microdata release. In IEEE Transactions on Knowledge and Data Engineering.
  3. Machanavajjhala, A. , Gehrke, J. , Kifer, D. and Venkitasubramaniam, M. , 2006. l-diversity: Privacy beyond k-anonymity. In Proc. 22nd Intnl. Conf. Data Engg. (ICDE):24.
  4. Li, N. , Li, T. , Venkatasubramanian, S. , 2007. t-closeness: Privacy beyondk-anonymity and l-diversity. In Proceedings of ICDE (2007).
  5. Liang, H. and Yuan, H. 2013. On the Complexity of t-closeness Anonymization and Related Problems. arXiv preprint arXiv:1301. 1751 (2013).
  6. Rubner, Y. ,Tomasi, C. , and Guibas, L. J. , 2000. The earth mover's distance as a metric for image retrieval. Int. J. Comput. Vision, 40(2):99–121.
  7. Nikulin, M. S. , 2001. Hellinger distance. Encyclopedia of Mathematics, Springer. ISBN 978-1556080104.
  8. Khaitan, P. , Korra, S. B. , Jena, S. K. and Majhi, B. , 2009. Approximation algorithms for optimizing privacy and utility. In Proceedings of 2nd International Conference on Computer Science and its Applications CSA, South Korea:59-64.
  9. Gal, T. S. , Chen, Z. , Gangopadhyay, A. , 2008, July-September. A Privacy Protection Model forPatient Data with Multiple Sensitive Attributes. International Journal of Information Security and Privacy, 2(3):28-44.
  10. Ye, Y. , Liu, Y. , Wang, C. , Lv, D. and Feng, J. , 2009, January. Decomposition: Privacy preservation for multiple sensitive attributes. In Database Systems for Advanced Applications, Springer Berlin Heidelberg: 486-490.
  11. Das, D. and Bhattacharyya, D. K. , 2012. Decomposition+: Improving ?-Diversity for Multiple Sensitive Attributes. In Advances in Computer Science and Information Technology. Computer Science and Engineering, Springer Berlin Heidelberg: 403-412.
  12. NarasimhaRao, M. V. R. ,VenuGopalkrisna,J. S. , Vishnu Murthy, R. N. V. ,Ramesh, C. R. ,2012,Mar-Apr. Closeness: privacy measure for data publishing using Multiple Sensitive Attributes. In International Journal of Engineering Science and Advanced Technology . ISSN: 2250–3676[IJESAT] 2(2): 278 – 284.
  13. Bayardo, R. J. and Agrawal, R. , 2005. Data Privacy through Optimal k-Anonymization. In Proc. of ICDE(2005):217–228.
  14. Shannon, C. E. , 1949. The Mathematical Theory of Communication, University of Illinois Press.
  15. Venkatasubramanian, S. , 2010. Closeness: A New Privacy Measure for Data Publishing. IEEE Trans. on Knowledge and Data Engineering 22 (2010): 943-956.
  16. Fung, B. C. M. , Wang, K. , Chen, R. , Yu, P. S. , 2010. Privacy-preserving data publishing:A Survey of Recent Developments. ACM Computing Surveys 42 (2010):1-53.
  17. U. C. Irvine, "Machine Learning Repository", http://www. ics. uci. edu/mlearn/mlrepository. html.
  18. ARX – Powerful Data Anonymization http://arx. deidentifier. org/
  19. Bhattacharyya, A. , 1943. On a measure of divergence between two statistical populations defined by their probability distributions. Bulletin of the Calcutta Mathematical Society 35: 99–109. MR0010358.
  20. Geange, S. W. , Pledger, S. , Burns, K. C. and Shima, J. S. , 2011. A unified analysis of niche overlap incorporating data of different types. Methods in Ecology and Evolution, 2(2):175-184.
Index Terms

Computer Science
Information Sciences

Keywords

Privacy Preserving Data Mining Privacy Preserving Data Publishing t-closeness Multiple Sensitive Attributes