CFP last date
20 May 2024
Reseach Article

Achieving k-anonymity using Minimum Spanning Tree based Partitioning

by K. Venkata Ramana, V. Valli Kumari
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 76 - Number 6
Year of Publication: 2013
Authors: K. Venkata Ramana, V. Valli Kumari
10.5120/13253-0729

K. Venkata Ramana, V. Valli Kumari . Achieving k-anonymity using Minimum Spanning Tree based Partitioning. International Journal of Computer Applications. 76, 6 ( August 2013), 34-42. DOI=10.5120/13253-0729

@article{ 10.5120/13253-0729,
author = { K. Venkata Ramana, V. Valli Kumari },
title = { Achieving k-anonymity using Minimum Spanning Tree based Partitioning },
journal = { International Journal of Computer Applications },
issue_date = { August 2013 },
volume = { 76 },
number = { 6 },
month = { August },
year = { 2013 },
issn = { 0975-8887 },
pages = { 34-42 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume76/number6/13253-0729/ },
doi = { 10.5120/13253-0729 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T21:45:13.270495+05:30
%A K. Venkata Ramana
%A V. Valli Kumari
%T Achieving k-anonymity using Minimum Spanning Tree based Partitioning
%J International Journal of Computer Applications
%@ 0975-8887
%V 76
%N 6
%P 34-42
%D 2013
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Protecting individual's privacy has become a major concern among privacy research community. Many frameworks and privacy principles were proposed for protecting the privacy of the data that is being released to the public for mining purpose. k-anonymization was the most popular among the proposed techniques in which the sensitive association between the sensitive attributes and their corresponding identifiers are de-associated. In this paper, we proposed an enhanced k-anonymity technique by using Minimum Spanning Tree (MST) partitioning approach. In this technique we disclose the information of the individuals pertaining to minimum group size i. e. , k. We achieve this technique in two phases. During the first phase, MST for the given dataset is partitioned to generate equivalence classes and in the subsequent phase whether the equivalence class size is achieved to that of the minimum group size k is verified. Our approach resulted in achieving the optimal anonymization along with data utility. We showed the efficacy of our proposed technique by running a series of experiments in terms of information loss to show that our technique adheres to the quality of the anonymized data.

References
  1. Agrawal, R. , and Srikant, R. 2000. Privacy preserving data mining, In Proceedings of the ACM SIGMOD International Conference on Management of Data, Dallas, Texas, pp. 439- 450.
  2. Sweeney, L. 2002. k-anonymity: a model for protecting privacy, International Journal on Uncertainty, Vol. 10(5), pp. 557–570.
  3. Sweeney, L. 2002. Achieving k-anonymity privacy protection using generalization and Suppression, International Journal on Uncertainty, Fuzziness and Knowledge-based Systems, Vol. 10(5), pp 571–588.
  4. Jiuyong, Li. , Raymond Chi-Wing, W. , Ada Wai-Chee Fu and Jian Pei. 2006. Achieving k-Anonymity by clustering in Attribute Hierarchical Structures, In Proceeding of the 8th International Conference on Data Warehousing and Knowledge Discovery, Krakow, Poland, pp. 405-416.
  5. Hua Zhu and XiaojunYe. 2007. Achieving k-anonymity via a Density-Based Clustering Method, In Proceeding of the 8th International conference on Web-age information management conference (WAIM'07), pp. 745 -752.
  6. Agrawal, G. , Feder, T. , Krishnaram, K. , Samir, K. , Rina Panigrahy, Dilys, T. , and Zhu. 2006. Achieving Anonymity via clustering PODS'06, Chicago, Illinois, USA.
  7. Roberto,J. , Bayardo and Agrawal,R. 2005. Data Privacy Through Optimal k-Anonymisation, In Proceeding Proceedings of the 21st International Conference on Data Engineering, pp. 217-228
  8. Gabriel, G. , Panagiotis, K. , Panos, K. , and Nikos, M. 2007. Fast Data Anonymisation with Low Information Loss, In Proceedings of the 33rd International conference on Very large databases(VLDB'07), Vienna, Austria, pp. 758-769.
  9. Manolis, T. , Nikos, M. , and Panos Kalnis. 2010. Local and global recoding methods for anonymizing set-valued data, The VLDB Journal Vol. 20, pp. 83–106.
  10. Jiuyong, Li. , Wong, R. C. W. , Fu, A. W. C. , and Jian Pei. 2008. Anonymisation by Local Recoding in Data with Attribute Hierarchical Taxonomies, IEEE Transactions On Knowledge and Data Engineering, Vol. 20, pp. 1181-1194.
  11. Michael, L. , and Mukherjee, S. 2005. Minimum Spanning Tree Partitioning Algorithm for Micro-aggregation, IEEE Transactions on Knowledge and Data Engineering, Vol. 17, No. 7, pp. 902-911.
  12. LeFevre, K. , David, J. , DeWitt, and Ramakrishnan, R. 2005. Multidimensional k-anonymity, In Proceedings of the 22nd International Conference on Data Engineering (ICDE'06), Washington, USA.
  13. Fung, B. C. M. , Wang, K. , and Yu, P. S. 2005. Top-down specialization for information and privacy preservation, In Proceedings of the ICDE'05, pp. 205–216.
  14. Xu, J. ,Wang, W. , Pei, J. ,Wang, X. , Shi, B. , and Fu, A. W. C. 2006. Utility-based anonymisation using local recoding, In Proceedings of the SIGKDD'06, pp. 785–790.
  15. Vidya, J. and Clifton, C. 2003. Privacy preserving k-means clustering over vertically partitioned data, In Proceedings of the 9th ACM SIGKDD International conference on Knowledge discovery and data mining, Washington, USA, pp. 206-215.
  16. Wright, R. and Yung, Z. 2004. Privacy preserving Bayesian network structure computation on distributed heterogeneous data, In Proceedings of the KDD'04, Seattle, WA, USA, pp. 713-718.
  17. Samarati, P. 2001. Protecting respondent's identities in microdata Release, In IEEE Transactions on Knowledge and Data Engineering, Vol. 13 (6). pp. 1010-1027
  18. Domingo-Ferrer, J. and Torra, V. 2005. Ordinal, continuous and heterogeneous k-anonymity through micro-aggregation, ACM transactions on Data Mining and Knowledge Discovery, vol. 11(2), pp. 195-212.
  19. Wong, W. K. , Nikos Mamoulis and Cheung, W. D. 2010. Non-homogeneous Generalization in Privacy Preserving data Publishing, In Proceedings of the SIGMOD'10, Indianapolis, Indiana, USA, pp. 747-758.
  20. LeFevre, K. , DeWitt, D. J. , and Ramakrishnan, R. 2005. Incognito: Efficient Full-domain k-Anonymity, In Proceedings of the ACM SIGMOD, Baltimore, Maryland, USA, pp 49–60.
  21. Kruskal, J. 1956. On the shortest spanning sub tree and the travelling sales problem. In Proceedings of the American Mathematical Society, pp. 48-50.
  22. Prim, R. 1957. Shortest connection networks and some generalization, In Bell systems technical journal, pp. 1389-1401.
  23. LeFevre, K. D. , DeWitt, J. and Ramakrishnan, R. 2006. Workload-aware Anonymization, In Proceedings of the KDD'06, PA, USA, pp. 277–286.
  24. Newman, D. J. , Hettich, S. , Blake, C. L. , and Merz, C. J. 1998. UCI Repository of Machine Learning databases, http://www. ics. uci. edu/~mlearn/MLRepository. html
  25. Graham, C. , Srivastava, D. 2011. Ting Yu and Qing Zhang, Anonymizing Bipartite graph data using safe groupings, VLDB journal, pp. 115-139.
  26. Elisa, B. , Beng Chin O. , Yang, Y. , and Deng, R. H. 2005. Privacy and Ownership Preserving of Outsourced Medical Data, In Proceedings of the IEEE International Conference on Data Engineering, pp. 521-532.
  27. Iyengar, V. 2002. Transforming data to satisfy privacy constraints, In Proceedings of the 8th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining (KDD 2002), Alberta, Canada.
Index Terms

Computer Science
Information Sciences

Keywords

Privacy Anonymisation Hierarchical distance Minimum Spanning Tree Inflexion point