CFP last date
20 May 2024
Reseach Article

Sensitive Attributes based Privacy Preserving in Data Mining using k-anonymity

by Nagendra Kumar. S, Aparna. R
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 84 - Number 13
Year of Publication: 2013
Authors: Nagendra Kumar. S, Aparna. R
10.5120/14633-8003

Nagendra Kumar. S, Aparna. R . Sensitive Attributes based Privacy Preserving in Data Mining using k-anonymity. International Journal of Computer Applications. 84, 13 ( December 2013), 1-6. DOI=10.5120/14633-8003

@article{ 10.5120/14633-8003,
author = { Nagendra Kumar. S, Aparna. R },
title = { Sensitive Attributes based Privacy Preserving in Data Mining using k-anonymity },
journal = { International Journal of Computer Applications },
issue_date = { December 2013 },
volume = { 84 },
number = { 13 },
month = { December },
year = { 2013 },
issn = { 0975-8887 },
pages = { 1-6 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume84/number13/14633-8003/ },
doi = { 10.5120/14633-8003 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T22:00:47.483807+05:30
%A Nagendra Kumar. S
%A Aparna. R
%T Sensitive Attributes based Privacy Preserving in Data Mining using k-anonymity
%J International Journal of Computer Applications
%@ 0975-8887
%V 84
%N 13
%P 1-6
%D 2013
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Data mining is the process of extracting interesting patterns or knowledge from huge amount of data. In recent years, there has been a tremendous growth in the amount of personal data that can be collected and analyzed by the organizations. Organizations such as credit card companies, real estate companies and hospitals collect and hold large volumes of data for their research purposes. E. g. National Institute of health. When these organizations publish data containing a lot of sensitive information. The importance of sharing data for research and knowledge discovery has been well-recognized. However, sharing data that contains sensitive personal information, such as insurance data, medical record, etc across organization boundaries can raise serious privacy concerns. There is a need to preserve the privacy of the individuals in data set . K-anonymity is one of the easy and efficient techniques to achieve privacy in many data publishing applications. In k-anonymity, all tuples of releasing database are generalized to make it anonymize which lead to data utility reduction and more information loss of publishing table. Sensitive attribute based anonymity method is very useful in preserving the privacy of individuals in organization's publication of data. It reduces information loss to the researchers by providing sensitive levels. This method also avoids Homogeneity attack and Background attacks.

References
  1. G. Loukides, A. Gkoulalas-Divanis, "Utility-preserving transaction data anonymization with low information loss", Expert Systems with Applications, Elsevier 2012.
  2. Batya Kenig and Tamir Tassa "A practical approximation algorithm for optimal k-anonymity", Data Mining Knowledge Discovery,Springer,2011
  3. Pingshui WANG, "Survey on Privacy Preserving Data Mining", International Journal of Digital Content Technology and its Applications, December 2010.
  4. Charu Aggarwal , Philip Yu,"Models and Algorithms : Privacy-Preserving Data Mining", Springer 2008
  5. John Miller, Alina Campan and Traian Marius Truta, "Constrained k- Anonymity: Privacy with Generalization Boundaries ", The VLDB Journal-The International Journal on Very Large Databases ,2008.
  6. R. Wong, J. Li, A. Fu, K. Wang,"(?, k)-anonymity: an enhanced k-anonymity model For privacy preserving data publishing", KDD 2006:754-759
  7. N. Li, T. Li, S. Venkatasubramanian, "t-Closeness: Privacy Beyond k-Anonymity and l-Diversity", ICDE 2007:106-115, 2007
  8. A. Machanavajjhala, J. Gehrke, D. Kifer, and M. Venkitasubramaniam , " l-Diversity: Privacy beyond k-anonymity", In the Proceedings of the IEEE ICDE 2006
  9. L. Sweeney, "k-Anonymity: A Model for Protecting Privacy" , International Journal on Uncertainty Fuzziness Knowledge based Systems,2002
  10. P. Samarati. "Protecting respondents identities in microdata release", IEEE Transactions on Knowledge and Data Engineering, 13(6):10101027. 2001
  11. U. C. Irvine Machine Learning Repository, http://www. ics. uci. edu/mlearn/repository. html.
Index Terms

Computer Science
Information Sciences

Keywords

Privacy preserving k-Anonymity sensitive attributes