CFP last date
22 April 2024
Reseach Article

Additive Sanitization: A Technique for Pattern-Preserving Anonymization for Time-Series Data

by Revathi. S, Jeyalakshmi. I
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 87 - Number 6
Year of Publication: 2014
Authors: Revathi. S, Jeyalakshmi. I
10.5120/15214-3710

Revathi. S, Jeyalakshmi. I . Additive Sanitization: A Technique for Pattern-Preserving Anonymization for Time-Series Data. International Journal of Computer Applications. 87, 6 ( February 2014), 35-38. DOI=10.5120/15214-3710

@article{ 10.5120/15214-3710,
author = { Revathi. S, Jeyalakshmi. I },
title = { Additive Sanitization: A Technique for Pattern-Preserving Anonymization for Time-Series Data },
journal = { International Journal of Computer Applications },
issue_date = { February 2014 },
volume = { 87 },
number = { 6 },
month = { February },
year = { 2014 },
issn = { 0975-8887 },
pages = { 35-38 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume87/number6/15214-3710/ },
doi = { 10.5120/15214-3710 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T22:05:14.246912+05:30
%A Revathi. S
%A Jeyalakshmi. I
%T Additive Sanitization: A Technique for Pattern-Preserving Anonymization for Time-Series Data
%J International Journal of Computer Applications
%@ 0975-8887
%V 87
%N 6
%P 35-38
%D 2014
%I Foundation of Computer Science (FCS), NY, USA
Abstract

A time series is a set of data normally collected at usual intervals and often contains huge amount of individual privacy. The need to protect privacy and anonymization of time-series while trying to support complex queries such as pattern range and pattern matching queries. The conventional (k, p)-anonymity model cannot effectively address this problem as it may suffer serious pattern loss. In the proposed work a new technique called additive sanitization has been developed which increment the supports of item sets and their subsets in order to reduce pattern loss and prevent linkage attack.

References
  1. S. Papadimitriou, F. Li, G. Kollios, and P. S. Yu, "Time Series Compressibility and Privacy," Proc. 33rd Int'l Conf. Very Large Data Bases (VLDB), pp. 459-470, 2007.
  2. L. Singh and M. Sayal, "Privacy Preserving Burst Detection of Distributed Time Series Data Using Linear Transforms," Proc. IEEE Symp. Computational Intelligence and Data Mining (CIDM), pp. 646-653, 2007.
  3. L. Sweeney, "k-Anonymity: Privacy Protection Using Generalization and Suppression," Int'l J. Uncertainty Fuzziness and Knowledge-Based Systems, vol. 10, no. 5, pp. 571-588, 2002.
  4. C. C. Aggarwal and P. S. Yu, "A Condensation Approach to Privacy Preserving Data Mining," Proc. Ninth Int'l Conf. Extending Database Technology (EDBT), pp. 183-199, 2004.
  5. J. Nin and V. Torra, "Towards the Evaluation of Time Series Protection Methods," Information Sciences, vol. 179, no. 11, pp. 1663-1677, 2009.
  6. R. Agrawal and R. Srikant. Privacy-preserving data mining. In Proceedings of the 2000 ACM SIGMOD on Management of Data.
  7. R. Agrawal, T. Imielinski, and A. N. Swami. Mining association rules between sets of items in large databases. In Proceedings of the 1993 ACM SIGMOD.
  8. E. Dasseni, V. S. Verykios, A. K. Elmagarmid, and E. Bertino. Hiding association rules by using confidence and support. In Proceedings of the 4th International Workshop on Information Hiding, 2001.
  9. A. Evfimievski, R. Srikant, R. Agrawal, and J. Gehrke. Privacy preserving mining of association rules. In Proceedings of the eighth ACM SIGKDD international conference on Knowledge discovery and data mining, 2002.
  10. S. Rizvi and J. R. Haritsa. Maintaining data privacy in association rule mining. In Proceedings of the 28th VLDB Conference, 2002.
Index Terms

Computer Science
Information Sciences

Keywords

Time series pattern sanitization privacy anonymity