CFP last date
20 May 2024
Reseach Article

Secure Access to High-dimensional Data through Slicing using Grouping Algorithm

by Snehal N. Kanade, Thombre V. D
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 88 - Number 18
Year of Publication: 2014
Authors: Snehal N. Kanade, Thombre V. D
10.5120/15453-3993

Snehal N. Kanade, Thombre V. D . Secure Access to High-dimensional Data through Slicing using Grouping Algorithm. International Journal of Computer Applications. 88, 18 ( February 2014), 19-22. DOI=10.5120/15453-3993

@article{ 10.5120/15453-3993,
author = { Snehal N. Kanade, Thombre V. D },
title = { Secure Access to High-dimensional Data through Slicing using Grouping Algorithm },
journal = { International Journal of Computer Applications },
issue_date = { February 2014 },
volume = { 88 },
number = { 18 },
month = { February },
year = { 2014 },
issn = { 0975-8887 },
pages = { 19-22 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume88/number18/15453-3993/ },
doi = { 10.5120/15453-3993 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T22:07:58.351911+05:30
%A Snehal N. Kanade
%A Thombre V. D
%T Secure Access to High-dimensional Data through Slicing using Grouping Algorithm
%J International Journal of Computer Applications
%@ 0975-8887
%V 88
%N 18
%P 19-22
%D 2014
%I Foundation of Computer Science (FCS), NY, USA
Abstract

The individual data may be altered, for a variety of purposes. To overcome these concerns, a number of techniques have recently been proposed. Preserving utility of data and actual data from generalization and bucketization in workload involving the sensitive attributes the new technique introduced 'Slicing'. Slicing can handle high dimensional data by partitioning the data sets horizontally and vertically. In slicing data can be organized arbitrarily, checking privacy threats is a concern. Due to the large size of the data sources having several hundred millions to several billions records, and continuously growing, efficient techniques and algorithms are needed. Slicing preserves better data utility than generalization and also prevents membership disclosure. One approach to speed up the processing is to use a process, where potential candidate records are grouped together one and each group is further processed and analyzed on overlapping attributes. The record grouping problem is a formal formulation is to be done in step one. The significance of using slicing is that it can handle high dimension data. Slicing technique used random rows and columns which not give better accuracy hence the new technique of grouping, which improve the working efficiency and accuracy. This paper focus on effective method that can be used for providing better data utility . It can handle high-dimensional data for better security.

References
  1. Tiancheng Li, Ninghui Li, Senior Member "Slicing: A New Approach for Privacy Preserving Data Publishing",IEEE Transactions On Knowledge And Data Engineering, VOL. 24, No. 3, MARCH 2012.
  2. P. Samarati, "Protecting Respondent's Privacy in Microdata Release," IEEE Trans. Knowledge and Data Eng. , vol. 13, no. 6, pp. 1010-1027, Nov. /Dec. 2001.
  3. L. Sweeney, "Achieving k-Anonymity Privacy Protection Using Generalization and Suppression," Int'l J. Uncertainty Fuzziness and Knowledge-Based Systems, vol. 10, no. 6, pp. 571-588, 2002.
  4. L. Sweeney, "k-Anonymity: A Model for Protecting Privacy," Int'l J. Uncertainty Fuzziness and Knowledge-Based Systems, vol. 10, no. 5, pp. 557-570, 2002.
  5. C. Aggarwal, "On k-Anonymity and the Curse of Dimensionality," Proc. Int'l Conf. Very Large Data Bases (VLDB), pp. 901-909, 2005.
  6. D. J. Martin, D. Kifer, A. Machanavajjhala, J. Gehrke, and J. Y. Halpern, "Worst-Case Background Knowledge for Privacy- Preserving Data Publishing," Proc. IEEE 23rd Int'l Conf. Data Eng. (ICDE), pp. 126-135, 2007.
  7. N. Koudas, D. Srivastava, T. Yu, and Q. Zhang, "Aggregate Query Answering on Anonymized Tables," Proc. IEEE 23rd Int'l Conf. Data Eng. (ICDE), pp1. 116-125, 2007.
  8. G. Ghinita, Y. Tao, and P. Kalnis, "On the Anonymization of Sparse High-Dimensional Data," Proc. IEEE 24th Int'l Conf. Data Eng. (ICDE), pp. 715-724, 2008.
  9. D. Kifer and J. Gehrke, "Injecting Utility into Anonymized Data Sets," Proc. ACM SIGMOD Int'l Conf. Management of Data (SIGMOD), pp. 217-228, 2006.
  10. M. Terrovitis, N. Mamoulis, and P. Kalnis, "Privacy-Preserving Anonymization of Set-Valued Data," Proc. Int'l Conf. Very Large Data Bases (VLDB), pp. 115-125, 2008.
  11. Y. Xu, K. Wang, A. W. -C. Fu, and P. S. Yu, "Anonymizing Transaction Databases for Publication," Proc. ACM SIGKDD Int'l Conf. Knowledge Discovery and Data Mining (KDD), pp. 767-775,2008.
  12. R. Bheemavaram, J. Zhang, and W. N. Li, "Efficient Algorithms for Grouping Data to Improve Data Quality", in Proc. IEEE, pp. 149-154, 2006.
Index Terms

Computer Science
Information Sciences

Keywords

Slicing Partitioning Privacy Preservation Grouping algorithm transitive closure