CFP last date
20 May 2024
Reseach Article

Suppression Slicing � using l-diversity

Published on January 2013 by S. Kiruthika, M. Mohamed Raseen M. S
Amrita International Conference of Women in Computing - 2013
Foundation of Computer Science USA
AICWIC - Number 3
January 2013
Authors: S. Kiruthika, M. Mohamed Raseen M. S
453e8874-acc3-4fbc-8d37-ccd5e06c6253

S. Kiruthika, M. Mohamed Raseen M. S . Suppression Slicing � using l-diversity. Amrita International Conference of Women in Computing - 2013. AICWIC, 3 (January 2013), 1-6.

@article{
author = { S. Kiruthika, M. Mohamed Raseen M. S },
title = { Suppression Slicing � using l-diversity },
journal = { Amrita International Conference of Women in Computing - 2013 },
issue_date = { January 2013 },
volume = { AICWIC },
number = { 3 },
month = { January },
year = { 2013 },
issn = 0975-8887,
pages = { 1-6 },
numpages = 6,
url = { /proceedings/aicwic/number3/9873-1315/ },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Proceeding Article
%1 Amrita International Conference of Women in Computing - 2013
%A S. Kiruthika
%A M. Mohamed Raseen M. S
%T Suppression Slicing � using l-diversity
%J Amrita International Conference of Women in Computing - 2013
%@ 0975-8887
%V AICWIC
%N 3
%P 1-6
%D 2013
%I International Journal of Computer Applications
Abstract

An important problem in publishing the data is privately held data about individuals without revealing the sensitive information about them. Several anonymization techniques, such as suppression, bucketization and slicing have been designed for privacy preservation in microdata publishing. Suppression involves not releasing a value at all it leads to the utility loss while the anonymized table may use by the data miners. Bucketization does not prevent membership disclosure and does not apply for data that do not have a clear separation between quasi-identifying attributes and sensitive attributes. On the other hand slicing, this partitions the data both horizontally and vertically. Slicing preserves better data utility than generalization and can be used for membership disclosure protection. But in the slicing each attribute consider only single column. This releases more attribute correlations and it leads to a secrecy loss in privacy. An effective slicing is introduced in this paper to show how slicing can be performed with suppression in the attributes which have similar values in the different tuples and an efficient algorithm for computing the sliced data that obey the l-diversity requirement.

References
  1. C. Aggarwal, 2005 On k-Anonymity and the Curse of Dimensionality, Proc. Int'l Conf. Very Large Data Bases (VLDB), pp. 901-909
  2. A. Inan, M. Kantarcioglu, and E. Bertino, 2009 Using Anonymized Data for Classification, Proc. IEEE 25th Int'l Conf. Data Eng. (ICDE), pp. 429-440.
  3. Latanya Sweeney, 2002 achieving k-anonymity privacy protection using generalization and suppression1, proc International Journal on Uncertainty, Fuzziness and Knowledge-based Systems, 10 (5), 571-588.
  4. K. LeFevre, D. DeWitt, and R. Ramakrishnan, 2006 Mondrian Multidimensional k-Anonymity, Proc. Int'l Conf. Data Eng. (ICDE), p. 25.
  5. N. Li, T. Li, and S. Venkatasubramanian 2007 t-Closeness: Privacy Beyond k-Anonymity and l-Diversity, Proc. IEEE 23rd Int'l Conf. Data Eng. (ICDE), pp. 106-115.
  6. A. Machanavajjhala, J. Gehrke, D. Kifer, and M. Venkitasubramaniam, 2006 l-Diversity: Privacy Beyond k-Anonymity, Proc. Int'l Conf. Data Eng. (ICDE), p. 24.
  7. V. Nivedhitha and S. Kiruthika, 2012 Privacy preservation using l-diversity, proc. Int'l conf. On computational intelligence and information technology, pp-DMB065-71.
  8. Tiancheng Li, Ninghui Li, Jian Zhang, and Ian Molloy 2011 slicing: A new approach for privacy preserving data publicing , IEEE transaction on knowledge and data engineering, vol. 23, no. 2.
  9. R. C. -W. Wong, A. W. -C. Fu, K. Wang, and J. Pei, 2007 Minimality Attack in Privacy Preserving Data Publishing, Proc. Int'l Conf. Very Large Data Bases (VLDB), pp. 543-554.
  10. R. C. -W. Wong, J. Li, A. W. -C. Fu, and K. Wang, 2006 (?, k)-Anonymity: An Enhanced k-Anonymity Model for Privacy Preserving Data Publishing, Proc. ACM SIGKDD Int'l Conf. Knowledge Discovery and Data Mining (KDD), pp. 754-759.
  11. X. Xiao and Y. Tao, 2006 Anatomy: Simple and Effective Privacy Preservation, Proc. Int'l Conf. Very Large Data Bases (VLDB), pp. 139-150.
Index Terms

Computer Science
Information Sciences

Keywords

Privacy Preservation Suppression Slicing Suppression Slicing