CFP last date
20 May 2024
Call for Paper
June Edition
IJCA solicits high quality original research papers for the upcoming June edition of the journal. The last date of research paper submission is 20 May 2024

Submit your paper
Know more
Reseach Article

Achieving Multidimensional K-Anonymity by a Greedy Approach

Published on November 2011 by G.Narasimha Murthy, R.Srinivas
International Conference on Web Services Computing
Foundation of Computer Science USA
ICWSC - Number 1
November 2011
Authors: G.Narasimha Murthy, R.Srinivas
0105158b-6a7f-4e91-af12-09dcda82decb

G.Narasimha Murthy, R.Srinivas . Achieving Multidimensional K-Anonymity by a Greedy Approach. International Conference on Web Services Computing. ICWSC, 1 (November 2011), 1-5.

@article{
author = { G.Narasimha Murthy, R.Srinivas },
title = { Achieving Multidimensional K-Anonymity by a Greedy Approach },
journal = { International Conference on Web Services Computing },
issue_date = { November 2011 },
volume = { ICWSC },
number = { 1 },
month = { November },
year = { 2011 },
issn = 0975-8887,
pages = { 1-5 },
numpages = 5,
url = { /proceedings/icwsc/number1/3968-wsc001/ },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Proceeding Article
%1 International Conference on Web Services Computing
%A G.Narasimha Murthy
%A R.Srinivas
%T Achieving Multidimensional K-Anonymity by a Greedy Approach
%J International Conference on Web Services Computing
%@ 0975-8887
%V ICWSC
%N 1
%P 1-5
%D 2011
%I International Journal of Computer Applications
Abstract

Protecting privacy in microdata publishing is K-Anonymity, Here recoding “models” have been considered for achieving k anonymity[1,2]. We proposes a new multidimensional model, which gives high flexibility. Often this flexibility leads to higher-quality anonymizations, as measured both by general-purpose metrics and more specific notions of query answerability. Like previous multidimensional models anonymization is NP-hard. However, we introduce a simple greedy approximation algorithm, It leads to more desirable anonymizations than single-dimensional models.

References
  1. R. Bayardo and R. Agrawal. Data privacy through optimal k-anonymization. In ICDE, 2005.
  2. B. Fung, K. Wang, and P. Yu. Top-down specialization for information and privacy preservation. In ICDE, 2005.
  3. V. Iyengar. Transforming data to satisfy privacy constraints. In ACM SIGKDD, 2002.
  4. K. LeFevre, D.DeWitt, and R. Ramakrishnan. Incognito: Efficient full-domain k-anonymity. In ACMSIGMOD, 2005.
  5. A. Meyerson and R.Williams. On the complexity of optimal k-anonymity. In PODS, 2004.
  6. P. Samarati. Protecting respondents’ identities in microdata release. IEEE Trans. on Knowledge and Data Engineering,13(6), 2001.
  7. P. Samarati and L. Sweeney. Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression. Technical Report SRI-CSL-98-04, SRI Computer Science Laboratory, 1998.
  8. L. Sweeney. Achieving k-anonymity privacy protection using generalization and suppression. Int’l Journal on Uncertainty, Fuzziness, and Knowledge-based Systems, 10(5):571–588, 2002.
  9. L. Sweeney. K-anonymity: A model for protecting privacy. Int’l Journal on Uncertainty, Fuzziness, and Knowledgebased Systems, 10(5):557–570, 2002.
  10. K. Wang, P. Yu, and S. Chakraborty. Bottom-up generalization: A data mining solution to privacy protection. In ICDM, 2004.
  11. G. Aggarwal, T. Feder, K. Kenthapadi, R. Motwani, R. Panigrahy, D. Thomas, and A. Zhu. Anonymizing tables. In ICDT, 2005.
  12. S. Muthakrishnan, V. Poosala, and T. Suel. On rectangular partitionings in two dimensions: Algorithms, complexity, and applications. In ICDT, 1998.
Index Terms

Computer Science
Information Sciences

Keywords

K-Anonymity