CFP last date
22 April 2024
Reseach Article

K-anonymity Model for Multiple Sensitive Attributes

Published on February 2012 by Nidhi Maheshwarkar, Kshitij Pathak, Narendra S. Choudhari
Optimization and On-chip Communication
Foundation of Computer Science USA
OOC - Number 1
February 2012
Authors: Nidhi Maheshwarkar, Kshitij Pathak, Narendra S. Choudhari
4ee85388-7e27-4c9f-97a8-021c2a5510a0

Nidhi Maheshwarkar, Kshitij Pathak, Narendra S. Choudhari . K-anonymity Model for Multiple Sensitive Attributes. Optimization and On-chip Communication. OOC, 1 (February 2012), 51-56.

@article{
author = { Nidhi Maheshwarkar, Kshitij Pathak, Narendra S. Choudhari },
title = { K-anonymity Model for Multiple Sensitive Attributes },
journal = { Optimization and On-chip Communication },
issue_date = { February 2012 },
volume = { OOC },
number = { 1 },
month = { February },
year = { 2012 },
issn = 0975-8887,
pages = { 51-56 },
numpages = 6,
url = { /specialissues/ooc/number1/5472-1010/ },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Special Issue Article
%1 Optimization and On-chip Communication
%A Nidhi Maheshwarkar
%A Kshitij Pathak
%A Narendra S. Choudhari
%T K-anonymity Model for Multiple Sensitive Attributes
%J Optimization and On-chip Communication
%@ 0975-8887
%V OOC
%N 1
%P 51-56
%D 2012
%I International Journal of Computer Applications
Abstract

In today’s era acquiring information about others is not difficult task but securing this data form interlopers is a big deal. K-anonymity model used to protect released data. Released data which is available for public used may contain sensitive and non-sensitive data. But K-anonymity model faces changes when set of sensitive attributes are present in the data set. To achieve K-anonymous table with diversity may causes distortion of data in some extent. This paper proposed a new concept to minimize this data distortion without using tuple suppression for M-SA K-anonymity Model.

References
  1. Nidhi Maheshwarkar, Kshitij Pathak, Vivekanand Chourey, “Performance Issues of Various K-anonymity Strategies”, International Journal of Computer Technology and Electronics Engineering (IJCTEE), 2011, ISSN No. 2249-6343.
  2. Nidhi Maheshwarkar, Kshitij Pathak, Vivekanand Chourey, “Privacy Issues for K-anonymity Model”, International Journal of Engineering Research and Application, 2011, ISSN No. 2248-9622.
  3. V.Ciriani , S. De Capitani di Vimercati , S. Foresti ,P. Samarati,”K-Anonymity”,Springer US, Advances In Information Security (2007).
  4. Latanya. Sweeney,”Achieving K-Anonymity privacy protection using generalization and suppression” International journal of Uncertainty,Fuzziness and Knowledge-based Systems,10(5), May 2002,571588.
  5. Pierangela Samarati ,Latanya Sweeney,”Protecting Privacy when Disclosing Information: K-Anonymity and its enforcement through Generalization and Suppression.1998.
  6. A. Machanavajjhala, J.Gehrke,D. Kifer, and M. Venkitasubramaniam. l-diversity: Privacy beyond k-anonymity. In Proc.22nd International Conf. Data Engg. (ICDE), page 24 , 2006.
  7. Xinping Hu Zhihui Sun Yingjie Wu Wenyu Hu , Jiancheng Dong ” K-Anonymity Based on Sensitive Tuples”, 2009 First International Workshop on Database Technology and Applications, 978-0-7695-3604-0/09 /2009 IEEE DOI 10.1109/DBTA.2009.74 M. Young, The Technical Writer's Handbook. Mill Valley, CA: University Science, 1989.
  8. Yingjie Wu, Xiaowen Ruan,Shangbin Liao, Xiaodong Wang,” P-Cover K-anonymity model for Protecting Multiple Sensitive Attributes”, IEEE,The 5th International Conference onComputer Science & Education Hefei, China. August 24–27, 2010. 978-1-4244-6005-2/10/2010 IEEE.
  9. Rinku Dewri, Indrajit Ray, Indrakshi Ray ,Darrell Whitley,” On the Optimal Selection of k in the k–Anonymity Problem”.
  10. G. Aggarwal, T. Feder, K. Kenthapadi, R. Motwani, R. Panigrahy, D. Thomas, and A. Zhu. k- Anonymity: Algorithms and hardness. Technical report, Stanford University, 2004.
  11. R. J. Bayardo and R. Agrawal. Data privacy through optimal k - anonymization. In ICDE-2005, 2005
  12. K. LeFevre, D. DeWitt, and R. Ramakrishnan. Incognito: Efficient fulldomain k-anonymity. In SIGMOD, 2005.
  13. A. Meyerson and R. Williams. On the complexity of Optimal k anonymity. In PODS, 2004.
  14. P. Samarati. Protecting respondents’ identities in microdata release.In IEEE Transaction s on Knowledge and Data Engineering, 2001.
  15. L. Sweeney. K-anonymity: a model for protecting privacy. International Journal on Uncertainty, Fuzziness and Knowledge-based Systems, 10(5):557–570, 2002.
  16. S. Zhong, Z. Yang, and R. N. Wright. Privacy-enhancing kanonymization of customer data. In PODS, 2005
  17. A. Dobra. Statistical Tools for Disclosure Limitation in Multiway Contingency Tables. PhD thesis , Carnegie Mellon University, 2002
  18. S. L. Kullback and R. A. Leibler. On information and sufficiency. Ann. Math. Stat., 22:79–86, 1951.
  19. Samarati P, Sweeney L (1998). Generalizing data to provide anonymitywhen disclosing information (Abstract). In Proc. of the 17th ACM-SIGMOD-
Index Terms

Computer Science
Information Sciences

Keywords

K-anonymity Attacks on anonymous table l-diversity multiple sensitive attributes