L–Diversity-Based Semantic Anonymaztion for Data Publishing

Full Text (PDF, 533KB), PP.1-7

Views: 0 Downloads: 0

Author(s)

Emad Elabd 1,* Hatem Abdulkader 1 Ahmed Mubark 1

1. Faculty of computers and information, Menoufia University, Egypt

* Corresponding author.

DOI: https://doi.org/10.5815/ijitcs.2015.10.01

Received: 13 Jan. 2015 / Revised: 19 May 2015 / Accepted: 2 Jul. 2015 / Published: 8 Sep. 2015

Index Terms

Data publishing, Semantic anonymization, Privacy preserving, Semantic rules, L-Diversity

Abstract

Nowadays, publishing data publically is an important for many purposes especially for scientific research. Publishing this data in its raw form make it vulnerable to privacy attacks. Therefore, there is a need to apply suitable privacy preserving techniques on the published data. K-anonymity and L-diversity are well known techniques for data privacy preserving. These techniques cannot face the similarity attack on the data privacy because they did consider the semantic relation between the sensitive attributes of the data. In this paper, a semantic anonymization approach is proposed. This approach is based on the Domain based of semantic rules and the data owner rules to overcome the similarity attacks. The approach is enhanced privacy preserving techniques to prevent similarity attack and have been implemented and tested. The results shows that the semantic anonymization increase the privacy level and decreases the data utility.

Cite This Paper

Emad Elabd, Hatem Abdulkader, Ahmed Mubark, "L–Diversity-Based Semantic Anonymaztion for Data Publishing", International Journal of Information Technology and Computer Science(IJITCS), vol.7, no.10, pp.1-7, 2015. DOI:10.5815/ijitcs.2015.10.01

Reference

[1]G. T. Duncan and D. Lambert, “Disclosure-limited data dissemination,” Journal of the American statistical association, vol. 81, no. 393, pp. 10–18, 1986.

[2]D. Lambert, “Measures of disclosure risk and harm,” JOURNAL OF OFFICIAL STATISTICS-STOCKHOLM-, vol. 9, pp. 313–313, 1993.

[3]P. Samarati, “Protecting respondents identities in microdata release,” Knowledge and Data Engineering, IEEE Transactions on, vol. 13, no. 6, pp. 1010–1027, 2001.

[4]P. Samarati and L. Sweeney, “Generalizing data to provide anonymity when disclosing information,” in PODS, 1998, vol. 98, p. 188.

[5]L. Sweeney, “k-anonymity: A model for protecting privacy,” International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, vol. 10, no. 05, pp. 557–570, 2002.

[6]Y. Zhao, M. Du, J. Le, and Y. Luo, “A survey on privacy preserving approaches in data publishing,” in Database Technology and Applications, 2009 First International Workshop on, 2009, pp. 128–131.

[7]C. C. Aggarwal, J. Pei, and B. Zhang, “On privacy preservation against adversarial data mining,” in Proceedings of the 12th ACM SIGKDD international conference on Knowledge discovery and data mining, 2006, pp. 510–516.

[8]P. Gulwani, “Association rule hiding by positions swapping of support and confidence,” International Journal of Information Technology and Computer Science (IJITCS), vol. 4, no. 4, p. 54, 2012.

[9]T. Dalenius and S. P. Reiss, “Data-swapping: A technique for disclosure control,” Journal of statistical planning and inference, vol. 6, no. 1, pp. 73–85, 1982.

[10]P. Diaconis, B. Sturmfels, and others, “Algebraic algorithms for sampling from conditional distributions,” The Annals of statistics, vol. 26, no. 1, pp. 363–397, 1998.

[11]G. T. Duncan and S. E. Fienberg, “Obtaining information while preserving privacy: A markov perturbation method for tabular data,” in Joint Statistical Meetings, 1997, pp. 351–362.

[12]C. C. Aggarwal, “On k-anonymity and the curse of dimensionality,” in Proceedings of the 31st international conference on Very large data bases, 2005, pp. 901–909.

[13]R. J. Bayardo and R. Agrawal, “Data privacy through optimal k-anonymization,” in Data Engineering, 2005. ICDE 2005. Proceedings. 21st International Conference on, 2005, pp. 217–228.

[14]K. LeFevre, D. J. DeWitt, and R. Ramakrishnan, “Incognito: Efficient full-domain k-anonymity,” in Proceedings of the 2005 ACM SIGMOD international conference on Management of data, 2005, pp. 49–60.

[15]X. Xiao and Y. Tao, “Personalized privacy preservation,” in Proceedings of the 2006 ACM SIGMOD international conference on Management of data, 2006, pp. 229–240.

[16]A. Machanavajjhala, D. Kifer, J. Gehrke, and M. Venkitasubramaniam, “l-diversity: Privacy beyond k-anonymity,” ACM Transactions on Knowledge Discovery from Data (TKDD), vol. 1, no. 1, p. 3, 2007.

[17]R. C.-W. Wong, J. Li, A. W.-C. Fu, and K. Wang, “Framework for scure Cloud Computing,” in Proceedings of the 12th ACM SIGKDD international conference on Knowledge discovery and data mining, 2006, pp. 754–759.

[18]N. Li, T. Li, and S. Venkatasubramanian, “t-Closeness: Privacy Beyond k-Anonymity and l-Diversity.,” in ICDE, 2007, vol. 7, pp. 106–115.

[19]L. H. Cox, “New results in disclosure avoidance for tabulations,” International Statistical Institute Proceedings of the 46th Session, pp. 83–84, 1987.

[20]L. H. Cox, “Suppression methodology and statistical disclosure control,” Journal of the American Statistical Association, vol. 75, no. 370, pp. 377–385, 1980.

[21]Y. He and J. F. Naughton, “Anonymization of set-valued data via top-down, local generalization,” Proceedings of the VLDB Endowment, vol. 2, no. 1, pp. 934–945, 2009.

[22]M. Kern, “Anonymity: A Formalization of Privacy-l-Diversity,” in Proceeding zum Seminar Future Internet (FI), Innovative Internet Technologien und Mobilkommunikation (IITM) und Autonomous Communication Networks (ACN), 2013, vol. 49.

[23]V. S. Iyengar, “Transforming data to satisfy privacy constraints,” in Proceedings of the eighth ACM SIGKDD international conference on Knowledge discovery and data mining, 2002, pp. 279–288.

[24]R. J. Bayardo and R. Agrawal, “Data privacy through optimal k-anonymization,” in Data Engineering, 2005. ICDE 2005. Proceedings. 21st International Conference on, 2005, pp. 217–228.