K-anonymity Model for Multiple Sensitive Attributes

In today‟s era acquiring information about others is not difficult task but securing this data form interlopers is a big deal. K-anonymity model used to protect released data. Released data which is available for public used may contain sensitive and non-sensitive data. But K-anonymity model faces changes when set of sensitive attributes are present in the data set. To achieve K-anonymous table with diversity may causes distortion of data in some extent. This paper proposed a new concept to minimize this data distortion without using tuple suppression for M-SA K-anonymity Model.

[1]  Huaiyu Zhu On Information and Sufficiency , 1997 .

[2]  David J. DeWitt,et al.  Incognito: efficient full-domain K-anonymity , 2005, SIGMOD '05.

[3]  Yingjie Wu,et al.  K-Anonymity Based on Sensitive Tuples , 2009, 2009 First International Workshop on Database Technology and Applications.

[4]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[5]  Indrajit Ray,et al.  On the Optimal Selection of k in the k-Anonymity Problem , 2008, 2008 IEEE 24th International Conference on Data Engineering.

[6]  N. Maheshwarkar,et al.  Privacy Issues for K-anonymity Model , 2011 .

[7]  ASHWIN MACHANAVAJJHALA,et al.  L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).

[8]  Adam Meyerson,et al.  On the complexity of optimal K-anonymity , 2004, PODS.

[9]  Roberto J. Bayardo,et al.  Data privacy through optimal k-anonymization , 2005, 21st International Conference on Data Engineering (ICDE'05).

[10]  Pierangela Samarati,et al.  Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression , 1998 .

[11]  Indrajit Ray,et al.  POkA: identifying pareto-optimal k-anonymous nodes in a domain hierarchy lattice , 2009, CIKM.

[12]  Sheng Zhong,et al.  Privacy-enhancing k-anonymization of customer data , 2005, PODS.

[13]  Pierangela Samarati,et al.  Protecting Respondents' Identities in Microdata Release , 2001, IEEE Trans. Knowl. Data Eng..

[14]  Yingjie Wu,et al.  P-cover k-anonymity model for protecting multiple sensitive attributes , 2010, 2010 5th International Conference on Computer Science & Education.

[15]  Pierangela Samarati,et al.  Generalizing Data to Provide Anonymity when Disclosing Information , 1998, PODS 1998.

[16]  A. Dobra Statistical tools for disclosure limitation in multi-way contingency tables , 2002 .

[17]  Latanya Sweeney,et al.  Achieving k-Anonymity Privacy Protection Using Generalization and Suppression , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..