Privacy Preserving Issues in Data Publishing

Data publishing is recently focused more for the data analysis. In recent days, the data creation is enormous in all the fields. Predictive analytics uses all the data collected from various sources for predicting the future even though there is uncertainty in information gathered. The data used for analysis should not affect the privacy for the record owners. In all the sectors, organizations use their data for predictive analytics. The organizations should not reveal the sensitive details of the record owners for any cause. In general the data privacy is preserved with data anonymization. There are algorithms such as k-anonymity, l-diversity and t-closeness for data anonymization. On anonymizing the data, there are threats that can disclose the information about the record owner. In this paper we discussed about the threats that affects the privacy of record owners in data publishing.

[1]  Latanya Sweeney,et al.  Achieving k-Anonymity Privacy Protection Using Generalization and Suppression , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[2]  Ninghui Li,et al.  t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.

[3]  ASHWIN MACHANAVAJJHALA,et al.  L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).

[4]  Khaled El Emam,et al.  Protecting privacy using k-anonymity. , 2008, Journal of the American Medical Informatics Association : JAMIA.

[5]  ChengXiang Zhai,et al.  Privacy protection in personalized search , 2007, SIGF.

[6]  Ninghui Li,et al.  Slicing: A New Approach for Privacy Preserving Data Publishing , 2009, IEEE Transactions on Knowledge and Data Engineering.

[7]  Osmar R. Zaïane,et al.  Privacy Preserving Clustering by Data Transformation , 2010, J. Inf. Data Manag..

[8]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[9]  Gang Chen,et al.  Supporting Privacy Protection in Personalized Web Search , 2014, IEEE Transactions on Knowledge and Data Engineering.

[10]  Ashwin Machanavajjhala,et al.  l-Diversity: Privacy Beyond k-Anonymity , 2006, ICDE.

[11]  Vitaly Shmatikov,et al.  The cost of privacy: destruction of data-mining utility in anonymized data publishing , 2008, KDD.

[12]  Pierangela Samarati,et al.  Protecting Respondents' Identities in Microdata Release , 2001, IEEE Trans. Knowl. Data Eng..

[13]  Raymond Chi-Wing Wong,et al.  (α, k)-anonymity: an enhanced k-anonymity model for privacy preserving data publishing , 2006, KDD '06.

[14]  Ninghui Li,et al.  Membership privacy: a unifying framework for privacy definitions , 2013, CCS.

[15]  Pierangela Samarati,et al.  Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression , 1998 .

[16]  Hua Wang,et al.  Extended k-anonymity models against sensitive attribute disclosure , 2011, Comput. Commun..

[17]  Xiao-Bai Li,et al.  Identity disclosure protection: A data reconstruction approach for privacy-preserving data mining , 2009, Decis. Support Syst..

[18]  Yufei Tao,et al.  Personalized privacy preservation , 2006, Privacy-Preserving Data Mining.

[19]  K. Liu,et al.  Towards identity anonymization on graphs , 2008, SIGMOD Conference.

[20]  Philip S. Yu,et al.  Privacy-preserving data publishing: A survey of recent developments , 2010, CSUR.