Enhanced Algorithm for Data Privacy Preservation using Data Anonymization with Low Information

Data are scattered in public cloud to share among the stake holders which produces much concern over the protection of individual privacy. Without revealing the delicate information, publishing data in a public cloud is a challenging aspect. To reveal data to the public leads to the introduction of many models like kanonymity and l-diversity. These methods safeguard the data against the adversary by attaining the knowledge about the sensitive information. But, in these approaches there exists many shortcomings such as the information loss. The research focuses the issues only with the k-anonymity. An efficient framework is proposed for privacy preservation. Considering the information loss metrics, onedimensional quasi identifiers are focused and studied the properties of optimal solutions for k-anonymity. To generalize, an efficient multi-dimensional quasi iden tifiers using space mapping methods are proposed. These experimental evaluations prove that the proposed approaches are more efficient in terms of execution time and information loss.

[1]  David J. DeWitt,et al.  Mondrian Multidimensional K-Anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).

[2]  Jian Pei,et al.  Multidimensional k-Anonymization by Linear Clustering Using Space-Filling Curves , 2006 .

[3]  Vijay S. Iyengar,et al.  Transforming data to satisfy privacy constraints , 2002, KDD.

[4]  Jian Pei,et al.  Utility-based anonymization using local recoding , 2006, KDD '06.

[5]  Christos Faloutsos,et al.  Analysis of the Clustering Properties of the Hilbert Space-Filling Curve , 2001, IEEE Trans. Knowl. Data Eng..

[6]  Daniel Kifer,et al.  Injecting utility into anonymized datasets , 2006, SIGMOD Conference.

[7]  Ashwin Machanavajjhala,et al.  l-Diversity: Privacy Beyond k-Anonymity , 2006, ICDE.

[8]  Yufei Tao,et al.  Personalized privacy preservation , 2006, Privacy-Preserving Data Mining.

[9]  Adam Meyerson,et al.  On the complexity of optimal K-anonymity , 2004, PODS.

[10]  Rajeev Motwani,et al.  Approximation Algorithms for k-Anonymity , 2005 .

[11]  Roberto J. Bayardo,et al.  Data privacy through optimal k-anonymization , 2005, 21st International Conference on Data Engineering (ICDE'05).

[12]  Jon Louis Bentley,et al.  An Algorithm for Finding Best Matches in Logarithmic Expected Time , 1977, TOMS.

[13]  Samir Khuller,et al.  Achieving anonymity via clustering , 2006, PODS '06.

[14]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[15]  Jeffrey D. Ullman,et al.  Implementing data cubes efficiently , 1996, SIGMOD '96.

[16]  Pierangela Samarati,et al.  Generalizing Data to Provide Anonymity when Disclosing Information , 1998, PODS 1998.

[17]  Ninghui Li,et al.  t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.

[18]  A. Froomkin The Death of Privacy? , 2000 .

[19]  Beng Chin Ooi,et al.  Generalized multidimensional data mapping and query processing , 2005, TODS.

[20]  Qing Zhang,et al.  Aggregate Query Answering on Anonymized Tables , 2007, 2007 IEEE 23rd International Conference on Data Engineering.

[21]  David J. DeWitt,et al.  Workload-aware anonymization , 2006, KDD '06.

[22]  David J. DeWitt,et al.  Incognito: efficient full-domain K-anonymity , 2005, SIGMOD '05.

[23]  Yufei Tao,et al.  Anatomy: simple and effective privacy preservation , 2006, VLDB.