A Novel Technique for Privacy Preserving Data Publishing

Data Anonymization is technique used for organizing of data. Privacy Preserving Data Mining that is the study of data mining lot of Problems on privacy, it given growing thoughtfulness from the investigation community. Privacy-preservation data publishing has received lot of thoughtfulness, as it is always a problem of how to protect database of high dimension. In much organization where large number of personal data is available, such data must be protected. The personal data may be misused, for a variety of resolutions. In order to improve these apprehensions, a number of techniques have recently been proposed in order to perform the data mining tasks in a privacy-preserving way. There are several anonymization techniques available such as generalization and bucketization that are designed for privacy Preservation of micro data publishing. But it has been seen that for high dimension data generalization misses the information, bucketization on other hand does not prevent membership discovery. Here we are implementing additional anonymization technique known as Slicing. The consequence of using slicing is that it can switch high dimension data. Slicing conserves better data service than generalization and also prevents participation revelation. Here we focus on operational method that can be used for providing better data effectiveness and can handle high-dimensional data.

[1]  Ashwin Machanavajjhala,et al.  l-Diversity: Privacy Beyond k-Anonymity , 2006, ICDE.

[2]  Cynthia Dwork,et al.  Differential Privacy , 2006, ICALP.

[3]  Ashwin Machanavajjhala,et al.  Worst-Case Background Knowledge for Privacy-Preserving Data Publishing , 2007, 2007 IEEE 23rd International Conference on Data Engineering.

[4]  Panos Kalnis,et al.  On the Anonymization of Sparse High-Dimensional Data , 2008, 2008 IEEE 24th International Conference on Data Engineering.

[5]  Vitaly Shmatikov,et al.  The cost of privacy: destruction of data-mining utility in anonymized data publishing , 2008, KDD.

[6]  Yufei Tao,et al.  Anatomy: simple and effective privacy preservation , 2006, VLDB.

[7]  Ninghui Li,et al.  On the tradeoff between privacy and utility in data publishing , 2009, KDD.

[8]  Philip S. Yu,et al.  Anonymizing transaction databases for publication , 2008, KDD.

[9]  Ninghui Li,et al.  t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.

[10]  Roberto J. Bayardo,et al.  Data privacy through optimal k-anonymization , 2005, 21st International Conference on Data Engineering (ICDE'05).

[11]  Pragati Patil,et al.  Privacy Preserving for High-dimensional Data using Anonymization Technique , 2013 .

[12]  David J. DeWitt,et al.  Mondrian Multidimensional K-Anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).

[13]  Jian Pei,et al.  Utility-based anonymization using local recoding , 2006, KDD '06.

[14]  David J. DeWitt,et al.  Workload-aware anonymization , 2006, KDD '06.

[15]  David J. DeWitt,et al.  Incognito: efficient full-domain K-anonymity , 2005, SIGMOD '05.

[16]  Cynthia Dwork,et al.  Differential Privacy: A Survey of Results , 2008, TAMC.

[17]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[18]  George T. Duncan,et al.  Disclosure-Limited Data Dissemination , 1986 .

[19]  Panos Kalnis,et al.  Anonymous Publication of Sensitive Transactional Data , 2011, IEEE Transactions on Knowledge and Data Engineering.

[20]  Daniel Kifer,et al.  Injecting utility into anonymized datasets , 2006, SIGMOD Conference.

[21]  Rakesh Agrawal,et al.  Privacy-preserving data mining , 2000, SIGMOD 2000.

[22]  Girish Agarwal,et al.  A Review On Data Anonymization Technique For Data Publishing , 2012 .

[23]  D. Lambert Measures of Disclosure Risks and Harm , 1993 .

[24]  Ninghui Li,et al.  Slicing: A New Approach for Privacy Preserving Data Publishing , 2009, IEEE Transactions on Knowledge and Data Engineering.

[25]  Wendy Hui Wang,et al.  Privacy-preserving data publishing , 2010, 2010 IEEE 26th International Conference on Data Engineering Workshops (ICDEW 2010).

[26]  Ramakrishnan Srikant,et al.  Privacy-preserving data mining , 2000, SIGMOD '00.

[27]  Cynthia Dwork,et al.  Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.

[28]  Chris Clifton,et al.  Hiding the presence of individuals from shared databases , 2007, SIGMOD '07.

[29]  Jeffrey F. Naughton,et al.  Anonymization of Set-Valued Data via Top-Down, Local Generalization , 2009, Proc. VLDB Endow..