How to realize update in K-anonymity model

K-anonymity is a typical privacy model which can guarantee the safety of publishing dataset, however, the k-anonymized dataset contains generalized value and it difficult to bring it into correspondence with the original dataset directly. We at first create the index table basing on the one-one mapping between original tuple and its generalized tuple, which can be used to update the generalized tuple. To locate the QI group where an original tuple is in or should be inserted in, the definition of tuple-QG semantic similarity degree is presented and the QI group is located basing on tuple-QG semantic similarity degree. To merge the QI group whose size is smaller than k, QG semantic similarity degree are presented and used to find the similar QI group. Finally, the update algorithms basing on Semantic for the k-anonymized dataset are presented

[1]  Benjamin C. M. Fung,et al.  Anonymizing data with quasi-sensitive attribute values , 2010, CIKM.

[2]  Yufei Tao,et al.  M-invariance: towards privacy preserving re-publication of dynamic datasets , 2007, SIGMOD '07.

[3]  Yang Jing,et al.  Research on CBK(L,K)-Anonymity Algorithm , 2011 .

[4]  Raymond Chi-Wing Wong,et al.  Anonymizing Temporal Data , 2010, 2010 IEEE International Conference on Data Mining.

[5]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[6]  Bingru Yang,et al.  A Personalized Privacy Preserving Parallel (alpha, k) -anonymity Model , 2012 .

[7]  Yufei Tao,et al.  The hardness and approximation algorithms for l-diversity , 2009, EDBT '10.

[8]  Yufei Tao,et al.  Dynamic anonymization: accurate statistical analysis with privacy preservation , 2008, SIGMOD Conference.

[9]  Benjamin C. M. Fung,et al.  Anonymity meets game theory: secure data integration with malicious participants , 2011, The VLDB Journal.

[10]  Panos Kalnis,et al.  Anonymous Publication of Sensitive Transactional Data , 2011, IEEE Transactions on Knowledge and Data Engineering.

[11]  ASHWIN MACHANAVAJJHALA,et al.  L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).

[12]  Yang Jing,et al.  An Improved Strategy of Preventing Privacy Inference Attacks Based on K-Anonymity Data Set , 2012 .

[13]  Alina Campan,et al.  K-anonymization incremental maintenance and optimization techniques , 2007, SAC '07.

[14]  Adam Meyerson,et al.  On the complexity of optimal K-anonymity , 2004, PODS.

[15]  Ke Wang,et al.  On optimal anonymization for l+-diversity , 2010, 2010 IEEE 26th International Conference on Data Engineering (ICDE 2010).

[16]  David J. DeWitt,et al.  Mondrian Multidimensional K-Anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).