Privacy Preserving Big Data Publication On Cloud Using Mondrian Anonymization Techniques and Deep Neural Networks

In recent trends, privacy preservation is the most predominant factor, on big data analytics and cloud computing. Every organization collects personal data from the users actively or passively. Publishing this data for research and other analytics without removing Personally Identifiable Information (PII) will lead to the privacy breach. Existing anonymization techniques are failing to maintain the balance between data privacy and data utility. In order to provide a trade-off between the privacy of the users and data utility, a Mondrian based k-anonymity approach is proposed. To protect the privacy of high-dimensional data Deep Neural Network (DNN) based framework is proposed. The experimental result shows that the proposed approach mitigates the information loss of the data without compromising privacy.

[1]  David J. DeWitt,et al.  Mondrian Multidimensional K-Anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).

[2]  Panos Kalnis,et al.  Fast Data Anonymization with Low Information Loss , 2007, VLDB.

[3]  Philip S. Yu,et al.  Not Just Privacy: Improving Performance of Private Deep Learning in Mobile Cloud , 2018, KDD.

[4]  Jinquan Zhang,et al.  Maximum delay anonymous clustering feature tree based privacy-preserving data publishing in social networks , 2018, IIKI.

[5]  Zhe Xia,et al.  Privacy-preserving raw data collection without a trusted authority for IoT , 2019, Comput. Networks.

[6]  Changyou Zhang,et al.  Privacy-preserving governmental data publishing: A fog-computing-based differential privacy approach , 2019, Future Gener. Comput. Syst..

[7]  Hicham G. Elmongui,et al.  Role-task conditional-purpose policy model for privacy preserving data publishing , 2017 .

[8]  Liehuang Zhu,et al.  Achieving differential privacy of trajectory data publishing in participatory sensing , 2017, Inf. Sci..

[9]  Weili Han,et al.  A Privacy Preserving Data Aggregation Scheme to Investigate Apps Installment in Massive Mobile Devices , 2017, IIKI.

[10]  Shiho Moriai,et al.  Privacy-Preserving Deep Learning via Additively Homomorphic Encryption , 2018, IEEE Transactions on Information Forensics and Security.

[11]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[12]  Paul Feldman,et al.  A practical scheme for non-interactive verifiable secret sharing , 1987, 28th Annual Symposium on Foundations of Computer Science (sfcs 1987).

[13]  Akihiko Ohsuga,et al.  Privacy-Preserving Publication of Deep Neural Networks , 2016, 2016 IEEE 18th International Conference on High Performance Computing and Communications; IEEE 14th International Conference on Smart City; IEEE 2nd International Conference on Data Science and Systems (HPCC/SmartCity/DSS).

[14]  Guangwei Bai,et al.  Privacy-Preserving Task Allocation for Edge Computing Enhanced Mobile Crowdsensing , 2018, ICA3PP.

[15]  Zahir Tari,et al.  PPFSCADA: Privacy preserving framework for SCADA data publishing , 2014, Future Gener. Comput. Syst..

[16]  Yon Dohn Chung,et al.  An anonymization protocol for continuous and dynamic privacy-preserving data collection , 2019, Future Gener. Comput. Syst..

[17]  Xiaohua Jia,et al.  Improving the proof of “Privacy-preserving attribute-keyword based data publish-subscribe service on cloud platforms” , 2019, PloS one.

[18]  Yuan Tian,et al.  Privacy Partition: A Privacy-Preserving Framework for Deep Neural Networks in Edge Networks , 2018, 2018 IEEE/ACM Symposium on Edge Computing (SEC).

[19]  Guangwei Bai,et al.  P2TA: Privacy-preserving task allocation for edge computing enhanced mobile crowdsensing , 2019, J. Syst. Archit..

[20]  Shibing Zhu,et al.  Achieving correlated differential privacy of big data publication , 2019, Comput. Secur..

[21]  Xianxian Li,et al.  A privacy-preserving approach for multimodal transaction data integrated analysis , 2017, Neurocomputing.

[22]  Mazleena Salleh,et al.  An innovative privacy preserving technique for incremental datasets on cloud computing , 2016, J. Biomed. Informatics.

[23]  Sherin M. Moussa,et al.  Restricted Sensitive Attributes-based Sequential Anonymization (RSA-SA) approach for privacy-preserving data stream publishing , 2019, Knowl. Based Syst..

[24]  Dieter Hogrefe,et al.  AEP-PPA: An anonymous, efficient and provably-secure privacy-preserving authentication protocol for mobile services in smart cities , 2019, J. Netw. Comput. Appl..