1,102 research outputs found

    Preserving Privacy of High-Dimensional Data by l-Diverse Constrained Slicing

    Get PDF
    In the modern world of digitalization, data growth, aggregation and sharing have escalated drastically. Users share huge amounts of data due to the widespread adoption of Internet-of-things (IoT) and cloud-based smart devices. Such data could have confidential attributes about various individuals. Therefore, privacy preservation has become an important concern. Many privacy-preserving data publication models have been proposed to ensure data sharing without privacy disclosures. However, publishing high-dimensional data with sufficient privacy is still a challenging task and very little focus has been given to propound optimal privacy solutions for high-dimensional data. In this paper, we propose a novel privacy-preserving model to anonymize high-dimensional data (prone to various privacy attacks including probabilistic, skewness, and gender-specific). Our proposed model is a combination of l-diversity along with constrained slicing and vertical division. The proposed model can protect the above-stated attacks with minimal information loss. The extensive experiments on real-world datasets advocate the outperformance of our proposed model among its counterparts

    Implementation of Slicing for Multiple Column Multiple Attributes Privacy Preserving Data Publishing

    Get PDF
    Latest work shows that abstraction loses amount of information for high spatial data. There are several anonymization techniques like Abstraction, Containerization for privacy preserving small data publishing. Bucketization does not avoid enrollment acknowledgment and does not give clear separation between aspects. We are presenting a technique called slicing for multiple columns multiple attributes which partitions the data both horizontally and vertically. We also show that slicing conserves better data service than generalization and bucketization and can be used for enrollment acknowledgment conservation. Slicing can be used for aspect acknowledgment conservation and establishing an efficient algorithm for computing the sliced data that obey the l-diversity requirement Our workload confirm that this technique is used to prevent membership disclosure and it also used to increase the data utility and privacy of a sliced dataset by allowing multiple column multiple attributes slicing while maintaining the prevention of membership disclosure. DOI: 10.17762/ijritcc2321-8169.150615

    An Efficient Technique to Secure Data Access for Multiple Domains using Overlapping Slicing

    Get PDF
    Data Mining is the process of analysing data from different perspective, summarizing it into useful information and extracts the needed information from the database. Most enterprises are collecting and storing data in large database. Database privacy is a important responsibility of organizations for to protects clients sensitive information, because their clients trust them to do so. Various anonymization techniques have been proposed for the privacy of sensitive microdata. However, there is considered between the level of privacy and the usefulness of the published data. Recently, slicing was proposed as a technique for anonymized published dataset by partitioning the dataset vertically and horizontally. This paper proposes a technique to increase the utility and privacy of a sliced dataset by allowing overlapped slicing while maintaining the prevention of membership disclosure. Also provide secure data access for multiple domains. This novel approaches work on overlapped slicing to improve preserve data utility and privacy better than traditional slicing. DOI: 10.17762/ijritcc2321-8169.16045

    Privacy Preserving Attribute-Focused Anonymization Scheme for Healthcare Data Publishing

    Get PDF
    Advancements in Industry 4.0 brought tremendous improvements in the healthcare sector, such as better quality of treatment, enhanced communication, remote monitoring, and reduced cost. Sharing healthcare data with healthcare providers is crucial for harnessing the benefits of such improvements. In general, healthcare data holds sensitive information about individuals. Hence, sharing such data is challenging because of various security and privacy issues. According to privacy regulations and ethical requirements, it is essential to preserve the privacy of patients before sharing data for medical research. State-of-the-art literature on privacy preserving studies either uses cryptographic approaches to protect the privacy or uses anonymizing techniques regardless of the type of attributes, this results in poor protection and data utility. In this paper, we propose an attribute-focused privacy preserving data publishing scheme. The proposed scheme is two-fold, comprising a fixed-interval approach to protect numerical attributes and an improved l -diverse slicing approach to protect the categorical and sensitive attributes. In the fixed-interval approach, the original values of the healthcare data are replaced with an equivalent computed value. The improved l -diverse slicing approach partitions the data both horizontally and vertically to avoid privacy leaks. Extensive experiments with real-world datasets are conducted to evaluate the performance of the proposed scheme. The classification models built on anonymized dataset yields approximately 13% better accuracy than benchmarked algorithms. Experimental analyses show that the average information loss which is measured by normalized certainty penalty (NCP) is reduced by 12% compared to similar approaches. The attribute focused scheme not only provides data utility but also prevents the data from membership disclosures, attribute disclosures, and identity disclosures

    A Framework For Privacy Diagnosis And Preservation In Data Publishing

    Get PDF
    Privacy preservation in data publishing aims at the publication of data with protecting private information. Although removing direct identifier of individuals seems to protect their anonymity at first glance, private information may be revealed by joining the data to other external data. Privacy preservation addresses this privacy issue by introducing k-anonymity and l-diversity principles. Accordingly, privacy preservation techniques, namely k-anonymization and l-diversification algorithms, transform data (for example by generalization, suppression or fragmentation) to protect identity and sensitive information of individuals respectively
    corecore