Study on Privacy Preserving Technology in Data Publishing Scenario

Article Preview

Abstract:

In recent years, many data sets are accessed for the purposes of research, cooperation and e-business, and so on. Publishing data about individuals without revealing their private information has become an active issue, and k-Anonymous-based models are effective techniques that prevent linking attack. We analyzed the privacy leakage problem in data publishing environment. Then we concluded the privacy preserving technologies, and clarified the k-anonymity models. Finally we conclude the directions of this area.

You might also be interested in these eBooks

Info:

Periodical:

Pages:

3658-3661

Citation:

Online since:

May 2012

Export:

Price:

Permissions CCC:

Permissions PLS:

Сopyright:

© 2012 Trans Tech Publications Ltd. All Rights Reserved

Share:

Citation:

[1] Samarati P, Sweeney L.Generalizing data to provide anonymity when disclosing information (abstract) [C] //Proc of the seventeenth ACM SIGACT-SIGMOD-SIGART symposium on Principles of database systems. New York:ACM Press, 1998: 188-189

DOI: 10.1145/275487.275508

Google Scholar

[2] Sweeney L. K-anonymity:a Model for Protecting Privacy[J]. Journal on Uncertainty, Fuzziness and Knowledge-based Systems, 2002,10(5): 557-570.

DOI: 10.1142/s0218488502001648

Google Scholar

[3] Sweeney L. Achieving k-Anonymity Privacy Protection Using Generalization and Suppression [J]. International Journal on Uncertainty, Fuzziness and Knowledge-based Systems, 10(5): 571-588, 2002.

DOI: 10.1142/s021848850200165x

Google Scholar

[4] Machanavajjhal AA,Gehrke J,Kifer D.l-diversity:Privacy beyond k-anonymity[J]. ACM Transactions on Knowledge Discovery from Data, 2007,1(1): 24-33.

Google Scholar

[5] Liu Tengteng, Ni Weiwei, Chongzhihong et al. Privacy-Preserving Data Publishing Methods for Multiple Numerical Sensitive Attributes [J]. Journal of South East University (Natural Science Edition), 2010, 40(4): 699-703

Google Scholar

[6] LeFevre K, DeWitt DJ, Ramakrishnan R. Incognito: Efficient full-domain k-anonymity[C]. Proc of the 24th ACM International Conference on Management of Data,2005: 49-60.

DOI: 10.1145/1066157.1066164

Google Scholar

[7] Byun JW, Kamra A, Bertino E et al. Efficient k-anonymization using clustering techniques[C]. Proc of Database Systems for Advanced Applications, Berlin: Springer-Verlag, 2007:188-200.

DOI: 10.1007/978-3-540-71703-4_18

Google Scholar

[8] N Koudas, D Srivastava, T Yu,Q Zhang. Aggregate query answering on anonymized tables[C]. Proc of IEEE 23rd International Conference on Data Engineering, 2007: 116-125.

DOI: 10.1109/icde.2007.367857

Google Scholar

[9] O'Leary DE. Knowledge discovery as a threat to database security[A]. In: G Piatetsky-Shapiro, W J Frawley eds. Knowledge Discovery in Databases[M]. Menlo Park: AAAI Press, Cambridge: MIT Press, 1991:507-516.

Google Scholar

[10] Li N, Li T, Venkatasubramanian S. T-closeness: privacy beyond k-anonymity and l-diversity [C]. Proc of IEEE 23rd Int Conf on Data Engineering(ICDE2007). Istanbul: IEEE Computer Society, 2007:106-115.

DOI: 10.1109/icde.2007.367856

Google Scholar