Anonoymizing Methods against Republication of Incremental Numerical Sensitive Data

Article Preview

Abstract:

Privacy protection for numerical sensitive data has become a serious concerned in many applications. Current privacy protection for numerical sensitive data base on the static datasets. However, most of the real world data sources are dynamic, and the direct application of the existing static datasets privacy preserving techniques often causes the unexpected private information disclosure. This paper anaylisis various leakage risks of republication of incremental numerical sensitive data on numerical sensitive data, and proposes an efficient algorithm on anonoymizing methods against republication of incremental numerical sensitive data,The experiments show that this method protects privacy adequately.

You might also be interested in these eBooks

Info:

Periodical:

Pages:

499-503

Citation:

Online since:

June 2011

Export:

Price:

Permissions CCC:

Permissions PLS:

Сopyright:

© 2011 Trans Tech Publications Ltd. All Rights Reserved

Share:

Citation:

[1] L . Sweeney. K-anonymity: A model for protecting privacy. International Journal on Uncertainty, Fuzziness, and Knowledge-based Systems, Singapore , World Scientific Publishing , 2002, pp.571-588.

Google Scholar

[2] L. Sweeney. Achieving k-anonymity privacy protection using generalization and suppression . International Journal on Uncertainty, Fuzziness, and Knowledge-based Systems, Singapore, World Scientific Publishing, 2002, p.571–588.

DOI: 10.1142/s021848850200165x

Google Scholar

[3] A. Machanavajjhala ,J. Gehrke, and D. Kifer. l-diversity: privacy beyond k-anonymity. In Proc. of International Conference on Data Engineering, Piscataway , Computer Society, 2006, pp.24-36.

DOI: 10.1109/icde.2006.1

Google Scholar

[4] X. Xlao, Y. Tao. m-Invarianee: towards Privacy Preserving re–publication of dynamic datasets. In Proc. Of the ACM SIGMOD Conference on Management of Data, New York , Association for Computing Machinery , 2007, pp.689-700.

DOI: 10.1145/1247480.1247556

Google Scholar

[5] K. LeFevre, D.J. Dewitt, and R. Ramakrishnan. Workload-aware anonymization. In Proc. of ACM Knowledge Discovery and Data Mining, New York, Association for Computing Machinery, 2006, pp.277-286.

DOI: 10.1145/1150402.1150435

Google Scholar

[6] Q. Zhang, N. Koudas, D. Srivastava, and T. Yu. Aggregate query answering on anonymized tables. In Proc. of International Conference on Data Engineering, Piscataway, Computer Society, 2007, pp.116-125.

DOI: 10.1109/icde.2007.367857

Google Scholar

[7] N. Li, T. Li, and S. Venkatasubramanian. t-closeness: Privacy beyond k-anonymity and l-diversity. In Pro. of the International Conference on Data Engineering, Piscataway, Computer Society 2007, pp.106-115.

DOI: 10.1109/icde.2007.367856

Google Scholar

[8] Jiexing. Li, Yu. fei. Tao, and Xiaokui. Xiao. Preservation of Proximity Privacy in Publishing Numerical Sensitive Data. In Proc. of ACM Knowledge Discovery and Data Mining, New York, Association for Computing Machinery, 2008, pp.473-486.

DOI: 10.1145/1376616.1376666

Google Scholar

[9] P. Samarati and L. Sweeney. Generalizing data to provide anonymity when disclosing information. In Pro. of the ACM SIGACT-SIGMOD-SIGART Symposium on Principles of Database, New York, ACM, 1998, p.188.

DOI: 10.1145/275487.275508

Google Scholar

[10] J. Pei, J. Xu, Z. Wang, W. wang, and K. Wang, Maintaining k-anonymity against incremental updates. In Proc. of the International Conference on Scientific and Statistical Database Management , 2007, pp.1-10.

DOI: 10.1109/ssdbm.2007.16

Google Scholar

[11] R. Floyd and R. Rivest. Expected time bounds for selection. In Communications of the ACM (CACM) Vol. 18(1975), pp.165-172.

DOI: 10.1145/360680.360691

Google Scholar