| Peer-Reviewed

Privacy Preserving Data Publishing through Slicing

Received: 22 December 2014    Accepted: 27 December 2014    Published: 12 February 2015
Views:       Downloads:
Abstract

Microdata publishing should be privacy preserved as it may contain some sensitive information about an individual. Various anonymization techniques, generalization and bucketization, have been designed for privacy preserving microdata publishing. Generalization does not work better for high dimensional data. Bucketization failed to prevent membership disclosure and does not show a clear separation between quasi-identifiers and sensitive attributes. There are number of attributes in each record which can be categorized as 1) Identifiers such as Name or Social Security Number are the attributes that can be uniquely identify the individuals. 2)Some attributes may be Sensitive Attributes(SAs) such as disease and salary and 3) Some may be Quasi Identifiers (QI) such as zipcode, age, and sex whose values, when taken together, can potentially identify an individual. Data anonymization enables the transfer of information across a boundary, such as between two departments within an agency or between two agencies, while reducing the risk of unintended disclosure, and in certain environments in a manner that enables evaluation and analytics post-anonymization. Here, we present a novel technique called slicing which partitions the data both horizontally and vertically. It preserves better data utility than generalization and is more effective than bucketization in terms of sensitive attribute.

Published in American Journal of Networks and Communications (Volume 4, Issue 3-1)

This article belongs to the Special Issue Ad Hoc Networks

DOI 10.11648/j.ajnc.s.2015040301.18
Page(s) 45-53
Creative Commons

This is an Open Access article, distributed under the terms of the Creative Commons Attribution 4.0 International License (http://creativecommons.org/licenses/by/4.0/), which permits unrestricted use, distribution and reproduction in any medium or format, provided the original work is properly cited.

Copyright

Copyright © The Author(s), 2024. Published by Science Publishing Group

Keywords

PPDP, AG, CG, PT

References
[1] Aggarwal.C, “On K-Anonymity and the Curse of Dimensionality,” Proc. Int‟l Conf.Very Large Data Bases (VLDB), 2005.
[2] Brickell.J and Shmatikov, “The Cost of Privacy:Destruction of Data Mining Utility in Anonymized Data Publishing”, Proc.ACM SIGKDD int‟l conf. Knowledge Discovery and Data Mining (KDD), 2008.
[3] Ghinita.G,Tao.Y, and Kalnis.P, “OnThe Anonymization of Sparse High Dimensional Data,” Proc. IEEE 24th Int‟l Conf. Data Eng. (ICDE), 2008.
[4] He.Y and Naughton.J, “Anonymization of Set-Valued Data via Top-Down, local Generalization,” Proc.IEEE 25th Int‟l Conf.Data Engineering (ICDE), 2009.
[5] Inan.A,Kantarcioglu.M,and Bertino.e, “Using Anonymized Data for Classification,” Proc. IEEE 25th Int‟l Conf. Data Eng. (ICDE), pp. 429-440, 2009.
[6] Li.T and Li.N, “On the Tradeoff between Privacy and Utility in Data Publishing,” Proc.ACM SIGKDD Int‟l Conf.Knowledge Discovery and Data Mining (KDD), 2009.
[7] Li.N, Li.T, “Slicing: The new Approach for Privacy Preserving Data publishing”, IEEE Transaction on knowledge and data Engineering, vol.24, No, 3, March 2012.
[8] L. Kaufman and P. Rousueeuw. Finding Groups in Data: an Introduction to Cluster Analysis. John Wiley& Sons, 1990.
[9] X. Xiao and Y. Tao. Anatomy: simple and effective privacy preservation. In VLDB, pages 139–150, 2006.
[10] X. Xiao and Y. Tao. Output perturbation with query relaxation. In VLDB, pages 857–869, 2008.
[11] Y. Xu, K. Wang, A. W.-C. Fu, and P. S. Yu. Anonymizing transaction databases for publication. In KDD, pages 767–775, 2008
Cite This Article
  • APA Style

    Shivani Rohilla, Megha Sharma, A. Kulothungan, Manish Bhardwaj. (2015). Privacy Preserving Data Publishing through Slicing. American Journal of Networks and Communications, 4(3-1), 45-53. https://doi.org/10.11648/j.ajnc.s.2015040301.18

    Copy | Download

    ACS Style

    Shivani Rohilla; Megha Sharma; A. Kulothungan; Manish Bhardwaj. Privacy Preserving Data Publishing through Slicing. Am. J. Netw. Commun. 2015, 4(3-1), 45-53. doi: 10.11648/j.ajnc.s.2015040301.18

    Copy | Download

    AMA Style

    Shivani Rohilla, Megha Sharma, A. Kulothungan, Manish Bhardwaj. Privacy Preserving Data Publishing through Slicing. Am J Netw Commun. 2015;4(3-1):45-53. doi: 10.11648/j.ajnc.s.2015040301.18

    Copy | Download

  • @article{10.11648/j.ajnc.s.2015040301.18,
      author = {Shivani Rohilla and Megha Sharma and A. Kulothungan and Manish Bhardwaj},
      title = {Privacy Preserving Data Publishing through Slicing},
      journal = {American Journal of Networks and Communications},
      volume = {4},
      number = {3-1},
      pages = {45-53},
      doi = {10.11648/j.ajnc.s.2015040301.18},
      url = {https://doi.org/10.11648/j.ajnc.s.2015040301.18},
      eprint = {https://article.sciencepublishinggroup.com/pdf/10.11648.j.ajnc.s.2015040301.18},
      abstract = {Microdata publishing should be privacy preserved as it may contain some sensitive information about an individual. Various anonymization techniques, generalization and bucketization, have been designed for privacy preserving microdata publishing. Generalization does not work better for high dimensional data. Bucketization failed to prevent membership disclosure and does not show a clear separation between quasi-identifiers and sensitive attributes. There are number of attributes in each record which can be categorized as 1) Identifiers such as Name or Social Security Number are the attributes that can be uniquely identify the individuals. 2)Some attributes may be Sensitive Attributes(SAs) such as disease and salary and 3) Some may be Quasi Identifiers (QI) such as zipcode, age, and sex whose values, when taken together, can potentially identify an individual. Data anonymization enables the transfer of information across a boundary, such as between two departments within an agency or between two agencies, while reducing the risk of unintended disclosure, and in certain environments in a manner that enables evaluation and analytics post-anonymization. Here, we present a novel technique called slicing which partitions the data both horizontally and vertically. It preserves better data utility than generalization and is more effective than bucketization in terms of sensitive attribute.},
     year = {2015}
    }
    

    Copy | Download

  • TY  - JOUR
    T1  - Privacy Preserving Data Publishing through Slicing
    AU  - Shivani Rohilla
    AU  - Megha Sharma
    AU  - A. Kulothungan
    AU  - Manish Bhardwaj
    Y1  - 2015/02/12
    PY  - 2015
    N1  - https://doi.org/10.11648/j.ajnc.s.2015040301.18
    DO  - 10.11648/j.ajnc.s.2015040301.18
    T2  - American Journal of Networks and Communications
    JF  - American Journal of Networks and Communications
    JO  - American Journal of Networks and Communications
    SP  - 45
    EP  - 53
    PB  - Science Publishing Group
    SN  - 2326-8964
    UR  - https://doi.org/10.11648/j.ajnc.s.2015040301.18
    AB  - Microdata publishing should be privacy preserved as it may contain some sensitive information about an individual. Various anonymization techniques, generalization and bucketization, have been designed for privacy preserving microdata publishing. Generalization does not work better for high dimensional data. Bucketization failed to prevent membership disclosure and does not show a clear separation between quasi-identifiers and sensitive attributes. There are number of attributes in each record which can be categorized as 1) Identifiers such as Name or Social Security Number are the attributes that can be uniquely identify the individuals. 2)Some attributes may be Sensitive Attributes(SAs) such as disease and salary and 3) Some may be Quasi Identifiers (QI) such as zipcode, age, and sex whose values, when taken together, can potentially identify an individual. Data anonymization enables the transfer of information across a boundary, such as between two departments within an agency or between two agencies, while reducing the risk of unintended disclosure, and in certain environments in a manner that enables evaluation and analytics post-anonymization. Here, we present a novel technique called slicing which partitions the data both horizontally and vertically. It preserves better data utility than generalization and is more effective than bucketization in terms of sensitive attribute.
    VL  - 4
    IS  - 3-1
    ER  - 

    Copy | Download

Author Information
  • Department of Computer science and Engineering, SRM University, NCR Campus, Modinagar, Ghaziabad, India

  • Department of Computer science and Engineering, SRM University, NCR Campus, Modinagar, Ghaziabad, India

  • Department of Computer science and Engineering, SRM University, NCR Campus, Modinagar, Ghaziabad, India

  • Department of Computer science and Engineering, SRM University, NCR Campus, Modinagar, Ghaziabad, India

  • Sections