Abstract

A wide collection of sensitive information is available on the Internet. Privacy of this released data needs to be maintained. It is one of the biggest challenges in an information system. It is very essential to preserve the publishing data. The privacy in publishing data is applied before releasing the data. The techniques used for preserving privacy of published data are k-anonymity, l-diversity, and t-closeness. But these techniques have some limitations. K-anonymity prevents from the record linkage attack but fails to prevent attribute linkage attack. L-diversity overcomes the limitation of k-anonymity technique. But, it cannot prevent address identity disclosure attack and attribute disclosure attack in some exceptional cases. T-closeness technique preserves the attribute linkage attack but does not identity disclosure attack, but it has large computational complexity. In all the techniques, there is one more issue named as data utility. Thus, in current paper, we propose a new technique which is an enhanced version of k-anonymity. An algorithm is presented named as (P, U)-sensitive k-anonymity, which minimizes the rate of attacks and increases the data utility of published data. This technique gives us better result in terms of running time, similarity attack, and data utility.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call