Abstract

Personalized anonymization is a method in which a guarding node is used to indicate whether the record owner is ready to reveal its sensitivity based on which anonymization will be performed. Most of the sensitive values that are present in the private data base do not require privacy preservation since the record owner sensitivity is a general one. So there are only few records in the entire distribution that require privacy. For example a record owner having disease flu doesn’t mind revealing his identity as compared to record owner having disease cancer. Even in this some of the record owners who have cancer are ready to reveal their identity, this is the motivation for SW-SDF based Personal Privacy. In this paper we propose a novel personalized privacy preserving technique that over comes the disadvantages of previous personalized privacy and other anonymization techniques. The core of this method can be divided in to two major components. The first component deals with additional attribute used in the table which is in the form of flags which can be used to divide sensitive attribute. Sensitive Disclosure Flag (SDF) determines whether record owner sensitive information is to be disclosed or whether privacy should be maintained. The second flag that we are using is Sensitive Weigh (SW) which indicates how much sensitive the attribute value is as compared with the rest. Second section deals with a novel representation called Frequency Distribution Block (FDB) and Quasi–Identifier Distribution Block(QIDB) which is used in anonymization. Experimental result show that it has lesser information loss and faster execution time as compared with existing methods.

Highlights

  • Personal information present in different organizations can be used by research for understanding patterns there by achieving betterment of the community

  • Second section deals with a novel representation called Frequency Distribution Block (FDB) and Quasi–Identifier Distribution Block (QIDB) used for measuring the distribution

  • Let T be a relation containing private data about a set of individuals. there are four categories of attributes in T i) unique Identifiers UIi which can be used for identification of a person and is removed from T ii) quasi identifiers Qi whose values can be used for revealing the identity of a person by joining Qi with publicly available data iii) sensitive attributes Si which is confidential or sensitive to the record owner. iv)Non quasi identifiers NQi which do not belong to the previous three categories

Read more

Summary

INTRODUCTION

Personal information present in different organizations can be used by research for understanding patterns there by achieving betterment of the community. Let us assume that the attacker uses the publicly available data base and finds that Rama’s zip code is 48677 and his age is 26 and wants to know the disease of Rama, the attacker observes the anonymized table 3 from which attacker understands that 48677 & 26 has been generalized to 486** & [20-30] which can be linked to two records of published table and the disease cannot be inferred. In this table has been suppressed and is not considered for publication.

Motivation
Contribution and paper outline
Requirement for personal privacy
MODEL AND NOTATION FOR PERSONALIZED PRIVACY
Thresholds for Personalized Privacy
Additional Block Creations for personal privacy
Functions For Personal Privacy
PERSONALIZED PRIVACY BREACH
QIDB-ANONYMIZATION ALGORITHM
EXPERIMENTS
RELATED WORK
CONCLUSIONS AND FUTUREWORK
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call