Open Access Open Access  Restricted Access Subscription or Fee Access

An Efficient K-Anonymity Technique

S. Vijayarani, Dr. A. Tamilarasi

Abstract


With the speedy developments in the hardware technology and the rapid escalation of internet increases the capability to accumulate enormous amount of personal data about consumers and individuals. In various circumstances, these data may be mishandled for a variety of purposes. This huge collection of data can be used for data mining also. The concept of data mining is to extract hidden knowledge from the large database. Applying data mining algorithms to get hidden knowledge which is a sensitive one, then it must be safeguarded from others. To perform data mining tasks in a secured way, privacy becomes very vital. Randomization, Statistical Disclosure Control, Cryptography, K-Anonymity and etc. are some of the privacy techniques to perform the data mining tasks in a privacy preserving way. In this paper, we discuss k-anonymity techniques. The inspiring feature at the back of k-anonymity is that many attributes in the data can often be considered as pseudo-identifiers which can be used in conjunction with public records in order to uniquely identify the records. Here, we have experimented the two k-anonymity techniques such as k-anonymity using clustering and de-clustering. Based on the experimental results, we compare the performance of these techniques using ID3 classifier. The result shows that the de-clustering approach provides stronger privacy protection than clustering approach in many circumstances.

Keywords


Privacy, Anonymity, Clustering, De-Clustering, Decision Tree.

Full Text:

PDF

References


Ji-Won Byun, Ashish Kamra, Elisa Bertino, and Ninghui Li. Efficient k-anonymization Using Clustering Techniques, In Springer-Verlag Berlin Heidelberg 2007.

Qiong Wei, Yansheng Lu, Qiang Lou. Privacy-preserving Data Publishing Based on De-clustering. Seventh IEEE/ACIS International Conference on Computer and Information Science.

KeWang, SimonPhilip S. Yu and Sourav Chakraborty. Bottom-Up Generalization: A Data Mining Solution to Privacy Protection appears. In The Fourth IEEE International Conference on Data Mining 2004 (ICDM 2004), November 2004.

Benjamin C. M. Fung, Ke Wang and Philip S. Yu. Top-Down Specialization for Information and Privacy Preservation, In International Conference on Data Engineering, 2005.

L.Sweeney. Achieving k-Anonymity privacy protection using generalization and suppression. In International Journal on Uncertainty, Fuzziness, and Knowledge-based Systems, Vol. 10, No. 5, pages 571-588, 2002.

L.Sweeney. k-Anonymity a model for protecting privacy. In International Journal on Uncertainty, Fuzziness, and Knowledge-based Systems, Vol. 10, No. 5, 2002.

P. Samarati. Protecting respondents identities in microdata release. In IEEE Transactions on Knowledge and Data Engineering, volume. 13, pages 1010-1027, 2001.

V. Iyengar. Transforming data to satisfy privacy constraints. In SIGKDD, 2002.

X.Xiao and Y.Tao. Anatomy: simple and effective privacy preservation. In VLDB, 2006.

X.Xiao and T.Tao. Personalized privacy preservation. In SIGMOD, 2006.

R.Agrawal and R.Srikant. Privacy preserving data mining. In SIGMOD, 2000.

W.A.Fuller. Masking procedures for microdata disclosure limitation. Official statistics, 9(2):383-406,1993.

G.Aggarwal, T.Feder, K.Kenthapadi, R.Motwani, R.Panigrahy, D.Thomas and A.Zhu. Anonymizing tables. In International Conference on Database Theory, pages 246-258, 2005.

http://archive.ics.uci.edu/ml/datasets/Adult

http://www.census.gov/ftp/pub/DES/www/welcome.html


Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.