Abstract
Privacy preservation (PP) has become an important issue in the information age to prevent expositions and abuses of personal information. This has attracted much research and k-anonymity is a well-known and promising model invented for PP. Based on the k-anonymity model, this paper introduces a novel and efficient member migration algorithm, called eM2, to ensure k-anonymity and avoid information loss as much as possible, which is the crucial weakness of the model. In eM2, we do not use the existing generalization and suppression technique. Instead we propose a member migration technique that inherits advantages and avoids disadvantages of existing k-anonymity-based techniques. Experimental results with real-world datasets show that eM2 is superior to other k-anonymity algorithms by an order of magnitude.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Preview
Unable to display preview. Download preview PDF.
Similar content being viewed by others
References
Samarati, P.: Protecting Respondent’s Privacy in Microdata Release. IEEE Transactions on Knowledge and Data Engineering 13(6), 1010–1027 (2001)
Sweeney, L.: Achieving k-Anonymity Privacy Protection using Generalization and Suppression. International Journal on Uncertain. Fuzz 10(6), 571–588 (2002)
Sweeney, L.: K-anonymity A Model for Protecting Privacy. International Journal on Uncertain. Fuzz 10(5), 557–570 (2002)
Phuong, H.V.Q., Khanh, D.T., Chau, V.T.N.: A Privacy Preserving Algorithm that Maintains Association Rules. In: Proc. of International Conference on Advanced Computing and Application (ACOMP), HCM City, Vietnam, pp. 180–189 (March 2010)
Aggarwal, C.C., Yu, P.S.: Privacy-Preserving Data Mining Models and Algorithms. Springer, Heidelberg (2008)
Li, J.Y., Wong, R.C.W., et al.: Anonymisation by Local Recoding in Data with Attribute Hierarchical Taxonomies. IEEE Transactions on Knowledge and Data Engineering 20(9), 1187–1194 (2008)
Lin, J.-L., Wei, M.C.: An Effcient Clustering Method for k-Anonymization. In: Proc. of the International Workshop on Privacy and Anonymity in the Information Society (2008)
Xu, J., Wang, W., Pei, J., Wang, X., Shi, B., Fu, A.: Utility-Based Anonymization Using Local Recoding. In: SIGKDD, pp. 785–790 (2006)
Li, N., Li, T., et al.: t-Closeness: Privacy beyond k-Anonymity and l-Diversity. In: Proc. of the 23rd IEEE International Conference on Data Engineering, pp. 106–115 (2007)
Jian-min, H., Hui-qun, Y., Juan, Y., Ting-ting, C.: A Complete (α,k)-Anonymity Model for Sensitive Values Individuation Preservation. In: ISECS, pp. 318–323. IEEE, Los Alamitos (2008)
Ye, Y., Deng, Q., et al.: BSGI: An Effective Algorithm towards Stronger l-Diversity. In: Bhowmick, S.S., Küng, J., Wagner, R. (eds.) DEXA 2008. LNCS, vol. 5181, pp. 19–32. Springer, Heidelberg (2008)
LeFevre, K., DeWitt, D.J., Ramakrishnan, R.: Mondrian Multidimensional k-Anonymity. In: Proc. of the 22nd IEEE International Conference on Data Engineering (2006)
U.C. Irvin Machine Learning Repository, http://archive.ics.uci.edu/ml/ (accessed 2009)
Juan, Y., Zanzhu, X., et al.: TopDown-KACA: An Efficient Local-Recoding Algorithm for k-Anonymity. In: Proc. of the IEEE Int. Conference on Granular Computing, pp. 727–732 (2009)
Machanavajjhala, A., Gehrke, J., Kifer, D., Venkitasubramaniam, M.: l-diversity: Privacy beyond k-anonymity. In: Proc. of the 22nd IEEE Int. Conference on Data Engineering, ICDE 2006 (2006)
Meyerson, A., Williams, R.: On the complexity of optimal k-anonymity. In: PODS 2004 (2004)
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2010 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Van Quoc, P.H., Dang, T.K. (2010). eM2: An Efficient Member Migration Algorithm for Ensuring k-Anonymity and Mitigating Information Loss. In: Jonker, W., Petković, M. (eds) Secure Data Management. SDM 2010. Lecture Notes in Computer Science, vol 6358. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-15546-8_3
Download citation
DOI: https://doi.org/10.1007/978-3-642-15546-8_3
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-642-15545-1
Online ISBN: 978-3-642-15546-8
eBook Packages: Computer ScienceComputer Science (R0)