Skip to main content

Attribute Based Anonymity for Preserving Privacy

  • Conference paper
Advances in Computing and Communications (ACC 2011)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 193))

Included in the following conference series:

Abstract

Privacy Preserving Publication has become much concern in this decade. Data holders are simply publishing the dataset for mining and survey purpose with less knowledge towards privacy issues. Current research has focused on statistical and hippocratic databases to minimize the re-identification of data. Popular principles like k-anonymity, l-diversity etc., were proposed in literature to achieve privacy. There is a possibility that person specific information may be exposed when the adversary ponders on different combinations of the attributes. In this paper, we analyse this problem and propose a method to publish the finest anonymized dataset that preserves both privacy and utility.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Sweeney, L.: K-anonymity: a model for protecting privacy. International Journal on Uncertainty, Fuzziness and Knowledge-based Systems 10(5), 557–570 (2002)

    Article  MathSciNet  MATH  Google Scholar 

  2. Narayanan, A., Shmatikov, V.: Robust De-anonymization of Large Datasets, (February 5, 2008)

    Google Scholar 

  3. Hansell, S.: AOL removes search data on vast group of web users. New York Times (August 8, 2006)

    Google Scholar 

  4. Kim, J.: A method for limiting disclosure of microdata based on random noise and transformation. In: Section on Survey Research Methods of the American Statistical Association, pp. 328–387 (2001)

    Google Scholar 

  5. Denning, D., Lunt, T.: A Multilevel relational data model, pp. 220–234. IEEE, Oakland (1987)

    Google Scholar 

  6. Iyengar, V.S.: Transforming data to satisfy privacy constraints: Special Interest Group on Knowledge Discovery and Data Mining. In: SIGKDD, pp. 279–288. ACM, New York (2002)

    Google Scholar 

  7. Machanavajjhala, J.G., Kifer, D., Venkitasubramaniam, M.: l-diversity: Privacy beyond k-anonymity. In: Proc. 22nd Intl. conf. Data Engg. (ICDE), p. 24 (2006)

    Google Scholar 

  8. Aggarwal, G., Feder, T., Kenthapadi, K., Motwani, R., Panigrahy, R., Thomas, D., Zhu, A.: k-anonymity: Algorithms and hardness. Stanford University, Stanford (2004)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Adusumalli, S.K., Kumari, V.V. (2011). Attribute Based Anonymity for Preserving Privacy. In: Abraham, A., Mauri, J.L., Buford, J.F., Suzuki, J., Thampi, S.M. (eds) Advances in Computing and Communications. ACC 2011. Communications in Computer and Information Science, vol 193. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-22726-4_59

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-22726-4_59

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-22725-7

  • Online ISBN: 978-3-642-22726-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics