Full Paper View Go Back

Comparison of various Anonymization Technique

G. Pannu1 , S. Verma2 , U. Arora3 , A. K. Singh 44

1 Department of Computer Applications, National Institute of Technology, Kurukshetra, India.
2 Department of Computer Applications, National Institute of Technology, Kurukshetra, India.
3 Department of Computer Applications, National Institute of Technology, Kurukshetra, India.
4 Department of Computer Applications, National Institute of Technology, Kurukshetra, India.

Correspondence should be addressed to: theshikhar3@gmail.com.


Section:Review Paper, Product Type: Journal
Vol.5 , Issue.6 , pp.16-20, Dec-2017


CrossRef-DOI:   https://doi.org/10.26438/ijsrnsc/v5i6.1620


Online published on Dec 31, 2017


Copyright © G. Pannu, S. Verma, U. Arora , A. K. Singh 4 . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.
 

View this paper at   Google Scholar | DPI Digital Library


XML View     PDF Download

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: G. Pannu, S. Verma, U. Arora , A. K. Singh 4 , “Comparison of various Anonymization Technique,” International Journal of Scientific Research in Network Security and Communication, Vol.5, Issue.6, pp.16-20, 2017.

MLA Style Citation: G. Pannu, S. Verma, U. Arora , A. K. Singh 4 "Comparison of various Anonymization Technique." International Journal of Scientific Research in Network Security and Communication 5.6 (2017): 16-20.

APA Style Citation: G. Pannu, S. Verma, U. Arora , A. K. Singh 4 , (2017). Comparison of various Anonymization Technique. International Journal of Scientific Research in Network Security and Communication, 5(6), 16-20.

BibTex Style Citation:
@article{Pannu_2017,
author = {G. Pannu, S. Verma, U. Arora , A. K. Singh 4 },
title = {Comparison of various Anonymization Technique},
journal = {International Journal of Scientific Research in Network Security and Communication},
issue_date = {12 2017},
volume = {5},
Issue = {6},
month = {12},
year = {2017},
issn = {2347-2693},
pages = {16-20},
url = {https://www.isroset.org/journal/IJSRNSC/full_paper_view.php?paper_id=310},
doi = {https://doi.org/10.26438/ijcse/v5i6.1620}
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
DO = {https://doi.org/10.26438/ijcse/v5i6.1620}
UR - https://www.isroset.org/journal/IJSRNSC/full_paper_view.php?paper_id=310
TI - Comparison of various Anonymization Technique
T2 - International Journal of Scientific Research in Network Security and Communication
AU - G. Pannu, S. Verma, U. Arora , A. K. Singh 4
PY - 2017
DA - 2017/12/31
PB - IJCSE, Indore, INDIA
SP - 16-20
IS - 6
VL - 5
SN - 2347-2693
ER -

2004 Views    621 Downloads    327 Downloads
  
  

Abstract :
Cloud based service is in trend for storing the database. Thus, exposing the data of the individual to the outside world is at the risk. Our major concern is to maintain privacy so that the data of the individual is not exposed to the adversary. In this paper, various techniques, how they have implemented, its new ideas and the models in order to implement privacy have been discussed. Few such techniques discussed are k-anonymity, l-diversity, t-closeness, (X, Y) anonymity, δ-Presence. All these techniques have its own approaches to secure data but in future, further new approaches having less time and space complexity can be thought of.

Key-Words / Index Term :
Anonymization, Generalization, Supperession, Privacy

References :
[1] JHS Tomar, JS Kumar, "A Review on Big Data Mining Methods", International Journal of Scientific Research in Network Security and Communication, Vol.4, Issue.3, pp.7-14, 2016.
[2] X. Wu, X. Zhu, G. Q. Wu and W. Ding, "Data mining with big data," in IEEE Transactions on Knowledge and Data Engineering, vol. 26, no. 1, pp. 97-107, Jan. 2014.
[3] H. Taneja, Kapil and A. K. Singh, “Preserving Privacy of Patients based on Re-identification Risk,” 4th International Conference on Eco-friendly Computing and Communication Systems (ICECCS), vol. 70, pp. 448-454, 2015,.
[4] B. Zhou, J. Pei. And W. Luk,”A brief survey on anonymization technique for privacy preserving publishing of social network data,” ACM SIGKDD Explorations Newsletter, ACM New York, NY, USA, vol. 10, no. 2, pp. 12-22, Dec. 2008.
[5] T. Li and N. Li, "Injector: Mining Background Knowledge for Data Anonymization," 2008 IEEE 24th International Conference on Data Engineering, Cancun, pp. 446-455, 2008.
[6] R. Mahesh and T. Meyyappan, "Anonymization technique through record elimination to preserve privacy of published data," 2013 International Conference on Pattern Recognition, Informatics and Mobile Engineering, Salem, pp. 328-332, 2013.
[7] M. Balusamy and S. Muthusundari, "Data anonymization through generalization using map reduce on cloud," Proceedings of IEEE International Conference on Computer Communication and Systems ICCCS14, Chennai, pp. 039-042, 2014.
[8] P. Deivanai, J. J. V. Nayahi and V. Kavitha, "A hybrid data anonymization integrated with suppression for preserving privacy in mining multi party data," 2011 International Conference on Recent Trends in Information Technology (ICRTIT), Chennai, Tamil Nadu, pp. 732-736, 2011.
[9] L. Sweeney, “k-anonymity: A model for protecting privacy,” International journal on uncertainty, fuzziness and knowledge-based systems, vol. 10 no. 5, pp. 557-570, 2002.
[10] A. Machanavajjhala, J. Gehrke, D. Kifer and M. Venkitasubramaniam, "L-diversity: privacy beyond k-anonymity," 22nd International Conference on Data Engineering (ICDE’06), Atlanta, GA, USA, pp. 24-24, 2006.
[11] K. Wang and B. C. M. Fung, “Anonymizing Sequential Realease,” KDD’06, Philadellphia, Pennsylvania, USA, August 20-23, pp. 1-10, 2006.
[12] N. Li, T. Li and S. Venkatasubramanian, "t-Closeness: Privacy Beyond k-Anonymity and l-Diversity," 2007 IEEE 23rd International Conference on Data Engineering, Istanbul, pp. 106-115, 2007.
[13] K. LeFevre, D. J. DeWitt and R. Ramakrishnan, “Incognito: Efficient Full-Domain K-Anonimity,” Proc. 2005 ACM Sigmod Int. Conf. Management of data, Maryland, June14-16, pp. 49-60, 2005.
[14] X. Xiao, K. Yi and Y. Tao, “The Hardness and approxiamation algorithm for l-diversity,” Proc. 13th Int. Conf. Extending Database Technology, Lausanne, Switzerland, March 22-26, pp. 135-146, 2010.
[15] M. E. Nergiz and C. Clifton, "δ-Presence without Complete World Knowledge," in IEEE Transactions on Knowledge and Data Engineering, vol. 22, no. 6, pp. 868-883, June 2010.

Authorization Required

 

You do not have rights to view the full text article.
Please contact administration for subscription to Journal or individual article.
Mail us at ijsrnsc@gmail.com or view contact page for more details.

Impact Factor

Journals Contents

Information

Downloads

Digital Certificate

Go to Navigation