Academic literature on the topic 'Privacy preserving techniques; private data publishing; anonymization'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Privacy preserving techniques; private data publishing; anonymization.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Privacy preserving techniques; private data publishing; anonymization"

1

Renuka, S. "A Study of Privacy Preserving Using Anonymization Techniques." Asian Journal of Computer Science and Technology 8, S2 (March 5, 2019): 31–34. http://dx.doi.org/10.51983/ajcst-2019.8.s2.2029.

Full text
Abstract:
Now a day’s there is an extensive use of technology that has led to a massive increase in the amount of data that is generated. The analysis of such information will help the business and organization in various ways and also contributing beneficially to society in many different fields. As this data also contains the considerable amount of user-sensitive and private information, it will lead to the potential threats to the user’s privacy if the data is published without applying any privacy preserving techniques to the data. This paper discusses the various anonymization techniques such as generalization and suppression which are used to preserve privacy during data publishing.
APA, Harvard, Vancouver, ISO, and other styles
2

Qamar, T., N. Z. Bawany, and N. A. Khan. "EDAMS: Efficient Data Anonymization Model Selector for Privacy-Preserving Data Publishing." Engineering, Technology & Applied Science Research 10, no. 2 (April 4, 2020): 5423–27. http://dx.doi.org/10.48084/etasr.3374.

Full text
Abstract:
The evolution of internet to the Internet of Things (IoT) gives an exponential rise to the data collection process. This drastic increase in the collection of a person’s private information represents a serious threat to his/her privacy. Privacy-Preserving Data Publishing (PPDP) is an area that provides a way of sharing data in their anonymized version, i.e. keeping the identity of a person undisclosed. Various anonymization models are available in the area of PPDP that guard privacy against numerous attacks. However, selecting the optimum model which balances utility and privacy is a challenging process. This study proposes the Efficient Data Anonymization Model Selector (EDAMS) for PPDP which generates an optimized anonymized dataset in terms of privacy and utility. EDAMS inputs the dataset with required parameters and produces its anonymized version by incorporating PPDP techniques while balancing utility and privacy. EDAMS is currently incorporating three PPDP techniques, namely k-anonymity, l-diversity, and t-closeness. It is tested against different variations of three datasets. The results are validated by testing each variation explicitly with the stated techniques. The results show the effectiveness of EDAMS by selecting the optimum model with minimal effort.
APA, Harvard, Vancouver, ISO, and other styles
3

Nehra, Nisha, and Suneet Kumar. "Privacy Preserving Anonymization Schemes-On Transaction Data Publishing." Journal of Computational and Theoretical Nanoscience 17, no. 9 (July 1, 2020): 4623–26. http://dx.doi.org/10.1166/jctn.2020.9289.

Full text
Abstract:
Now days, due to the sheer amount of data, its complexity and the rate at which it is generated, traditional algorithms that are present so far for the privacy preservation of relation data publishing are not capable enough to ensure privacy as efficiently for transactional data also. From last two decades the interest also increases to provide better data preserving schemes for data publishing. There are a number of algorithms, schemes, models and techniques in the literature that ensure privacy against identity disclosure and attribute disclosure attacks. This paper is a comprehensive survey of the past work done in the field of anonymization to provide privacy against transactional data publishing.
APA, Harvard, Vancouver, ISO, and other styles
4

Al-Zobbi, Mohammed Essa, Seyed Shahrestani, and Chun Ruan. "Achieving Optimal K-Anonymity Parameters for Big Data." International Journal of Information, Communication Technology and Applications 4, no. 1 (May 15, 2018): 23–33. http://dx.doi.org/10.17972/ijicta20184136.

Full text
Abstract:
Datasets containing private and sensitive information are useful for data analytics. Data owners cautiously release such sensitive data using privacy-preserving publishing techniques. Personal re-identification possibility is much larger than ever before. For instance, social media has dramatically increased the exposure to privacy violation. One well-known technique of k-anonymity proposes a protection approach against privacy exposure. K-anonymity tends to find k equivalent number of data records. The chosen attributes are known as Quasi-identifiers. This approach may reduce the personal re-identification. However, this may lessen the usefulness of information gained. The value of k should be carefully determined, to compromise both security and information gained. Unfortunately, there is no any standard procedure to define the value of k. The problem of the optimal k-anonymization is NP-hard. In this paper, we propose a greedy-based heuristic approach that provides an optimal value for k. The approach evaluates the empirical risk concerning our Sensitivity-Based Anonymization method. Our approach is derived from the fine-grained access and business role anonymization for big data, which forms our framework.
APA, Harvard, Vancouver, ISO, and other styles
5

Shankar, Adam Gowri. "Differential Privacy Preserving in Big data Analytics for Body Area Networks." International Journal for Research in Applied Science and Engineering Technology 9, no. 12 (December 31, 2021): 514–18. http://dx.doi.org/10.22214/ijraset.2021.39336.

Full text
Abstract:
Abstract: Body Area Networks (BANs), collects enormous data by wearable sensors which contain sensitive information such as physical condition, location information, and so on, which needs protection. Preservation of privacy in big data has emerged as an absolute prerequisite for exchanging private data in terms of data analysis, validation, and publishing. Previous methods and traditional methods like k-anonymity and other anonymization techniques have overlooked privacy protection issues resulting to privacy infringement. In this work, a differential privacy protection scheme for ‘big data in body area network’ is developed. Compared with previous methods, the proposed privacy protection scheme is best in terms of availability and reliability. Exploratory results demonstrate that, even when the attacker has full background knowledge, the proposed scheme can still provide enough interference to big sensitive data so as to preserve the privacy. Keywords: BAN’s, Privacy, Differential Privacy, Noisy response
APA, Harvard, Vancouver, ISO, and other styles
6

., Kavita Rodiya. "A REVIEW ON ANONYMIZATION TECHNIQUES FOR PRIVACY PRESERVING DATA PUBLISHING." International Journal of Research in Engineering and Technology 04, no. 11 (November 25, 2015): 228–31. http://dx.doi.org/10.15623/ijret.2015.0411039.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Sowmyarani C N, Dr, and Dr Dayananda P. "K-Anonymity Versus L-Diversity: A Comparative Analysis on Data Anonymization Techniques." International Journal of Engineering & Technology 7, no. 3.4 (June 25, 2018): 24. http://dx.doi.org/10.14419/ijet.v7i3.4.14669.

Full text
Abstract:
The main aim of data publishing is to make the data utilized by the researchers, scientists and data analysts to process the data by analytics and statistics which in turn useful for decision making. This data in its original form may contain some person-specific information, which should not be disclosed while publishing the data. So, privacy of such individuals should be preserved. Hence, privacy preserving data publishing plays a major role in providing privacy for person-specific data. The data should be published in such a way that, there should not be any technical way for adversary to infer the information of specific individuals. This paper provides overview on popular privacy preserving techniques. In this study, a honest effort shows that, concepts behind these techniques are analyzed and justified with suitable examples, drawbacks and vulnerability of these techniques towards privacy attacks are narrated.
APA, Harvard, Vancouver, ISO, and other styles
8

Widodo, Eko Kuswardono Budiardjo, and Wahyu Catur Wibowo. "Privacy Preserving Data Publishing with Multiple Sensitive Attributes based on Overlapped Slicing." Information 10, no. 12 (November 21, 2019): 362. http://dx.doi.org/10.3390/info10120362.

Full text
Abstract:
Investigation into privacy preserving data publishing with multiple sensitive attributes is performed to reduce probability of adversaries to guess the sensitive values. Masking the sensitive values is usually performed by anonymizing data by using generalization and suppression techniques. A successful anonymization technique should reduce information loss due to the generalization and suppression. This research attempts to solve both problems in microdata with multiple sensitive attributes. We propose a novel overlapped slicing method for privacy preserving data publishing with multiple sensitive attributes. We used discernibility metrics to measure information loss. The experiment result shows that our method obtained a lower discernibility value than other methods.
APA, Harvard, Vancouver, ISO, and other styles
9

Adegunwa, Oluwabiyi Akinkunmi, and Muhammad Ehsan Rana. "Privacy Preserving Data Publishing Anonymization Methods for Limiting Malicious Attacks in Healthcare Records." Journal of Computational and Theoretical Nanoscience 16, no. 8 (August 1, 2019): 3538–43. http://dx.doi.org/10.1166/jctn.2019.8320.

Full text
Abstract:
In recent times, especially since the beginning of the new millennium, governments, industry players, IT firms and business enterprises have given more consideration to the use of data for their decision and operational processes. This data, that usually contain users, clients and customers’ information, is collected using varying infrastructure, instruments and techniques. The technological breakthroughs in the health industry and the digitalization of medical records i.e., transformation into Electronic Health Records (EHRs) brings about the possibilities of accessing health records in real-time anywhere through the use of big data, aimed at reducing cost and increasing profits within the healthcare industry. However with this advancement, threats to the privacy and security of healthcare records have inevitably creeped in because of malicious attacks. This paper is directed at addressing privacy and security related issues associated with big data i.e., Privacy Preserving Data Publishing (PPDP) methods useful for the medical world. It seeks to explore various possible methods and techniques that can render data anonymously by using anonymization processes i.e., untraceable to the original data owners. This restricts the possibilities of patient privacy infraction by malicious elements, while making the data available for analytical purposes. The anonymization process here is achieved through data publishers who stand as a middleman between data owners and the data recipient and ensures that the privacy of data owners is preserved at all times.
APA, Harvard, Vancouver, ISO, and other styles
10

Victor, Nancy, and Daphne Lopez. "Privacy Preserving Sensitive Data Publishing using (k,n,m) Anonymity Approach." Journal of communications software and systems 16, no. 1 (March 15, 2020): 46–56. http://dx.doi.org/10.24138/jcomss.v16i1.825.

Full text
Abstract:
Open Science movement has enabled extensive knowledge sharing by making research publications, software, data and samples available to the society and researchers. The demand for data sharing is increasing day by day due to the tremendous knowledge hidden in the digital data that is generated by humans and machines. However, data cannot be published as such due to the information leaks that can occur by linking the published data with other publically available datasets or with the help of some background knowledge. Various anonymization techniques have been proposed by researchers for privacy preserving sensitive data publishing. This paper proposes a (k,n,m) anonymity approach for sensitive data publishing by making use of the traditional k-anonymity technique. The selection of quasi identifiers is automated in this approach using graph theoretic algorithms and is further enhanced by choosing similar quasi identifiers based on the derived and composite attributes. The usual method of choosing a single value of ‘k’ is modified in this technique by selecting different values of ‘k’ for the same dataset based on the risk of exposure and sensitivity rank of the sensitive attributes. The proposed anonymity approach can be used for sensitive big data publishing after applying few extension mechanisms. Experimental results show that the proposed technique is practical and can be implemented efficiently on a plethora of datasets.
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Privacy preserving techniques; private data publishing; anonymization"

1

Li, Yidong. "Preserving privacy in data publishing and analysis." Thesis, 2011. http://hdl.handle.net/2440/68556.

Full text
Abstract:
As data collection and storage techniques being greatly improved, data analysis is becoming an increasingly important issue in many business and academic collaborations that enhances their productivity and competitiveness. Multiple techniques for data analysis, such as data mining, business intelligence, statistical analysis and predictive analytics, have been developed in different science, commerce and social science domains. To ensure quality data analysis, effective information sharing between organizations becomes a vital requirement in today’s society. However, the shared data often contains person-specific and sensitive information like medical records. As more and more realworld datasets are released publicly, there is a growing concern about privacy breaches for the entities involved. To respond to this challenge, this thesis discusses the problem of eliminating privacy threats while, at the same time, preserving useful information in the released database for data analysis. The first part of this thesis discuss the problem of privacy preservation on relational data. Due to the inherent drawbacks of applying equi-depth data swapping in distancebased data analysis, we study efficient swapping algorithms based on equi-width partitioning for relational data publishing. We develop effective methods for both univariate and multivariate data swapping. With extensive theoretical analysis and experimental validation, we show that, Equi-Width Swapping (EWS) can achieve a similar performance in privacy preservation to that of Equi-Depth Swapping (EDS) if the number of partitions is sufficiently large (e.g. ≳ √n, where n is the size of dataset). In addition, our analysis shows that the multivariate EWS algorithm has much lower computational complexity O(n) than that of the multivariate EDS (which is O(n³) basically), while it still provides good protection for sensitive information. The second part of this thesis focuses on solving the problem of privacy preservation on graphs, which has increasing significance as more and more real-world graphs modelling complex systems such as social networks are released publicly, . We point out that the real labels of a large portion of nodes can be easily re-identified with some weight-related attacks in a weighted graph, even the graph is perturbed with weight-independent invariants like degree. Two concrete attacks have been identified based on the following elementary weight invariants: 1) volume: the sum of adjacent weights for a vertex; and 2) histogram: the neighborhood weight distribution of a vertex. In order to protect a graph from these attacks, we formalize a general model for weighted graph anonymization and provide efficient methods with respect to a two-step framework including property anonymization and graph reconstruction. Moreover, we theoretically prove the histogram anonymization problem is NP-hard in the general case, and present an efficient heuristic algorithm for this problem running in near-quadratic time on graph size. The final part of this thesis turns to exploring efficient privacy preserving techniques for hypergraphs, meanwhile, maintaining the quality of community detection. We first model a background knowledge attack based on so-called rank, which is one of the important properties of hyperedges. Then, we show empirically how high the disclosure risk is with the attack to breach the real-world data. We formalize a general model for rank-based hypergraph anonymization, and justify its hardness. As a solution, we extend the two-step framework for graph anonymization into our new problem and propose efficient algorithms that perform well on preserving data privacy. Also, we explore the issue of constructing a hypergraph with a specified rank set in the first place so far as we know. The proposed construction algorithm also has the characteristics of minimizing the bias of community detection on the original and the perturbed hypergraphs. In addition, we consider two de-anonymizing schemes that may be used to attack an anonymizied hypergraph and verify that both schemes fail in breaching the privacy of a hypergraph with rank anonymity in the real-world case.
Thesis (Ph.D.) -- University of Adelaide, School of Computer Science, 2011
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Privacy preserving techniques; private data publishing; anonymization"

1

Victor, Nancy, and Daphne Lopez. "Privacy Preserving Big Data Publishing." In Research Anthology on Privatizing and Securing Data, 1281–98. IGI Global, 2021. http://dx.doi.org/10.4018/978-1-7998-8954-0.ch060.

Full text
Abstract:
Data privacy plays a noteworthy part in today's digital world where information is gathered at exceptional rates from different sources. Privacy preserving data publishing refers to the process of publishing personal data without questioning the privacy of individuals in any manner. A variety of approaches have been devised to forfend consumer privacy by applying traditional anonymization mechanisms. But these mechanisms are not well suited for Big Data, as the data which is generated nowadays is not just structured in manner. The data which is generated at very high velocities from various sources includes unstructured and semi-structured information, and thus becomes very difficult to process using traditional mechanisms. This chapter focuses on the various challenges with Big Data, PPDM and PPDP techniques for Big Data and how well it can be scaled for processing both historical and real-time data together using Lambda architecture. A distributed framework for privacy preservation in Big Data by combining Natural language processing techniques is also proposed in this chapter.
APA, Harvard, Vancouver, ISO, and other styles
2

Victor, Nancy, and Daphne Lopez. "Privacy Preserving Big Data Publishing." In Advances in Human and Social Aspects of Technology, 47–70. IGI Global, 2018. http://dx.doi.org/10.4018/978-1-5225-2863-0.ch003.

Full text
Abstract:
Data privacy plays a noteworthy part in today's digital world where information is gathered at exceptional rates from different sources. Privacy preserving data publishing refers to the process of publishing personal data without questioning the privacy of individuals in any manner. A variety of approaches have been devised to forfend consumer privacy by applying traditional anonymization mechanisms. But these mechanisms are not well suited for Big Data, as the data which is generated nowadays is not just structured in manner. The data which is generated at very high velocities from various sources includes unstructured and semi-structured information, and thus becomes very difficult to process using traditional mechanisms. This chapter focuses on the various challenges with Big Data, PPDM and PPDP techniques for Big Data and how well it can be scaled for processing both historical and real-time data together using Lambda architecture. A distributed framework for privacy preservation in Big Data by combining Natural language processing techniques is also proposed in this chapter.
APA, Harvard, Vancouver, ISO, and other styles
3

Padmaja, R., and V. Santhi. "An Extended Mondrian Algorithm – XMondrian to Protect Identity Disclosure." In Advances in Parallel Computing. IOS Press, 2021. http://dx.doi.org/10.3233/apc210088.

Full text
Abstract:
In recent days, Privacy Preserving Data Publishing (PPDP) is considered as vital research area due to rapid increasing rate of data being published in the Internet day by day. Many Organizations often need to publish their data in internet for research and analysis purpose, but there is no guarantee that those data would be used only for ethical purposes. Hence data anonymization comes into picture and play a vital role in preventing identity disclosure, also it restricts the amount of data that can be seen or used by the external users. It is an extensively used PPDP technique among data encryption, data anonymization and data perturbation methods. Mondrian is considered as one such data anonymization technique that has outperformed compare to many anonymization algorithms, because of its fast and scalable nature. However, the algorithm insists to encode the categorical values into numerical values and decode it, to generalize the data. To overcome this problem, a new extended version of Mondrian algorithm is proposed, and it is called XMondrian algorithm. The proposed algorithm can handle both numerical and categorical attributes without encoding or decoding the categorical values.The effectiveness of the proposed algorithm has been analysed through experimental study and observed that the proposed XMondrian algorithm outshine the existing Mondrian algorithm in terms of anonymization time and Cavg. Cavg is one of the metric used to quantify the utility of data.
APA, Harvard, Vancouver, ISO, and other styles
4

Evfimievski, Alexandre, and Tyrone Grandison. "Privacy-Preserving Data Mining." In Handbook of Research on Innovations in Database Technologies and Applications, 527–36. IGI Global, 2009. http://dx.doi.org/10.4018/978-1-60566-242-8.ch056.

Full text
Abstract:
Privacy-preserving data mining (PPDM) refers to the area of data mining that seeks to safeguard sensitive information from unsolicited or unsanctioned disclosure. Most traditional data mining techniques analyze and model the data set statistically, in aggregated form, while privacy preservation is primarily concerned with protecting against disclosure of individual data records. This domain separation points to the technical feasibility of PPDM. Historically, issues related to PPDM were first studied by the national statistical agencies interested in collecting private social and economical data, such as census and tax records, and making it available for analysis by public servants, companies, and researchers. Building accurate socioeconomical models is vital for business planning and public policy. Yet, there is no way of knowing in advance what models may be needed, nor is it feasible for the statistical agency to perform all data processing for everyone, playing the role of a trusted third party. Instead, the agency provides the data in a sanitized form that allows statistical processing and protects the privacy of individual records, solving a problem known as privacypreserving data publishing. For a survey of work in statistical databases, see Adam and Wortmann (1989) and Willenborg and de Waal (2001).
APA, Harvard, Vancouver, ISO, and other styles
5

Jahan, Thanveer. "Multiplicative Data Perturbation Using Random Rotation Method." In Data Integrity and Data Governance [Working Title]. IntechOpen, 2022. http://dx.doi.org/10.5772/intechopen.105415.

Full text
Abstract:
Today’s applications rely on large volumes of personal data being collected and processed regularly. Many unauthorized users try to access this private data. Data perturbation methods are one among many Privacy Preserving Data Mining (PPDM) techniques. They play a key role in perturbing confidential data. The research work focuses on developing an efficient data perturbation method using multivariate dataset which can preserve privacy in a centralized environment and allow publishing data. To carry out the data perturbation on a multivariate dataset, a Multiplicative Data Perturbation (MDP) using Random Rotation method is proposed. The results revealed an efficient multiplicative data perturbation using multivariate datasets which is resilient to attacks or threats and preserves the privacy in centralized environment.
APA, Harvard, Vancouver, ISO, and other styles
6

Alnasser, Walaa, Ghazaleh Beigi, and Huan Liu. "An Overview on Protecting User Private-Attribute Information on Social Networks." In Handbook of Research on Cyber Crime and Information Privacy, 102–17. IGI Global, 2021. http://dx.doi.org/10.4018/978-1-7998-5728-0.ch006.

Full text
Abstract:
Online social networks enable users to participate in different activities, such as connecting with each other and sharing different contents online. These activities lead to the generation of vast amounts of user data online. Publishing user-generated data causes the problem of user privacy as this data includes information about users' private and sensitive attributes. This privacy issue mandates social media data publishers to protect users' privacy by anonymizing user-generated social media data. Existing private-attribute inference attacks can be classified into two classes: friend-based private-attribute attacks and behavior-based private-attribute attacks. Consequently, various privacy protection models are proposed to protect users against private-attribute inference attacks such as k-anonymity and differential privacy. This chapter will overview and compare recent state-of-the-art researches in terms of private-attribute inference attacks and corresponding anonymization techniques. In addition, open problems and future research directions will be discussed.
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Privacy preserving techniques; private data publishing; anonymization"

1

Vanasiwala, Jasmma N., and Nirali R. Nanavati. "Privacy Preserving Data Publishing of Multiple Sensitive Attributes by using Various Anonymization Techniques." In 2020 Fourth International Conference on Computing Methodologies and Communication (ICCMC). IEEE, 2020. http://dx.doi.org/10.1109/iccmc48092.2020.iccmc-0000155.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography