SlideShare a Scribd company logo
1 of 6
Download to read offline
International Journal on Recent and Innovation Trends in Computing and Communication ISSN: 2321-8169
Volume: 5 Issue: 7 342 – 347
_______________________________________________________________________________________________
342
IJRITCC | July 2017, Available @ http://www.ijritcc.org
_______________________________________________________________________________________
Enhanced Privacy Preserving Accesscontrol in Incremental Datausing
Microaggregation
Ravi Sharma
Department of Computer Engineering
Indira College of Engineering and Management, Pune
raviusharma73@gmail.com
Manisha Bharati
Department of Computer Engineering
Indira College of Engineering and Management,Pune
manisha.bharati@indiraicem.ac.in
Abstract-In microdata releases, main task is to protect the privacy of data subjects. Microaggregation technique use to disclose the limitation at
protecting the privacy of microdata. This technique is an alternative to generalization and suppression, which use to generate k-anonymous data
sets. In this dataset, identity of each subject is hidden within a group of k subjects. Microaggregation perturbs the data and additional masking
allows refining data utility in many ways, like increasing data granularity, to avoid discretization of numerical data, to reduce the impact of
outliers. If the variability of the private data values in a group of k subjects is too small, k-anonymity does not provide protection against
attribute disclosure. In this work Role based access control is assumed. The access control policies define selection predicates to roles. Then use
the concept of imprecision bound for each permission to define a threshold on the amount of imprecision that can be tolerated. So the proposed
approach reduces the imprecision for each selection predicate. Anonymization is carried out only for the static relational table in the existing
papers. Privacy preserving access control mechanism is applied to the incremental data.
Keywords: Generalization, k-Anonymity, Microaggregation, Microdata, Masking, Suppression.
________________________________________________*****_______________________________________________
I. INTRODUCTION
Data anonymization is a form of information refinement
whose intent is privacy protection. It is the process of either
converting or removing personally recognizable
information, so that the individuals whom the data describe
remain unknown. Creating an anonymized data set that is
suitable for public release is basically a matter of finding a
good stability between exposer risk and information loss. To
provide highest utility for user, system must have to release
the original data set, which suffers the maximum disclosure
risk for the subjects in the data set. k-Anonymity is the
oldest among the syntactic privacy models. Models in this
type address thetrade-off between confidentiality and utility
by requiring the anonymized data set to follow a specific
arrangement that is known to limit the risk of disclosure.
Yet, the method to be used to generate such an anonymized
data set is not specified bythe privacy model and must be
selected to maximize data utility (because satisfying the
model already ensures privacy). The main methodology to
obtain an anonymized data set sustaining k-anonymity or
any of its refinements is established on generalization and
suppression. The objective of generalization-based methods
is to find the minimal generalization that fulfills the
requirements of the essential privacy model. These
algorithms can be adapted to the abovementioned k-
anonymity refinements: it is simply a matter of introducing
the additional limitations of the target privacy model when
testing whether a specific generalization is viable.
Therefore, the objective is to limit the disclosure risk to an
acceptable level while maximizing the utility. This is
achieved by anonymizing the data before release. The first
step of anonymization is to remove explicit identiers.
However, this is not enough, as an adversary may already
know the quasi-identier values of some individuals in the
table. This knowledge can be either from personal
knowledge (e.g., knowing a particular individual in person),
or from other publicly-available databases (e.g., a voter
registration list) that include both explicit identiers and
quasi-identiers. This is also known as background
knowledge attack.A common anonymization approach is
generalization, which replaces quasi-identier values with
values that are less-specific but semantically consistent. As a
result, more records will have the same set of QI values.This
leads to the definition of an equivalence class. An
equivalence class of an anonymized table and of the
International Journal on Recent and Innovation Trends in Computing and Communication ISSN: 2321-8169
Volume: 5 Issue: 7 342 – 347
_______________________________________________________________________________________________
343
IJRITCC | July 2017, Available @ http://www.ijritcc.org
_______________________________________________________________________________________
sensitive attribute is defined as a set of records that have the
same values for all the QIs. Another is suppression, which
suppresses the value of an attribute if that value causes the
overall k-anonymity or any other privacy measure to fail.
But the suppression is minimized using the maximum
suppression count or percentage.
II. MOTIVATION
The main issue with t-closeness is its specificity of
application. It is totally dependent upon the dataset in
question because of its dependence on k-anonymity for
complete execution. This dependence causes high overload
in deployment of any anonymization algorithm involving t-
closeness.The main emphasis of this was on reducing the
effective time in deploying anonymization while also
reducing the dependence on specific datasets for every step
of the process starting from the definition of Domain
Generalization Hierarchy to Sensitive Attribute selection.
III. LITERATURE SURVEY
[1] Jordi Soria-Comas, Josep Domingo-Ferrer, Fellow,
IEEE, David S anchez, and Sergio Mart nez, tCloseness
through Microaggregation: Strict Privacy with Enhanced
Utility Preservation, IEEE transactions on knowledge and
data engineering, vol. 27, no. 11, november 2015.
In this work, author have proposed and evaluated
the use of microaggregation as a technique to attain k-
anonymous t-closeness. The a priori remunerations of
microaggregation vs generalization recoding and local
suppression have been discussed. Global recoding may
recode additional thanneeded, whereas local recoding
complicates data analysis by mixing together values
corresponding to dissimilar levels of generalization. Also,
recoding creates a greater loss of granularity of the data, is
more affected by outliers, and changes algebraic values to
ranges. Regarding local suppression, it complicates data
analysis with missing values and is not obvious to combine
with recoding in order todecrease the volume of
generalization. Microaggregation is free from all the above
downsides. They proposed and evaluated three different
microaggregation based algorithms to generate k-
anonymous t-close data sets. The first one is a simple
merging step that can be run after any
microaggregationalgorithm. The other two algorithms, k-
anonymity-first and t-closeness-first, take the t-closeness
requirement into account at the moment of cluster formation
during microaggregation. The t-closeness first algorithm
considers t-closeness earliest and provides the best results:
smallest average cluster size, smallest SSE for a given level
of t-closeness, and shortest run time [1].
[2] Jianneng Cao, Panagiotis Karras, PanosKalnis, Kian-Lee
Tan propose a SABRE: a Sensitive Attribute Bucketization
and Redistribution framework for t-closeness, May 2009.
This paper proposed SABRE, a different
framework for distribution-aware microdataanonymization
based on the t-closeness principle. In this work author
explain the need of microdata privacy and cover the gap
with SABRE, a SA Bucketization and REdistribution
framework for t-closeness. SABREfirst greedily divide a
table into buckets of parallel SA values and then
redistributes the tuples of each bucket into dynamically
determined ECs. They explained that this approach is
expedited by a property of the Earth Movers Distance
(EMD) that employ as a measure of distribution closeness:
If the tuples in an EC are picked proportionally to the sizes
of the buckets they hail from, then the EMD of that EC is
strongly upper-bounded using localized upper bounds
derived for each bucket. Their work shown that if the t-
closeness constraint is properly followed during partitioning,
then it is obeyed by the derived ECs too. They improve two
instantiations of SABRE and extend it to a streaming
situation. Extensive experimental evaluation demonstrates
that SABRE achieves information quality superior to
schemes that merely applied algorithms tailored for other
prototypes to t-closeness, and can be much quicker as well.
They determine as, SABRE provides the best known
resolution of the tradeoff between privacy, information
quality, and computational efficiency with a t-closeness
guarantee in mind [2].
[3] JosepDomingoFerrer, Hybrid microdata using
microaggregation 10 April 2010.
Researcher has presented a new hybrid data group
method whose goal is to produce hybrid microdata sets that
can be free with low disclosure risk and acceptable data
utility. The method combines microaggregation and any
synthetic data generator. Depending on a single integer
parameter k, it can yield data which are very adjacent to the
original data (or even the original data themselves if k = 1)
or wholly synthetic data (when k is equal to the number of
records in the data set). Thus, the parameterization of the
method is simpler and more intuitive for users than in the
hybrid data generation alternatives proposed so far. For the
particular case of numerical microdata, shown that the
hybrid data set obtained preserves the mean vector and the
covariancematrix of the original data set. Furthermore, if a
worthy microaggregation heuristic yielding a small
intracluster variance is used: Approximate preservation of
third-order central moments has been verified; Approximate
preservation of fourth-order central moments has been
empiricallyexposed; For subdomains (i.e. data subsets),
approximate preservation of means, variances, covariances,
and third-order and fourth-order central moments has been
International Journal on Recent and Innovation Trends in Computing and Communication ISSN: 2321-8169
Volume: 5 Issue: 7 342 – 347
_______________________________________________________________________________________________
344
IJRITCC | July 2017, Available @ http://www.ijritcc.org
_______________________________________________________________________________________
empirically presented; this feature was not open by the
current hybrid or synthetic data generation methods in the
literature. Last but not least, compared to plain multivariate
microaggregation, the new method offers better data utility
for confidential attributes (due to variance and covariance
preservation) and at the same time it achieves a lower
disclosure threat [3].
[4]JosepDomingoFerrer , Jordi SoriaComas, From t-
closeness to differential privacy and vice versa in data 4
anonymization, 11 November 2014.
This paper has highlighted and exploited several
links between k-anonymity, t-closeness and e-differential
privacy. These models are more related than believed so far
in thecase of data set anonymization. On the one hand
author have introduced the concept of stochastic t-closeness,
which, in its place of being based on the empirical
distribution like classic t-closeness, is based on the
distribution induced by a stochastic function that alters the
confidential attributes. Theyhave shown that k-anonymity
for the quasi-identifiers joint with e-differential privacy for
the trusted attributes yields stochastic t-closeness, with a
function of e, the size of the data set and the size of the
similarity classes. This result shows that differential privacy
is robust than t-closeness as a privacy notion. From a
practical point of view, it provides a way of generating an
anonymized data set that fulfills both (stochastic) t-closeness
and differential privacy. On the other hand, they have
demonstrated that the k-anonymity family of models is great
enough to achieve differential privacyin the context of data
set anonymization, provided that a few reasonable
assumptions on the intruder’s side knowledge hold. They
have shown that closeness implies differential privacy.
Apart from partitioning into equivalence classes, a prior
bucketization of the values of the confidential attributeis
required. The optimal size of the buckets and the optimal
size of equivalence classes have been determined [4].
[5] Ninghui Li, Tiancheng Li, Suresh Venkatasubramanian,
tCloseness: Privacy Beyond kAnonymity and Diversity,
2007 IEEE.
In this paper the stated as, While k-anonymity
protects against identity disclosure, it does not provide
sufficient protection against attribute disclosure. The notion
of diversity attempts to solve this problem by requiring that
each equivalence class has at least well-represented values
for each sensitive attribute. They have shown that diversity
has a number of limitations and have proposed a novel
privacy notion called t-closeness, which requires that the
distribution of a sensitive attribute in any equivalence class
is close to the distribution of the attribute in the overall table
(i.e., the distance between the two distributions should be no
more than a threshold t). One key novelty of approach is that
they separate the information gain an observer can get from
a released data table into two parts: that about all population
in the released data and that about specific individuals. This
enables to limit only the second kind of information gain.
They use the Earth Mover Distance measure for t-closeness
requirement; this has the advantage of taking into
consideration the semantic closeness of attribute values[5].
IV. PROPOSED SYSTEM
Traditionally, research in the database community in the
area of data security can be broadly classified into two-
access control research and data privacy research. The idea
of access control is to authorize a user to access only a
subset of the data. This authorization is enforced by
explicitly rewriting queries to limit access to the authorized
subset. The main limitation of traditional access control
mechanism in supporting data privacy is that it is “black and
white” [10]. That is, the access control mechanism offers
only two choices: release no aggregate information thereby
preserving privacy at the expense of utility, or release
accurate aggregates thus risking privacy breaches for utility.
Thus, a hybrid system is needed that combines a set of
authorization predicates restricting access per user to a
subset of data and privacy preserving mechanism.
In the proposed system, a relational table, containing
sensitive information, is taken. This table is anonymized.
The database contains incremental data, with the
administrator having the permission to add data into the
table. The table has to be anonymized each time data is
added into the database. Role based access control is being
used here. The concept of role-based access control (RBAC)
began with multi-user and multi-application online systems.
The central notion of RBAC is that permissions are
associated with roles and users are assigned to appropriate
roles. This greatly simplifies management of permissions.
Roles are created for the various job functions in an
organization and users are assigned roles based on their
responsibilities and qualifications. Users can be easily
reassigned from one role to another [3]. The access control
policies define selection predicates available to roles while
the privacy requirement is to satisfy the k-anonymity or ℓ-
diversity [6].
Another constraint that needs to be satisfied by the privacy
protection mechanism is the imprecision bound for each
selection predicate. Query imprecision is defined as the
difference between the number of tuples returned by a query
evaluated on an anonymized relation R* and the number of
tuples for the same query on the original relation R [9]. The
imprecision bound for each permission define a threshold on
the amount of imprecision that can be tolerated. If
imprecision bound is not satisfied, then unnecessary false
alarms are generated due to high rate of false positives. The
imprecision bound is preset by the administrator and this
International Journal on Recent and Innovation Trends in Computing and Communication ISSN: 2321-8169
Volume: 5 Issue: 7 342 – 347
_______________________________________________________________________________________________
345
IJRITCC | July 2017, Available @ http://www.ijritcc.org
_______________________________________________________________________________________
information is not shared with the users because knowing
the imprecision bound can result in violating the privacy
requirement. The imprecision bound will be different for the
different roles that exist within the organization. So, in a
nutshell, it can be said that the privacy preserving module
anonymizes the data to meet the privacy requirement along
with the imprecision bound for each permission.
V. SYSTEM ARCHITECTURE
Access control mechanisms are used to ensure that sensitive
information is available to authorized users only. When
Privacy Protection Mechanism (PPM) is not used,
authorized users can misuse the sensitive information and
the privacy of the consumer is compromised. Privacy
requirement is satisfied by PPM which uses suppression and
generalization approaches to anonymize the relational data.
K-anonymity or l-diversity is used to anonymize and satisfy
privacy requirement. However, privacy is obtained by the
precision of the authorized information. The anonymity
technique can be used with an access control mechanism to
ensure both security and privacy of the sensitive
information. In this paper Role based access control is
assumed. The access control policies define selection
predicates to roles. Then we use the concept of imprecision
bound for each permission to define a threshold on the
amount of imprecision that can be tolerated. So the proposed
approach reduces the imprecision for each selection
predicate. Anonymization is carried out only for the static
relational table in the existing papers. In this paper privacy
preserving access control mechanism is applied to the
incremental data.
Fig 1: System Architecture
VI. SYSTEM MODULES
Preprocessing- Data preprocessing describes any type of
processing performed on raw data to prepare it for another
processing procedure. Commonly used as a preliminary data
mining practice, data preprocessing transforms the data into
a format that will be more easily and effectively processed
for the purpose of the user. In this module, Dataset is taken
from file which is downloaded from web. For example
UIMechanism. Dataset contains raw data. It will not be in
proper format. We cannot use that raw data for
anonymization. So we have to make it into proper format.
Dataset contains data in the text file is converted in to the
table form for further processing. Forming table from the
selected Dataset is known as pre-processing. After that
anonymization technique is applied for the Dataset.
Cluster Formation -A cluster is a subset of objects which
are similar. Clustering is a process of partitioning a set of
data into a set of meaningful sub-classes, called clusters.
Help users understand the natural grouping or structure in a
data set. Clustering is the task of grouping a set of objects in
such a way that objects in the same group are more similar
to each other than to those in other groups.
After preprocessing we can get a table with lots of data.
From that table we do the anonymization process. In that we
have to select related attribute to form cluster. Clustering is
the process of partitioning. By using this clustering concept
we can easily anonymize data. If we didn’t select related
attribute, it will be very tough to search and find data.
Anonymization -Data anonymization is a type of
information sanitization whose intent is privacy protection.
It is the process of either encrypting or removing personally
identifiable information from Datasets, so that the people
whom the data describe remain anonymous. By clustering
process we can partition the large database.
Now we have to anonymize the data. Anonymization is the
process of converting a text in a range of value or into a
non-readable symbol form. After clustering process
completed we need to anonymize data using algorithms.
Anonymization process will improve efficiency of data.
Because of anonymization we can also save time. We can
use methods like Generalization and Suppression to
anonymize data.
Collecting AnonymizedData -Because of clustering we
cannot get all anonymized data together. We will get cluster
by cluster after anonymization. Now we have to gather all
data after anonymization. So we can store the total
anonymized data in the server. Then we can release this
anonymized dataset for further use. So we can efficiently
use the dataset with privacy.
International Journal on Recent and Innovation Trends in Computing and Communication ISSN: 2321-8169
Volume: 5 Issue: 7 342 – 347
_______________________________________________________________________________________________
346
IJRITCC | July 2017, Available @ http://www.ijritcc.org
_______________________________________________________________________________________
Privacy Protection Mechanism When organization shares
data, they must do so in a way that fully protects individual
privacy. The privacy protection mechanism is used to
guarantee the confidentiality or privacy of the data by using
anonymization. The anonymization techniques such as
generalization and suppression are used to ensure the
kanonymity. But generalization and suppression are
decrease the quality or utility of data. To overcome this, Top
Down Selection Mondrian algorithm is used to achieve the
k-anonymity.
Access Control: Access Control Mechanisms are used to
care for the delicate information from unauthorized users.
The privacy of persons may still be matter to identity
disclosure by authorized users. Privacy Protection
Mechanism is used to preserve the privacy of data
defendants. It can be done by either suppression or
generalization or both. Anonymization due to PPM
introduces some changes that affect the accuracy of the data
required. It introduces imprecision to the data. The
aim of this work is to anonymize the data considering the
imprecision bound for each of the query predicates. Role-
based Access Control (RBAC) allows defining permissions
on objects based on roles in an organization. This work
considered the imprecision added to each permission in the
anonymized micro data.
VII. ALGORITHM
Top-Down Heuristic Algorithm:
Input: T,K,Q AND BQi where T for total tuples, K=cluster,
Q=query, B=bound for query i.
Output: P the output partitions
STEPS:
Initialize candidate partitions CP < T
For all CP do the following:
1) Find the queries that overlap in that partition.
2) Select the queries with least IB and IB 0
3) Select the query with smallest bound.
4) Create query cut.
5) if(skewed partition) then feasible cut is found andadd to
CP.
Else
Reject the cut.
_ Return (P).
Imprecision Query: Imprecision is defined as the variance
between the amount of tuples returned by a query calculated
on an anonymized relation T* and the total number of tuples
for the same query on the main relation T.
Imprecision bound: The query imprecision bound,
represented by BQi , is the total imprecision acceptable for a
query predicate Qi and is set by the access control
administrator. The query imprecision slack for a query is
well-defined as the difference between the query
imprecision bound and the real query imprecision.
Query cut: It is defined as splitting the partition beside the
query intervals. Overlap semantics include all tuples in all
partitions that overlap the query region. This will add false
positives to the original query result. The imprecision under
any query evaluation scheme is reduced if the amount of
tuples in the partitions that overlap the query region can be
minimized.
The query given by the user is rewritten according to the
authorized query predicates assigned for the role. Then that
query is evaluated over the tuples space. Each of the queries
is considered as a hyper-rectangle. Each of the partitions are
measured as hyper-rectangles. The rectangles equivalent to
the partitions and the query region overlap if the partition
has tuples satisfying the query predicate. Select the
partitions that have low imprecision cost for the query.
Imprecision cost refers to the number tuples that are present
in the partition but not in the query. Imprecision for a query
is obtained by the sum of imprecision cost of all the
partitions.
VIII. RESULTS
Fig 2: Comparison between Before and after anonymization
using EMD
International Journal on Recent and Innovation Trends in Computing and Communication ISSN: 2321-8169
Volume: 5 Issue: 7 342 – 347
_______________________________________________________________________________________________
347
IJRITCC | July 2017, Available @ http://www.ijritcc.org
_______________________________________________________________________________________
Fig 3: Time efficiency between original data and
anonymized data
Fig 4:Graph between privacy and algorithm
IX. CONCLUSION
The proposed work uses microaggregation as a method to
attain k-anonymous t-closeness. This work proposed and
evaluates different microaggregation based algorithms to
generate k- anonymous t-close data sets. This system is
proposed to provide strictest privacy with additional
masking and reducing the impact of outliers and avoiding
discretization of numerical data.
ACKNOWLEDGMENT
I thankful to the researchers and publishers for makingtheir
resources available and teachers for their guidance. I would
like to thank the authorities of SavitribaiPhulePune
University and members of International Journal on Recent
and Innovation Trends in Computing and
CommunicationJournal. I expressgreat many thanks to
reviewer for their comments and thecollege authorities for
providing the required infrastructure andsupport.
REFERENCES
[1] Jordi SoriaComas, JosepDomingoFerrer, Fellow, IEEE,
David S anchez, and Sergio Mart nez, tCloseness through
Microaggregation: Strict Privacy with Enhanced Utility
Preservation, IEEE TRANSACTIONS ON
KNOWLEDGE AND DATA ENGINEERING, VOL. 27,
NO. 11, NOVEMBER 2015.
[2] Jianneng Cao, Panagiotis Karras, PanosKalnis, KianLee
Tan propose a SABRE: a Sensitive Attribute Bucketization
and Redistribution framework for tcloseness, May 2009.
[3] JosepDomingoFerrer, Hybrid microdata using
microaggregation 10 April 2010.
[4] JosepDomingoFerrer , Jordi SoriaComas, From tcloseness
to differential privacy and vice versa in data 4
anonymization, 11 November 2014.
[5] Ninghui Li, Tiancheng Li, Suresh Venkatasubramanian,
tCloseness: Privacy Beyond kAnonymity an Diversity,
2007 IEEE.
[6] D. Defays and P. Nanopoulos. Panels of enterprises and
confidentiality: the small aggregates method. In
Proceedings of the 1992 Symposium on Design and
Analysis of Longitudinal Surveys, pp. 195204, Ottawa,
1992.Statistics Canada.
[7] J. Domingo-Ferrer and J. M. Mateo-Sanz.Practical data-
oriented microaggregation for statistical disclosure control.
IEEE Transactions on Knowledge and Data Engineering,
14(1):189-201, 2002.
[8] J. Domingo-Ferrer, D. S.anchez and G. Rufian-
Torrell.Anonymization of nominal data based on semantic
marginality. Information Sciences, 242:3548, 2013.
[9] J. Domingo-Ferrer and V. Torra.Ordinal, continuous and
heterogeneous k-anonymity through microaggregation.Data
Min. Knowl.Discov., 11(2):195212, 2005.

More Related Content

What's hot

International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)IJERD Editor
 
PRIVACY PRESERVING DATA MINING BY USING IMPLICIT FUNCTION THEOREM
PRIVACY PRESERVING DATA MINING BY USING IMPLICIT FUNCTION THEOREMPRIVACY PRESERVING DATA MINING BY USING IMPLICIT FUNCTION THEOREM
PRIVACY PRESERVING DATA MINING BY USING IMPLICIT FUNCTION THEOREMIJNSA Journal
 
Cross Domain Data Fusion
Cross Domain Data FusionCross Domain Data Fusion
Cross Domain Data FusionIRJET Journal
 
A Rule based Slicing Approach to Achieve Data Publishing and Privacy
A Rule based Slicing Approach to Achieve Data Publishing and PrivacyA Rule based Slicing Approach to Achieve Data Publishing and Privacy
A Rule based Slicing Approach to Achieve Data Publishing and Privacyijsrd.com
 
Data slicing technique to privacy preserving and data publishing
Data slicing technique to privacy preserving and data publishingData slicing technique to privacy preserving and data publishing
Data slicing technique to privacy preserving and data publishingeSAT Journals
 
Data slicing technique to privacy preserving and data
Data slicing technique to privacy preserving and dataData slicing technique to privacy preserving and data
Data slicing technique to privacy preserving and dataeSAT Publishing House
 
IRJET - Random Data Perturbation Techniques in Privacy Preserving Data Mi...
IRJET -  	  Random Data Perturbation Techniques in Privacy Preserving Data Mi...IRJET -  	  Random Data Perturbation Techniques in Privacy Preserving Data Mi...
IRJET - Random Data Perturbation Techniques in Privacy Preserving Data Mi...IRJET Journal
 
A Novel Method for Privacy Preserving Micro data Publishing using Slicing
A Novel Method for Privacy Preserving Micro data Publishing using SlicingA Novel Method for Privacy Preserving Micro data Publishing using Slicing
A Novel Method for Privacy Preserving Micro data Publishing using SlicingIJMER
 
Immune-Inspired Method for Selecting the Optimal Solution in Semantic Web Ser...
Immune-Inspired Method for Selecting the Optimal Solution in Semantic Web Ser...Immune-Inspired Method for Selecting the Optimal Solution in Semantic Web Ser...
Immune-Inspired Method for Selecting the Optimal Solution in Semantic Web Ser...IJwest
 
A MIXTURE MODEL OF HUBNESS AND PCA FOR DETECTION OF PROJECTED OUTLIERS
A MIXTURE MODEL OF HUBNESS AND PCA FOR DETECTION OF PROJECTED OUTLIERSA MIXTURE MODEL OF HUBNESS AND PCA FOR DETECTION OF PROJECTED OUTLIERS
A MIXTURE MODEL OF HUBNESS AND PCA FOR DETECTION OF PROJECTED OUTLIERSZac Darcy
 
Semantic Annotation Framework For Intelligent Information Retrieval Using KIM...
Semantic Annotation Framework For Intelligent Information Retrieval Using KIM...Semantic Annotation Framework For Intelligent Information Retrieval Using KIM...
Semantic Annotation Framework For Intelligent Information Retrieval Using KIM...dannyijwest
 
A Review of Various Clustering Techniques
A Review of Various Clustering TechniquesA Review of Various Clustering Techniques
A Review of Various Clustering TechniquesIJEACS
 
Privacy preserving in data mining with hybrid approach
Privacy preserving in data mining with hybrid approachPrivacy preserving in data mining with hybrid approach
Privacy preserving in data mining with hybrid approachNarendra Dhadhal
 
TUPLE VALUE BASED MULTIPLICATIVE DATA PERTURBATION APPROACH TO PRESERVE PRIVA...
TUPLE VALUE BASED MULTIPLICATIVE DATA PERTURBATION APPROACH TO PRESERVE PRIVA...TUPLE VALUE BASED MULTIPLICATIVE DATA PERTURBATION APPROACH TO PRESERVE PRIVA...
TUPLE VALUE BASED MULTIPLICATIVE DATA PERTURBATION APPROACH TO PRESERVE PRIVA...IJDKP
 
Survey paper on Big Data Imputation and Privacy Algorithms
Survey paper on Big Data Imputation and Privacy AlgorithmsSurvey paper on Big Data Imputation and Privacy Algorithms
Survey paper on Big Data Imputation and Privacy AlgorithmsIRJET Journal
 
PRIVACY PRESERVING CLUSTERING IN DATA MINING USING VQ CODE BOOK GENERATION
PRIVACY PRESERVING CLUSTERING IN DATA MINING USING VQ CODE BOOK GENERATIONPRIVACY PRESERVING CLUSTERING IN DATA MINING USING VQ CODE BOOK GENERATION
PRIVACY PRESERVING CLUSTERING IN DATA MINING USING VQ CODE BOOK GENERATIONcscpconf
 
A new approach of detecting network anomalies using improved id3 with horizon...
A new approach of detecting network anomalies using improved id3 with horizon...A new approach of detecting network anomalies using improved id3 with horizon...
A new approach of detecting network anomalies using improved id3 with horizon...Alexander Decker
 
Final Report
Final ReportFinal Report
Final Reportimu409
 

What's hot (20)

International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)
 
PRIVACY PRESERVING DATA MINING BY USING IMPLICIT FUNCTION THEOREM
PRIVACY PRESERVING DATA MINING BY USING IMPLICIT FUNCTION THEOREMPRIVACY PRESERVING DATA MINING BY USING IMPLICIT FUNCTION THEOREM
PRIVACY PRESERVING DATA MINING BY USING IMPLICIT FUNCTION THEOREM
 
Cross Domain Data Fusion
Cross Domain Data FusionCross Domain Data Fusion
Cross Domain Data Fusion
 
A Rule based Slicing Approach to Achieve Data Publishing and Privacy
A Rule based Slicing Approach to Achieve Data Publishing and PrivacyA Rule based Slicing Approach to Achieve Data Publishing and Privacy
A Rule based Slicing Approach to Achieve Data Publishing and Privacy
 
Data slicing technique to privacy preserving and data publishing
Data slicing technique to privacy preserving and data publishingData slicing technique to privacy preserving and data publishing
Data slicing technique to privacy preserving and data publishing
 
Data slicing technique to privacy preserving and data
Data slicing technique to privacy preserving and dataData slicing technique to privacy preserving and data
Data slicing technique to privacy preserving and data
 
IRJET - Random Data Perturbation Techniques in Privacy Preserving Data Mi...
IRJET -  	  Random Data Perturbation Techniques in Privacy Preserving Data Mi...IRJET -  	  Random Data Perturbation Techniques in Privacy Preserving Data Mi...
IRJET - Random Data Perturbation Techniques in Privacy Preserving Data Mi...
 
A Novel Method for Privacy Preserving Micro data Publishing using Slicing
A Novel Method for Privacy Preserving Micro data Publishing using SlicingA Novel Method for Privacy Preserving Micro data Publishing using Slicing
A Novel Method for Privacy Preserving Micro data Publishing using Slicing
 
Immune-Inspired Method for Selecting the Optimal Solution in Semantic Web Ser...
Immune-Inspired Method for Selecting the Optimal Solution in Semantic Web Ser...Immune-Inspired Method for Selecting the Optimal Solution in Semantic Web Ser...
Immune-Inspired Method for Selecting the Optimal Solution in Semantic Web Ser...
 
A MIXTURE MODEL OF HUBNESS AND PCA FOR DETECTION OF PROJECTED OUTLIERS
A MIXTURE MODEL OF HUBNESS AND PCA FOR DETECTION OF PROJECTED OUTLIERSA MIXTURE MODEL OF HUBNESS AND PCA FOR DETECTION OF PROJECTED OUTLIERS
A MIXTURE MODEL OF HUBNESS AND PCA FOR DETECTION OF PROJECTED OUTLIERS
 
Semantic Annotation Framework For Intelligent Information Retrieval Using KIM...
Semantic Annotation Framework For Intelligent Information Retrieval Using KIM...Semantic Annotation Framework For Intelligent Information Retrieval Using KIM...
Semantic Annotation Framework For Intelligent Information Retrieval Using KIM...
 
G1803054653
G1803054653G1803054653
G1803054653
 
A Review of Various Clustering Techniques
A Review of Various Clustering TechniquesA Review of Various Clustering Techniques
A Review of Various Clustering Techniques
 
ϵ-DIFFERENTIAL PRIVACY MODEL FOR VERTICALLY PARTITIONED DATA TO SECURE THE PR...
ϵ-DIFFERENTIAL PRIVACY MODEL FOR VERTICALLY PARTITIONED DATA TO SECURE THE PR...ϵ-DIFFERENTIAL PRIVACY MODEL FOR VERTICALLY PARTITIONED DATA TO SECURE THE PR...
ϵ-DIFFERENTIAL PRIVACY MODEL FOR VERTICALLY PARTITIONED DATA TO SECURE THE PR...
 
Privacy preserving in data mining with hybrid approach
Privacy preserving in data mining with hybrid approachPrivacy preserving in data mining with hybrid approach
Privacy preserving in data mining with hybrid approach
 
TUPLE VALUE BASED MULTIPLICATIVE DATA PERTURBATION APPROACH TO PRESERVE PRIVA...
TUPLE VALUE BASED MULTIPLICATIVE DATA PERTURBATION APPROACH TO PRESERVE PRIVA...TUPLE VALUE BASED MULTIPLICATIVE DATA PERTURBATION APPROACH TO PRESERVE PRIVA...
TUPLE VALUE BASED MULTIPLICATIVE DATA PERTURBATION APPROACH TO PRESERVE PRIVA...
 
Survey paper on Big Data Imputation and Privacy Algorithms
Survey paper on Big Data Imputation and Privacy AlgorithmsSurvey paper on Big Data Imputation and Privacy Algorithms
Survey paper on Big Data Imputation and Privacy Algorithms
 
PRIVACY PRESERVING CLUSTERING IN DATA MINING USING VQ CODE BOOK GENERATION
PRIVACY PRESERVING CLUSTERING IN DATA MINING USING VQ CODE BOOK GENERATIONPRIVACY PRESERVING CLUSTERING IN DATA MINING USING VQ CODE BOOK GENERATION
PRIVACY PRESERVING CLUSTERING IN DATA MINING USING VQ CODE BOOK GENERATION
 
A new approach of detecting network anomalies using improved id3 with horizon...
A new approach of detecting network anomalies using improved id3 with horizon...A new approach of detecting network anomalies using improved id3 with horizon...
A new approach of detecting network anomalies using improved id3 with horizon...
 
Final Report
Final ReportFinal Report
Final Report
 

Similar to Enhanced Privacy Preserving Accesscontrol in Incremental Datausing Microaggregation

Data Anonymization for Privacy Preservation in Big Data
Data Anonymization for Privacy Preservation in Big DataData Anonymization for Privacy Preservation in Big Data
Data Anonymization for Privacy Preservation in Big Datarahulmonikasharma
 
journal for research
journal for researchjournal for research
journal for researchrikaseorika
 
A study and survey on various progressive duplicate detection mechanisms
A study and survey on various progressive duplicate detection mechanismsA study and survey on various progressive duplicate detection mechanisms
A study and survey on various progressive duplicate detection mechanismseSAT Journals
 
Authentic and Anonymous Data Sharing with Data Partitioning in Big Data
Authentic and Anonymous Data Sharing with Data Partitioning in Big DataAuthentic and Anonymous Data Sharing with Data Partitioning in Big Data
Authentic and Anonymous Data Sharing with Data Partitioning in Big Datarahulmonikasharma
 
A MATHEMATICAL MODEL OF ACCESS CONTROL IN BIG DATA USING CONFIDENCE INTERVAL ...
A MATHEMATICAL MODEL OF ACCESS CONTROL IN BIG DATA USING CONFIDENCE INTERVAL ...A MATHEMATICAL MODEL OF ACCESS CONTROL IN BIG DATA USING CONFIDENCE INTERVAL ...
A MATHEMATICAL MODEL OF ACCESS CONTROL IN BIG DATA USING CONFIDENCE INTERVAL ...cscpconf
 
A Survey: Privacy Preserving Using Obfuscated Attribute In e-Health Cloud
A Survey: Privacy Preserving Using Obfuscated Attribute In e-Health CloudA Survey: Privacy Preserving Using Obfuscated Attribute In e-Health Cloud
A Survey: Privacy Preserving Using Obfuscated Attribute In e-Health Cloudrahulmonikasharma
 
Variance rover system web analytics tool using data
Variance rover system web analytics tool using dataVariance rover system web analytics tool using data
Variance rover system web analytics tool using dataeSAT Publishing House
 
Variance rover system
Variance rover systemVariance rover system
Variance rover systemeSAT Journals
 
Privacy preservation techniques in data mining
Privacy preservation techniques in data miningPrivacy preservation techniques in data mining
Privacy preservation techniques in data miningeSAT Journals
 
Cluster Based Access Privilege Management Scheme for Databases
Cluster Based Access Privilege Management Scheme for DatabasesCluster Based Access Privilege Management Scheme for Databases
Cluster Based Access Privilege Management Scheme for DatabasesEditor IJMTER
 
Performance Analysis of Hybrid Approach for Privacy Preserving in Data Mining
Performance Analysis of Hybrid Approach for Privacy Preserving in Data MiningPerformance Analysis of Hybrid Approach for Privacy Preserving in Data Mining
Performance Analysis of Hybrid Approach for Privacy Preserving in Data Miningidescitation
 
LINK MINING PROCESS
LINK MINING PROCESSLINK MINING PROCESS
LINK MINING PROCESSIJDKP
 
LINK MINING PROCESS
LINK MINING PROCESSLINK MINING PROCESS
LINK MINING PROCESSIJDKP
 
V2 i9 ijertv2is90699-1
V2 i9 ijertv2is90699-1V2 i9 ijertv2is90699-1
V2 i9 ijertv2is90699-1warishali570
 
IRJET- Study Paper on: Ontology-based Privacy Data Chain Disclosure Disco...
IRJET-  	  Study Paper on: Ontology-based Privacy Data Chain Disclosure Disco...IRJET-  	  Study Paper on: Ontology-based Privacy Data Chain Disclosure Disco...
IRJET- Study Paper on: Ontology-based Privacy Data Chain Disclosure Disco...IRJET Journal
 
A Survey on Features and Techniques Description for Privacy of Sensitive Info...
A Survey on Features and Techniques Description for Privacy of Sensitive Info...A Survey on Features and Techniques Description for Privacy of Sensitive Info...
A Survey on Features and Techniques Description for Privacy of Sensitive Info...IRJET Journal
 
Analysis on different Data mining Techniques and algorithms used in IOT
Analysis on different Data mining Techniques and algorithms used in IOTAnalysis on different Data mining Techniques and algorithms used in IOT
Analysis on different Data mining Techniques and algorithms used in IOTIJERA Editor
 
Using Randomized Response Techniques for Privacy-Preserving Data Mining
Using Randomized Response Techniques for Privacy-Preserving Data MiningUsing Randomized Response Techniques for Privacy-Preserving Data Mining
Using Randomized Response Techniques for Privacy-Preserving Data Mining14894
 

Similar to Enhanced Privacy Preserving Accesscontrol in Incremental Datausing Microaggregation (20)

Data Anonymization for Privacy Preservation in Big Data
Data Anonymization for Privacy Preservation in Big DataData Anonymization for Privacy Preservation in Big Data
Data Anonymization for Privacy Preservation in Big Data
 
journal for research
journal for researchjournal for research
journal for research
 
A study and survey on various progressive duplicate detection mechanisms
A study and survey on various progressive duplicate detection mechanismsA study and survey on various progressive duplicate detection mechanisms
A study and survey on various progressive duplicate detection mechanisms
 
Authentic and Anonymous Data Sharing with Data Partitioning in Big Data
Authentic and Anonymous Data Sharing with Data Partitioning in Big DataAuthentic and Anonymous Data Sharing with Data Partitioning in Big Data
Authentic and Anonymous Data Sharing with Data Partitioning in Big Data
 
A MATHEMATICAL MODEL OF ACCESS CONTROL IN BIG DATA USING CONFIDENCE INTERVAL ...
A MATHEMATICAL MODEL OF ACCESS CONTROL IN BIG DATA USING CONFIDENCE INTERVAL ...A MATHEMATICAL MODEL OF ACCESS CONTROL IN BIG DATA USING CONFIDENCE INTERVAL ...
A MATHEMATICAL MODEL OF ACCESS CONTROL IN BIG DATA USING CONFIDENCE INTERVAL ...
 
A Survey: Privacy Preserving Using Obfuscated Attribute In e-Health Cloud
A Survey: Privacy Preserving Using Obfuscated Attribute In e-Health CloudA Survey: Privacy Preserving Using Obfuscated Attribute In e-Health Cloud
A Survey: Privacy Preserving Using Obfuscated Attribute In e-Health Cloud
 
Variance rover system web analytics tool using data
Variance rover system web analytics tool using dataVariance rover system web analytics tool using data
Variance rover system web analytics tool using data
 
Variance rover system
Variance rover systemVariance rover system
Variance rover system
 
Privacy preservation techniques in data mining
Privacy preservation techniques in data miningPrivacy preservation techniques in data mining
Privacy preservation techniques in data mining
 
Cluster Based Access Privilege Management Scheme for Databases
Cluster Based Access Privilege Management Scheme for DatabasesCluster Based Access Privilege Management Scheme for Databases
Cluster Based Access Privilege Management Scheme for Databases
 
Performance Analysis of Hybrid Approach for Privacy Preserving in Data Mining
Performance Analysis of Hybrid Approach for Privacy Preserving in Data MiningPerformance Analysis of Hybrid Approach for Privacy Preserving in Data Mining
Performance Analysis of Hybrid Approach for Privacy Preserving in Data Mining
 
LINK MINING PROCESS
LINK MINING PROCESSLINK MINING PROCESS
LINK MINING PROCESS
 
LINK MINING PROCESS
LINK MINING PROCESSLINK MINING PROCESS
LINK MINING PROCESS
 
V2 i9 ijertv2is90699-1
V2 i9 ijertv2is90699-1V2 i9 ijertv2is90699-1
V2 i9 ijertv2is90699-1
 
IRJET- Study Paper on: Ontology-based Privacy Data Chain Disclosure Disco...
IRJET-  	  Study Paper on: Ontology-based Privacy Data Chain Disclosure Disco...IRJET-  	  Study Paper on: Ontology-based Privacy Data Chain Disclosure Disco...
IRJET- Study Paper on: Ontology-based Privacy Data Chain Disclosure Disco...
 
A Survey on Features and Techniques Description for Privacy of Sensitive Info...
A Survey on Features and Techniques Description for Privacy of Sensitive Info...A Survey on Features and Techniques Description for Privacy of Sensitive Info...
A Survey on Features and Techniques Description for Privacy of Sensitive Info...
 
Analysis on different Data mining Techniques and algorithms used in IOT
Analysis on different Data mining Techniques and algorithms used in IOTAnalysis on different Data mining Techniques and algorithms used in IOT
Analysis on different Data mining Techniques and algorithms used in IOT
 
Using Randomized Response Techniques for Privacy-Preserving Data Mining
Using Randomized Response Techniques for Privacy-Preserving Data MiningUsing Randomized Response Techniques for Privacy-Preserving Data Mining
Using Randomized Response Techniques for Privacy-Preserving Data Mining
 
Ck34520526
Ck34520526Ck34520526
Ck34520526
 
130509
130509130509
130509
 

More from rahulmonikasharma

Data Mining Concepts - A survey paper
Data Mining Concepts - A survey paperData Mining Concepts - A survey paper
Data Mining Concepts - A survey paperrahulmonikasharma
 
A Review on Real Time Integrated CCTV System Using Face Detection for Vehicle...
A Review on Real Time Integrated CCTV System Using Face Detection for Vehicle...A Review on Real Time Integrated CCTV System Using Face Detection for Vehicle...
A Review on Real Time Integrated CCTV System Using Face Detection for Vehicle...rahulmonikasharma
 
Considering Two Sides of One Review Using Stanford NLP Framework
Considering Two Sides of One Review Using Stanford NLP FrameworkConsidering Two Sides of One Review Using Stanford NLP Framework
Considering Two Sides of One Review Using Stanford NLP Frameworkrahulmonikasharma
 
A New Detection and Decoding Technique for (2×N_r ) MIMO Communication Systems
A New Detection and Decoding Technique for (2×N_r ) MIMO Communication SystemsA New Detection and Decoding Technique for (2×N_r ) MIMO Communication Systems
A New Detection and Decoding Technique for (2×N_r ) MIMO Communication Systemsrahulmonikasharma
 
Broadcasting Scenario under Different Protocols in MANET: A Survey
Broadcasting Scenario under Different Protocols in MANET: A SurveyBroadcasting Scenario under Different Protocols in MANET: A Survey
Broadcasting Scenario under Different Protocols in MANET: A Surveyrahulmonikasharma
 
Sybil Attack Analysis and Detection Techniques in MANET
Sybil Attack Analysis and Detection Techniques in MANETSybil Attack Analysis and Detection Techniques in MANET
Sybil Attack Analysis and Detection Techniques in MANETrahulmonikasharma
 
A Landmark Based Shortest Path Detection by Using A* and Haversine Formula
A Landmark Based Shortest Path Detection by Using A* and Haversine FormulaA Landmark Based Shortest Path Detection by Using A* and Haversine Formula
A Landmark Based Shortest Path Detection by Using A* and Haversine Formularahulmonikasharma
 
Processing Over Encrypted Query Data In Internet of Things (IoTs) : CryptDBs,...
Processing Over Encrypted Query Data In Internet of Things (IoTs) : CryptDBs,...Processing Over Encrypted Query Data In Internet of Things (IoTs) : CryptDBs,...
Processing Over Encrypted Query Data In Internet of Things (IoTs) : CryptDBs,...rahulmonikasharma
 
Quality Determination and Grading of Tomatoes using Raspberry Pi
Quality Determination and Grading of Tomatoes using Raspberry PiQuality Determination and Grading of Tomatoes using Raspberry Pi
Quality Determination and Grading of Tomatoes using Raspberry Pirahulmonikasharma
 
Comparative of Delay Tolerant Network Routings and Scheduling using Max-Weigh...
Comparative of Delay Tolerant Network Routings and Scheduling using Max-Weigh...Comparative of Delay Tolerant Network Routings and Scheduling using Max-Weigh...
Comparative of Delay Tolerant Network Routings and Scheduling using Max-Weigh...rahulmonikasharma
 
DC Conductivity Study of Cadmium Sulfide Nanoparticles
DC Conductivity Study of Cadmium Sulfide NanoparticlesDC Conductivity Study of Cadmium Sulfide Nanoparticles
DC Conductivity Study of Cadmium Sulfide Nanoparticlesrahulmonikasharma
 
A Survey on Peak to Average Power Ratio Reduction Methods for LTE-OFDM
A Survey on Peak to Average Power Ratio Reduction Methods for LTE-OFDMA Survey on Peak to Average Power Ratio Reduction Methods for LTE-OFDM
A Survey on Peak to Average Power Ratio Reduction Methods for LTE-OFDMrahulmonikasharma
 
IOT Based Home Appliance Control System, Location Tracking and Energy Monitoring
IOT Based Home Appliance Control System, Location Tracking and Energy MonitoringIOT Based Home Appliance Control System, Location Tracking and Energy Monitoring
IOT Based Home Appliance Control System, Location Tracking and Energy Monitoringrahulmonikasharma
 
Thermal Radiation and Viscous Dissipation Effects on an Oscillatory Heat and ...
Thermal Radiation and Viscous Dissipation Effects on an Oscillatory Heat and ...Thermal Radiation and Viscous Dissipation Effects on an Oscillatory Heat and ...
Thermal Radiation and Viscous Dissipation Effects on an Oscillatory Heat and ...rahulmonikasharma
 
Advance Approach towards Key Feature Extraction Using Designed Filters on Dif...
Advance Approach towards Key Feature Extraction Using Designed Filters on Dif...Advance Approach towards Key Feature Extraction Using Designed Filters on Dif...
Advance Approach towards Key Feature Extraction Using Designed Filters on Dif...rahulmonikasharma
 
Alamouti-STBC based Channel Estimation Technique over MIMO OFDM System
Alamouti-STBC based Channel Estimation Technique over MIMO OFDM SystemAlamouti-STBC based Channel Estimation Technique over MIMO OFDM System
Alamouti-STBC based Channel Estimation Technique over MIMO OFDM Systemrahulmonikasharma
 
Empirical Mode Decomposition Based Signal Analysis of Gear Fault Diagnosis
Empirical Mode Decomposition Based Signal Analysis of Gear Fault DiagnosisEmpirical Mode Decomposition Based Signal Analysis of Gear Fault Diagnosis
Empirical Mode Decomposition Based Signal Analysis of Gear Fault Diagnosisrahulmonikasharma
 
Short Term Load Forecasting Using ARIMA Technique
Short Term Load Forecasting Using ARIMA TechniqueShort Term Load Forecasting Using ARIMA Technique
Short Term Load Forecasting Using ARIMA Techniquerahulmonikasharma
 
Impact of Coupling Coefficient on Coupled Line Coupler
Impact of Coupling Coefficient on Coupled Line CouplerImpact of Coupling Coefficient on Coupled Line Coupler
Impact of Coupling Coefficient on Coupled Line Couplerrahulmonikasharma
 
Design Evaluation and Temperature Rise Test of Flameproof Induction Motor
Design Evaluation and Temperature Rise Test of Flameproof Induction MotorDesign Evaluation and Temperature Rise Test of Flameproof Induction Motor
Design Evaluation and Temperature Rise Test of Flameproof Induction Motorrahulmonikasharma
 

More from rahulmonikasharma (20)

Data Mining Concepts - A survey paper
Data Mining Concepts - A survey paperData Mining Concepts - A survey paper
Data Mining Concepts - A survey paper
 
A Review on Real Time Integrated CCTV System Using Face Detection for Vehicle...
A Review on Real Time Integrated CCTV System Using Face Detection for Vehicle...A Review on Real Time Integrated CCTV System Using Face Detection for Vehicle...
A Review on Real Time Integrated CCTV System Using Face Detection for Vehicle...
 
Considering Two Sides of One Review Using Stanford NLP Framework
Considering Two Sides of One Review Using Stanford NLP FrameworkConsidering Two Sides of One Review Using Stanford NLP Framework
Considering Two Sides of One Review Using Stanford NLP Framework
 
A New Detection and Decoding Technique for (2×N_r ) MIMO Communication Systems
A New Detection and Decoding Technique for (2×N_r ) MIMO Communication SystemsA New Detection and Decoding Technique for (2×N_r ) MIMO Communication Systems
A New Detection and Decoding Technique for (2×N_r ) MIMO Communication Systems
 
Broadcasting Scenario under Different Protocols in MANET: A Survey
Broadcasting Scenario under Different Protocols in MANET: A SurveyBroadcasting Scenario under Different Protocols in MANET: A Survey
Broadcasting Scenario under Different Protocols in MANET: A Survey
 
Sybil Attack Analysis and Detection Techniques in MANET
Sybil Attack Analysis and Detection Techniques in MANETSybil Attack Analysis and Detection Techniques in MANET
Sybil Attack Analysis and Detection Techniques in MANET
 
A Landmark Based Shortest Path Detection by Using A* and Haversine Formula
A Landmark Based Shortest Path Detection by Using A* and Haversine FormulaA Landmark Based Shortest Path Detection by Using A* and Haversine Formula
A Landmark Based Shortest Path Detection by Using A* and Haversine Formula
 
Processing Over Encrypted Query Data In Internet of Things (IoTs) : CryptDBs,...
Processing Over Encrypted Query Data In Internet of Things (IoTs) : CryptDBs,...Processing Over Encrypted Query Data In Internet of Things (IoTs) : CryptDBs,...
Processing Over Encrypted Query Data In Internet of Things (IoTs) : CryptDBs,...
 
Quality Determination and Grading of Tomatoes using Raspberry Pi
Quality Determination and Grading of Tomatoes using Raspberry PiQuality Determination and Grading of Tomatoes using Raspberry Pi
Quality Determination and Grading of Tomatoes using Raspberry Pi
 
Comparative of Delay Tolerant Network Routings and Scheduling using Max-Weigh...
Comparative of Delay Tolerant Network Routings and Scheduling using Max-Weigh...Comparative of Delay Tolerant Network Routings and Scheduling using Max-Weigh...
Comparative of Delay Tolerant Network Routings and Scheduling using Max-Weigh...
 
DC Conductivity Study of Cadmium Sulfide Nanoparticles
DC Conductivity Study of Cadmium Sulfide NanoparticlesDC Conductivity Study of Cadmium Sulfide Nanoparticles
DC Conductivity Study of Cadmium Sulfide Nanoparticles
 
A Survey on Peak to Average Power Ratio Reduction Methods for LTE-OFDM
A Survey on Peak to Average Power Ratio Reduction Methods for LTE-OFDMA Survey on Peak to Average Power Ratio Reduction Methods for LTE-OFDM
A Survey on Peak to Average Power Ratio Reduction Methods for LTE-OFDM
 
IOT Based Home Appliance Control System, Location Tracking and Energy Monitoring
IOT Based Home Appliance Control System, Location Tracking and Energy MonitoringIOT Based Home Appliance Control System, Location Tracking and Energy Monitoring
IOT Based Home Appliance Control System, Location Tracking and Energy Monitoring
 
Thermal Radiation and Viscous Dissipation Effects on an Oscillatory Heat and ...
Thermal Radiation and Viscous Dissipation Effects on an Oscillatory Heat and ...Thermal Radiation and Viscous Dissipation Effects on an Oscillatory Heat and ...
Thermal Radiation and Viscous Dissipation Effects on an Oscillatory Heat and ...
 
Advance Approach towards Key Feature Extraction Using Designed Filters on Dif...
Advance Approach towards Key Feature Extraction Using Designed Filters on Dif...Advance Approach towards Key Feature Extraction Using Designed Filters on Dif...
Advance Approach towards Key Feature Extraction Using Designed Filters on Dif...
 
Alamouti-STBC based Channel Estimation Technique over MIMO OFDM System
Alamouti-STBC based Channel Estimation Technique over MIMO OFDM SystemAlamouti-STBC based Channel Estimation Technique over MIMO OFDM System
Alamouti-STBC based Channel Estimation Technique over MIMO OFDM System
 
Empirical Mode Decomposition Based Signal Analysis of Gear Fault Diagnosis
Empirical Mode Decomposition Based Signal Analysis of Gear Fault DiagnosisEmpirical Mode Decomposition Based Signal Analysis of Gear Fault Diagnosis
Empirical Mode Decomposition Based Signal Analysis of Gear Fault Diagnosis
 
Short Term Load Forecasting Using ARIMA Technique
Short Term Load Forecasting Using ARIMA TechniqueShort Term Load Forecasting Using ARIMA Technique
Short Term Load Forecasting Using ARIMA Technique
 
Impact of Coupling Coefficient on Coupled Line Coupler
Impact of Coupling Coefficient on Coupled Line CouplerImpact of Coupling Coefficient on Coupled Line Coupler
Impact of Coupling Coefficient on Coupled Line Coupler
 
Design Evaluation and Temperature Rise Test of Flameproof Induction Motor
Design Evaluation and Temperature Rise Test of Flameproof Induction MotorDesign Evaluation and Temperature Rise Test of Flameproof Induction Motor
Design Evaluation and Temperature Rise Test of Flameproof Induction Motor
 

Recently uploaded

Call Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call GirlsCall Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call Girlsssuser7cb4ff
 
UNIT III ANALOG ELECTRONICS (BASIC ELECTRONICS)
UNIT III ANALOG ELECTRONICS (BASIC ELECTRONICS)UNIT III ANALOG ELECTRONICS (BASIC ELECTRONICS)
UNIT III ANALOG ELECTRONICS (BASIC ELECTRONICS)Dr SOUNDIRARAJ N
 
Work Experience-Dalton Park.pptxfvvvvvvv
Work Experience-Dalton Park.pptxfvvvvvvvWork Experience-Dalton Park.pptxfvvvvvvv
Work Experience-Dalton Park.pptxfvvvvvvvLewisJB
 
Risk Assessment For Installation of Drainage Pipes.pdf
Risk Assessment For Installation of Drainage Pipes.pdfRisk Assessment For Installation of Drainage Pipes.pdf
Risk Assessment For Installation of Drainage Pipes.pdfROCENODodongVILLACER
 
Arduino_CSE ece ppt for working and principal of arduino.ppt
Arduino_CSE ece ppt for working and principal of arduino.pptArduino_CSE ece ppt for working and principal of arduino.ppt
Arduino_CSE ece ppt for working and principal of arduino.pptSAURABHKUMAR892774
 
Call Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile serviceCall Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile servicerehmti665
 
Why does (not) Kafka need fsync: Eliminating tail latency spikes caused by fsync
Why does (not) Kafka need fsync: Eliminating tail latency spikes caused by fsyncWhy does (not) Kafka need fsync: Eliminating tail latency spikes caused by fsync
Why does (not) Kafka need fsync: Eliminating tail latency spikes caused by fsyncssuser2ae721
 
Churning of Butter, Factors affecting .
Churning of Butter, Factors affecting  .Churning of Butter, Factors affecting  .
Churning of Butter, Factors affecting .Satyam Kumar
 
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptxDecoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptxJoão Esperancinha
 
TechTAC® CFD Report Summary: A Comparison of Two Types of Tubing Anchor Catchers
TechTAC® CFD Report Summary: A Comparison of Two Types of Tubing Anchor CatchersTechTAC® CFD Report Summary: A Comparison of Two Types of Tubing Anchor Catchers
TechTAC® CFD Report Summary: A Comparison of Two Types of Tubing Anchor Catcherssdickerson1
 
Heart Disease Prediction using machine learning.pptx
Heart Disease Prediction using machine learning.pptxHeart Disease Prediction using machine learning.pptx
Heart Disease Prediction using machine learning.pptxPoojaBan
 
Artificial-Intelligence-in-Electronics (K).pptx
Artificial-Intelligence-in-Electronics (K).pptxArtificial-Intelligence-in-Electronics (K).pptx
Artificial-Intelligence-in-Electronics (K).pptxbritheesh05
 
Sachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
Sachpazis Costas: Geotechnical Engineering: A student's Perspective IntroductionSachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
Sachpazis Costas: Geotechnical Engineering: A student's Perspective IntroductionDr.Costas Sachpazis
 
Call Us ≽ 8377877756 ≼ Call Girls In Shastri Nagar (Delhi)
Call Us ≽ 8377877756 ≼ Call Girls In Shastri Nagar (Delhi)Call Us ≽ 8377877756 ≼ Call Girls In Shastri Nagar (Delhi)
Call Us ≽ 8377877756 ≼ Call Girls In Shastri Nagar (Delhi)dollysharma2066
 
Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024hassan khalil
 
Biology for Computer Engineers Course Handout.pptx
Biology for Computer Engineers Course Handout.pptxBiology for Computer Engineers Course Handout.pptx
Biology for Computer Engineers Course Handout.pptxDeepakSakkari2
 
Electronically Controlled suspensions system .pdf
Electronically Controlled suspensions system .pdfElectronically Controlled suspensions system .pdf
Electronically Controlled suspensions system .pdfme23b1001
 

Recently uploaded (20)

Call Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call GirlsCall Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call Girls
 
UNIT III ANALOG ELECTRONICS (BASIC ELECTRONICS)
UNIT III ANALOG ELECTRONICS (BASIC ELECTRONICS)UNIT III ANALOG ELECTRONICS (BASIC ELECTRONICS)
UNIT III ANALOG ELECTRONICS (BASIC ELECTRONICS)
 
Work Experience-Dalton Park.pptxfvvvvvvv
Work Experience-Dalton Park.pptxfvvvvvvvWork Experience-Dalton Park.pptxfvvvvvvv
Work Experience-Dalton Park.pptxfvvvvvvv
 
Risk Assessment For Installation of Drainage Pipes.pdf
Risk Assessment For Installation of Drainage Pipes.pdfRisk Assessment For Installation of Drainage Pipes.pdf
Risk Assessment For Installation of Drainage Pipes.pdf
 
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptxExploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
 
Arduino_CSE ece ppt for working and principal of arduino.ppt
Arduino_CSE ece ppt for working and principal of arduino.pptArduino_CSE ece ppt for working and principal of arduino.ppt
Arduino_CSE ece ppt for working and principal of arduino.ppt
 
Call Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile serviceCall Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile service
 
Why does (not) Kafka need fsync: Eliminating tail latency spikes caused by fsync
Why does (not) Kafka need fsync: Eliminating tail latency spikes caused by fsyncWhy does (not) Kafka need fsync: Eliminating tail latency spikes caused by fsync
Why does (not) Kafka need fsync: Eliminating tail latency spikes caused by fsync
 
Churning of Butter, Factors affecting .
Churning of Butter, Factors affecting  .Churning of Butter, Factors affecting  .
Churning of Butter, Factors affecting .
 
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptxDecoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
 
TechTAC® CFD Report Summary: A Comparison of Two Types of Tubing Anchor Catchers
TechTAC® CFD Report Summary: A Comparison of Two Types of Tubing Anchor CatchersTechTAC® CFD Report Summary: A Comparison of Two Types of Tubing Anchor Catchers
TechTAC® CFD Report Summary: A Comparison of Two Types of Tubing Anchor Catchers
 
Heart Disease Prediction using machine learning.pptx
Heart Disease Prediction using machine learning.pptxHeart Disease Prediction using machine learning.pptx
Heart Disease Prediction using machine learning.pptx
 
Artificial-Intelligence-in-Electronics (K).pptx
Artificial-Intelligence-in-Electronics (K).pptxArtificial-Intelligence-in-Electronics (K).pptx
Artificial-Intelligence-in-Electronics (K).pptx
 
Sachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
Sachpazis Costas: Geotechnical Engineering: A student's Perspective IntroductionSachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
Sachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
 
🔝9953056974🔝!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...
🔝9953056974🔝!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...🔝9953056974🔝!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...
🔝9953056974🔝!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...
 
Call Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCR
Call Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCRCall Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCR
Call Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCR
 
Call Us ≽ 8377877756 ≼ Call Girls In Shastri Nagar (Delhi)
Call Us ≽ 8377877756 ≼ Call Girls In Shastri Nagar (Delhi)Call Us ≽ 8377877756 ≼ Call Girls In Shastri Nagar (Delhi)
Call Us ≽ 8377877756 ≼ Call Girls In Shastri Nagar (Delhi)
 
Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024
 
Biology for Computer Engineers Course Handout.pptx
Biology for Computer Engineers Course Handout.pptxBiology for Computer Engineers Course Handout.pptx
Biology for Computer Engineers Course Handout.pptx
 
Electronically Controlled suspensions system .pdf
Electronically Controlled suspensions system .pdfElectronically Controlled suspensions system .pdf
Electronically Controlled suspensions system .pdf
 

Enhanced Privacy Preserving Accesscontrol in Incremental Datausing Microaggregation

  • 1. International Journal on Recent and Innovation Trends in Computing and Communication ISSN: 2321-8169 Volume: 5 Issue: 7 342 – 347 _______________________________________________________________________________________________ 342 IJRITCC | July 2017, Available @ http://www.ijritcc.org _______________________________________________________________________________________ Enhanced Privacy Preserving Accesscontrol in Incremental Datausing Microaggregation Ravi Sharma Department of Computer Engineering Indira College of Engineering and Management, Pune raviusharma73@gmail.com Manisha Bharati Department of Computer Engineering Indira College of Engineering and Management,Pune manisha.bharati@indiraicem.ac.in Abstract-In microdata releases, main task is to protect the privacy of data subjects. Microaggregation technique use to disclose the limitation at protecting the privacy of microdata. This technique is an alternative to generalization and suppression, which use to generate k-anonymous data sets. In this dataset, identity of each subject is hidden within a group of k subjects. Microaggregation perturbs the data and additional masking allows refining data utility in many ways, like increasing data granularity, to avoid discretization of numerical data, to reduce the impact of outliers. If the variability of the private data values in a group of k subjects is too small, k-anonymity does not provide protection against attribute disclosure. In this work Role based access control is assumed. The access control policies define selection predicates to roles. Then use the concept of imprecision bound for each permission to define a threshold on the amount of imprecision that can be tolerated. So the proposed approach reduces the imprecision for each selection predicate. Anonymization is carried out only for the static relational table in the existing papers. Privacy preserving access control mechanism is applied to the incremental data. Keywords: Generalization, k-Anonymity, Microaggregation, Microdata, Masking, Suppression. ________________________________________________*****_______________________________________________ I. INTRODUCTION Data anonymization is a form of information refinement whose intent is privacy protection. It is the process of either converting or removing personally recognizable information, so that the individuals whom the data describe remain unknown. Creating an anonymized data set that is suitable for public release is basically a matter of finding a good stability between exposer risk and information loss. To provide highest utility for user, system must have to release the original data set, which suffers the maximum disclosure risk for the subjects in the data set. k-Anonymity is the oldest among the syntactic privacy models. Models in this type address thetrade-off between confidentiality and utility by requiring the anonymized data set to follow a specific arrangement that is known to limit the risk of disclosure. Yet, the method to be used to generate such an anonymized data set is not specified bythe privacy model and must be selected to maximize data utility (because satisfying the model already ensures privacy). The main methodology to obtain an anonymized data set sustaining k-anonymity or any of its refinements is established on generalization and suppression. The objective of generalization-based methods is to find the minimal generalization that fulfills the requirements of the essential privacy model. These algorithms can be adapted to the abovementioned k- anonymity refinements: it is simply a matter of introducing the additional limitations of the target privacy model when testing whether a specific generalization is viable. Therefore, the objective is to limit the disclosure risk to an acceptable level while maximizing the utility. This is achieved by anonymizing the data before release. The first step of anonymization is to remove explicit identiers. However, this is not enough, as an adversary may already know the quasi-identier values of some individuals in the table. This knowledge can be either from personal knowledge (e.g., knowing a particular individual in person), or from other publicly-available databases (e.g., a voter registration list) that include both explicit identiers and quasi-identiers. This is also known as background knowledge attack.A common anonymization approach is generalization, which replaces quasi-identier values with values that are less-specific but semantically consistent. As a result, more records will have the same set of QI values.This leads to the definition of an equivalence class. An equivalence class of an anonymized table and of the
  • 2. International Journal on Recent and Innovation Trends in Computing and Communication ISSN: 2321-8169 Volume: 5 Issue: 7 342 – 347 _______________________________________________________________________________________________ 343 IJRITCC | July 2017, Available @ http://www.ijritcc.org _______________________________________________________________________________________ sensitive attribute is defined as a set of records that have the same values for all the QIs. Another is suppression, which suppresses the value of an attribute if that value causes the overall k-anonymity or any other privacy measure to fail. But the suppression is minimized using the maximum suppression count or percentage. II. MOTIVATION The main issue with t-closeness is its specificity of application. It is totally dependent upon the dataset in question because of its dependence on k-anonymity for complete execution. This dependence causes high overload in deployment of any anonymization algorithm involving t- closeness.The main emphasis of this was on reducing the effective time in deploying anonymization while also reducing the dependence on specific datasets for every step of the process starting from the definition of Domain Generalization Hierarchy to Sensitive Attribute selection. III. LITERATURE SURVEY [1] Jordi Soria-Comas, Josep Domingo-Ferrer, Fellow, IEEE, David S anchez, and Sergio Mart nez, tCloseness through Microaggregation: Strict Privacy with Enhanced Utility Preservation, IEEE transactions on knowledge and data engineering, vol. 27, no. 11, november 2015. In this work, author have proposed and evaluated the use of microaggregation as a technique to attain k- anonymous t-closeness. The a priori remunerations of microaggregation vs generalization recoding and local suppression have been discussed. Global recoding may recode additional thanneeded, whereas local recoding complicates data analysis by mixing together values corresponding to dissimilar levels of generalization. Also, recoding creates a greater loss of granularity of the data, is more affected by outliers, and changes algebraic values to ranges. Regarding local suppression, it complicates data analysis with missing values and is not obvious to combine with recoding in order todecrease the volume of generalization. Microaggregation is free from all the above downsides. They proposed and evaluated three different microaggregation based algorithms to generate k- anonymous t-close data sets. The first one is a simple merging step that can be run after any microaggregationalgorithm. The other two algorithms, k- anonymity-first and t-closeness-first, take the t-closeness requirement into account at the moment of cluster formation during microaggregation. The t-closeness first algorithm considers t-closeness earliest and provides the best results: smallest average cluster size, smallest SSE for a given level of t-closeness, and shortest run time [1]. [2] Jianneng Cao, Panagiotis Karras, PanosKalnis, Kian-Lee Tan propose a SABRE: a Sensitive Attribute Bucketization and Redistribution framework for t-closeness, May 2009. This paper proposed SABRE, a different framework for distribution-aware microdataanonymization based on the t-closeness principle. In this work author explain the need of microdata privacy and cover the gap with SABRE, a SA Bucketization and REdistribution framework for t-closeness. SABREfirst greedily divide a table into buckets of parallel SA values and then redistributes the tuples of each bucket into dynamically determined ECs. They explained that this approach is expedited by a property of the Earth Movers Distance (EMD) that employ as a measure of distribution closeness: If the tuples in an EC are picked proportionally to the sizes of the buckets they hail from, then the EMD of that EC is strongly upper-bounded using localized upper bounds derived for each bucket. Their work shown that if the t- closeness constraint is properly followed during partitioning, then it is obeyed by the derived ECs too. They improve two instantiations of SABRE and extend it to a streaming situation. Extensive experimental evaluation demonstrates that SABRE achieves information quality superior to schemes that merely applied algorithms tailored for other prototypes to t-closeness, and can be much quicker as well. They determine as, SABRE provides the best known resolution of the tradeoff between privacy, information quality, and computational efficiency with a t-closeness guarantee in mind [2]. [3] JosepDomingoFerrer, Hybrid microdata using microaggregation 10 April 2010. Researcher has presented a new hybrid data group method whose goal is to produce hybrid microdata sets that can be free with low disclosure risk and acceptable data utility. The method combines microaggregation and any synthetic data generator. Depending on a single integer parameter k, it can yield data which are very adjacent to the original data (or even the original data themselves if k = 1) or wholly synthetic data (when k is equal to the number of records in the data set). Thus, the parameterization of the method is simpler and more intuitive for users than in the hybrid data generation alternatives proposed so far. For the particular case of numerical microdata, shown that the hybrid data set obtained preserves the mean vector and the covariancematrix of the original data set. Furthermore, if a worthy microaggregation heuristic yielding a small intracluster variance is used: Approximate preservation of third-order central moments has been verified; Approximate preservation of fourth-order central moments has been empiricallyexposed; For subdomains (i.e. data subsets), approximate preservation of means, variances, covariances, and third-order and fourth-order central moments has been
  • 3. International Journal on Recent and Innovation Trends in Computing and Communication ISSN: 2321-8169 Volume: 5 Issue: 7 342 – 347 _______________________________________________________________________________________________ 344 IJRITCC | July 2017, Available @ http://www.ijritcc.org _______________________________________________________________________________________ empirically presented; this feature was not open by the current hybrid or synthetic data generation methods in the literature. Last but not least, compared to plain multivariate microaggregation, the new method offers better data utility for confidential attributes (due to variance and covariance preservation) and at the same time it achieves a lower disclosure threat [3]. [4]JosepDomingoFerrer , Jordi SoriaComas, From t- closeness to differential privacy and vice versa in data 4 anonymization, 11 November 2014. This paper has highlighted and exploited several links between k-anonymity, t-closeness and e-differential privacy. These models are more related than believed so far in thecase of data set anonymization. On the one hand author have introduced the concept of stochastic t-closeness, which, in its place of being based on the empirical distribution like classic t-closeness, is based on the distribution induced by a stochastic function that alters the confidential attributes. Theyhave shown that k-anonymity for the quasi-identifiers joint with e-differential privacy for the trusted attributes yields stochastic t-closeness, with a function of e, the size of the data set and the size of the similarity classes. This result shows that differential privacy is robust than t-closeness as a privacy notion. From a practical point of view, it provides a way of generating an anonymized data set that fulfills both (stochastic) t-closeness and differential privacy. On the other hand, they have demonstrated that the k-anonymity family of models is great enough to achieve differential privacyin the context of data set anonymization, provided that a few reasonable assumptions on the intruder’s side knowledge hold. They have shown that closeness implies differential privacy. Apart from partitioning into equivalence classes, a prior bucketization of the values of the confidential attributeis required. The optimal size of the buckets and the optimal size of equivalence classes have been determined [4]. [5] Ninghui Li, Tiancheng Li, Suresh Venkatasubramanian, tCloseness: Privacy Beyond kAnonymity and Diversity, 2007 IEEE. In this paper the stated as, While k-anonymity protects against identity disclosure, it does not provide sufficient protection against attribute disclosure. The notion of diversity attempts to solve this problem by requiring that each equivalence class has at least well-represented values for each sensitive attribute. They have shown that diversity has a number of limitations and have proposed a novel privacy notion called t-closeness, which requires that the distribution of a sensitive attribute in any equivalence class is close to the distribution of the attribute in the overall table (i.e., the distance between the two distributions should be no more than a threshold t). One key novelty of approach is that they separate the information gain an observer can get from a released data table into two parts: that about all population in the released data and that about specific individuals. This enables to limit only the second kind of information gain. They use the Earth Mover Distance measure for t-closeness requirement; this has the advantage of taking into consideration the semantic closeness of attribute values[5]. IV. PROPOSED SYSTEM Traditionally, research in the database community in the area of data security can be broadly classified into two- access control research and data privacy research. The idea of access control is to authorize a user to access only a subset of the data. This authorization is enforced by explicitly rewriting queries to limit access to the authorized subset. The main limitation of traditional access control mechanism in supporting data privacy is that it is “black and white” [10]. That is, the access control mechanism offers only two choices: release no aggregate information thereby preserving privacy at the expense of utility, or release accurate aggregates thus risking privacy breaches for utility. Thus, a hybrid system is needed that combines a set of authorization predicates restricting access per user to a subset of data and privacy preserving mechanism. In the proposed system, a relational table, containing sensitive information, is taken. This table is anonymized. The database contains incremental data, with the administrator having the permission to add data into the table. The table has to be anonymized each time data is added into the database. Role based access control is being used here. The concept of role-based access control (RBAC) began with multi-user and multi-application online systems. The central notion of RBAC is that permissions are associated with roles and users are assigned to appropriate roles. This greatly simplifies management of permissions. Roles are created for the various job functions in an organization and users are assigned roles based on their responsibilities and qualifications. Users can be easily reassigned from one role to another [3]. The access control policies define selection predicates available to roles while the privacy requirement is to satisfy the k-anonymity or ℓ- diversity [6]. Another constraint that needs to be satisfied by the privacy protection mechanism is the imprecision bound for each selection predicate. Query imprecision is defined as the difference between the number of tuples returned by a query evaluated on an anonymized relation R* and the number of tuples for the same query on the original relation R [9]. The imprecision bound for each permission define a threshold on the amount of imprecision that can be tolerated. If imprecision bound is not satisfied, then unnecessary false alarms are generated due to high rate of false positives. The imprecision bound is preset by the administrator and this
  • 4. International Journal on Recent and Innovation Trends in Computing and Communication ISSN: 2321-8169 Volume: 5 Issue: 7 342 – 347 _______________________________________________________________________________________________ 345 IJRITCC | July 2017, Available @ http://www.ijritcc.org _______________________________________________________________________________________ information is not shared with the users because knowing the imprecision bound can result in violating the privacy requirement. The imprecision bound will be different for the different roles that exist within the organization. So, in a nutshell, it can be said that the privacy preserving module anonymizes the data to meet the privacy requirement along with the imprecision bound for each permission. V. SYSTEM ARCHITECTURE Access control mechanisms are used to ensure that sensitive information is available to authorized users only. When Privacy Protection Mechanism (PPM) is not used, authorized users can misuse the sensitive information and the privacy of the consumer is compromised. Privacy requirement is satisfied by PPM which uses suppression and generalization approaches to anonymize the relational data. K-anonymity or l-diversity is used to anonymize and satisfy privacy requirement. However, privacy is obtained by the precision of the authorized information. The anonymity technique can be used with an access control mechanism to ensure both security and privacy of the sensitive information. In this paper Role based access control is assumed. The access control policies define selection predicates to roles. Then we use the concept of imprecision bound for each permission to define a threshold on the amount of imprecision that can be tolerated. So the proposed approach reduces the imprecision for each selection predicate. Anonymization is carried out only for the static relational table in the existing papers. In this paper privacy preserving access control mechanism is applied to the incremental data. Fig 1: System Architecture VI. SYSTEM MODULES Preprocessing- Data preprocessing describes any type of processing performed on raw data to prepare it for another processing procedure. Commonly used as a preliminary data mining practice, data preprocessing transforms the data into a format that will be more easily and effectively processed for the purpose of the user. In this module, Dataset is taken from file which is downloaded from web. For example UIMechanism. Dataset contains raw data. It will not be in proper format. We cannot use that raw data for anonymization. So we have to make it into proper format. Dataset contains data in the text file is converted in to the table form for further processing. Forming table from the selected Dataset is known as pre-processing. After that anonymization technique is applied for the Dataset. Cluster Formation -A cluster is a subset of objects which are similar. Clustering is a process of partitioning a set of data into a set of meaningful sub-classes, called clusters. Help users understand the natural grouping or structure in a data set. Clustering is the task of grouping a set of objects in such a way that objects in the same group are more similar to each other than to those in other groups. After preprocessing we can get a table with lots of data. From that table we do the anonymization process. In that we have to select related attribute to form cluster. Clustering is the process of partitioning. By using this clustering concept we can easily anonymize data. If we didn’t select related attribute, it will be very tough to search and find data. Anonymization -Data anonymization is a type of information sanitization whose intent is privacy protection. It is the process of either encrypting or removing personally identifiable information from Datasets, so that the people whom the data describe remain anonymous. By clustering process we can partition the large database. Now we have to anonymize the data. Anonymization is the process of converting a text in a range of value or into a non-readable symbol form. After clustering process completed we need to anonymize data using algorithms. Anonymization process will improve efficiency of data. Because of anonymization we can also save time. We can use methods like Generalization and Suppression to anonymize data. Collecting AnonymizedData -Because of clustering we cannot get all anonymized data together. We will get cluster by cluster after anonymization. Now we have to gather all data after anonymization. So we can store the total anonymized data in the server. Then we can release this anonymized dataset for further use. So we can efficiently use the dataset with privacy.
  • 5. International Journal on Recent and Innovation Trends in Computing and Communication ISSN: 2321-8169 Volume: 5 Issue: 7 342 – 347 _______________________________________________________________________________________________ 346 IJRITCC | July 2017, Available @ http://www.ijritcc.org _______________________________________________________________________________________ Privacy Protection Mechanism When organization shares data, they must do so in a way that fully protects individual privacy. The privacy protection mechanism is used to guarantee the confidentiality or privacy of the data by using anonymization. The anonymization techniques such as generalization and suppression are used to ensure the kanonymity. But generalization and suppression are decrease the quality or utility of data. To overcome this, Top Down Selection Mondrian algorithm is used to achieve the k-anonymity. Access Control: Access Control Mechanisms are used to care for the delicate information from unauthorized users. The privacy of persons may still be matter to identity disclosure by authorized users. Privacy Protection Mechanism is used to preserve the privacy of data defendants. It can be done by either suppression or generalization or both. Anonymization due to PPM introduces some changes that affect the accuracy of the data required. It introduces imprecision to the data. The aim of this work is to anonymize the data considering the imprecision bound for each of the query predicates. Role- based Access Control (RBAC) allows defining permissions on objects based on roles in an organization. This work considered the imprecision added to each permission in the anonymized micro data. VII. ALGORITHM Top-Down Heuristic Algorithm: Input: T,K,Q AND BQi where T for total tuples, K=cluster, Q=query, B=bound for query i. Output: P the output partitions STEPS: Initialize candidate partitions CP < T For all CP do the following: 1) Find the queries that overlap in that partition. 2) Select the queries with least IB and IB 0 3) Select the query with smallest bound. 4) Create query cut. 5) if(skewed partition) then feasible cut is found andadd to CP. Else Reject the cut. _ Return (P). Imprecision Query: Imprecision is defined as the variance between the amount of tuples returned by a query calculated on an anonymized relation T* and the total number of tuples for the same query on the main relation T. Imprecision bound: The query imprecision bound, represented by BQi , is the total imprecision acceptable for a query predicate Qi and is set by the access control administrator. The query imprecision slack for a query is well-defined as the difference between the query imprecision bound and the real query imprecision. Query cut: It is defined as splitting the partition beside the query intervals. Overlap semantics include all tuples in all partitions that overlap the query region. This will add false positives to the original query result. The imprecision under any query evaluation scheme is reduced if the amount of tuples in the partitions that overlap the query region can be minimized. The query given by the user is rewritten according to the authorized query predicates assigned for the role. Then that query is evaluated over the tuples space. Each of the queries is considered as a hyper-rectangle. Each of the partitions are measured as hyper-rectangles. The rectangles equivalent to the partitions and the query region overlap if the partition has tuples satisfying the query predicate. Select the partitions that have low imprecision cost for the query. Imprecision cost refers to the number tuples that are present in the partition but not in the query. Imprecision for a query is obtained by the sum of imprecision cost of all the partitions. VIII. RESULTS Fig 2: Comparison between Before and after anonymization using EMD
  • 6. International Journal on Recent and Innovation Trends in Computing and Communication ISSN: 2321-8169 Volume: 5 Issue: 7 342 – 347 _______________________________________________________________________________________________ 347 IJRITCC | July 2017, Available @ http://www.ijritcc.org _______________________________________________________________________________________ Fig 3: Time efficiency between original data and anonymized data Fig 4:Graph between privacy and algorithm IX. CONCLUSION The proposed work uses microaggregation as a method to attain k-anonymous t-closeness. This work proposed and evaluates different microaggregation based algorithms to generate k- anonymous t-close data sets. This system is proposed to provide strictest privacy with additional masking and reducing the impact of outliers and avoiding discretization of numerical data. ACKNOWLEDGMENT I thankful to the researchers and publishers for makingtheir resources available and teachers for their guidance. I would like to thank the authorities of SavitribaiPhulePune University and members of International Journal on Recent and Innovation Trends in Computing and CommunicationJournal. I expressgreat many thanks to reviewer for their comments and thecollege authorities for providing the required infrastructure andsupport. REFERENCES [1] Jordi SoriaComas, JosepDomingoFerrer, Fellow, IEEE, David S anchez, and Sergio Mart nez, tCloseness through Microaggregation: Strict Privacy with Enhanced Utility Preservation, IEEE TRANSACTIONS ON KNOWLEDGE AND DATA ENGINEERING, VOL. 27, NO. 11, NOVEMBER 2015. [2] Jianneng Cao, Panagiotis Karras, PanosKalnis, KianLee Tan propose a SABRE: a Sensitive Attribute Bucketization and Redistribution framework for tcloseness, May 2009. [3] JosepDomingoFerrer, Hybrid microdata using microaggregation 10 April 2010. [4] JosepDomingoFerrer , Jordi SoriaComas, From tcloseness to differential privacy and vice versa in data 4 anonymization, 11 November 2014. [5] Ninghui Li, Tiancheng Li, Suresh Venkatasubramanian, tCloseness: Privacy Beyond kAnonymity an Diversity, 2007 IEEE. [6] D. Defays and P. Nanopoulos. Panels of enterprises and confidentiality: the small aggregates method. In Proceedings of the 1992 Symposium on Design and Analysis of Longitudinal Surveys, pp. 195204, Ottawa, 1992.Statistics Canada. [7] J. Domingo-Ferrer and J. M. Mateo-Sanz.Practical data- oriented microaggregation for statistical disclosure control. IEEE Transactions on Knowledge and Data Engineering, 14(1):189-201, 2002. [8] J. Domingo-Ferrer, D. S.anchez and G. Rufian- Torrell.Anonymization of nominal data based on semantic marginality. Information Sciences, 242:3548, 2013. [9] J. Domingo-Ferrer and V. Torra.Ordinal, continuous and heterogeneous k-anonymity through microaggregation.Data Min. Knowl.Discov., 11(2):195212, 2005.