Scalable l-Diversity: An Extension to Scalable k-Anonymity for Privacy Preserving Big Data Publishing

被引:3
|
作者
Rao, Udai Pratap [1 ]
Mehta, Brijesh B. [1 ]
Kumar, Nikhil [1 ]
机构
[1] Sardar Vallabhbhai Natl Inst Technol, Comp Engn Dept, Surat, India
关键词
Big Data; Big Data Privacy; Data Privacy; Hadoop; k-Anonymity; l-Diversity; MapReduce; Privacy Preserving Data Publishing; Scalable k-Anonymity;
D O I
10.4018/IJITWE.2019040102
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Privacy preserving data publishing is one of the most demanding research areas in the recent few years. There are more than billions of devices capable to collect the data from various sources. To preserve the privacy while publishing data, algorithms for equivalence class generation and scalable anonymization with k-anonymity and l-diversity using MapReduce programming paradigm are proposed in this article. Equivalence class generation algorithms divide the datasets into equivalence classes for Scalable k-Anonymity (SKA) and Scalable l-Diversity (SLD) separately. These equivalence classes are finally fed to the anonymization algorithm that calculates the Gross Cost Penalty (GCP) for the complete dataset. The value of GCP gives information loss in input dataset after anonymization.
引用
收藏
页码:27 / 40
页数:14
相关论文
共 50 条
  • [1] Improved l-diversity: Scalable anonymization approach for Privacy Preserving Big Data Publishing
    Mehta, Brijesh B.
    Rao, Udai Pratap
    [J]. JOURNAL OF KING SAUD UNIVERSITY-COMPUTER AND INFORMATION SCIENCES, 2022, 34 (04) : 1423 - 1430
  • [2] t-closeness:: Privacy beyond k-anonymity and l-diversity
    Li, Ninghui
    Li, Tiancheng
    Venkatasubramanian, Suresh
    [J]. 2007 IEEE 23RD INTERNATIONAL CONFERENCE ON DATA ENGINEERING, VOLS 1-3, 2007, : 81 - +
  • [3] A Scalable (α, k)-Anonymization Approach using MapReduce for Privacy Preserving Big Data Publishing
    Mehta, Brijesh B.
    Gupta, Ruchika
    Rao, Udai Pratap
    Muthiyan, Mukesh
    [J]. 2019 10TH INTERNATIONAL CONFERENCE ON COMPUTING, COMMUNICATION AND NETWORKING TECHNOLOGIES (ICCCNT), 2019,
  • [4] K-Anonymity for Privacy Preserving Crime Data Publishing in Resource Constrained Environments
    Burke, Mark-John
    Kayem, Anne V. D. M.
    [J]. 2014 28TH INTERNATIONAL CONFERENCE ON ADVANCED INFORMATION NETWORKING AND APPLICATIONS WORKSHOPS (WAINA), 2014, : 833 - 840
  • [5] Partial k-Anonymity for Privacy-Preserving Social Network Data Publishing
    Liu, Peng
    Bai, Yan
    Wang, Lie
    Li, Xianxian
    [J]. INTERNATIONAL JOURNAL OF SOFTWARE ENGINEERING AND KNOWLEDGE ENGINEERING, 2017, 27 (01) : 71 - 90
  • [6] Privacy preserving data publishing of categorical data through k-anonymity and feature selection
    Aristodimou, Aristos
    Antoniades, Athos
    Pattichis, Constantinos S.
    [J]. HEALTHCARE TECHNOLOGY LETTERS, 2016, 3 (01) : 16 - 21
  • [7] Toward Scalable Anonymization for Privacy-Preserving Big Data Publishing
    Mehta, Brijesh B.
    Rao, Udai Pratap
    [J]. RECENT FINDINGS IN INTELLIGENT COMPUTING TECHNIQUES, VOL 2, 2018, 708 : 297 - 304
  • [8] The k-anonymity and l-diversity approaches for privacy preservation in social networks against neighborhood attacks
    Bin Zhou
    Jian Pei
    [J]. Knowledge and Information Systems, 2011, 28 : 47 - 77
  • [9] Privacy Preserving for Spatio-Temporal Data Publishing Ensuring Location Diversity Using K-Anonymity Technique
    Avaghade, Sachin B.
    Patil, Sachin S.
    [J]. 2015 INTERNATIONAL CONFERENCE ON COMPUTING, COMMUNICATION AND SECURITY (ICCCS), 2015,
  • [10] Privacy preserving big data publishing: a scalable k-anonymization approach using MapReduce
    Mehta, Brijesh B.
    Rao, Udai Pratap
    [J]. IET SOFTWARE, 2017, 11 (05) : 271 - 276