Open Access Open Access  Restricted Access Subscription Access
Open Access Open Access Open Access  Restricted Access Restricted Access Subscription Access

An Efficient K-Anonymity Technique


Affiliations
1 School of Computer Science and Engineering, Bharathiar University, Coimbatore, India
2 Department of MCA, Kongu Engineering College, Perundurai, Erode, India
     

   Subscribe/Renew Journal


With the speedy developments in the hardware technology and the rapid escalation of internet increases the capability to accumulate enormous amount of personal data about consumers and individuals. In various circumstances, these data may be mishandled for a variety of purposes. This huge collection of data can be used for data mining also. The concept of data mining is to extract hidden knowledge from the large database. Applying data mining algorithms to get hidden knowledge which is a sensitive one, then it must be safeguarded from others. To perform data mining tasks in a secured way, privacy becomes very vital. Randomization, Statistical Disclosure Control, Cryptography, K-Anonymity and etc. are some of the privacy techniques to perform the data mining tasks in a privacy preserving way. In this paper, we discuss k-anonymity techniques. The inspiring feature at the back of k-anonymity is that many attributes in the data can often be considered as pseudo-identifiers which can be used in conjunction with public records in order to uniquely identify the records. Here, we have experimented the two k-anonymity techniques such as k-anonymity using clustering and de-clustering. Based on the experimental results, we compare the performance of these techniques using ID3 classifier. The result shows that the de-clustering approach provides stronger privacy protection than clustering approach in many circumstances.

Keywords

Privacy, Anonymity, Clustering, De-Clustering, Decision Tree.
User
Subscription Login to verify subscription
Notifications
Font Size

Abstract Views: 192

PDF Views: 3




  • An Efficient K-Anonymity Technique

Abstract Views: 192  |  PDF Views: 3

Authors

S. Vijayarani
School of Computer Science and Engineering, Bharathiar University, Coimbatore, India
A. Tamilarasi
Department of MCA, Kongu Engineering College, Perundurai, Erode, India

Abstract


With the speedy developments in the hardware technology and the rapid escalation of internet increases the capability to accumulate enormous amount of personal data about consumers and individuals. In various circumstances, these data may be mishandled for a variety of purposes. This huge collection of data can be used for data mining also. The concept of data mining is to extract hidden knowledge from the large database. Applying data mining algorithms to get hidden knowledge which is a sensitive one, then it must be safeguarded from others. To perform data mining tasks in a secured way, privacy becomes very vital. Randomization, Statistical Disclosure Control, Cryptography, K-Anonymity and etc. are some of the privacy techniques to perform the data mining tasks in a privacy preserving way. In this paper, we discuss k-anonymity techniques. The inspiring feature at the back of k-anonymity is that many attributes in the data can often be considered as pseudo-identifiers which can be used in conjunction with public records in order to uniquely identify the records. Here, we have experimented the two k-anonymity techniques such as k-anonymity using clustering and de-clustering. Based on the experimental results, we compare the performance of these techniques using ID3 classifier. The result shows that the de-clustering approach provides stronger privacy protection than clustering approach in many circumstances.

Keywords


Privacy, Anonymity, Clustering, De-Clustering, Decision Tree.