Review of Different Privacy Preserving Techniques in PPDP

  IJETT-book-cover  International Journal of Engineering Trends and Technology (IJETT)          
  
© 2018 by IJETT Journal
Volume-59 Number-5
Year of Publication : 2018
Authors : Jalpesh Vasa, Panthini Modi
DOI :  10.14445/22315381/IJETT-V59P242

Citation 

Jalpesh Vasa, Panthini Modi"Review of Different Privacy Preserving Techniques in PPDP", International Journal of Engineering Trends and Technology (IJETT), V59(5),223-227 May 2018. ISSN:2231-5381. www.ijettjournal.org. published by seventh sense research group

Abstract
Big data is a term used for a very large data sets that have many difficulties in storing and processing the data. Analysis this much amount of data will lead to information loss. The main goal of this paper is to share data in a way that privacy is preserved while information loss is kept at least. Data that include Government agencies, University details and Medical history etc., are very necessary for an organization to do analysis and predict trends and patterns, but it may prevent the data owner from sharing the data because of privacy regulations [1]. By doing an analysis of several algorithms of Anonymization such as k-anonymity, l-diversity and t-closeness, one can achieve privacy at minimum loss. Admitting these techniques has some limitations. We need to maintain trade-off between privacy and information loss. We introduce a novel approach called Differential Privacy.

Reference
[1] Thakkar, Amit, AashiyanaArifbhai Bhatti, and Jalpesh Vasa. "Correlation-based anonymization using generalization and suppression for disclosure problems." Advances in Intelligent Informatics. Springer, Cham, 2015. 581-592.
[2] Mehta, Brijesh B., and Udai Pratap Rao. "Privacy-preserving unstructured big data analytics: Issues and challenges." Procedia Computer Science 78 (2016): 120-124.
[3] https://en.wikipedia.org/wiki/Differential_privacy
[4] Li, Ninghui, Tiancheng Li, and Suresh Venkatasubramanian. "t-closeness: Privacy beyond k-anonymity and l-diversity." Data Engineering, 2007. ICDE 2007. IEEE 23rd International Conference on. IEEE, 2007.
[5] Zhu, Dan, Xiao-Bai Li, and Shining Wu. "Identity disclosure protection: A data reconstruction approach for privacy-preserving data mining." Decision Support Systems 48.1 (2009): 133-140.
[6] Soria-Comas, Jordi, and Josep Domingo-Ferrer. "Differential privacy via t-closeness in data publishing." Privacy, Security and Trust (PST), 2013 Eleventh Annual International Conference on. IEEE, 2013002E
[7] Soria-Comas, Jordi, et al. "t-closeness through microaggregation: Strict privacy with enhanced utility preservation." IEEE Transactions on Knowledge and Data Engineering 27.11 (2015): 3098-3110.
[8] Shah, Rajesh, and Durgesh Thakur. "Closeness Privacy Measures Using Tree EMD for Data Disclosures."
[9] Domingo-Ferrer, Josep, David Sánchez, and Jordi Soria-Comas. "Database anonymization: privacy models, data utility, and microaggregation-based inter-model-connections." Synthesis Lectures on Information Security, Privacy, & Trust8.1 (2016): 1-136.
[10] Lee, Jaewoo, and Chris Clifton. "How much is enough? choosing ? for differential privacy." International Conference on Information Security. Springer, Berlin, Heidelberg, 2011.

Keywords
Big data, Privacy, k-anonymity, l-diversity, t-closeness, Differential Privacy, Correlation, Privacy-Preserving Data Publishing (PPDP).