Open Access   Article Go Back

Enabling Privacy Preservation Technique to Protect Sensitive Data with Access Control Mechanism Using Anonymity

Barkha Kasab1 , Vinayak Pottigar2 , Swapnaja Ubale3

Section:Research Paper, Product Type: Journal Paper
Volume-3 , Issue-10 , Page no. 61-65, Oct-2015

Online published on Oct 31, 2015

Copyright © Barkha Kasab, Vinayak Pottigar , Swapnaja Ubale . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: Barkha Kasab, Vinayak Pottigar , Swapnaja Ubale, “Enabling Privacy Preservation Technique to Protect Sensitive Data with Access Control Mechanism Using Anonymity,” International Journal of Computer Sciences and Engineering, Vol.3, Issue.10, pp.61-65, 2015.

MLA Style Citation: Barkha Kasab, Vinayak Pottigar , Swapnaja Ubale "Enabling Privacy Preservation Technique to Protect Sensitive Data with Access Control Mechanism Using Anonymity." International Journal of Computer Sciences and Engineering 3.10 (2015): 61-65.

APA Style Citation: Barkha Kasab, Vinayak Pottigar , Swapnaja Ubale, (2015). Enabling Privacy Preservation Technique to Protect Sensitive Data with Access Control Mechanism Using Anonymity. International Journal of Computer Sciences and Engineering, 3(10), 61-65.

BibTex Style Citation:
@article{Kasab_2015,
author = {Barkha Kasab, Vinayak Pottigar , Swapnaja Ubale},
title = {Enabling Privacy Preservation Technique to Protect Sensitive Data with Access Control Mechanism Using Anonymity},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {10 2015},
volume = {3},
Issue = {10},
month = {10},
year = {2015},
issn = {2347-2693},
pages = {61-65},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=705},
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=705
TI - Enabling Privacy Preservation Technique to Protect Sensitive Data with Access Control Mechanism Using Anonymity
T2 - International Journal of Computer Sciences and Engineering
AU - Barkha Kasab, Vinayak Pottigar , Swapnaja Ubale
PY - 2015
DA - 2015/10/31
PB - IJCSE, Indore, INDIA
SP - 61-65
IS - 10
VL - 3
SN - 2347-2693
ER -

VIEWS PDF XML
2665 2334 downloads 2346 downloads
  
  
           

Abstract

Access control mechanisms shield sensitive data from unauthorized users. On the other hand, when sensitive information is released and a Privacy Protection Mechanism (PPM) is not in set up, an authorized user can still compromise the privacy of a person leading to identity exposure. A PPM can use concealment and speculation of social information to anonymize and fulfill protection prerequisites here some algorithm i.e. k-anonymity and l-diversity used against identity as well as attribute disclosure. However, security is accomplished at the expense of exactness of authorized data or information. Paper describes an accuracy-constrained privacy-preserving access control model. Role based access control policies define selection predicates available to roles and it should be satisfy the k-anonymity or l-diversity. An extra limitation that should be fulfilled by the PPM is the imprecision headed for every choice predicate. However, the problem of satisfying the accuracy constraints used for multiple roles has not been studied before. In our formulation ,technique used heuristics for anonymity algorithms and also done experiments to show proposed approach satisfies imprecision bounds for more permissions and find has lower total imprecision than the earlier methods.

Key-Words / Index Term

Access control, privacy, k-anonymity, l-diversity

References

[1] Zahid Pervaiz, Walid G. Aref, Arif Ghafoor, Fellow, Nagabhushana Prabhu “Accuracy-Constrained Privacy-Preserving Access Control Mechanism for Relational Data” ,IEEE TRANSACTIONS ON KNOWLEDGE AND DATA ENGINEERING, VOL. 26, NO. 4, APRIL 2014
[2] B. Fung, K. Wang, R. Chen, and P. Yu, “Privacy-Preserving Data Publishing: A Survey of Recent Developments,” ACM Computing Surveys, vol. 42, no. 4, article 14, 2010.
[3] Abdullah Abdulrhman AlShwaier, Dr,Ahmed Zayed Emam "A Novel Approach for DATA PRIVACY on E-HEALTH CARE SYSTEM “, International Journal of Engineering, Business and Enterprise Applications (IJEBEA)
[4] E. Bertino and R. Sandhu, “Database Security-Concepts, Approaches, and Challenges,” IEEE Trans. Dependable and Secure Computing, vol. 2, no. 1, pp. 2-19, Jan.-Mar. 2005.
[5] A Rask, D. Rubin, and B. Neumann, “Implementing Row-and Cell-Level Security in Classified Databases Using SQL Server 2005” , MS SQL Server Technical Center, 2005.
[6] P. Samarati, “Protecting Respondents’ Identities in Microdata Release” , IEEE Trans. Knowledge and Data Eng., vol. 13, no. 6, pp. 1010-1027, Nov. 2001.
[7] A. Machanavajjhala, D. Kifer, J. Gehrke, and M. Venkitasubramaniam, “L-Diversity: Privacy Beyond k-anonymity”, ACM Trans. Knowledge Discovery from Data, vol. 1, no. 1, article 3, 2007.
[8] K. Browder and M. Davidson, “The Virtual Private Database in oracle9ir2” , Oracle TechnicalWhite Paper, vol. 500, 2002.
[9] T. Iwuchukwu and J. Naughton, “K-Anonymization as Spatial Indexing: Toward Scalable and Incremental Anonymization” ,Proc. 33rd Int’l Conf. Very Large Data Bases, pp. 746-757, 2007.
[10] S. Rizvi, A. Mendelzon, S. Sudarshan, and P. Roy, “Extending Query Rewriting Techniques for Fine-Grained Access Control” , Proc. ACM SIGMOD Int’l Conf. Management of Data, pp. 551-562,2004.
[11] W. Hoeffding, “On the Distribution of the Number of Successes in Independent Trials” , The Annals of Math. Statistics, vol. 27, no. 3.
[12] S. Chaudhuri, T. Dutta, and S. Sudarshan, “Fine Grained Authorization through Predicated Grants” , Proc. IEEE 23rd Int’l Conf. Data Eng., pp. 1174-1183, 2007.
[13] N. Li, W. Qardaji, and D. Su, “Provably Private Data Anonymization:Or, k-Anonymity Meets Differential Privacy” , Arxiv preprint arXiv:1101.2604, 2011.
[14] G. Ghinita, P. Karras, P. Kalnis, and N. Mamoulis, “Fast Data
Anonymization with Low Information Loss” , Proc. 33rd Int’l Conf. Very Large Data Bases, pp. 758-769, 2007.
[15] K. LeFevre, D. DeWitt, and R. Ramakrishnan, “Workload-Aware Anonymization Techniques for Large-Scale Datasets” , ACM Trans. Database Systems, vol. 33, no. 3, pp. 1-47, 2008.
[16] Kenig B, and Tassa T, A Practical Approximation Algorithm for Optimal k-Anonymity, Division of Computer Science, The Open University, Raanana, Israel. Cited at: http://www.openu.ac.il/Personal_sites/tamirtassa/Download/Journals/optimal_k_anon.pdf
[17] D. Ferraiolo, R. Sandhu, S. Gavrila, D. Kuhn, and R. Chandramouli,“Proposed NIST Standard for Role-Based Access Control” ,ACM Trans. Information and System Security, vol. 4, no. 3, pp. 224-274, 2001.
[18] K. LeFevre, D. DeWitt, and R. Ramakrishnan, “Mondrian Multidimensional K-Anonymity”, Proc. 22nd Int’l Conf. Data Eng., pp. 25-25, 2006.
[19] J. Friedman, J. Bentley, and R. Finkel, “An Algorithm for Finding Best Matches in Logarithmic Expected Time”, ACM Trans. Mathematical Software, vol. 3, no. 3, pp. 209-226, 1977.
[20] A. Meyerson and R. Williams, “On The Complexity of Optimal k-Anonymity”, Proc. 23rd ACM SIGMOD-SIGACT-SIGART Symp.Principles of Database Systems, pp. 223-228, 2004.
[21] G. Aggarwal, T. Feder, K. Kenthapadi, R. Motwani, R. Panigrahy,D. Thomas, and A. Zhu, “Approximation Algorithms for k-Anonymity” , J. Privacy Technology, vol. 2005112001,pp. 1-18, 2005.
[22] R. Sandhu and Q. Munawer, “The Arbac99 Model for Administration of Roles” , Proc. 15th Ann. Computer Security Applications Conf.,pp. 229-238, 1999.
[23] E. Otoo, D. Rotem, and S. Seshadri, “Optimal Chunking of Large Multidimensional Arrays for Data Warehousing” , Proc. ACM 10th Int’l Workshop on Data Warehousing and OLAP, pp. 25-32, 2007.
[24] T.Monika, S.JayaPrakash, “Application specific Anonymization and Privacy – Preserving Access Control Mechanism for Relational data”, National Conference on Research Advances in Communication, Computation, Electrical Science and Structures(NCRACCESS-2015) pp. 16-22, ISSN: 2348-8387,2015 at
[25] T.M.Arun Prabu, C.Anuradha, “Privacy preserving access control mechanism for electronic mail”, International Journal of Computer Sciences and Engineering and scientific technology, March 2015.