CFP last date
15 January 2025
Reseach Article

Securing Anonymous and Confidential Database through Privacy Preserving Updates

Published on July 2013 by Poonam B Joshi, Prashant Jawade
International Conference and workshop on Advanced Computing 2013
Foundation of Computer Science USA
ICWAC - Number 4
July 2013
Authors: Poonam B Joshi, Prashant Jawade
eb681092-47c1-4f19-8d93-68f1ab1079c8

Poonam B Joshi, Prashant Jawade . Securing Anonymous and Confidential Database through Privacy Preserving Updates. International Conference and workshop on Advanced Computing 2013. ICWAC, 4 (July 2013), 0-0.

@article{
author = { Poonam B Joshi, Prashant Jawade },
title = { Securing Anonymous and Confidential Database through Privacy Preserving Updates },
journal = { International Conference and workshop on Advanced Computing 2013 },
issue_date = { July 2013 },
volume = { ICWAC },
number = { 4 },
month = { July },
year = { 2013 },
issn = 2249-0868,
pages = { 0-0 },
numpages = 1,
url = { /proceedings/icwac/number4/503-1330/ },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Proceeding Article
%1 International Conference and workshop on Advanced Computing 2013
%A Poonam B Joshi
%A Prashant Jawade
%T Securing Anonymous and Confidential Database through Privacy Preserving Updates
%J International Conference and workshop on Advanced Computing 2013
%@ 2249-0868
%V ICWAC
%N 4
%P 0-0
%D 2013
%I International Journal of Applied Information Systems
Abstract

Typically for economic gain, someone wrongfully obtains and uses another person's personal data in a way that involves fraud or deception. So Privacy of database is a necessity. In this paper we propose a system of updating the confidential database with preserving the privacy of it. Anonymization means identifying information is removed from original data to protect personal or private information. Data anonymization can be performed in different ways but in this paper k-anonymization approach is used. Suppose one person X having his own k-anonymous database and needs to determine whether database is still k-anonymous if tuple inserted by another person Y. For some applications (for example, Patient's record), database needs to be confidential, so access to the database is strictly controlled. The confidentiality of the database managed by the owner is violated once others have access to the contents of the database. Thus, problem is to check whether the database inserted with the tuple is still k-anonymous without letting the owner X and others (Y) to know the content of the tuple and database respectively. In this paper, we propose two methods solving this problem on suppression and generalization based k-anonymous and confidential database. Beside we are dealing with the case of malicious parties by the introduction of non-colluding third party.

References
  1. N. R. Adam and J. C. Wortmann, "Security-Control Methods for Statistical Databases: A Comparative Study," ACM Computing Surveys, vol. 21, no. 4, pp. 515-556, 1989.
  2. L. Sweeney, "k-Anonymity: A Model for Protecting Privacy," Int'l J. Uncertainty, Fuzziness and Knowledge-Based Systems, vol. 10, no. 5, pp. 557-570, 2002.
  3. S. Zhong, Z. Yang, and R. N. Wright, "Privacy-Enhancing k-Anonymization of Customer Data," Proc. ACM Symp. Principles of Database Systems (PODS), 2005.
  4. J. W. Byun, T. Li, E. Bertino, N. Li, and Y. Sohn, "Privacy-Preserving Incremental Data Dissemination," J. Computer Security,vol. 17, no. 1, pp. 43-68, 2009.
  5. U. Maurer, "The Role of Cryptography in Database Security,"Proc. ACM SIGMOD Int'l Conf. Management of Data, 2004.
  6. H. Hacigu¨mu¨ s¸, B. Iyer, C. Li, and S. Mehrotra, "Executing SQLover Encrypted Data in the Database-Service-Provider Model,"Proc. ACM SIGMOD Int'l Conf. Management of Data, 2002.
  7. D. X. Song, D. Wagner, and A. Perrig, "Practical Techniques for Searches on Encrypted Data," Proc. IEEE Symp. Security and Privacy, 2000.
  8. M. K. Reiter and A. Rubin, "Crowds: Anonymity with Web Transactions," ACM Trans. Information and System Security (TISSEC), vol. 1, no. 1, pp. 66-92, 1998.
  9. R. Agrawal, A. Evfimievski, and R. Srikant, "Information Sharing across Private databases," Proc. ACM SIGMOD Int'l Conf. Management of Data, 2003.
  10. K. Wang and B. Fung, "Anonymizing Sequential Releases," Proc. ACM Knowledge Discovery and Data Ming Conf. (KDD), 2006.
  11. D. Boneh, G. di Crescenzo, R. Ostrowsky, and G. Persiano, "Public Key Encryption with Keyword Search," Proc. Euro crypt Conf. , 2004.
  12. M. Reed, P. Ryerson, and D. Goldschlag, "Anonymous Connections and Onion Routing," IEEE J. Selected Areas in Comm. , vol. 16, no. 4, pp. 482-494, May 1998.
  13. Kargupta H. Datta, S. Q. Wang and K. Sivakumar,"On the privacy preserving properties of random perturbation techniques"IEEEICDM, 2003.
  14. Privacy –Preserving Updates to Anonymous and Confidential Databases, Alberto Trombetta, Wei Jiang, Elisa Bertino and Lorenzo Bossi Department of Computer Science and Communication, University of Insure, Italy 2011.
  15. Current Developments of k-Anonymous Data Releasing, Jiuyong Li, Hua Wang, Huidong Jin, Jianming Yong, School of Computer and Information Science, University of South Australia, Mawson Lakes Adelaide, Australia, 5095.
Index Terms

Computer Science
Information Sciences

Keywords

Suppression Generalization K-anonymity