Anonymization Techniques for Privacy Preservation in Social Networks: A Review
DOI:
https://doi.org/10.32628/IJSRST21842Keywords:
Privacy Protection, Data Mining, K-Anonymous MethodAbstract
Any data that user creates or owns is known as the user's data (For example: Name, USN, Phone number, address, email Id). As the number of users in social networks are increasing day by day the data generated by the user's is also increasing. Network providers will publish the data to others for analysis with hope that mining will provide additional functionality to their users or produce useful results that they can share with others. The analysis of social networks is used in modern sociology, geography, economics and information science as well as in various fields. Publicizing the original data of social networks for analysis raises issues of confidentiality, the adversary can search for documented threats such as identity theft, digital harassment and personalized spam. The published data may contain some sensitive information of individuals which must not be disclosed for this reason social network data must be anonymized before it is published. To do the data in nominate the anonymization technique should be applied, to preserve the privacy of data in the social network in a manner that preserves the privacy of the user whose records are being published while maintaining the published dataset rich enough to allow for the exploration of data. In order to address the issue of privacy protection, we first describe the concept of k-anonymity and illustrate different approaches for its enforcement. We then discuss how the privacy requirements characterized by k-anonymity can be violated in data mining and introduce possible approaches to ensure the satisfaction of k-anonymity in data mining also several attacks on dataset are discussed.
References
- Swagatika Devi, K-ANONYMITY: The History of an IDEA International Journal of Soft Computing and Engineering (IJSCE) ISSN: 2231-2307, Volume-2, Issue-1, March 2011.
- A. Machanavajjhala, J. Gehrke, D. Kifer, and M. Venkitasubramaniam. l-Diversity: Privacy beyond k-anonymity. In ICDE, 2006.
- F. Song, T. Ma, Y. Tian and M. Al-Rodhaan, "A New Method of Privacy Protection: Random k-Anonymous," in IEEE Access, vol. 7, pp. 75434-75445, 2019.
- Daries, J. P., Reich, J., Waldo, J., Young, E. M., Whittinghill, J., Ho, A.D., Seaton, D. T., Chuang, I. Privacy, anonymity, and big data in the social sciences. Communications of the ACM 57(9): 56-63,2014.
- Angiuli, O., Blitzstein, J., and Waldo, J. How to de-identify your data. Queue 13, 8 Sept. 2015.
- Byun JW., Kamra A., Bertino E., Li N. Efficient k-Anonymization Using Clustering Techniques. In: Kotagiri R., Krishna P.R., Mohania M., Nantajeewarawat E. (eds) Advances in Databases: Concepts, Systems and Applications. DASFAA 2007. Lecture Notes in Computer Science, vol 4443. Springer, Berlin, Heidelberg, 2007.
- K. LeFevre, D. DeWitt, and R. Ramakrishnan. Mondrian multidimensional k-anonymity. In International Conference on Data Engineering, 2006.
- Zhao FeiFei, Dong LiFeng, Wang Kun, Li Yang, Study on Privacy Protection Algorithm Based on K-Anonymity, Physics Procedia, Volume 33, ISSN 1875-3892, 2012
- Samarati, Pierangela; Sweeney, Latanya, “Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression.” Carnegie Mellon University. Journal contribution, 2018.
- Sweeney L, k-anonymity: a model for protecting privacy. Int J Uncertain Fuzzy Knowledge Based System 10 (5):557–570,2002.
- Meyerson A, Williams R, On the complexity of optimal k-anonymity. In: PODS ’04: proceedings of the twenty-third ACM SIGMOD-SIGACT- SIGART symposium on principles of database systems, pp 223–228,2004.
- Li, N., Qardaji, W. H., & Su, D. Provably private data anonymization: Or, k-anonymity meets differential privacy. 2011.
- Dankar, F. K., & El Emam, K. (2012, March). The application of differential privacy to health data. In Proceedings of the 2012 Joint EDBT/ICDT Workshops (pp. 158-166). ACM.
- Friedman, A., & Schuster, A. (2010, July). Data mining with differential privacy. In Proceedings of the 16th ACM SIGKDD international conference on Knowledge discovery and data mining (pp. 493-502). ACM
- Simi, Ms&Nayaki, K &Elayidom, An Extensive Study on Data Anonymization Algorithms Based on K-Anonymity. IOP Conference Series: Materials Science and Engineering. 225. 012279. 10.1088/1757- 899X/225/1/012279,2017
- Feng Bo, HaoWenning, Chen Gang, Jin Dawei, Zhao Shuining, “An Improved PAM Algorithm for Optimizing Initial Cluster Centre,” IEEE, 2012, 978-1-4673-2008- 5/12.
Downloads
Published
Issue
Section
License
Copyright (c) IJSRST

This work is licensed under a Creative Commons Attribution 4.0 International License.