Abstrakt

Emerging Measures in Preserving Privacy for Publishing The Data

The information in the way of publishing requires some of the privacy measures. The k-anonymity privacy requirement for publishing micro data requires that each equivalence class (i.e., a set of records that are indistinguishable from each other with respect to certain “identifying” attributes) contains at least k records. Recently, several authors have recognized that k-anonymity cannot prevent attribute disclosure. The notion of l - diversity has been proposed to address this; l -diversity requires that each equivalence class has at least ` wellrepresented values for each sensitive attribute. In this article, we show that l -diversity has a number of limitations. In particular, it is neither necessary nor sufficient to prevent attribute disclosure. Motivated by these limitations, we propose a new notion of privacy called “closeness”. Here it present the base model t- closeness, which requires that the distribution of a sensitive attribute in any equivalence class is close to the distribution of the attribute in the overall table (i.e., the distance between the two distributions should be no more than a threshold t). Then propose a more flexible privacy model called (n, t)-closeness that offers higher utility and it describes desiderata for designing a distance measure between two probability distributions and present two distance measures. This paper discusses the rationale for using closeness as a privacy measure and illustrates its advantages through examples and experiments.