Observations on Anonymization Based Privacy Preserving Data Publishing
Nirzari Patel1, Mehul P Barot2

1Nirzari Patel, Research, Department of Computer Engineering, LDRP Institute of Technology and Research, Gandhinagar (Gujarat), (Andhra Pradesh), India.
2Dr. Mehul P. Barot, Assistant Professor, Department of Computer Engineering, LDRP Institute of Technology and Research, Gandhinagar (Gujarat), (Andhra Pradesh), India.

Manuscript received on 24 September 2018 | Revised Manuscript received on 30 September 2018 | Manuscript published on 30 November 2018 | PP: 246-248 | Volume-7 Issue-4, November 2018 | Retrieval Number: E1838017519©BEIESP
Open Access | Ethics and Policies | Cite | Mendeley | Indexing and Abstracting
© The Authors. Blue Eyes Intelligence Engineering and Sciences Publication (BEIESP). This is an open access article under the CC-BY-NC-ND license (http://creativecommons.org/licenses/by-nc-nd/4.0/)

Abstract: Anonymization is a process of hiding the information such that an illegal user could not deduce anything from the records, on the other hand an analyzer will get necessary information[4].The term Data Privacy is related with data collection and distribution of data. Privacy issues arise in different area such as health care, Bank sector, social media data,etc.It is one of the challenging issues when sharing or publishing the data between one to many sources for research purpose and data analysis[2].Many organizations also release vast micro data. It excludes an individual’s direct identity marks like name, address and consist of specific information like gender, DOB, marital status, Pin-code, which can be combined with other public data to recognize a person[3]. This inference attack can be worked to obtain any sensitive information from social network platform, by that putting the privacy of a person in danger. To stop such attacks by changing micro data, K-anonymization is used. In this paper, we provide a computational disclosure technique for releasing information from a private table such that the identity of any individual to whom the released data refer cannot be definitively recognized[1]. It is based on the topic of generalization, from which stored values can be replaced with trustworthy but less specific alternatives, and of k-anonymity.
Keywords: Data Publishing, Privacy preserving, kanonymization, Classification.

Scope of the Article: Classification