Crow-Water Wave Optimization Algorithm for Privacy-Preserved Collaborative Data Publishing

Crow-Water Wave Optimization Algorithm for Privacy-Preserved Collaborative Data Publishing

Gnaneshwari G. R., Hema M. S.
Copyright: © 2022 |Pages: 19
DOI: 10.4018/IJSIR.302610
OnDemand:
(Individual Articles)
Available
$37.50
No Current Special Offers
TOTAL SAVINGS: $37.50

Abstract

The main motive of this research is the development of CWWO-based encoding algorithm for conserving the privacy of medical data. The privacy preservation of published data relies on the four privacy constraints. While publishing the record, the Service provider(SP) suggests the information to the unauthorized person in which the privacy needs to be preserved. The privacy preservation of medical record is relies on the constraints, like the k-anonymity, l-diversity, the m-privacy and f-sensitive. These privacy constraints are must be satisfied while publishing the data, and in case it is not satisfied, the C-mixture enhances these security constraints. Once the privacy parameters are satisfied, then the fitness value is computed. The fitness with minimum value is considered as best value for publishing the information and hence the privacy is to be enhanced.
Article Preview
Top

1. Introduction

Publishing data concerning individuals exclusive of sensitive information regards them is a significant problem. The analysis and publishing of confidential information becomes a trendy research topic in various domains. More security challenges have been occurred while publishing and sharing of confidential information (Luo et al., 2011). While publishing the information, the publishers sustain the secrecy of personal information, like name, user Identity (ID) as well as other sensitive information. However, the secrecy is not maintained all the time, due to the attacks of third party, thereby the information may leak (Hasan & Jiang, 2017). Thus, the powerful and effective data publishing approaches provide a better solution for solving this issue. Some of the organizations transmits the microdata-table for official purpose where the microdata-table contains the ungrouped information about the specific persons (Gao & Diao, 2009;Ragit & Badhiye, 2016;Yaseen et al., 2018). The concept of privacy and sensitive in data mining approaches handled several security issues. The development of data publishing approaches with security and sensitivity problem handling capacity becomes a major challenge (Kargupta et al., 2003). The main challenge of collaborative data publishing technique is to publish the information in secure manner (Goswami & Madan, 2017;Karle & Vora, 2017). The anonymization technique in data publishing model is to enhance the secrecy of information. The security-based data publishing model paid more attention in online services (Zhu et al., 2017). The generalization as well as other processing approaches utilizes original data for improving the security, which in turn cause the information loss (Loukides et al., 2011;Murugan & Kulkarni, 2021).

The more significant concept in secure data publishing is anonymity. The term anonymity refers to the privacy, which recognized the identity of individual is conserved (Kenig & Tassa, 2012). The anonymous provides security to the individuals data in two ways. First one is the encryption-based security, for that the anonymous information initially conserves the ID of individuals and then encrypt the identity information as unreadable format. Another way to provide the security of data is done based on attribute privacy. This model preserves the data by reducing the possibility of reading the content of individuals. The mostly utilized attribute in privacy conserved collaborative data publishing model is the k-anonymity, l-diversity, m-privacy and f-sensitive. In most of the organizations, specifically in medical filed, the anonymity is more significant. Since, they offer the important information and instructions to third party, at this time the individual privacy is not sustained. Thus, the privacy of information needs to be conserved within the administration by removing all the details of individuals and directly connect to the individual information using suppression or generalization. The term suppression or generalization directly links with secrecy, which enables the secrecy of individual’s personal information. This security processing is referred to as data anonymization (Kabir et al., 2011;Kulkarni & Murugan, 2018).

Complete Article List

Search this Journal:
Reset
Volume 15: 1 Issue (2024)
Volume 14: 3 Issues (2023)
Volume 13: 4 Issues (2022)
Volume 12: 4 Issues (2021)
Volume 11: 4 Issues (2020)
Volume 10: 4 Issues (2019)
Volume 9: 4 Issues (2018)
Volume 8: 4 Issues (2017)
Volume 7: 4 Issues (2016)
Volume 6: 4 Issues (2015)
Volume 5: 4 Issues (2014)
Volume 4: 4 Issues (2013)
Volume 3: 4 Issues (2012)
Volume 2: 4 Issues (2011)
Volume 1: 4 Issues (2010)
View Complete Journal Contents Listing