7
@ IJTSRD | Available Online @ www ISSN No: 245 Inte R A Technological Surv Rajshree Srivastava Department of Computer Science and Jaypee Institute of Information Tec Noida-128, (U.P.), India ABSTRACT There is an enormous collection of particular individual in a system. These be highly secured. Due to easily availa records, the records or information is These records are being used for the bus and as well as for the decision-m respective domain. However, any data raw form comes in the category of sens it contains the complete information of e individual. In the present scenario whi the data mainly depend on the rules, guidelines so that only the required in published based on the agreements. H preserving and data publishing can be d and methods for publishing inform preserving privacy of the records. In th is a survey of various techniques a designed so far in order to preserve p data. Keywords: k-nonymity, privacy pre publishing, l-diversity, slicing, anatomiz I. INTRODUCTION The original data of the individual is ver there is risk of information breach. Or any particular individual can be his gender, employee code, company na contact number, salary, etc. Therefo challenge for the privacy of the data is to w.ijtsrd.com | Volume – 1 | Issue – 6 | Sep - Oct 56 - 6470 | www.ijtsrd.com | Volum ernational Journal of Trend in Sc Research and Development (IJT International Open Access Journ vey on Privacy Preserving Data Engineering chnology Kritika R Department of Computer Sc Jaypee Institute of Inform Noida-128, (U. records of a e data needs to ability of these on high risk. usiness purpose making in the that is in the sitive record as each particular ile publishing, , policies and nformation are Hence, privacy defined as tool mation while his paper, there and algorithm privacy of the eserving data zations ry sensitive so, riginal data of s name, age, ame, address, ore, the main o design methods and tools for publis environment. In privacy preserving data pu stages to successfully com publishing the record, these and data publisher. First task i the required domain of the ow to publish those collected dat security of the data such that cannot be identified. Furthe one who is having the origin collection of records the ano applied in this phase only. A forward to the data recipient w the public. There are v techniques which are applied make it more secure, these suppression, etc. Anonymization is defined as or replaces the identity of th record. The original table or th must satisfy the any of the an In generalization the values generalized. For e.g. age 10-20 one, age 20-30 are being grou While in the case of suppress records are being deleted or i less distinct values in order to t 2017 Page: 721 me - 1 | Issue 6 cientific TSRD) nal a Publishing Rani cience and Engineering mation Technology .P.), India shing data in a risk-free ublishing, there are two mplete the process of include data collection is to collect all data from wner and second task is ta in the public with the t the individual identity er, data publisher is the nal set of records, after onymiztion technique is After that is being, carry who publishes the data in various anonymization d on the original table to include generalization, a process that removes he individual from any he original set of records nonymization technique. s or record are being 0 are being grouped into uped into one and so on. sion, either the values or it is being replaced with maintain uniformity.

A Technological Survey on Privacy Preserving Data Publishing

  • Upload
    ijtsrd

  • View
    4

  • Download
    0

Embed Size (px)

DESCRIPTION

There is an enormous collection of records of a particular individual in a system. These data needs to be highly secured. Due to easily availability of these records, the records or information is on high risk. These records are being used for the business purpose and as well as for the decision making in the respective domain. However, any data that is in the raw form comes in the category of sensitive record as it contains the complete information of each particular individual. In the present scenario while publishing, the data mainly depend on the rules, policies and guidelines so that only the required information are published based on the agreements. Hence, privacy preserving and data publishing can be defined as tool and methods for publishing information while preserving privacy of the records. In this paper, there is a survey of various techniques and algorithm designed so far in order to preserve privacy of the data. Rajshree Srivastava | Kritika Rani "A Technological Survey on Privacy Preserving Data Publishing" Published in International Journal of Trend in Scientific Research and Development (ijtsrd), ISSN: 2456-6470, Volume-1 | Issue-6 , October 2017, URL: https://www.ijtsrd.com/papers/ijtsrd3587.pdf Paper URL: http://www.ijtsrd.com/engineering/computer-engineering/3587/a-technological-survey-on-privacy-preserving-data-publishing/rajshree-srivastava

Citation preview

Page 1: A Technological Survey on Privacy Preserving Data Publishing

@ IJTSRD | Available Online @ www.ijtsrd.com

ISSN No: 2456

InternationalResearch

A Technological Survey on Privacy Preserving Data Publishing

Rajshree Srivastava

Department of Computer Science and EngineeringJaypee Institute of Information Technology

Noida-128, (U.P.), India

ABSTRACT There is an enormous collection of records of a particular individual in a system. These data needs to be highly secured. Due to easily availarecords, the records or information is on high risk. These records are being used for the business purpose and as well as for the decision-making in the respective domain. However, any data that is in the raw form comes in the category of sensitive record as it contains the complete information of each particular individual. In the present scenario while publishing, the data mainly depend on the rules, policies and guidelines so that only the required information are published based on the agreements. Hence, privacy preserving and data publishing can be defined as tool and methods for publishing information while preserving privacy of the records. In this paper, there is a survey of various techniques and algorithm designed so far in order to preserve privacy of the data. Keywords: k-nonymity, privacy preserving data publishing, l-diversity, slicing, anatomizations I. INTRODUCTION The original data of the individual is very sensitive so, there is risk of information breach. Original data of any particular individual can be his name, age, gender, employee code, company name, address, contact number, salary, etc. Therefore, the main challenge for the privacy of the data is to design

@ IJTSRD | Available Online @ www.ijtsrd.com | Volume – 1 | Issue – 6 | Sep - Oct 2017

ISSN No: 2456 - 6470 | www.ijtsrd.com | Volume

International Journal of Trend in Scientific Research and Development (IJTSRD)

International Open Access Journal

A Technological Survey on Privacy Preserving Data Publishing

Department of Computer Science and Engineering Jaypee Institute of Information Technology

Kritika RaniDepartment of Computer Science and Engineering

Jaypee Institute of Information TechnologyNoida-128, (U.P.), India

There is an enormous collection of records of a particular individual in a system. These data needs to be highly secured. Due to easily availability of these records, the records or information is on high risk. These records are being used for the business purpose

making in the respective domain. However, any data that is in the

ensitive record as it contains the complete information of each particular individual. In the present scenario while publishing, the data mainly depend on the rules, policies and guidelines so that only the required information are

greements. Hence, privacy preserving and data publishing can be defined as tool and methods for publishing information while preserving privacy of the records. In this paper, there is a survey of various techniques and algorithm

o preserve privacy of the

nonymity, privacy preserving data diversity, slicing, anatomizations

The original data of the individual is very sensitive so, there is risk of information breach. Original data of

be his name, age, gender, employee code, company name, address, contact number, salary, etc. Therefore, the main challenge for the privacy of the data is to design

methods and tools for publishing data in a riskenvironment.

In privacy preserving data publishing, there are two stages to successfully complete the process of publishing the record, these include data collection and data publisher. First task is to collect all data from the required domain of the owner and second task is to publish those collected data in the public with the security of the data such that the individual identity cannot be identified. Further, data publisher is the one who is having the original set of records, after collection of records the anonymiztion technique is applied in this phase only. After that is being, carry forward to the data recipient who publishes the data in the public. There are various anonymization techniques which are applied on the original table to make it more secure, these include generalizationsuppression, etc.

Anonymization is defined as a process that removes or replaces the identity of the individual from any record. The original table or the original set of records must satisfy the any of the anonymization technique. In generalization the values or record are being generalized. For e.g. age 10-20 are being grouped into one, age 20-30 are being grouped into one and so on. While in the case of suppression, either the values or records are being deleted or it is being replaced with less distinct values in order to maintain uniformity.

Oct 2017 Page: 721

www.ijtsrd.com | Volume - 1 | Issue – 6

Scientific (IJTSRD)

International Open Access Journal

A Technological Survey on Privacy Preserving Data Publishing

Kritika Rani Department of Computer Science and Engineering

Jaypee Institute of Information Technology 128, (U.P.), India

methods and tools for publishing data in a risk-free

ta publishing, there are two stages to successfully complete the process of publishing the record, these include data collection and data publisher. First task is to collect all data from the required domain of the owner and second task is

collected data in the public with the security of the data such that the individual identity cannot be identified. Further, data publisher is the one who is having the original set of records, after collection of records the anonymiztion technique is

lied in this phase only. After that is being, carry forward to the data recipient who publishes the data in the public. There are various anonymization techniques which are applied on the original table to make it more secure, these include generalization,

Anonymization is defined as a process that removes or replaces the identity of the individual from any record. The original table or the original set of records must satisfy the any of the anonymization technique.

values or record are being 20 are being grouped into

30 are being grouped into one and so on. While in the case of suppression, either the values or records are being deleted or it is being replaced with

nct values in order to maintain uniformity.

Page 2: A Technological Survey on Privacy Preserving Data Publishing

International Journal of Trend in Scientific Research and Development (IJTSRD) ISSN: 2456-6470

@ IJTSRD | Available Online @ www.ijtsrd.com | Volume – 1 | Issue – 6 | Sep - Oct 2017 Page: 722

II. RELATED WORK Privacy is considered one of the essential factors for publishing the data for preserving the data in the effective manner. In order to preserve the data there are various techniques which are being introduced in Privacy-preserving data publishing (ppdp). The first technique is k-anonymity, which states that if there is any given person specific detail it must produce a released data that guarantees that the individuals who are suspected for the data cannot be re-identified and

data remain useful [1]. Any published data is said to have adhering the property of k-anonymity if the information for each person contained in the released that cannot be identified from at least k-1 individuals

present [2]. This technique has some of the vulnerabilities due to which a new technique is being proposed known as l-diversity. A q* block is said to l-diverse if it contains at least l “well represented” values for the sensitive attributes(S)[5]. Any table is said to be l-diverse if any only if every q* block is diverse. It is easy to achieve but practical it is very difficult to achieve. The key idea is to limit the disclosure risk, for this to achieve there is requirement to measure the disclosure risk of the anonymized table. The limitation of l-diversity is that it is limited upto some extent on its assumption of the adversial knowledge. T-closenesss proposed a novel notation that formalizes the idea of background knowledge [7].

In order to calculate the distance between the values of the sensitive attributes Earth movers distance is considered best. Any equivalence class is said to have t-closeness if the distance between the distribution of a sensitive attribute in the present class and the distribution of the attribute present is the complete table is not more than the threshold value. Slicing is one of the new techniques which is introduced that partitions data both horizontally and vertically [11].

In slicing, there is random grouping of data due to which we does not have a clear scenario. There is information loss further in this case. An easy way to comply with the conference paper formatting requirements is to use this document as a template and simply type your text into it. [13]To address the limitation of slicing, overlapping slicing is being introduced that handless the data attributes on the concept of fuzzy clustering. It ensures the utility of the published data by adding attribute in the column so that attributes, which are duplicate, are combined to get better correlation value. It fails to support high dimensional data log with the multiple sensitive data. [16]In order of overcome the drawback of overlapping slicing Anatomization technique is being introduced. In this technique, the limitation of the overlapping slicing is being solved and further the loss of information is low. It strictly follows the property of k-anonymity as well as l-diversity. The approach of anatomy states that if there are two tables with join attributes and it goes for publishing, then it will correspond to those two tables that come in the category of lossy. Different types of techniques , are being discussed and compared in the table.

Page 3: A Technological Survey on Privacy Preserving Data Publishing

International Journal of Trend in Scientific Research and Development (IJTSRD) ISSN: 2456-6470

@ IJTSRD | Available Online @ www.ijtsrd.com | Volume – 1 | Issue – 6 | Sep - Oct 2017 Page: 723

TABLE I COMPARATIVE PAPER STUDIED [2002- 2016]

YEAR NAME OF THE PAPER

AUTHOR TECHNIQUE USED

ALGORITHM APPLIED

DISADVANTAGES

ADVANTAGES

2002 Achieving k-Anonymity Privacy Protection Using Generalization and Suppression

L.Sweeney MinGen Global, bottom-up, complete, impractical

The two types of attack: background knowledge and homogeneity is possible. *the problem is NP-hard *the search space is exponential in this case.

It supports identity disclosure.

2004 Bottom-Up Generalization: A Data Mining Solution to Privacy Protection

Wang Bottom-up-generalization

Global, bottom-up, greedy

*in this user may not any point or time can stop and can obtain a generalized table which is fully satisfying the property of anonymity.

*shows the transformation of specific data to less specific data. *it shows better scalability

2005 Top-Down Specialization for information and privacy preservation.

Fung Top-Down Specialization

Global, top-down, greedy

It does not handle numerical attributes.

*preserves both information utility and also privacy of the individual. * in this user can stop at any point or time and can obtain a generalized table which is fully satisfying the property of anonymity.

2005 Incognito: Efficient full-domain k-anonymity

LeFevre Incognito Global, bottom-up, hierarchy-based, complete

In this the surely of minimality is not present. In this guarantee of minimal data is not possible.

*It is feasible for large databases *in this the problem of Min. Gen. Algorithm is been solved.

2006 Mondrian Multidimensionak-anonymity

LeFevre Mondrian Local, top-down, partition-based, greedy

*in this anonymization is quite sensitive if there will be any small change in the synthetic data there will be variation in the result.

*in this also the problem of Min. Gen Algorithm is solved.

2006 l-diversity A.Machanavajjhala Bayes Optimal Privacy

*attribute and record linkage is possible. *limitation is in the practice as multiple adversaries have different levels of knowledge. *extension of handling multiple sensitive

*It protects from the background knowledge attack. *it supports identity disclosure.

Page 4: A Technological Survey on Privacy Preserving Data Publishing

International Journal of Trend in Scientific Research and Development (IJTSRD) ISSN: 2456-6470

@ IJTSRD | Available Online @ www.ijtsrd.com | Volume – 1 | Issue – 6 | Sep - Oct 2017 Page: 724

attributes , and to develop methods for continuous sensitive attributes

2006 Anatomy: a simple approach for preserving data

X.Xiao,Y.Tao Anatomy technique

Linear algorithm

*obeys l-diversity *overcome the problem of generalization.

2007 T Closeness: Privacy Beyond k-anonymity and l-diversity

N.Li,T.Li and S.Venkatasubra-manian,

For the calculation the distance EMD is been used.

*vulnerable to probabilistic attack *vulnerable to similarity and skewness attack.

*protects against identity disclosure.

2010 A survey : Recent Development on Privacy-preserving and Data publishing

B.C.M.Fung, R.Chen, P.S.Yu

. *outline the publishing technologies and the model. *it ehncances the knowledge about advantages and limitation of all privacy preserving data publishing techniques defined so far.

2012 Slicing: A new Approach to privacy Preserving Data Publishing

Tiancheng Li, Ninghui Li, Jian Zhang, Ian Molloy

New anonymizat-ion technique known as slicing technique.

Slicing algorithm

*they have considered slicing where only one attribute is in one particular column only. *random grouping is not best way of completing the task. *the values of data in the column of the bucket are arranged randomly.

*it overcomes the limitation of generalization and bucketization. *it protects against privacy threats.

2013 Data Slicing Technique to Privacy Preserving And Data Publishing

Alphonsa Vedangi, V.Anandam

Slicing technique

Slicing algorithm

*they have considered slicing where only one attribute is in one particular column only. *random grouping is not best way of completing the task. *the values of data in the column of the bucket are arranged randomly.

*it overcomes the limitation of generalization and bucketization. *it protects against privacy threats.

2014 A Data J.Yang, Z.Liu, Decompositi- Overlappin *it cannot handle *Data security is

Page 5: A Technological Survey on Privacy Preserving Data Publishing

International Journal of Trend in Scientific Research and Development (IJTSRD) ISSN: 2456-6470

@ IJTSRD | Available Online @ www.ijtsrd.com | Volume – 1 | Issue – 6 | Sep - Oct 2017 Page: 725

Anonymous Method based on Overlapping Slicing

J.Zhang on technique g algorithm multiple sensitive attribute data.

preserved in a better way. *attribute duplication is more in one column. *the problem of the slicing is solved in this case.

2016 Anatomization with slicing: a new privacy preservation approach for multiple sensitive attributes

V.Shyamala Susan ,T.Christopher

Anonymization Technique

Advanced new clustering algorithim and Minkowsi distance measure algorithm

*it is not applicable on quasi-identifier table(QIT)and sensitive table(SA)

*It can handle multiple sensitive attribute data.

Page 6: A Technological Survey on Privacy Preserving Data Publishing

International Journal of Trend in Scientific Research and Development (IJTSRD) ISSN: 2456-6470

@ IJTSRD | Available Online @ www.ijtsrd.com | Volume – 1 | Issue – 6 | Sep - Oct 2017 Page: 726

TABLE II

COMPARITIVE STUDY OF PRIVACY MODELS AND THE TECHNIQUES

MODELS OF PRIVACY

K-ANONYMITY L-DIVERSITY T-CLOSENESS SLICING

Initiation

[2002] [2006] [2007] [2012]

Attacks Background attack and as well as homogeneity attack

Skewness attack and attack of similarity.

Skewness attack and as well as attack of similarity.

It is not vulnerable to this type of attack.

Disclosure Fails to support attribute disclosure but supports identity disclosure.

does not support attribute disclosure.

It does not prevent. It prevents attribute disclosure risk.

Ease It is simple and easy to understand and can be achieved.

It may be difficult to achieve.

It is somewhat easy to achieve in comparison to l-diversity.

It is easy to achieve.

Categorization It is a privacy model.

It comes under privacy- preserving and data- publishing categorization.

It comes under privacy-preserving and data publishing categorization.

It comes under the category of privacy- preserving and data publishing(ppdp) categorization.

Privacy against attacker

There is no guarantee of privacy against attacker using background knowledge.

It also does not guarantee.

It also does not guarantee.

It may and mot guarantee against the privacy against attacker.

Probabilistic Attack In this probabilistic attack is not possible.

In this probabilistic attack is not possible.

Probabilistic attack is possible.

Probabilistic attack is not possible.

Record Linkage In this record linkage is possible.

Record linkage is possible.

In this record linkage is possible

In this record linkage is not possible.

Attribute Linkage In this attribute linkage is possible.

In this attribute linkage is possible.

In this attribute linkage In this attribute linkage is also not possible.

Monotonocity Property

It satisfies the property

of monotonicity

property.

It also satisfies the property of

monotonicity property.

It may or may not satisfy the monotonicity

property.

It satisfies the property of monotonicity.

Categorization It does not have any categorization.

It has been categorized into 3 types.

It does not have any category-zation.

It has been categorized into two categories: slicing and overlapped slicing.

Record Linkage In this record linkage is possible.

Record linkage is possible.

In this record linkage is possible.

In this record linkage is not possible.

Data Utility loss Is medium Is medium In this data utility loss is high.

Is very low in the case of high dimensionality.

Membership Disclosure

Yes it is possible Yes it is possible No it is not possible No it is not possible.

High dimensionality It cannot be applied on high dimensionality.

It does not support high dimensionality.

it also does not support high dimensionality.

It supports high dimensionality.

Page 7: A Technological Survey on Privacy Preserving Data Publishing

International Journal of Trend in Scientific Research and Development (IJTSRD) ISSN: 2456

@ IJTSRD | Available Online @ www.ijtsrd.com

III. CONCLUSION In this paper, there is survey of the different techniques which are being introduced till now in order to preserve privacy of the record. The last technique i.e. Anatomization is considered one of the best technique so far among all the techniques. Future work can be introduction to new technique where loss of information is less and is more highly securnew technique should strongly follow the property of k-anonymity , l-diversity and as well as tso that the co-relation among the attributes which are less can be grouped together and then anonymization technique can be applied.

IV. REFERENCES [1] L.Sweeney, “K-anonymity: a model for protecting privacy”, International Journal Uncertain Fuzz, 10(5):577-570, 2002(a)

[2] L.Sweeney, “Achieving k-anonymity privacy protection using generalization and suppression”, International Journal Uncertain Fuzz, 10(6): 572002(b)

[3] K.LeFevre, D.J.DeWitt and R.Ramakrishnan, “Incognito: Efficient full domain k-anonymity”, In SIGMOD, pages 49-60, 2005

[4] A.Machanavajjhala, J.Gehrke, D.Kifer and M.Venkitasubramaniam, “l-diversity: Privacy beyond k-anonymity. In Proc. 22nd International Conference Data Engg(ICDE), page 24, 2006

[5] A.Machanavajjhala, Kifer,D.,Gehrke, J.,and Venkitasubramaniam.M, “L-diversity: privacy beyond k-anonymity”, ACM Trans Knowledge Discover Data 1(1):1-52, 2007

[6] X.Xiao and Y.Tao, “Anatomy:effective privacy preservation”, In VLDB ’06: Proceedings of the 32nd International conference on Very large data bases, pages 139Endowment, 2006

[7] N.Li, T.Li, and S.Venkatasubramanian, “tcloseness: privacy beyond k-anonymity and

Scientific Research and Development (IJTSRD) ISSN: 2456

@ IJTSRD | Available Online @ www.ijtsrd.com | Volume – 1 | Issue – 6 | Sep - Oct 2017

In this paper, there is survey of the different techniques which are being introduced till now in

r to preserve privacy of the record. The last technique i.e. Anatomization is considered one of the best technique so far among all the techniques. Future work can be introduction to new technique where loss of information is less and is more highly secured. A new technique should strongly follow the property of

diversity and as well as t-closeness , relation among the attributes which are

less can be grouped together and then anonymization

anonymity: a model for protecting privacy”, International Journal Uncertain

anonymity privacy protection using generalization and suppression”, International Journal Uncertain Fuzz, 10(6): 571-588,

K.LeFevre, D.J.DeWitt and R.Ramakrishnan, anonymity”, In

A.Machanavajjhala, J.Gehrke, D.Kifer and diversity: Privacy beyond

22nd International Conference

A.Machanavajjhala, Kifer,D.,Gehrke, J.,and diversity: privacy beyond

anonymity”, ACM Trans Knowledge Discover Data

X.Xiao and Y.Tao, “Anatomy: simple and effective privacy preservation”, In VLDB ’06: Proceedings of the 32nd International conference on Very large data bases, pages 139-150, VLDB

N.Li, T.Li, and S.Venkatasubramanian, “t-anonymity and l-

diversity”, Proc. IEEE International Conferenece data Eng.(ICDE), pp. 106-115, 2007

[8] D.J.Martin, D.Kifer, A.Machanavajjhala, J.Gehrke and J.Y.Halpern, “Worstknowledge for privacy-preserving data publishing”ICDE, pages 126-135, 2007

[9] H.Tian, et al. W.Zhang, “Extending lfor better Data Anonymization.”, Sixth International Conference on Information Technology: New Generations, 2009

[10] B.C.M.Fung, K.Wang, R.Chen and P.S.Yu, “Privacy-preserving data publishing: A survey on recent developments”, ACM Computing Surveys, 2010

[11] T.Li,N.li, J.Zhang and L.Molloy, “Slicing: a new approach for privacy preserving data publishing”, In IEEE Transactions on knowledge and Data Engineering, volume 24, page 561

[12] A.Vedangi, V.Anandam, “Data slicing technique to privacy preserving and data publishing”, International Journal of Research in Engineering and Technology, 2(10):120-6, 2013

[13] J.Yang, Z.Li,J.Zhang, “A data anonymous method based on overlapping slicing”, Proceedings of the IEEE 18th International Conference o Computer Supported Cooperative Work in Design, 2014

[14] A.A.Dhaigude, P.Kumar, “Improved Slicing Algorithm for greater utility in privacy preserving data publishing”, International Journal of Data Engineering (IJDE), Volume (5): Issue (2); 2014

[15] M.D.Kamalesh, B.Bharathi, “Slicing an efficient Transaction Data Publication and For Data Publishing”, International JouTechnology, Volume 8(S8), 306

[16] V.Shyamala Susan and T.Christopher, “Anatomisation with slicing: a new privacy preservation approach for multiple sensitive attributes”, Springer Plus (2016)5:964

Scientific Research and Development (IJTSRD) ISSN: 2456-6470

Oct 2017 Page: 727

IEEE International Conferenece data 115, 2007

D.J.Martin, D.Kifer, A.Machanavajjhala, J.Gehrke and J.Y.Halpern, “Worst-case background

preserving data publishing”, In

H.Tian, et al. W.Zhang, “Extending l-diversity for better Data Anonymization.”, Sixth International Conference on Information Technology: New

B.C.M.Fung, K.Wang, R.Chen and P.S.Yu, ing data publishing: A survey on

recent developments”, ACM Computing Surveys,

T.Li,N.li, J.Zhang and L.Molloy, “Slicing: a new approach for privacy preserving data publishing”, In IEEE Transactions on knowledge and Data

age 561-574, 2012

A.Vedangi, V.Anandam, “Data slicing technique to privacy preserving and data publishing”, International Journal of Research in Engineering and

6, 2013

J.Yang, Z.Li,J.Zhang, “A data anonymous method based on overlapping slicing”, Proceedings of the IEEE 18th International Conference o Computer Supported Cooperative Work in Design, 2014

A.A.Dhaigude, P.Kumar, “Improved Slicing ter utility in privacy preserving

data publishing”, International Journal of Data Engineering (IJDE), Volume (5): Issue (2); 2014

M.D.Kamalesh, B.Bharathi, “Slicing an efficient Transaction Data Publication and For Data Publishing”, International Journal of Science and Technology, Volume 8(S8), 306-309, 2015

[16] V.Shyamala Susan and T.Christopher, “Anatomisation with slicing: a new privacy preservation approach for multiple sensitive attributes”, Springer Plus (2016)5:964