Identity Disclosure Protection in Slicing for Privacy Preservation
M. Senthil Raja1, D. Vidyabharathi2

1M. Senthil Raja, Computer Science and Engineering, Sona College of Technology Salem, India.
2D. Vidhyabharathi, Computer Science and Engineering, Sona College of Technology Salem, India.
Manuscript received on June 05, 2013. | Revised Manuscript received on June 29, 2013. | Manuscript published on July 05, 2013. | PP: 6-8 | Volume-3 Issue-3, July 2013. | Retrieval Number: B1581053213/2013©BEIESP
Open Access | Ethics and Policies | Cite
© The Authors. Published By: Blue Eyes Intelligence Engineering and Sciences Publication (BEIESP). This is an open access article under the CC BY-NC-ND license (http://creativecommons.org/licenses/by-nc-nd/4.0/)

Abstract: In recent years privacy preservation micro data publishing has gained wide popularity. Two of the most widely used anonymization techniques are generalization and bucketization. Bucketization doesn’t prevent membership disclosure and it doesn’t apply for data that don’t have a clear distinction between quasi-identifiers and sensitive attribute. On the other hand, generalization loses high amount of data. A combination of both i.e., slicing provides better data utility but still its prone to attacks. Slicing protects the data against membership and attribute disclosure but it doesn’t provide any details about identity disclosure. To overcome this we apply k-anonymity through ranging which will improve the overall utility and privacy of data. Here the data is not lost as well as it doesn’t result in inference attacks.
Keywords: Anonymization, Data Privacy, Privacy Preservation, Slicing.