Download Privacy-Preserving Utility Verification of the Data

Survey
yes no Was this document useful for you?
   Thank you for your participation!

* Your assessment is very important for improving the workof artificial intelligence, which forms the content of this project

Document related concepts

Computer and network surveillance wikipedia , lookup

Data Protection Act, 2012 wikipedia , lookup

Data remanence wikipedia , lookup

Information privacy law wikipedia , lookup

Transcript
Privacy-Preserving Utility Verification of the Data Published by
Non-interactive Differentially Private Mechanisms
Abstract
Privacy-preserving utility verification mechanism for DiffPart, a differentially private
anonymization algorithm designed for set-valued data .DiffPart perturbs the frequencies of the
records based on a context-free taxonomy tree and no items in the original data are generalized.
Our proposal solves the challenge to verify the utility of the published data based on the
encrypted frequencies of the original data records instead of their plain values.
Existing system
In the problem of privacy-preserving collaborative data publishing (PPCDP), a central data
publisher is responsible for aggregating sensitive data from multiple parties and then
anonymizing it before publishing for data mining. In such scenarios, the data users may have a
strong demand to measure the utility of the published data since most anonymization techniques
have side effects on data utility. Nevertheless, this task is non-trivial because the utility
measuring usually requires the aggregated raw data, which is not revealed to the data users due
to privacy concerns. What’s worse, the data publishers may even cheat in the raw data since no
one including the individual providers knows the full dataset.
Disadvantages
1. Privacy is less.
Proposed System
We first propose a privacy-preserving utility verification mechanism based upon cryptographic
technique for DiffPart – a differentially private scheme designed for set-valued data. This
proposal can measure the data utility based upon the encrypted frequencies of the aggregated raw
data instead of the plain values, which thus prevents privacy breach. Moreover, it is enabled to
privately check the correctness of the encrypted frequencies provided by the publisher, which
helps detect dishonest publishers. We also extend this mechanism to DiffGen another
differentially private publishing scheme designed for relational data. Our theoretical and
experimental evaluations demonstrate the security and efficiency of the proposed mechanism.
Advantages
Further Details Contact: A Vinay 9030333433, 08772261612, 9014123891 #301, 303 & 304, 3rd Floor,
AVR Buildings, Opp to SV Music College, Balaji Colony, Tirupati - 515702 Email:
[email protected] | www.takeoffprojects.
1. Privacy is more.
System Configuration:Hardware Configuration: Processor
 Speed
-
Pentium –IV
1.1 Ghz
 RAM
-
256 MB(min)
 Hard Disk
-
20 GB
 Key Board
-
Standard Windows Keyboard
 Mouse
-
Two or Three Button Mouse
 Monitor
-
SVGA
Software Configuration:-
 Operating System
: Windows XP
 Programming Language
: JAVA
 Java Version
: JDK 1.6 & above.
 Back end
:MY SQL
System architecture
Further Details Contact: A Vinay 9030333433, 08772261612, 9014123891 #301, 303 & 304, 3rd Floor,
AVR Buildings, Opp to SV Music College, Balaji Colony, Tirupati - 515702 Email:
[email protected] | www.takeoffprojects.
Modules
1. Utility of set-valued data published by DiffPart
2. Utility of relational data published by DiffGen
Further Details Contact: A Vinay 9030333433, 08772261612, 9014123891 #301, 303 & 304, 3rd Floor,
AVR Buildings, Opp to SV Music College, Balaji Colony, Tirupati - 515702 Email:
[email protected] | www.takeoffprojects.