Privacy Preserving Access Control to Incremental Data

V. Ravi Kumar Yadav*, lalitha.B**
* M.Tech Scholar (Software Engineering), CSE Department, JNTUA College of Engineering, Anantapuramu, A.P, India.
** Assistant Professor, CSE Department, JNTUA College of Engineering, Anantapuramu, A.P, India.
Periodicity:April - June'2015
DOI : https://doi.org/10.26634/jse.9.4.3529

Abstract

Data privacy issues are gradually more becoming important for many applications. Usually, database in the area of data safety can be mostly classified into access control research and data confidentiality research. There is little overlie among these two areas. Access Control Mechanisms (ACM) safe the sensitive information from unauthorized users. Even sanctioned users may misuse the data to reveal the privacy of individuals to whom the data. The privacy safety mechanism provides a greater confidentiality for sensitive information to be shared. It is achieved by anonymization techniques [8]. Privacy is achieved by the high accuracy and consistency of the user information, i.e., the precision of user information. In this paper, it offers confidentiality (privacy) preserving access manage mechanism for Incremental relational data. It uses the accuracy forced privacy protected access control mechanism for incremental relational database framework here. It uses the concept of imprecision bound related to access control mechanism for preserving privacy. The imprecision bound is set for all queries. For the privacy protection mechanism, it uses the combination of both the k-anonymity and fragmentation method.

Keywords

Identifier, Quasi-Identifiers, Access Control, Privacy, K-anonymity, Imprecision Bound.

How to Cite this Article?

Yadav, V. R. K., and Lalitha, B. (2015). Privacy Preserving Access Control to Incremental Data. i-manager’s Journal on Software Engineering, 9(4), 14-19. https://doi.org/10.26634/jse.9.4.3529

References

[1]. S. Chaudhuri and Sudarshan, (2007). “Fine Grained Authorization through Predicated Grants,” Proc. IEEE 23rd Int'l Conf. Data Eng.
[2]. R. Agrawal, P. Bird, T. Grandison, J. Kiernan, S. Logan and W. Rjaibi, (2005). “Extending Relational Database Systems to automatically Enforce Privacy Policies,” Proc.21st Int'l Conf. Data Eng., pp.1013-1022.
[3]. S. Chaudhuri, Kaushik and R. Ramamurthy, (2011). “Database Access Control & Privacy: Is There a Common Ground?” Proc. Fifth Biennial Conf. Innovative Data Systems Research.
[4]. G. Ghinita, P. Karras, P. Kalnis and N. Mamoulis, (2007). “Fast Data Anonymization with Low Information Loss,” Proc. 33rd Int'l Conf. Very Large Data Bases, pp.758-769.
[5]. N.Li, W. Qardaji, and D. Su, (2011). “Provably Private Data Anonymization:Or,k-Anonymity Meets Differential Privacy,” Arxio preprintarXiv:1101.2604.
[6]. X. Xiao, G. Bender, M. Hay and J. Gehrke, (2011). “Ireduct: Differential Privacy with Reduced Relative Errors,” Proc. ACM SIGMOD Int'l Conf. Management of Data.
[7]. Zahid Pervaiz, Walid G. Aref, Arif Ghafoor, Nagabhushana Prabhu, (2014). “Accuracy-constrained Privacy Preserving Access Control Mechanism for Relational Data,” IEEE Trans. Knowledge and Data Engineering, Vol.26, No.4, pp.795-807.
[8]. K. LeFevre, D. DeWitt and R. Ramakrishnan, (2008). “Workload-Aware Anonymization Techniques for Large- Scale Datasets,” ACM Trans. Database Systems, Vol.33, No.3, pp.1-47.
If you have access to this article please login to view the article or kindly login to purchase the article

Purchase Instant Access

Single Article

North Americas,UK,
Middle East,Europe
India Rest of world
USD EUR INR USD-ROW
Pdf 35 35 200 20
Online 35 35 200 15
Pdf & Online 35 35 400 25

Options for accessing this content:
  • If you would like institutional access to this content, please recommend the title to your librarian.
    Library Recommendation Form
  • If you already have i-manager's user account: Login above and proceed to purchase the article.
  • New Users: Please register, then proceed to purchase the article.