Skip to main content

Advertisement

Log in

Predictive delimiter for multiple sensitive attribute publishing

  • Published:
Cluster Computing Aims and scope Submit manuscript

Abstract

Mining medical records to extract useful information is bound to exposure of individual personal data. Typical Electronic medical record houses multiple sensitive symptom attributes of patients. Dealing with multiple categorical sensitive attributes is a challenge in terms of managing privacy of individual. Objective of this research aims in retaining the privacy while delivering accuracy during mining. Background work on K-anonymity and L-diversity models reveal failure or reduction in accuracy when handling multiple sensitive attributes. It is easy to predict the individual’s disease by understanding the symptoms associated to it. Investigating the symptoms and their relationship can harness the privacy of the individual. Proposed predictive delimiter algorithm targets the hidden knowledge in the combination of symptoms. This method redistributes the sensitive symptoms such that the data intruder is unable to predict the disease associated with the patient. Experimental results with privacy yield of 99.78% and accuracy yield of 62.3% validates the efficiency of the proposed algorithm.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

References

  1. Luo, F., Jianfeng, L., Peng, H.: SLOMS: a privacy preserving data publishing method for multiple sensitive attributes microdata. J. Softw. 8(12), 3096–3104 (2013)

    Article  Google Scholar 

  2. Loukides, G., Gkoulalas-Divanis, A., Malin, B.: Privacy-preserving publication of diagnosis codes for effective biomedical analysis. In: ITAB Corfu Greece PMC, pp. 1–6 (2015)

  3. Jin, H., Liu, S.-C., Ju, S.-G.: Privacy preserving for multiple sensitive attributes based on l-coverage. In: High Performance Networking, Computing, and Communication Systems, vol. 163, pp. 319-326. Springer, Berlin (2011)

  4. Cao, J., Karras, P., Kalnis, P., Tan, K.-L.: SABRE: a Sensitive Attribute Bucketization and redistribution framework for t-closeness. VLDB J. 20, 59–81 (2011)

    Article  Google Scholar 

  5. Wang, L., Zhu, Q.: Utility-based anonymization for dataset with multiple sensitive attributes information. Int. J. High Perform. Comput. Netw. 9(5–6) (2016)

  6. Moshagen, M., Musch, J.: Surveying multiple sensitive attributes using an extension of the randomized-response technique. Int. J. Public Opin. Res. 24(4), 508–523 (2012)

    Article  Google Scholar 

  7. Maheshwarkar, N., Pathak, K., Choudhari, N.S.: K-anonymity model for multiple sensitive. (Special Issue) Int. J. Comput. Appl. (0975 – 8887) on Optimization and On-chip Communication, No. 10. (2012)

  8. Usha, P., Shriram, R., Sathishkumar, S.: Multiple sensitive attributes based privacy preserving data mining using k-anonymity. Int. J. Sci. Eng. Res. 5(4) (2014)

  9. Liu, Q., Shen, H., Sang, Y.: Privacy-preserving data publishing for multiple numerical sensitive attributes. Tsinghua Sci. Technol. 20, 246–254 (2015). ISSN 1007-0214 03/10

    Article  Google Scholar 

  10. Saraswathi, S., Thirukumar, K.: Enhancing utility and privacy using t closeness For multiple sensitive attributes. Adv. Nat. Appl. Sci. 10(5), 6–13 (2016)

  11. Onashoga, S.A., Bamiro, B.A., Akinwale, A.T., Oguntuase, J.A.: KC-Slice: A dynamic privacy-preserving data publishing technique for multi sensitive attributes. Inf. Secur. J. 26(3) (2017)

  12. Gal, T.S., Chen, Z., Gangopadhyay, A.: A privacy protection model for patient data with multiple sensitive attributes. Int. J. Inf. Secur. Priv. 2(3), 28–44 (2008)

  13. Yi, T., Shi, M.: Privacy protection method for multiple sensitive attributes based on strong rule. Hindawi Publishing Corporation Mathematical Problems in Engineering. Article ID 464731 (2015)

  14. Vijayakumar, K., Arun, C.: Automated risk identification using NLP in cloud based development environments J. Humaniz. Comput. Ambient Intell. (2017). https://doi.org/10.1007/s12652-017-0503-7

  15. Vijayakumar, K., Arun, C.: Continuous security assessment of cloud based application using distributed hashing algorithm in SDLC. Cluster. Comput. (2017). https://doi.org/10.1007/s10586-017-1176-x

  16. Susan, V.S., Christopher, T.: Anatomisation with slicing: a new privacy preservation approach for multiple sensitive attributes. Springerplus 5(1), 964 (2016)

    Article  Google Scholar 

  17. Huang, X.Z., Liu, J.Q., Han, Z., Yang, J.: Privacy beyond sensitive values. In: Science China Information Sciences, vol. 58(7), pp. 1–15. Springer, Berlin (2015)

  18. Ye, Y., Liu, Yu., Wang, C., Lv, D., Feng, J.: Decomposition: privacy preservation for multiple sensitive attributes. In: International Conference on Database Systems for Advanced Applications DASFAA, pp. 486–490. Springer, Berlin (2009)

  19. Li, Z., Ye, X.: Privacy protection on multiple sensitive attributes. In: International Conference on Information and Communications Security ICICS: Information and Communications Security, pp. 141–152 (2007)

  20. Varatharajan, R., Hariharan, N., Sankar, S.P.: A novel method to increase the coupling efficiency of laser to single mode fibre. Wirel. Pers. Commun. 87, 419–430 (2016). https://doi.org/10.1007/s11277-015-3028-4

    Article  Google Scholar 

  21. Manogaran, M.K., Varatharajan, R., Priyan, G., Sundarasekar, R..: Wearable sensor devices for early detection of Alzheimer disease using dynamic time warping algorithm. Cluster Comput. https://doi.org/10.1007/s10586-017-0977-2

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to M. Nithya.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Nithya, M., Sheela, T. Predictive delimiter for multiple sensitive attribute publishing. Cluster Comput 22 (Suppl 5), 12297–12304 (2019). https://doi.org/10.1007/s10586-017-1612-y

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10586-017-1612-y

Keywords

Navigation