Вы находитесь на странице: 1из 20

Introduction

Access control mechanisms protect sensitive information


from unauthorized users.
A PPM can use suppression and generalization of relational
data to anonymize and satisfy privacy requirements, e.g., kanonymity and l-diversity, against identity and attribute
disclosure.
An additional constraint that needs to be satisfied by the
PPM is the imprecision bound for each selection predicate.
The heuristics for anonymization algorithms and show
empirically that the proposed approach satisfies imprecision
bounds for more permissions and has lower total
imprecision.

Problem Statement
Accuracy-Constrained Privacy-Preserving Access
Control Mechanism for Relational Data.

LITERATURE SURVEY
Sr.No.

Paper

Name of the
authors

analysis

[1]

Accuracy-Constrained Privacy-Preserving
Access Control Mechanism for Relational
Data

Zahid Pervaiz, Walid G.


Aref, Senior Member

It used for an provide an


accuracy and privacy

[2]

On the Complexity of Optimal KAnonymity

Adam Meyerson , Ryan


Williams

to release public
information, while
ensuring both data
privacy and data
integrity.

[3]

Database SecurityConcepts,
Approaches, and Challenges

Elisa Bertino, Fellow,


IEEE, and Ravi Sandhu,
Fellow, IEEE

for information-grid
architectures and for
sensor data as well as
privacy and security for
Web services and the
semantic Web

Proposed Algoritham
Heuristics for partitioning:

Top-Down Heuristic 1 (TDH1):


We propose to split the partition along the query
cut and then choose the dimension along which the
imprecision is minimum for all queries.
Input: {T, K, Q, BQj}
Where, K = Prtiition of exactly size.
BQj = imprecision bound.
Pi = Partition.
Output: P

Input parameter
User text query is the input parameter.

Output parameter
Response to the user query from the system.

Mathematical model
Let S is the Whole System Consist of
S= {Q, U, A, O }.
Where, Q is set of query entered by user.
U = User.
A = Algorithms.
A={ TDH1, TDH2, TDH3}

Data structure used


Stack data structure

Failure cases
Virus can affect system.
System crash.
Power supply.

UML
Class Diagram

Use case Diagram

Activity Diagram

ER diagram

Component diagram

NP-problem

Application
Search Engine.
Social Networking site.

Timeline chart
day

12

19

27

12

M0
T0
T1
T2
M2
T3
M3
T6
M1
T4
T5
M4
T7
M5
T8

Conclusion and future


scope
The framework is a combination of access control and privacy
protection mechanisms which allows only authorized query
predicates on sensitive data.
The privacy preserving module anonymizes the data to meet
privacy requirements and imprecision constraints on
predicates set by the access control mechanism

reference
Zahid Pervaiz, Walid G. Aref, Senior Member, IEEE, Arif Ghafoor, Fellow, IEEE,
and Nagabhushana Prabhu, Accuracy-Constrained Privacy-Preserving
Access Control Mechanism for Relational Data IEEE TRANSACTIONS
ON KNOWLEDGE AND DATA ENGINEERING, VOL. 26, NO. 4, APRIL 2014 795
E. Bertino and R. Sandhu, Database Security-Concepts, Approaches, and
Challenges, IEEE Trans. Dependable and Secure Computing, vol. 2, no. 1,
pp. 2-19, Jan.-Mar. 2005.

P. Samarati, Protecting Respondents Identities in Microdata Release, IEEE


Trans. Knowledge and Data Eng., vol. 13, no. 6,pp. 1010-1027, Nov. 2001.

B. Fung, K. Wang, R. Chen, and P. Yu, Privacy-Preserving Data Publishing: A


Survey of Recent Developments, ACM Computing Surveys, vol. 42, no. 4,
article 14, 2010.

Вам также может понравиться