Anda di halaman 1dari 4

IPASJ International Journal of Computer Science (IIJCS)

A Publisher for Research Motivation ........

Volume 2, Issue 1, January 2014

Web Site: http://www.ipasj.org/IIJCS/IIJCS.htm Email: editoriijcs@ipasj.org ISSN 2321-5992

m-Privacy For Hospital Data Management


Mr. Thirumurugan1, S. Akilan2, M.Raman3 and Mohammed Anisul Rahuman4
1

Assistant Professor, CSE, Christ College of Engg&Tech, Pondicherry, India


2,3,4

Student, CSE, Christ College of Engg&Tech, Pondicherry, India

ABSTRACT
In this approach we provide two way data publishing for multiple data providers and we use inside attackers , in which own data record to block other providers, where we introducing three new techniques for improving privacy they are aggregate, anonymization and trusted party. The Anonymize defines the separate subsets and its stored in different database where aggregate defines the subsets are stored in a single trusted third party. Trusted third party defines the single database otherwise it also called as the collection of subsets are stored in single database. Index term: secure productivity, integrity, anonymity, diversity, Dos(Denail of Service).

1. INTRODUCTION
Our goal is to publish an anonymized view of the integrated data, T, which will be immune to attacks. Attacks are run by attackers, i.e., a single or a group (a coalition) of external or internal entities that wants to breach privacy of data using background knowledge, as well as anonymized data. Privacy is breached if one learns anything about data

2. EXISTING SYSTEM
Most work has focused on a single data provider setting and considered the data recipient as an attacker. A large body of literature assumes limited background knowledge of the attacker, and defines privacy using relaxed adversarial notion by considering specific types of attacks. Representative principles include k-anonymity, diversity, and tcloseness. A few recent works have modeled the instance level background knowledge as corruption, and studied perturbation techniques under these syntactic privacy notions. 2.1 Drawbacks in Existing System Collaborative data publishing can be considered as a multi-party computation problem, in which multiple providers wish to compute an anonymized view of their data without disclosing any private and sensitive information. The problem of inferring information from anonymized data has been widely studied in a single data provider setting. A data recipient that is an attacker, e.g., P0, attempts to infer additional information about data records using the published data and background knowledge, BK.

3. PROPOSED SYSTEM
We consider the collaborative data publishing setting with horizontally partitioned data across multiple data providers, each contributing a subset of records Ti. As a special case, a data provider could be the data owner itself who is contributing its own records. This is a very common scenario in social networking and recommendation systems. Our goal is to publish an anonymized view of the integrated data such that a data recipient including the data providers will not be able to compromise the privacy of the individual records provided by other parties. a. ADVANTAGES OF PROPOSED SYSTEM Compared to our preliminary version, our new contributions extend above results. First, we adapt privacy verification and anonymization mechanisms to work for m-privacy with respect to any privacy constraint, including nonmonotonic ones. We list all necessary privacy checks and prove that no fewer checks are enough to confirm m-privacy. Second, we

Volume 2 Issue 1 January 2014

Page 29

IPASJ International Journal of Computer Science (IIJCS)


A Publisher for Research Motivation ........

Volume 2, Issue 1, January 2014

Web Site: http://www.ipasj.org/IIJCS/IIJCS.htm Email: editoriijcs@ipasj.org ISSN 2321-5992

propose SMC protocols for secure m-privacy verification and anonymization. For all protocols we prove their security, complexity and experimentally confirm their efficiency.

4. MODULES
1. Patient Registration 2. External Data Recipient Using Anonymized Data 3. Data Providers Using Anonymized Data and Their Data 4. Doctor Login 5. Admin Login

4.1 Patient Registration: In this module if patients have to take treatment, he/she should register their details like Name, Age, and Disease they get affected, Email etc. These details are maintained in a Database by the Hospital management. Only Doctors can see all their details. Patient can only see his own record. Based on this paper: When the data are distributed among multiple data providers or data owners, two main settings are used for anonymization. One approach is for each provider to anonymize the data independently (anonymize-and-aggregate, Figure 1A), which results in potential loss of integrated data utility. A more desirable approach is collaborative data publishing which anonymize data from all Providers as if they would come from one source (aggregate-and anonymize, Figure 1B), using either a trusted third-party(TTP) or Secure Multi-party Computation (SMC) protocols to do computations. 4.2 External Data Recipient Using Anonymized Data: A data recipient, e.g. P0, could be an attacker and attempts to infer additional information about the records using the published data (T) and some background knowledge (BK) such as publicly available external data. 4.3 Data Providers Using Anonymized Data and Their Data:

Table 1: Format of Hospital Records Using m-Privacy

Each data provider, such as P1 in Table 1, can also use anonymized data T and his own data (T1) to infer additional information about other records. Compared to the attack by the external recipient in the first attack scenario, each provider has additional data knowledge of their own records, which can help with the attack. This issue can be further worsened when multiple data providers collude with each other.

Volume 2 Issue 1 January 2014

Page 30

IPASJ International Journal of Computer Science (IIJCS)


A Publisher for Research Motivation ........

Volume 2, Issue 1, January 2014

Web Site: http://www.ipasj.org/IIJCS/IIJCS.htm Email: editoriijcs@ipasj.org ISSN 2321-5992

4.4 Doctor Login: In this module Doctor can see all the patients details and will get the background knowledge(BK),by the chance he will see horizontally partitioned data of distributed data base of the group of hospitals and can see how many patients are affected without knowing of individual records of the patients and sensitive information about the individuals. 4.5 Admin Login: In this module Admin acts as Trusted Third Party (TTP).He can see all individual records and their sensitive information among the overall hospital distributed data base. Anonymation can be done by this people. He/She collected informations from various hospitals and grouped into each other and make them as an anonymized data. 5. SYSTEM ARCHITECTURE:

Figure 1.1 TRUSTes Privacy forAnonymize-and-aggregate

Figure 1.2 TRUSTes Privacy forAggregate-and-Anonymize

6. CONCLUSION: Privacy threats introduced by m-adversaries are modeled by a new privacy notionAll algorithms have been implemented in distributedsettings with a TTP and as SMC protocols. All protocolshave been presented in details and their security andcomplexity has been carefully analyzed. Implementationsof algorithms for the TTP setting is available on-line forfurther development and deployments. We presented heuristics to verify m-privacy w.r.t. C. A few of them check m-privacy for EG monotonic C, and use adaptive ordering techniques for higher efficiency. We also presented a provider-aware anonymization algorithm with an adaptive verification strategy. To ensure that the high utility and its confirm the heuristics and its perform better or comparable with existing algorithms.In terms of efficiency and utility for the m-privacy for hospital data publishing management. All algorithms have been implemented in distributed settings with a TTP and as SMC protocols. All protocols have been presented in details and their security and complexity has been carefully analyzed. Implementations of algorithms for the TTP setting is available on-line for further development and deployments3. There are many potential research directions. REFERENCE: [1]SlawomirGoryczka, Li Xiong, and Benjamin C. M. Fung-m-Privacy for Collaborative Data Publishing- IEEE TRANSACTIONS ON KNOWLEDGE AND DATA ENGINEERING 2013.

Volume 2 Issue 1 January 2014

Page 31

IPASJ International Journal of Computer Science (IIJCS)


A Publisher for Research Motivation ........

Volume 2, Issue 1, January 2014

Web Site: http://www.ipasj.org/IIJCS/IIJCS.htm Email: editoriijcs@ipasj.org ISSN 2321-5992

[2]C. Dwork, Differential privacy: a survey of results, in Proc. of the5th Intl. Conf. on Theory and Applications of Models of Computation, 2008, pp. 119. [3]N. Mohammed, B. C. M. Fung, P. C. K. Hung, and C. Lee, Centralized and distributed anonymization for highdimensional healthcare data, ACM Trans. on Knowl. Discovery from Data, vol. 4,no. 4, pp. 18:118:33, October 2010. [4] W. Jiang and C. Clifton, Privacy-preserving distributed k-anonymity, in DBSec, vol. 3654, 2005, pp. 924924. [5]W. Jiang and C. Clifton, A secure distributed framework for achieving k-anonymity, VLDB J., vol. 15, no. 4, pp. 316333, 2006. [6]Y. Lindell and B. Pinkas, Secure multiparty computation for privacy-preserving data mining, The Journal of Privacy and Confidentiality, vol. 1, no. 1, pp. 5998, 2009. [7]P. Samarati, Protecting respondents identities in microdata release, IEEE TKDE, vol. 13, no. 6, pp. 10101027, 2001. [8]L. Sweeney, k-Anonymity: a model for protecting privacy, Int. J. Uncertain. Fuzziness Knowl.-Based Syst., vol. 10, no. 5, pp. 557570, 2002.

Volume 2 Issue 1 January 2014

Page 32

Anda mungkin juga menyukai