1999
DOI: 10.1287/mnsc.45.10.1399
|View full text |Cite
|
Sign up to set email alerts
|

A General Additive Data Perturbation Method for Database Security

Abstract: The security of organizational databases has received considerable attention in the literature in recent years. This can be attributed to a simultaneous increase in the amount of data being stored in databases, the analysis of such data, and the desire to protect confidential data. Data perturbation methods are often used to protect confidential, numerical data from unauthorized queries while providing maximum access and accurate information to legitimate queries. To provide accurate information, it is desirab… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
91
0

Year Published

2006
2006
2021
2021

Publication Types

Select...
7
3

Relationship

0
10

Authors

Journals

citations
Cited by 144 publications
(112 citation statements)
references
References 7 publications
0
91
0
Order By: Relevance
“…They developed two transportation flow algorithms that are computationally efficient and insightful. Muralidhar et al (1999) developed a model to explain how to use data-perturbation methods to protect information from unwanted access while allowing maximum access to genuine inquiries and maintaining the relationships between attributes.…”
Section: Cyber Securitymentioning
confidence: 99%
“…They developed two transportation flow algorithms that are computationally efficient and insightful. Muralidhar et al (1999) developed a model to explain how to use data-perturbation methods to protect information from unwanted access while allowing maximum access to genuine inquiries and maintaining the relationships between attributes.…”
Section: Cyber Securitymentioning
confidence: 99%
“…Quantifying privacy: Traditionally, the privacy provided by a perturbation technique has been measured as the variance between the actual and the perturbed values [12] . This measure is given by Var(X-Y) where X represents a single original attribute and Y the distorted attribute.…”
Section: Resultsmentioning
confidence: 99%
“…In other cases, noise is added to confidential attributes by randomly shuffling the attribute values to prevent the discovery of some patterns that are not supposed to be discovered. We categorize noise addition techniques into three groups: (1) data swapping techniques; (2) data perturbation techniques; and (3) data randomization techniques [16]. …”
Section: Noise Addition Techniquementioning
confidence: 99%