Abstract: Data privacy issues are increasingly becoming important for many applications. Protective individual privacy is a crucial downside. However, sensitive data will still be ill-used by approved users to compromise the privacy of shoppers. Traditionally, research in the database community in the area of data security can be broadly classified into access control research and data privacy research. Access Control Mechanisms (ACM) is used to ensure that only authorized information is available to users. Privacy Protection Mechanism (PPM) uses suppression and generalization of relational data to anonymize and satisfy privacy needs. Recent research studied the problem of publishing data in databases without revealing the sensitive information, moving to the privacy preserving paradigms of k-anonymity and L-diversity. K-anonymity protects against the identity of an individual’s record. L-diversity, in addition to this, safeguards against the association of an individual with specific sensitive information. The aim of this paper is to provide better security and minimum level of precision to the obtained data, for that in this paper an accuracy constrained privacy preserving access control mechanism is implemented with additional constraint on each selection predicate called imprecision bounds. The accuracy constraints are satisfied for multiple roles. We propose heuristics for anonymization algorithms to show empirically that the proposed approach satisfies imprecision bounds for more permissions and has lower total imprecision than the current state of the art.

Keywords: K-Anonymity, L-Diversity, Suppression, Generalization, Privacy