Heuristic Based Approach for Privacy Preserving in Data Mining

Authors

  • Patel Shreya  CE Department Silver oak College of Engineering & Technology, Gota, Ahmedabad, Gujarat, India
  • Aniket Patel  IT Department, Silver oak College of Engineering & Technology, Gota, Ahmedabad, Gujarat, India

Keywords:

Data Mining, Privacy Preserving Data Mining, Heuristic Based Approach.

Abstract

Data Mining has been the foremost researched space for researchers because of the possibilities of extension at every application of it. Once the information becomes massive in volume, several issues strike for security and privacy breach. If the data changes, it’d be mandatory to rescan the database that results to long computation time and inability to promptly reply to the user. Some applications like sharing of such knowledge to a selected user that have threats of preserving the original data so that the injection of such data can be prohibited. Thus it’s a timely need to secure the information whereas handling them to the known or unknown users. Such troubles prompted the advancement of Privacy Preserving Data Mining (PPDM) Techniques. Primary objective is to accomplish harmony between privacy preservation and knowledge discovery and hiding the data from attacker. Privacy Preserving has become a crucial issue within the development progress of Data Mining techniques. Methods like k-anonymity along with the hybrid approach of l-diversity and t-closeness. Experimental outcomes shows that the approach not solely preserve’s data privacy however one will get better accuracy with minimum loss of data.

References

  1. Hina Vaghashia,Amit Ganatra,"A Survey: Privacy Preservation Techniques in Data Mining "International Journal of Computer Applications (0975 – 8887) Volume 119 – No.4, June 2015.
  2. A.S.Shanthi,Dr. M. Karthikeyan,"A review on privacy preserving Data Mining " 978-1-4673-1344-5/12 ©2012 IEEE.
  3. Sarra Gacem, Djamila Mokeddem and Hafida Belbachir,"Privacy Preserving Data Mining: Case of association rules" IJCSI International Journal of Computer Science Issues, Vol. 10, Issue 3, No 1, May 2013.Golab, L. And Ozsu, M., "Issues in Data Stream Management," ACM SIGMOD Record, Vol. 32, pp. 5-14(2003).
  4. N.Punitha,R.Amsaveni,"Methods and Techniques to Protect the Privacy Information in Privacy Preservation Data Mining " N Punitha et al,Int. J. Comp. Tech. Appl., Vol 2 (6), 2091-2097.
  5. Tapasya Dinkar, Aniket Patel and Dr. Kiran R. Amin ," Preserving The Sensitive Inofrmation Using Heuristic Based Approach " 978-1-4673-9802-2/16 © 2016 IEEE.
  6. Christy Thomas, Diya Thomas,"An enhanced method for privacy preservation in data publishing" 4th ICCCNT – 2013 July 4 - 6, 2013, Tiruchengode, India.
  7. Nagendra kumar.S,Aparna.R "Sensitive Attributes based Privacy Preserving in Data Mining using k-Anonymity" International Journal of Computer Applications (0975 – 8887) Volume 84 – No 13, December 2013.
  8. Pu Shi,Li Xiong, Benjamin C. M. Fung,"Anonymizing Data with Quasi-Sensitive Attribute Values" CIKM’10, October 26–30, 2010, Toronto, Ontario, Canada. Copyright 2010 ACM 978-1-4503-0099-5/10/10.
  9. R.Indhumathi, S.Mohana, "Data Preserving Techniques for Collaborative Data Publishing" International Journal of Engineering Research & Technology (IJERT) Vol. 2 Issue 11, November – 2013.
  10. Pierangela Samarati,Latanya Sweeney, "Protecting Privacy when disclosing information: k-Anonymity and its enforcement through generalization and suppression"F30602-96-C-0337.
  11. W.T. Chembian,Dr. J.Janet,"A Survey on Privacy Preserving Data Mining Approaches and Techniques " Proceedings of the Int. Conf. on Information Science and Applications ICISA 2010 6 February 2010, Chennai, India.
  12. Pierangela Samarati,Latanya Sweeney,"Generalizing Data to Provide Anonymity when Disclosing Information" The work of Pierangela Samarati was supported in part by National Science Foundation and by DARPA.
  13. Manish Shanna ,Atul Chaudhar,Manish Mathuria,Shalini Chaudhar,Santosh Kumar,"An Efficient Approach for Privacy Preserving in Data Mining"978-1-4799-3140-8/14 ©2014 IEEE.
  14. S.Vijayarani, A.Tamilarasi, M.Sampoorna,"Analysis of Privacy Preserving K-Anonymity Methods and Techniques" Proceedings of the International Conference on Communication and Computational Intelligence – 2010, Kongu Engineering College, Perundurai, Erode, T.N.,India.27 – 29 December,2010.pp.540-545.
  15. Supriya Borhade Researcher, Department of Computer Engineering, Pune University, Pune, India "A Survey on Privacy Preserving Data Mining Techniques" IJETEA International Journal of Emerging Technology and Advanced Engineering Volume 5, Issue 2, February 2015.
  16. M V R NarasimhaRao, J.S.VenuGopalkrisna, R.N.V. Vishnu Murthy, Ch. Raja Ramesh," Closeness Privacy Measure For Data Publishing Using Multiple Sensitive Attributes" IJESAT] International Journal Of Science & Advanced Technology Volume-2, Issue-2, 278 – 284.
  17. Ashwin Machanavajjhala ,Johannes Gehrke, Daniel Kifer,"l-Diversity: Privacy Beyond k –Anonymity" Proceedings of the 22nd International Conference on Data Engineering (ICDE’06) 8-7695-2570-9/06 © 2006 IEEE.
  18. Yuichi Sei, Takao Takenouchi, Akihiko Ohsuga,"(l1,lq)-diversity for Anonymizing Sensitive Quasi-Identifiers" 978-1-4673-7952-6/15 © 2015 IEEE DOI 10.1109/Trustcom -BigDataSe-.
  19. Ninghui Li,Tiancheng Li,Suresh Venkatasubramanian,"t-closeness: Privacy Beyond k-Anonymity and l –Diversity" 1-4244-0803-2/07 ©2007 IEEE.
  20. Jordi Soria-Comas, Josep Domingo-Ferrer, David S´anchez and Sergio Mart´?nez,"t-closeness through Microaggregation: Strict Privacy with Enhanced Utility Preservation" 978-1-5090-2020-1/16 2016 IEEE.
  21. Xiaokui Xiao Yufei Tao,"Personalized Privacy Preservation" SIGMOD 2006, June 27–29, 2006, Chicago, Illinois, USA. Copyright 2006 ACM 1-59593-256-9/06/0006.
  22. Jian Xu, Wei Wang, Jian Pei, Xiaoyuan Wang,Baile Shi, Ada Wai-Chee Fu, "Utility-Based Anonymization Using Local Recoding" KDD’06, August 20--23, 2006, Philadelphia, Pennsylvania, USA. Copyright 2006 ACM 1-59593-339-5/06/0008.
  23. UCI Machine Learning Repository- http://archive.ics.uci.edu/ml/index.php
  24. ARX Tool- http://arx.deidentifier.org/

Downloads

Published

2018-06-30

Issue

Section

Research Articles

How to Cite

[1]
Patel Shreya, Aniket Patel, " Heuristic Based Approach for Privacy Preserving in Data Mining, International Journal of Scientific Research in Science, Engineering and Technology(IJSRSET), Print ISSN : 2395-1990, Online ISSN : 2394-4099, Volume 4, Issue 8, pp.170-177, May-June-2018.