Nothing Special   »   [go: up one dir, main page]

skip to main content
article

Haphazard, enhanced haphazard and personalised anonymisation for privacy preserving data mining on sensitive data sources

Published: 01 January 2018 Publication History

Abstract

Privacy preserving data mining is a fast growing new era of research due to recent advancements in information, data mining, communications and security technologies. Government agencies and many other non-governmental organisations often need to publish sensitive data that contain information about individuals. The important problem is publishing data about individuals without revealing sensitive information about them. A breach in the security of a sensitive data may expose the private information of an individual, or the interception of a private communication may compromise the security of a sensitive data. The objective of the research is to publish data without revealing the sensitive information of individuals, at the same time the miner need to discover non-sensitive knowledge. To achieve the above objective, haphazard anonymisation, enhanced haphazard anonymisation and personalised anonymisation are proposed for privacy and utility preservation. The performances are evaluated based on vulnerability to attacks, efficiency and data utility.

References

[1]
Bayardo, R.J. and Agrawal, R. (2005) 'Data privacy through optimal k-anonymization', Proceedings of the International Conference on Data Engineering, pp.217-228.
[2]
Bertino, E., Fovino, I.N. and Provenza, L.P. (2005) 'A framework for evaluating privacy preserving data mining algorithms', Journal of Data Mining and Knowledge Discovery, Vol. 11, No. 2, pp.121-154.
[3]
Ciriani, V., De Capitani di Vimercati, S., Foresti, S. and Samarati, P. (2007) 'Microdata protection', Advances in Information Security, Vol. 33, pp.291-321.
[4]
Divanis, A.G. and Mac Aonghusa, P. (2014) 'Privacy protection in open information management platforms', IBM Journal of Research and Development, Vol. 58, No. 1, pp.1-11.
[5]
Fabian, B. and Gothling, T. (2015) 'Privacy-preserving data warehousing', International Journal of Business Intelligence and Data Mining, Vol. 10, No. 4, pp.297-336.
[6]
Giannotti, F., Laks, V.S., Lakshmanan, A.M., Pedreschi, D. and Wang, H. (2013) 'Privacy preserving mining of association rules from outsourced transaction databases', IEEE Systems Journal, Vol. 7, No. 3, pp.385-395.
[7]
Gionis, A. and Tassa, T. (2009) 'k-Anonymization with minimal loss of information', IEEE Transactions on Knowledge and Data Engineering, Vol. 21, No. 2, pp.206-219.
[8]
Iyengar, V.S. (2002) 'Transforming data to satisfy privacy constraints', Proceedings of the ACM SIGKDD, pp.279-288.
[9]
Kifer, D. and Gehrke, J. (2006) 'Injecting utility into anonymized datasets', Proceedings of the ACM SIGMOD, pp.217-228.
[10]
Li, N., Li, T. and Venkatasubramanian, S. (2007) 't-closeness: privacy beyond k-anonymity and l-diversity', Proceedings of the Twenty-Third International Conference on Data Engineering (ICDE), pp.106-115.
[11]
Li, N., Li, T. and Venkatasubramanian, S. (2010) 'Closeness: a new privacy measure for data publishing', IEEE Transactions on Knowledge and Data Engineering, Vol. 22, No. 7, pp.943-956.
[12]
Lin, C-Y. (2016) 'A reversible data transform algorithm using integer transform for privacy preserving data mining', Journal of Systems and Software, Vol. 117, No. C, pp.104-112.
[13]
Lu, R., Zhu, H., Liu, X., Liu, J.K. and Shao, J. (2014) 'Toward efficient and privacy preserving computing in big data era', IEEE Transactions on Network, Vol. 28, No. 4, pp.46-50.
[14]
Machanavajjhala, A., Kifer, D., Gehrke, J. and Venkitasubramaniam, M. (2007) 'l-diversity: privacy beyond k-anonymity', ACM Transactions on Knowledge Discovery from Data, Vol. 1, No. 1, Article 3, pp.1-52.
[15]
Matwin, S. (2013) 'Privacy preserving data mining techniques: survey and challenges', Discrimination and Privacy in the Information Society, Vol. 3, pp.209-221.
[16]
Monedero, D.R., Forne, J. and Ferrer, J.D. (2010) 'From t-closeness like privacy to post randomization via information theory', IEEE Transactions on Knowledge and Data Engineering, Vol. 22, No. 11, pp.1623-1636.
[17]
Natwichai, J. (2011) 'Privacy preservation for associative classification: an approximation algorithm', International Journal of Business Intelligence and Data Mining, Vol. 6, No. 3, pp.283-301.
[18]
Prakash, M. and Singaravel, G. (2012) 'A new model for privacy preserving sensitive data mining', Proceedings of the Third International Conference on Computing Communication & Networking Technologies (ICCCNT'12), IEEE, pp.1-8.
[19]
Prakash, M. and Singaravel, G. (2015a) 'An approach for prevention of privacy breach and information leakage in sensitive data mining', Journal of Computers and Electrical Engineering, Vol. 45, pp.134-140, Elsevier.
[20]
Prakash, M. and Singaravel, G. (2015b) 'Haphazard anonymization: a novel algorithm for privacy and knowledge preservation', International Journal of Applied Engineering Research, Vol. 10, No. 5, pp.4064-4070.
[21]
Sacharidis, D., Mouratidis, K. and Papadias, D. (2010) 'k-anonymity in the presence of external databases', IEEE Transactions on Knowledge and Data Engineering, Vol. 22, No. 3, pp.392-403.
[22]
Samarati, P. (2001) 'Protecting respondent's privacy in microdata release', IEEE Transactions on Knowledge and Data Engineering, Vol. 13, No. 6, pp.1010-1027.
[23]
Stingl, C. and Slamanig, D. (2008) 'Privacy-enhancing methods for e-health applications: how to prevent statistical analyses and attacks', International Journal of Business Intelligence and Data Mining, Vol. 3, No. 3, pp.236-254.
[24]
Vaidya, J. and Clifton, C. (2004) 'Privacy preserving data mining: why, how, and when', IEEE Transactions on Security and Privacy, Vol. 2, No. 6, pp.19-27.
[25]
Veluru, S., Gupta, B.B., Rahulamathavn, Y. and Rajarajan, M. (2014) 'Privacy preserving text analytics: research challenges and strategies in name analysis', Book on Securing Cloud Based Databases with Biometric Applications, Chapter 17, IGI Global's Advances in Information Security, Privacy and Ethics (AISPE) Series, New York, USA.
[26]
Xiao, X. and Tao, Y. (2006) 'Personalized privacy preservation', Proceedings of the ACM SIGMOD International Conference on Management of Data, pp.229-240.
[27]
Xu, J., Wang, W., Pei, J., Wang, X., Shi, B. and Fu, A.W.C. (2006) 'Utility based anonymization using local recording', Proceedings of the ACM SIGKDD, pp.785-790.
[28]
Xu, L., Jiang, C., Wang, J., Yuan, J. and Ren, Y. (2014) 'Information security in big data: privacy and data mining', IEEE Access, Vol. 2, pp.1149-1176.
[29]
Zhan, J.Z., Matwin, S. and Chang, L.W. (2007) 'Privacy-preserving multi-party decision tree induction', International Journal of Business Intelligence and Data Mining, Vol. 2, No. 2, pp.197-212.
  1. Haphazard, enhanced haphazard and personalised anonymisation for privacy preserving data mining on sensitive data sources

    Recommendations

    Comments

    Please enable JavaScript to view thecomments powered by Disqus.

    Information & Contributors

    Information

    Published In

    cover image International Journal of Business Intelligence and Data Mining
    International Journal of Business Intelligence and Data Mining  Volume 13, Issue 4
    January 2018
    123 pages
    ISSN:1743-8195
    EISSN:1743-8187
    Issue’s Table of Contents

    Publisher

    Inderscience Publishers

    Geneva 15, Switzerland

    Publication History

    Published: 01 January 2018

    Qualifiers

    • Article

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • 0
      Total Citations
    • 0
      Total Downloads
    • Downloads (Last 12 months)0
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 16 Nov 2024

    Other Metrics

    Citations

    View Options

    View options

    Login options

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media