Open Access   Article Go Back

On Privacy Preserving Data Mining Techniques: Merits and Demerits

Mohana Chelvan P.1 , Perumal K.2

  1. Dept. of Computer Science, Hindustan College of Arts and Science, Chennai, India.
  2. Dept. of Computer Applications, Madurai Kamaraj University, Madurai, India.

Correspondence should be addressed to: pmohanselvan@rediff.com.

Section:Review Paper, Product Type: Journal Paper
Volume-5 , Issue-9 , Page no. 210-214, Sep-2017

CrossRef-DOI:   https://doi.org/10.26438/ijcse/v5i9.210214

Online published on Sep 30, 2017

Copyright © Mohana Chelvan P., Perumal K. . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: Mohana Chelvan P., Perumal K., “On Privacy Preserving Data Mining Techniques: Merits and Demerits,” International Journal of Computer Sciences and Engineering, Vol.5, Issue.9, pp.210-214, 2017.

MLA Style Citation: Mohana Chelvan P., Perumal K. "On Privacy Preserving Data Mining Techniques: Merits and Demerits." International Journal of Computer Sciences and Engineering 5.9 (2017): 210-214.

APA Style Citation: Mohana Chelvan P., Perumal K., (2017). On Privacy Preserving Data Mining Techniques: Merits and Demerits. International Journal of Computer Sciences and Engineering, 5(9), 210-214.

BibTex Style Citation:
@article{P._2017,
author = {Mohana Chelvan P., Perumal K.},
title = {On Privacy Preserving Data Mining Techniques: Merits and Demerits},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {9 2017},
volume = {5},
Issue = {9},
month = {9},
year = {2017},
issn = {2347-2693},
pages = {210-214},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=1458},
doi = {https://doi.org/10.26438/ijcse/v5i9.210214}
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
DO = {https://doi.org/10.26438/ijcse/v5i9.210214}
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=1458
TI - On Privacy Preserving Data Mining Techniques: Merits and Demerits
T2 - International Journal of Computer Sciences and Engineering
AU - Mohana Chelvan P., Perumal K.
PY - 2017
DA - 2017/09/30
PB - IJCSE, Indore, INDIA
SP - 210-214
IS - 9
VL - 5
SN - 2347-2693
ER -

VIEWS PDF XML
683 315 downloads 256 downloads
  
  
           

Abstract

Data mining is the process that extracts previously not known valid and actionable information from large archived data to make crucial business and strategic decisions. In recent years, privacy preserving data mining techniques has been studied and more research has been done in this area due to proliferation of internet in everyday life along with huge availability of personal data. Huge volume of microdata is produced on every minute due to e-governance and e-commerce which contains private data about individuals and businesses. The data has been modified in some way to preserve the privacy of individuals. The main goal of privacy preserving data mining is hiding an individual’s sensitive identity and at the same time maintains the usability of data. This paper will give an overview about these rapidly changing techniques and their advancements.

Key-Words / Index Term

privacy-preserving data mining, k-anonymity, l-diversity, t-closeness, slicing

References

[1] Malin B., Sweeney L., “Determining the identifiability of DNA database entries”, Journal of the American Medical Informatics Association, pp. 537–541, November 2000.
[2] Fienberg S., McIntyre J., “Data Swapping: Variations on a Theme by Dalenius and Reiss”, Technical Report, National Institute of Statistical Sciences, pp. 14–29, 2003.
[3] Aggarwal C. C., “On Randomization, Public Information and the Curse of Dimensionality”, ICDE Conference, pp. 136-145, 2007.
[4] Atallah, M., Elmagarmid, A., Ibrahim, M., Bertino, E., Verykios, V., “Disclosure limitation of sensitive rules”, Workshop on Knowledge and Data Engineering Exchange, 1999, DOI: 10.1109/KDEX.1999.836532.
[5] S. Rathod, B.J. Doddegowda , "m-Privacy Preserving Data Analysis And Data Publising", International Journal of Computer Sciences and Engineering, Vol.2, Issue.6, pp.54-58, 2014.
[6] Machanavajjhala A., Gehrke J., Kifer D., and Venkitasubramaniam M., “l-Diversity: Privacy Beyond k-Anonymity”, ICDE, 2006, DOI: 10.1109/ICDE.2006.1.
[7] Malin B, Sweeney L., “Re-identification of DNA through an automated linkage process”, Journal of the American Medical Informatics Association, pp. 423–427, 2001.
[8] Aggarwal C. C., Yu P. S., “On Variable Constraints in Privacy-Preserving Data Mining”, SIAM Conference, pp. 115-125, 2005.
[9] Aggarwal C. C., “On k-anonymity and the curse of dimensionality”, VLDB Conference, pp. 901–909, 2005.
[10] Li N., Li T., Venkatasubramanian S, “t-Closeness: Privacy beyond k-anonymity and l-diversity”, ICDE Conference, 2007, DOI: 10.1109/ICDE.2007.367856.
[11] Malin B., “Why methods for genomic data privacy fail and what we can do to fix it”, AAAS Annual Meeting, Seattle, WA, 2004.