Open Access   Article Go Back

Review paper on Privacy Preserving Data Analysis

Yuvraj Singh1 , Pankaj Pratap Singh2 , Anirudh Tripathi3 , Amit Kishor4

Section:Review Paper, Product Type: Journal Paper
Volume-7 , Issue-6 , Page no. 1135-1138, Jun-2019

CrossRef-DOI:   https://doi.org/10.26438/ijcse/v7i6.11351138

Online published on Jun 30, 2019

Copyright © Yuvraj Singh, Pankaj Pratap Singh, Anirudh Tripathi, Amit Kishor . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: Yuvraj Singh, Pankaj Pratap Singh, Anirudh Tripathi, Amit Kishor, “Review paper on Privacy Preserving Data Analysis,” International Journal of Computer Sciences and Engineering, Vol.7, Issue.6, pp.1135-1138, 2019.

MLA Style Citation: Yuvraj Singh, Pankaj Pratap Singh, Anirudh Tripathi, Amit Kishor "Review paper on Privacy Preserving Data Analysis." International Journal of Computer Sciences and Engineering 7.6 (2019): 1135-1138.

APA Style Citation: Yuvraj Singh, Pankaj Pratap Singh, Anirudh Tripathi, Amit Kishor, (2019). Review paper on Privacy Preserving Data Analysis. International Journal of Computer Sciences and Engineering, 7(6), 1135-1138.

BibTex Style Citation:
@article{Singh_2019,
author = {Yuvraj Singh, Pankaj Pratap Singh, Anirudh Tripathi, Amit Kishor},
title = {Review paper on Privacy Preserving Data Analysis},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {6 2019},
volume = {7},
Issue = {6},
month = {6},
year = {2019},
issn = {2347-2693},
pages = {1135-1138},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=4695},
doi = {https://doi.org/10.26438/ijcse/v7i6.11351138}
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
DO = {https://doi.org/10.26438/ijcse/v7i6.11351138}
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=4695
TI - Review paper on Privacy Preserving Data Analysis
T2 - International Journal of Computer Sciences and Engineering
AU - Yuvraj Singh, Pankaj Pratap Singh, Anirudh Tripathi, Amit Kishor
PY - 2019
DA - 2019/06/30
PB - IJCSE, Indore, INDIA
SP - 1135-1138
IS - 6
VL - 7
SN - 2347-2693
ER -

VIEWS PDF XML
270 248 downloads 130 downloads
  
  
           

Abstract

Privacy-Preserving Data Mining (PPDM), as an important branch of data mining and an interesting topic in privacy preservation, has gained special attention in recent years. In addition to extracting useful information and revealing patterns from large amounts of data, PPDM also protects private and sensitive data from disclosure without the permission of data owners or providers. In recent years, privacy preserving data mining has been studied extensively, because of the wide proliferation of sensitive information on the internet. The major area of concern is that non-sensitive data even may deliver sensitive information, including personal information, facts or patterns. K-anonymity is a property that models the protection of released data against possible re-identification of the respondents to which the data refers. Anonymization approach makes the data owners anonymous but vulnerable to attacks like linking attacks. The paper presents various techniques which are used to perform PPDM technique and also tabulates their advantages and disadvantages.

Key-Words / Index Term

Anonymization, Privacy Preserving Data Mining, k-anonymity, Randomization

References

[1] Agrawal R., Srikant R. Privacy-Preserving Data Mining. ACM SIGMOD Conference, 2000.
[2] K David Raju, L Vijay Kumar, K Anthony Rahul Showry, B LhoitKrishn ,(2018) ." techniques of providing data integrity in cloud computing".
[3] Aggarwal C. C., Yu P. S. On Variable Constraints in Privacy Preserving Data Mining. ACM SIAM Data Mining Conference, 2005.
[4] Alexandre Evfimievski, Tyrone Grandison, “Privacy Preserving Data Mining”.
[5] Evfimievski, A., R. Srikant, R. Agrawal and J. Gehrke. “Privacy preserving mining of association rules”. Proceedings of the 8th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, July 23-25, ACM Press, Edmonton, AB., Canada, pp. 1-12,2002.
[6] Surbhi Sharma and Deepak Shukla, “Efficient multi-party privacy preserving data mining for vertically partitioned data”,Inventive Computation Technologies (ICICT), 10.1109/INVENTIVE.2016.7824852, © 2017 IEEE.
[7] Y. Lindell and B. Pinkas, “Privacy preserving data mining”, J. Cryptology, 15(3):177–206, 2002.
[8] L. Sweeney, "k-ANONYMITY: A MODEL FOR PROTECTING PRIVACY," Int. J.Uncertain., vol. 10, no. 5, pp. 557- 570, 2002.
[9] G. T. Duncan and S. Mukherjee. Optimal disclosure limitation strategy in statistical databases: Deterring tracker attacks through additive noise. Journal of the American Statistical Association, 95(451):720–729, 2000.
[10] T. Evans, L. Zayatz, and J. Slanta. Using noise for disclosure limitation of establishment tabular data. Journal of Official Statistics, 14(4):537–551, 1998.
[11] M. Prakash and G. Singaravel,” An approach for prevention of privacy breach and information leakage in sensitive data mining”, Computers and Electrical Engineering 2015.
[12] S. E. Fienberg, U. E. Makov, and R. J. Steele. Disclosure limitation using perturbation and related methods for categorical data. Journal of Official Statistics, 14(4):485–502, 1998.
[13] Mahima Joshi, Yudhveer Singh Moudgil,"secure Cloud Storage."
[14] Yogendra Kumar Jain, Vinod Kumar Yadav& Geetika S. Panday, An Efficient Association Rule Hiding Algorithm for Privacy Preserving Data Mining, International Journal on Computer Science and Engineering (IJCSE), Vol. 3 No. 7 July 2011.
[15] J. J. Kim and W. E. Winkler. Masking microdata files, 1995.
[16] J. Jesu Vedha Nayahi and V. Kavitha,” Privacy and utility preserving data clustering for data anonymization and distribution on Hadoop”,Future Generation Computer Systems, 0167-739X/© 2016 Elsevier.
[17] R. Rajeswari and Mrs R. Kavitha ,”Privacy Preserving Mechanism for anonymizing data streams in data mining”, International conference on current research in Engineering Science and Technology(ICCREST-2016).