Open Access   Article Go Back

Comparison User Customizable Privacy-preserving Search (UPS) with User Customizable Online Privacy-preserving Search with K-anonymity (UCOPSK)

V. Kavitha1 , T. Uma Maheswari2

Section:Review Paper, Product Type: Journal Paper
Volume-3 , Issue-9 , Page no. 236-241, Sep-2015

Online published on Oct 01, 2015

Copyright © V. Kavitha , T. Uma Maheswari . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: V. Kavitha , T. Uma Maheswari, “Comparison User Customizable Privacy-preserving Search (UPS) with User Customizable Online Privacy-preserving Search with K-anonymity (UCOPSK),” International Journal of Computer Sciences and Engineering, Vol.3, Issue.9, pp.236-241, 2015.

MLA Style Citation: V. Kavitha , T. Uma Maheswari "Comparison User Customizable Privacy-preserving Search (UPS) with User Customizable Online Privacy-preserving Search with K-anonymity (UCOPSK)." International Journal of Computer Sciences and Engineering 3.9 (2015): 236-241.

APA Style Citation: V. Kavitha , T. Uma Maheswari, (2015). Comparison User Customizable Privacy-preserving Search (UPS) with User Customizable Online Privacy-preserving Search with K-anonymity (UCOPSK). International Journal of Computer Sciences and Engineering, 3(9), 236-241.

BibTex Style Citation:
@article{Kavitha_2015,
author = { V. Kavitha , T. Uma Maheswari},
title = {Comparison User Customizable Privacy-preserving Search (UPS) with User Customizable Online Privacy-preserving Search with K-anonymity (UCOPSK)},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {9 2015},
volume = {3},
Issue = {9},
month = {9},
year = {2015},
issn = {2347-2693},
pages = {236-241},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=678},
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=678
TI - Comparison User Customizable Privacy-preserving Search (UPS) with User Customizable Online Privacy-preserving Search with K-anonymity (UCOPSK)
T2 - International Journal of Computer Sciences and Engineering
AU - V. Kavitha , T. Uma Maheswari
PY - 2015
DA - 2015/10/01
PB - IJCSE, Indore, INDIA
SP - 236-241
IS - 9
VL - 3
SN - 2347-2693
ER -

VIEWS PDF XML
2344 2284 downloads 2359 downloads
  
  
           

Abstract

Based on user interest and information requirement Personalized Web Search (PWS) delivers different search results for disguised users. Personalized web search have disguise characteristics while compared with common web search, as which deliver same set of search result for the same keyword search, by different kind of user have different needs. Really, these diligences have become one of the main hurdles for locating personalized search and how to do privacy-preserving personalization is a extensive challenge. Hence to overcome these difficulties privacy protection in Personalized Web Search provides a model hierarchical user profile, which have been built based on user preferences. Propose a PWS framework User Customizable Online Privacy-preserving Search with K-anonymity (UCOPSK) which generalizes profile as per the user specified privacy requirements in online and offline search. In this proposed work the profiles are constructed for each static and dynamic user in the websites. K-anonymity is applied to each user profile to manifest of sensitive information of user in privacy preservation, which can significantly prevent the sensational information leakage under attacks, and it is commonly used in discrete fields now a days. This paper describes the various approaches and techniques of preserving user data applied on personalized web search to build up a new algorithm & method to improve performance, utility and security of existing data and help to create the new predictions on the data. This paper describes the comparative study of clustering techniques used to improve privacy preservation on personalized web search.

Key-Words / Index Term

Web pages, web search engines, personalized web search, web mining, privacy protection, risk, profile, generalization and k-anonymity

References

[1] M. Speretta, S. Gauch “Personalized Search based on User Search Histories”, IEEE/WIC/ACM International Conference on Web Intelligence (WI'05). Compiegne University of Technology, France, pp. 622-628 September 2005.
[2] Y. S. Chen, C. Shahabi, “Automatically improving the accuracy of user profiles with genetic algorithm”, Proceedings of IASTED International Conference on Artificial Intelligence and Soft Computing, Cancun, Mexico, pp. 283-288, May 2001.
[3] M. Halkidi, I. Koutsopoulos, “A game theoretic framework for data privacy preservation in recommender systems”, Proc. European Mach. Learn., Prin. Pract. Knowl. Disc. Databases, ECML PKDD, Springer-Verlag, pp. 629–644, 2011.
[4] Y. Xu, K. Wang, B. Zhang, Z. Chen, “Privacy-enhancing personalized Web search”, Proc. Int.WWWConf., ACM, pp. 591–600, 2007.
[5] Bedi, Punam, Harmeet Kaur, and Sudeep Marwaha. "Trust Based Recommender System for Semantic Web." In IJCAI, vol. 7, pp. 2677-2682, 2007.
[6] B. Shapira, Y. Elovici, A. Meshiach, T. Kuflik, ”The model for Private Web”, J. Amer. Soc. Inform. Sci., Technol., pp. 159–172, 2005.
[7] M. Halkidi, I. Koutsopoulos, “A game theoretic framework for data privacy preservation in recommender systems”, Proc. European Mach. Learn., Prin. Pract. Knowl. Disc. Databases, ECML PKDD, Springer-Verlag, pp. 629–644, , 2011.
[8] Y. Xu, K. Wang, B. Zhang, Z. Chen, “Privacy-enhancing personalized Web search”, Proc. Int.WWW Conf., ACM, pp. 591–600, 2007.
[9] D. Rebollo-Monedero, J. Forné, “Optimal query forgery for private information retrieval”, IEEE Trans. Inform. Theory, pp. 4631–4642, 2010.
[10] G. Paliouras, “Discovery of web user communities and their role in personalization User Model. User Adapt. Interact”, pp. 22(1–2), 151–175, 2012.
[11] P. Heymann, G.Koutrika, Garcia-Molina, “Can social bookmarking improve web search?”, Proceedings of the international conference on web search and web data mining, WSDM ’08, pp. 195–206, 2008.
[12] Ding, Shifei, Yanan Zhang, Xinzheng Xu, and Lina Bao. "A novel extreme learning machine based on hybrid kernel function." Journal of Computers 8, pp- 2110-2117, 2013.
[13] K. Ja¨rvelin and J. Keka¨la¨inen, “IR Evaluation Methods for Retrieving Highly Relevant Documents”, Proc. 23rd Ann. Int’l ACM SIGIR Conf. Research and Development Information Retrieval (SIGIR), pp. 41-48, 2000.
[14] Y. Zhu, L. Xiong, and C. Verdery, “Anonymizing User Profiles for Personalized Web Search”, Proc. 19th Int’l Conf. World Wide Web (WWW), pp. 1225-1226, 2010.
[15] J. Castellı´-Roca, A. Viejo, and J. Herrera-Joancomartı´, “Preserving User’s Privacy in Web Search Engines” Computer Comm., vol. 32, no. 13/14, pp. 1541-1551, 2009.
[16] X. Xiao and Y. Tao, “Personalized Privacy Preservation,” Proc. ACM SIGMOD Int’l Conf. Management of Data (SIGMOD), 2006.
[17] Z. Dou, R. Song, & J.R. Wen, “A large-scale evaluation and analysis of personalized search strategies”, In Proceedings of the 16th international conference on World Wide Web ACM, pp.582-590, May 2007.
[18] K. Sugiyama, K.Hatano & M. Yoshikawa, “Adaptive web search based on user profile constructed without any effort from users”, In Proceedings of the 13th international conference on World Wide Web, pp. 675-684, May 2004.
[19] Y. Xu, K. Wang, B. Zhang & Z. Chen, “Privacy-enhancing personalized web search”, In Proceedings of the 16th international conference on World Wide Web ACM, pp. 591-600, May 2007.
[20] J. Teevan, S. T. Dumais & E. Horvitz, “Personalizing search via automated analysis of interests and activities”, In Proceedings of the 28th annual international ACM SIGIR conference on Research and development in information retrieval ACM, pp.449-456, August 2005.
[21] J. Sun, H. Zeng, H. Liu, Y. Lu, and Z. Chen, “CubeSVD: a novel approach to personalized web search”, In Proc. 14th Int. World Wide Web Conference, pp. 382–390, 2005.
[22] B. Smyth, M. Coyle, O. Boydell, P. Briggs, E.Balfe, J. Freyne and K. Bradley, “A live-user evaluation of collaborative web search”, In Proc. 19th Int. Joint Conf. on AI, 2005.
[23] K. Ramanathan, J. Giraudi, and A. Gupta, “Creating Hierarchical User Profiles Using Wikipedia,” HP Labs, 2008.
[24] P. A. Chirita, W. Nejdl, R. Paiu, and C. Kohlschu¨tter, “Using ODP metadata to personalize search”, In Proc. 31st Annual Int. ACM SIGIR Conf. on Research and Development in InformationRetrieval, pp. 178–185, 2005.
[25] A. Krause & E. Horvitz, “A utility-theoretic approach to privacy in online services”, Journal of Artificial Intelligence Research, pp. 633-662, 2010.
[26] D. Chaum, “Untraceable electronic mail, return addresses, and digital pseudonyms”, Commun. ACM , 1981, pp. 84–90
[27] L. Page, S.Brin, R.Motwani and T.Winograd, “The pagerank citation ranking: bringing order to the web”, Technical report, Computer Science Department, Stanford University, 1998.
[28] F. Liu and J.Cho, “Automatic identification of user interest for personalized search”, In Proc. 15th Int. World Wide Web Conference, pp.727–736, 2006.