Skip to main content

An Analysis of Privacy Preservation Techniques in Data Mining

  • Conference paper
Advances in Computing and Information Technology

Part of the book series: Advances in Intelligent Systems and Computing ((AISC,volume 178))

Abstract

Data mining techniques are used extensively for deducting the implicit, previously unknown, and potentially useful information from large data sets by using statistical and intelligent methodologies. The deduction of patterns or conclusions may uncover the information that may sometimes compromise the confidentiality and privacy obligations. Preservation of privacy is an important aspect of data mining and thus study of achieving some data mining goals without sacrificing the privacy of the individuals is not only demanding but also a task of practical importance. The analysis of privacy preserving data mining (PPDM) algorithms should consider the effects of these algorithms in mining the results as well as in preserving privacy. The privacy should be preserved in all the three aspects of mining as association rules, classifiers and clusters. In this paper we present a review of the commonly existing efficient methodologies in the context of privacy preservation in data mining.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 259.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 329.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Clifton, C.: Encyclopedia Britannica: Definition of Data Mining (2010), http://www.britannica.com/EBchecked/topic/1056150/data-mining (retrieved December 09, 2010)

  2. Sachan, A., Roy, D.: TGPM: Terrorist Group Prediction Model for Counter Terrorism. International Journal of Computer Applications (0975 – 8887) 44(10), 49–52 (2012)

    Article  Google Scholar 

  3. Laur, S., Lipmaa, H., Mielikäinen, T.: Cryptographically private support vector machines. In: Twelfth ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, pp. 618–624 (2006)

    Google Scholar 

  4. Aggarwal, C.C., Yu, P.S.: Privacy-Preserving Data Mining: Models and Algorithms. Advances in Database Systems, Springer (2008) 0387709916

    Google Scholar 

  5. Gorgônio, F.L., et al.: Privacy-Preserving Clustering on Distributed Databases: A Review and Some Contributions. Intechopen (2011)

    Google Scholar 

  6. Chen, K., Liu, L.: Privacy preserving data classification with rotation perturbation. In: Proceedings of International Conference of Data Mining (ICDM 2005), pp. 589–592 (2005)

    Google Scholar 

  7. Liu, K., Kargupta, H., Ryan, J.: Random Projection-Based Multiplicative Data Perturbation for Privacy Preserving Distributed Data Mining. IEEE Transactions on Knowledge and Data Engineering (TKDE), 92–106 (January 2006)

    Google Scholar 

  8. Kou, G., Peng, Y., Shi, Y., Chen, Z.: Privacy-preserving data mining of medical data using data separation–based techniques. Data Science Journal 6(supp.) (July 30, 2007)

    Google Scholar 

  9. Poovammal, E., Ponnavaikko, M.: An Improved Method for Privacy Preserving Data Mining. In: IEEE International Advance Computing Conference Patiala, India (2009)

    Google Scholar 

  10. Kantarcioglu, M., Clifton, C.: Privacy-preserving distributed mining of association rules on horizontally partitioned data. In: Proc. of DKMD 2002 (June 2002)

    Google Scholar 

  11. Bertino, E., Lin, D., Jiang, W.: A Survey of Quantification of Privacy Preserving Data Mining Algorithm. In: Privacy-Preserving Data Mining. Springer, US (2008)

    Google Scholar 

  12. Narmada, V., Narasimha Swamy, B., Lokesh Sai Kumar, D.: An enhanced security algorithm for distributed databases in privacy preserving data bases. International Journal of Advanced Engineering Sciences and Technologies (IJAEST), 219–225 (2011)

    Google Scholar 

  13. Wong, R.C., Li, J., Fu, A.W., et al.: (α, k)-Anonymity: an enhaned k-anonymity model for privacy-preserving data publishing. In: Proceedings of the 12th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, pp. 754–759. ACM Press, New York (2006)

    Google Scholar 

  14. Singh, M.D., Radha Krishna, P., Saxena, A.: A Privacy Preserving Jaccard Similarity Function for Mining Encrypted Data. In: Proceedings of IEEE Conference (2009)

    Google Scholar 

  15. Meyerson, A., Williams, R.: The complexity of optimal k-anonymity. In: ACM PODS Conference (2004)

    Google Scholar 

  16. Aggarwal, C.C., Yu, P.S.: Privacy-Preserving Data Mining: A Survey. In: Handbook of Database Security, pp. 431–460. Springer (2008)

    Google Scholar 

  17. Martin, D., et al.: Worst Case Background Knowledge. In: ICDE Conference (2007)

    Google Scholar 

  18. Machanavajjhala, A., et al.: l-Diversity: Privacy Beyond k-Anonymity. In: ICDE (2006)

    Google Scholar 

  19. Wang, J., Luo, Y., Zhao, Y., Le, J.: A Survey on Privacy Preserving Data Mining. In: First International Workshop on Database Technology and Applications (2009)

    Google Scholar 

  20. Xiao, X., Tao, Y.: Personalized Privacy Preservation. In: SIGMOD (2006)

    Google Scholar 

  21. Agrawal, R., Srikant, R.: Privacy-Preserving Data Mining. In: Proceedings of the ACM SIGMOD Conference (2000)

    Google Scholar 

  22. Agrawal, R., Srikant, R., Thomas, D.: Privacy-Preserving OLAP. In: Proceedings of the ACM SIGMOD Conference (2005)

    Google Scholar 

  23. Polat, H., Du, W.: SVD-based collaborative filtering with privacy. In: ACM SAC Symposium (2005)

    Google Scholar 

  24. Du, W., Zhan, Z.: Using Randomized Response Techniques for Privacy-Preserving Data Mining. In: SIGKDD, pp. 505–510 (August 2003)

    Google Scholar 

  25. Zhang, X., Bi, H.: Research on Privacy Preserving Classification Data Mining Based on Random Perturbation. In: International Conference on Information, Networking and Automation, ICINA (2010)

    Google Scholar 

  26. Aggarwal, C.C., Yu, P.S.: A Condensation Approach to Privacy Preserving Data Mining. In: Bertino, E., Christodoulakis, S., Plexousakis, D., Christophides, V., Koubarakis, M., Böhm, K. (eds.) EDBT 2004. LNCS, vol. 2992, pp. 183–199. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  27. Nayak, G., Devi, S.: A Survey on Privacy Preserving Data Mining: Approaches and Techniques. International Journal of Engineering Science and Technology (IJEST), 2127–2133 (2011)

    Google Scholar 

  28. Wang, K., Fung, B.C.M., Yu, P.S.: Template-based privacy preservation in classification problems. In: ICDM, pp. 466–473 (2005)

    Google Scholar 

  29. Pinkas, B.: Cryptographic Techniques for Privacy-Preserving Data Mining. ACM SIGKDD Explorations 4(2) (2002)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Abhishek Sachan .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Sachan, A., Roy, D., Arun, P.V. (2013). An Analysis of Privacy Preservation Techniques in Data Mining. In: Meghanathan, N., Nagamalai, D., Chaki, N. (eds) Advances in Computing and Information Technology. Advances in Intelligent Systems and Computing, vol 178. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-31600-5_12

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-31600-5_12

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-31599-2

  • Online ISBN: 978-3-642-31600-5

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics