skip to main content
10.1145/2345396.2345502acmotherconferencesArticle/Chapter ViewAbstractPublication PagesacciciConference Proceedingsconference-collections
research-article

A novel framework for preserving privacy of data using correlation analysis

Published: 03 August 2012 Publication History

Abstract

Privacy preserving data mining is a novel research direction in data mining. In recent years, with the rapid development in Internet, data storage and data processing technologies, privacy preserving data mining has drawn increasing attention. Today's globally networked society places great demand on the discrimination and sharing of person-specific data. This happens at a time when more and more historically public information is also electronically available. This results in making private sensitive information of individuals available such as name, phone numbers, date of birth, etc. A number of methods and techniques have been developed for privacy preserving. The Anonymization based approach has the advantage of being efficient enough to deal with large volume of datasets. The basic idea underlying this approach is to let the data owners publish some sanitized versions of their data e.g., via suppression and generalization. In this paper a correlation based framework has been proposed based on correlation rule mining. This framework lets data owners share with each other the knowledge extracted from their own private datasets, rather than to let the data owners publish any of their own private datasets. It is clear that such methods reduce the risk of identification with the use of public records, while reducing the accuracy of applications on the transformed data

References

[1]
Han Jiawei, M. Kamber, Data Mining: Concepts and Techniques, Beijing: China Machine Press, pp.1--40, 2006
[2]
R. Agrawal, R. Srikant, Privacy-Preserving Data Mining, ACM SIGMOD Record, New York, vol.29, no.2, pp.439--450,2000.
[3]
L. Sweeney, Achieving k-anonymity privacy protection using generalization and suppression, International Journal on Uncertainty, Fuzziness and Knowledge-based Systems, 10 (5), pp.571--588, 2002.
[4]
A. Machanavajjhala, J. Gehrke, D. Kifer, "I-Diversity: Privacy Beyond k-Anonymity", ACM Transactions on Knowledge Discovery from Data, pp.24--35,2007
[5]
T. Dalenius. Finding a needle in a haystack - or identifying anonymous census record. Journal of Official Statistics, 2(3):329--336, 1986.
[6]
L. Sweeney, Uniqueness of Simple Demographics in the U. S. Population, LIDAPWP4. Carnegie Mellon University, Laboratory for International Data Privacy, Pittsburgh, PA: 2000. Forthcoming book entitled, The Identifiability of Data.
[7]
Denning D.: Secure Statistical Databases with Random Sample Queries. ACM TODS Journal, 5(3), 1980.
[8]
Hughes D, Shmatikov V.: Information Hiding, Anonymity, and Privacy: A modular Approach. Journal of Computer Security, 12(1), 3--36, 2004.
[9]
Liu K., Kargupta H., Ryan J.: Random Projection Based Multiplicative Data Perturbation for Privacy Preserving Distributed Data Mining. IEEE Transactions on Knowledge and Data Engineering, 18(1), 2006.
[10]
Dalenius, T.; Finding, A.; Needle A. (1986). In: A Haystack - or Identifying Anonymous Census Records. Journal of Official Statistics, Vol. 2 (3), pp. 329--336.
[11]
Dasseni, E.; Verykios, V. S.; Elmagarmid, A. K.; Bertino, E. (2001). Hiding Correlation Rules by Using Confidence and Support. In: Proceedings of the 4th Information Hiding Workshop, Pittsburg, pp. 369--383.
[12]
Le Fevre, K.; De Witt, D. J.; Ramakrishnan, R. (2005). Incognito: Efficient Full-Domain KAnonymity. In: Proceedings of the 2005 Sigmod Conference, Baltimore, USA, pp. 49--60.

Cited By

View all
  • (2021)Certain Inverstigations on Privacy-Preserving Data Mining Using Three-Dimensional Spin Revolution (3DSR) SchemeJournal of The Institution of Engineers (India): Series B10.1007/s40031-021-00545-1Online publication date: 8-Feb-2021
  • (2018)Upkeeping secrecy in information extraction using ‘k’ division graph based postulatesCluster Computing10.1007/s10586-018-1705-2Online publication date: 10-Jan-2018
  • (2015)A Privacy Preserved Data Mining Approach Based on k-Partite Graph TheoryProcedia Computer Science10.1016/j.procs.2015.06.04954(422-430)Online publication date: 2015

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Other conferences
ICACCI '12: Proceedings of the International Conference on Advances in Computing, Communications and Informatics
August 2012
1307 pages
ISBN:9781450311960
DOI:10.1145/2345396
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

  • ISCA: International Society for Computers and Their Applications
  • RPS: Research Publishing Services

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 03 August 2012

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. K-anonymity
  2. blocking
  3. correlation
  4. data anonymity
  5. data security
  6. distortion

Qualifiers

  • Research-article

Conference

ICACCI '12
Sponsor:
  • ISCA
  • RPS

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)1
  • Downloads (Last 6 weeks)0
Reflects downloads up to 15 Feb 2025

Other Metrics

Citations

Cited By

View all
  • (2021)Certain Inverstigations on Privacy-Preserving Data Mining Using Three-Dimensional Spin Revolution (3DSR) SchemeJournal of The Institution of Engineers (India): Series B10.1007/s40031-021-00545-1Online publication date: 8-Feb-2021
  • (2018)Upkeeping secrecy in information extraction using ‘k’ division graph based postulatesCluster Computing10.1007/s10586-018-1705-2Online publication date: 10-Jan-2018
  • (2015)A Privacy Preserved Data Mining Approach Based on k-Partite Graph TheoryProcedia Computer Science10.1016/j.procs.2015.06.04954(422-430)Online publication date: 2015

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media