Open Access Open Access  Restricted Access Subscription or Fee Access

Reconstruction based Privacy Preservation in Centralized Incremental Data Mining

V. Rajalakshmi, G.S. Anandha Mala, P. Muthuchelvi

Abstract


The technological development has led the storage of data efficiently in terms of both storage and cost. This huge amount of data can be used for research to reveal the hidden information for betterment of life. Since the data may hinder the privacy of individual, there is an emerging research area going on towards privacy preservation of data. When many are concentrating on static data, this is a work developed solely for incremental data where in the database gets updated frequently. The method groups the data into various classes and the encryption is based on the key values generated within each class. Since the key is not a constant private or public key, the method provides a greater amount of protection compared to usual cryptographic techniques. In this paper RPPCID, the algorithm is specified with a sample input and output database. The method does not require the execution of entire database after insertion. The method is a combination of cryptography and perturbation methodology and hence has the advantages of both. The performance of the methodology is also expressed using a graph.

Keywords


Privacy Preservation, Encryption, Incremental Data, Privacy Attacks, Sequential Data Collection

Full Text:

PDF

References


Yingjie Wu, Zhihui Sun, Xiaodong Wang, “Privacy Preserving k-Anonymity for Re-publication of Incremental Datasets”, 2009 World Congress on Computer Science and Information Engineering.

R. Agrawal and R. Srikant, “Privacy Preserving Data mining”, Proc. ACM SIGMOD, pp. 439-450, 2000.

Shuguo Han, Wee Keong Ng, Li Wan,” Privacy- Preserving Gradient Descent Methods”,IEEE TRANSACTIONS ON KNOWLEDGE AND DATA ENGINEERING,March 2010.

J.Gitanjali, Dr.J.Indumathi, Dr.N.Ch.Sriman Narayana Iyengar,” A Pristine Clean Cabalistic Foruity Strategize Based Approach for Incremental Data Stream Privacy Preserving Data Mining”, 2010 IEEE 2nd International Advance Computing Conference,pp 410-415.

Agrawal D. Aggarwal C. "On the Design and Quantification of Privacy- Preserving Data Mining Algorithms," ACM PODS Conference, 2002.

Yingpeng Sang, “Effective Reconstruction of Data Perturbed by Random Projections”, IEEE TRANSACTIONS ON COMPUTERS, VOL. 61, NO. 1, JANUARY 2012

Yingpeng Sang, Hong Shen, and Hui Tian,”The Privacy Protection Study against Incremental Updates, Zhang xiao-lin, Li su-wei,iEEE 2010.

Privacy Preserving k-Anonymity for Re-publication of Incremental Datasets , Yingjie Wu, Zhihui Sun, Xiaodong Wang , 2009 World Congress on Computer Science and Information Engineering.

An Improved Method for Privacy Preserving Data Mining, E.Poovammal, Dr. M. Ponnavaikko, 2009 IEEE International Advance Computing Conference (IACC2009).

Data privacy management and autonomous spontaneous security : 5th international workshop, DPM 2010 and 3rd international workshop, SETOP 2010, Athens, Greece, September 23, 2010 : revised selected papers.

Jia Yubo,Duan Yuntao, Wang Yongli,” An Incremental Updating Algorithm for Online Mining Association rules”,2009 International Conference on Web Information Systems and Mining.

Narayanan and V. Shmatikov, “Robust de-anonymization of large sparse datasets,” in Proc. IEEE SSP, 2008, pp. 111–125.

Z.Huang, W. Du, and B. Chen, “Deriving Private Information from Randomized Data,” Proc. ACM SIGMOD, pp. 37-48, 2005.

Fatih Altiparmak, Hakan Ferhatosmanoglu,” Incremental Maintenance of Online Summaries over Multiple Streams”, IEEE TRANSACTIONS ON KNOWLEDGE AND DATA ENGINEERING, VOL. 20, NO. 2, FEBRUARY 2008.

Ella Bingham and Heikki Mannila, “Random projection in dimensionality reduction: applications to image and text data”, In Proceedings of the 7th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, pp. 245– 250, New York, USA, 2001.


Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.