Privacy Preserving Data Mining: Techniques and Algorithms

  IJETT-book-cover  International Journal of Engineering Trends and Technology (IJETT)          
  
© 2020 by IJETT Journal
Volume-68 Issue-11
Year of Publication : 2020
Authors : Ritu Ratra, Preeti Gulia
DOI :  10.14445/22315381/IJETT-V68I11P207

Citation 

MLA Style: Ritu Ratra, Preeti Gulia  "Privacy Preserving Data Mining: Techniques and Algorithms" International Journal of Engineering Trends and Technology 68.11(2020):56-62. 

APA Style:Ritu Ratra, Preeti Gulia. Privacy Preserving Data Mining: Techniques and Algorithms  International Journal of Engineering Trends and Technology, 68(11),56-62.

Abstract
There is incredible volume of data that is generated at exponential rate by various organizations such as hospitals, insurance companies, banks, stock market etc. It is done by excellence of digitization of technology. It is well known that very large amount of data is being generated by different electronic devices. This data could be processed to help decision making. However data analytics is prone to privacy violations. There is no doubt that the data analytics is extremely helpful in decision making process, but it will cause some serious privacy concerns. So protect the individual privacy in the process of data analytics became most important and necessary task. In this paper, various threats related to privacy are examined. Techniques and models of privacy preserving are also discussed limitations. Nowadays the role of algorithms of PPDM is very crucial. Today, no doubt a number of PPDM techniques have been grown to preserve the privacy of individual. Some of them are cryptography, secured sum algorithms, perturbation and k-anonymity. Here main focus is on current researches related to PPDM. The paper will enable to understand the different challenges that are confronted in PPDM. It will also help to learn and apply the best applicable technique according to different data circumstances..

Reference

[1] Mohammed GolamKaosar, Russell Paulet, XunYi, Fully homomorphic encryption based two-party association rule mining, Data & Knowledge Engineering. (2012) 76–78.
[2] W. Lin1 et al., An Ensemble Random Forest Algorithm for Insurance Big Data Analysis, Advances In Computational Intelligence Paradigms For Security And Privacy For Fog And Mobile Edge Computing, 5 (2017) 16568-16575.
[3] Jerry Chun-Wei Lin, PPSF: An Open-Source Privacy-Preserving and Security Mining Framework, IEEE International Conference on Data Mining Workshops (ICDMW). (2018) 1459-1463.
[4] Hemlata, Preeti Gulia, Techniques and Algorithms of PPDM, IJSRD - International Journal for Scientific Research & Development| 3(4) (2015) 3484-3487 ISSN (online): 2321-0613.
[5] Alpa Shah and Ravi Gulati, Privacy Preserving Data Mining: Techniques, Classification and Implications - A Survey, International Journal of Computer Applications (0975 – 8887) 137(12) (2016) 40-46.
[6] K.Naga Prasanthi, A Review on Privacy Preserving Data Mining Techniques, International Journal of Advanced Research in Computer Science and Software Engineering. 6(3) (2016) 35-40.
[7] Charu C.Aggarwal, Applications of Frequent Pattern Mining”, from book, “ Frequent Pattern Mining, ISBN 978-3-319-07821-2 (eBook) Springer Cham Heidelberg NewYork Dordrecht London, chapter no, 18 (2014) 443-461.
[8] Lei Xu, et al, Information Security in Big Data: Privacy and Data Mining, IEEE Access, The Journal for rapid open source publishing. 2 (2014) 1149-1175.
[9] P.Usha, Shriram, R., & Sathishkumar, S. Sensitive attribute based nonhomogeneous anonymization for privacy preserving data mining. In Information Communication and Embedded Systems (ICICES). International Conference on pp. 1-5, February, 2014.
[10] Kaur A., Hybrid Approach of Privacy Preserving Data Mining using Suppression and Perturbation Techniques, International Conference on Innovative Mechanisms for Industry Applications (ICIMIA). 2017.
[11] Vadlana Baby, Dr. N. Subhash Chandra, Distributed threshold k-means clustering for privacy preserving data mining, Conference on Advances in Computing, Communications and Informatics (ICACCI), IEEE, (2016) 2286-2289.
[12] Carson K. Leung, Wodi, Privacy-Preserving Frequent Pattern Mining from Big Uncertain Data, IEEE International Conference on Big Data (Big Data), (2018) 5101-5110.
[13] C. Perera, et al, Big Data Privacy in the Internet of Things Era, IT Pro, pp. 32-39, May/June 2015.
[14] X.Zhang, & Bi, H. Research on privacy preserving classification data mining based on random perturbation. Information Networking and Automation (ICINA),IEEE International Conference on Vol. 1, pp. 171-173, October, 2010.
[15] Jawwad A. Shamsi ,Muhammad Ali Khojaye, Understanding Priva, cy Violations in Big Data Systems, IT Professional Published by the IEEE Computer Society. (2018) 73-81.
[16] Ananthi Sheshasayee, Surya Susan Thomas, Implementation of Data Mining Techniques in Upcoding Fraud Detection in the Monetary Domains, International Conference on 20 Innovative Mechanisms for Industry Applications (ICIMIA). (2017) 730-734.
[17] P.AnnanNaidu, M.Vamsi Krishna, Comprehensive Review on Privacy Preserving Data Mining Techniques and Methods, International Journal of Engineering and Management Research. 7(1) (2017) 121-126.
[18] Samir Patil, Gargi Shah, Aniket Patel, Techniques of Data Perturbation for Privacy Preserving Data Mining International Journal of Advent Research in Computer & Electronics (IJARCE)Vol.1, 2014.
[19] Akash Siddhpura, V. Vekariya, An approach of Privacy Preserving Data mining using Perturbation & Cryptography Technique, International Journal on Future Revolution in Computer Science & Communication Engineering. ISSN: 2454-4248. 4 (2018) 255 – 259.
[20] A.Thomas, J. Rana, A Review on privacy preserving data mining approaches, National Conference on Recent Research in Engineering and Technology (NCRRET) 2015.
[21] Yousra Abdul Alsahib S. Aldeen, Mazleena Salleh and Mohammad Abdur Razzaque, A comprehensive review on privacy preserving data mining, Springer Plus a Springer open journal, (2015) 1-36.
[22] Vipula Rawte, Fraud Detection in Health Insurance using Data Mining Techniques, International Conference on Communication, Information & Computing Technology (ICCICT) (2015) 45-54.
[23] Detail of ICD-10 Available at: https://en.wikipedia.org/wiki/ICD-10
[24] ICD-Classification is Available at http://www.who.int/classifications/icd/en
[25] L.Cranor, T.Rabin, V.Shmatikov, S.Vadhan and D.Weitzner, Towards a privacy research roadmap for the computing community, Comput. Commun. Consortium Committee, Comput. Res. Association, Washington, DC, USA, White Paper, 2015.
[26] Samir Patil, Gargi Shah, Aniket Patel, Techniques of Data Perturbation for Privacy Preserving Data Mining, International Journal of Advent Research in Computer & Electronics (IJARCE), 1(2) 2014.
[27] S. Kaliappan , A Hybrid Clustering Approach and Random Rotation Perturbation (RRP) for Privacy Preserving Data Mining, International Journal of Intelligent Engineering and Systems, 11 (6)(2018) 167-176.
[28] David F. Nettleton et al. Privacy in Multiple On-line Social Networks - Re-identification and Predictability, Transactions On Data Privacy 12 (2019) 29–56.
[29] T. A. Adesuyi, B. Man Kim, A layer-wise Perturbation based Privacy Preserving Deep Neural Networks, CAIIC(IEEE), (2019) 389-394.
[30] S. Scardapane, et al., Privacy-Preserving Data Mining for Distributed Medical Scenarios, Chapter in ‘Smart Innovation Systems and Technologies. (2018) 119-128.
[31] V. Jane Varamani Sulekha, Dr. G. Arumugam, A survey on Microaggregation based Privacy Preserving Data Mining Techniques, International Journal of Scientific Research Engineering & Technology (IJSRET), ISSN 2278 – 0882 Volume 7(4) (2018) 268-279.
[32] P.AnnanNaidu, M. Vamsi Krishna, Comprehensive Review on Privacy Preserving Data Mining Techniques and Methods, International Journal of Engineering and Management Research, ISSN (ONLINE): 2250-0758, ISSN (PRINT): 2394-6962, 7(1) (2017) 121-126.
[33] Hayden Wimmer ,Loreen Powell, A Comparison of the Effects of K-Anonymity on Machine Learning Algorithms, (IJACSA) International Journal of Advanced Computer Science and Applications, 5(11) (2014) 155-160.
[34] D. Kavitha, A Survey on Privacy Preserving Data Mining Techniques, International Journal of Computer & Mathematical Sciences IJCMS ISSN 2347 – 8527. 7(2) (2018) 160-169.
[35] Data Perturbation and Features Selection in Preserving Privacy. Available at: http://ieeexplore.ieee.org/document/6335531/ Date Accessed: 20/09/2012.
[36] Tosin A. Adesuyi1 , Byeong Man Kim2, A layer-wise Perturbation based Privacy Preserving Deep Neural Networks, IEEE, ICAIIC, (2019) 389-394.
[37] Shengyao Zhou, et al., A Novel Method for Mining Abnormal Behaviors in Social Medical Insurance, ISDN 978-1-5386-7266, IEEE, (2018) 744-748.
[38] Surbhi Sharma and Deepak Shukla, Efficient multi-party privacy preserving data mining for vertically partitioned data, Inventive Computation Technologies (ICICT), .1109/INVENTIVE.2016.7824852, © 2017 IEEE,2017

Keywords
Anonymization, cryptography, Neural Network, Perturbation, Privacy Preserving Data Mining Technique