CFP last date
22 April 2024
Call for Paper
May Edition
IJCA solicits high quality original research papers for the upcoming May edition of the journal. The last date of research paper submission is 22 April 2024

Submit your paper
Know more
Reseach Article

A Fuzzy Approach for Privacy Preserving in Data Mining

by M. Sridhar, B. Raveendra Babu
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 57 - Number 18
Year of Publication: 2012
Authors: M. Sridhar, B. Raveendra Babu
10.5120/9211-3757

M. Sridhar, B. Raveendra Babu . A Fuzzy Approach for Privacy Preserving in Data Mining. International Journal of Computer Applications. 57, 18 ( November 2012), 1-5. DOI=10.5120/9211-3757

@article{ 10.5120/9211-3757,
author = { M. Sridhar, B. Raveendra Babu },
title = { A Fuzzy Approach for Privacy Preserving in Data Mining },
journal = { International Journal of Computer Applications },
issue_date = { November 2012 },
volume = { 57 },
number = { 18 },
month = { November },
year = { 2012 },
issn = { 0975-8887 },
pages = { 1-5 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume57/number18/9211-3757/ },
doi = { 10.5120/9211-3757 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T21:00:46.473473+05:30
%A M. Sridhar
%A B. Raveendra Babu
%T A Fuzzy Approach for Privacy Preserving in Data Mining
%J International Journal of Computer Applications
%@ 0975-8887
%V 57
%N 18
%P 1-5
%D 2012
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Advances in hardware technology have increased storage and recording capabilities regarding individual's personal data. Privacy preserving of data has to ensure that individual data publishing will refrain from disclosing sensitive data. Data is anonymized to address the data misuse concerns. Recent techniques have highlighted data mining in ways to ensure privacy. Most anonymization techniques are taken from various fields like data mining, cryptography and information hiding. K-Anonymity is a popular approach where data is transformed to equivalence classes and each class has a set of K- records indistinguishable from each other. But there were many problems with this approach and remedies like l-diversity and t-closeness were proposed to overcome them. This paper addresses the problem of Privacy Preserving in Data Mining by transforming the attributes to fuzzy attributes. Due to fuzzification, exact value cannot be predicted thus maintaining individual privacy, and also better accuracy of mining results were achieved.

References
  1. Agrawal R. , Srikant R. Privacy-Preserving Data Mining. Proceedings of the ACM SIGMOD Conference, 2000.
  2. L. Sweeney. "Datafly: A system for providing anonymity in medical Data". In Intl. Conf. on Database Security, pages 356–381, 1998.
  3. L. Sweeney. "K-anonymity: A model for protecting privacy". Intl. Journal on Uncertainty, Fuzziness, and Knowledge-based Systems, 10(5):557{570), 2002.
  4. Martin, D. , Kifer, D. , Machanavajjhala, A. , Gehrke, J. , And Halpern, J. 2006. Worst-case background knowledge in privacy. Tech. rep. , Cornell University.
  5. Muralidhar, K. , Batrah, D. , & Kirs, P. J. (1995). Accessibility, security, and accuracy in statistical databases: The case for the multiplicative fixed data perturbation approach. Management Science, 41(9), 1549-1564.
  6. P. Samarati and L. Sweeney. Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression. Technical report, CMU, SRI, 1998.
  7. Bayardo, R. J. And Agrawal, R. 2005. Data privacy through optimal k-anonymization. In Proceedings of the International Conference on Data Engineering (ICDE'05).
  8. Lefevre, K. , Dewitt, D. , And Ramakrishnan, R. 2005. Incognito: Efficient fulldomain k-anonymity. In SIGMOD.
  9. Zhong, S. , Yang, Z. , And Wright, R. N. 2005. Privacy-enhancing k-anonymization of customer data. In Proceedings of the International Conference on Principles of Data Systems (PODS).
  10. Ohrn, A. And Ohno-Machado, L. 1999. Using boolean reasoning to anonymize databases. A. I. Medicine 15, 3, 235–254.
  11. Machanavajjhala A. , Gehrke J. , Kifer D. , "l-diversity: privacy beyond k-anonymity". Proceedings of the 22nd IEEE Intl. Conf. on Data Engineering, 2006.
  12. S. Zhong, Z. Yang, and R. N. Wright. "Privacy-enhancing k-anonymization of customer data". In PODS, 2005.
  13. K. Wang, B. C. M. Fung, and P. S. Yu, "Handicapping Attacker's Confidence: An Alternative to k-Anonymization," Knowledge and Information Systems: J. (KAIS), 2006.
  14. Ninghui Li, Tiancheng Li and Suresh. V. " t-Closeness: Privacy beyond k-anonymity and l-diversity". ICDE 2007, 23rd IEEE Intl. Conf. on Data Engineering, 2007.
  15. N. Shang, F. Paci, M. Nabeel, and E. Bertino. A privacy-preserving approach to policy-based content dissemination. Technical Report 2009-14, Purdue University Center for Education and Research in Information Assurance and Security (CERIAS), 2009.
  16. Wang, Y. , Cui, Y. , Geng, L. , and Liu, H. A newperspective of privacy protection: Unique distinct l-SRdiversity. In Proceedings of PST. 2010, 110-117.
  17. V. Valli Kumari, S. Srinivasa Rao, KVSVN Raju, KV Ramana and BVS Avadhani, Fuzzy based approach for privacy preserving publication of data, IJCSNS International Journal of Computer Science and Network Security, VOL. 8 No. 1, January 2008, pp:115-121.
  18. Bayardo R. J. , Agrawal R. : Data Privacy through Optimal k-Anonymization. Proceedings of the ICDE Conference, pp. 217–228, 2005.
  19. Frank, A. & Asuncion, A. (2010). UCI Machine Learning Repository [http://archive. ics. uci. edu/ml]. Irvine, CA: University of California, School of Information and Computer Science.
Index Terms

Computer Science
Information Sciences

Keywords

Privacy Preserving Data Mining (PPDM) K-Anonymity l-Diversity Fuzzy Logic Adult Dataset