CFP last date
20 May 2024
Call for Paper
June Edition
IJCA solicits high quality original research papers for the upcoming June edition of the journal. The last date of research paper submission is 20 May 2024

Submit your paper
Know more
Reseach Article

Privacy Preservation for Data Mining Security Issues

Published on May 2015 by D. Ganesh, S.k. Mahendran
An Architectural Framework for Workload Demand Prediction in Scalable Federated Clouds
Foundation of Computer Science USA
ICCTAC2015 - Number 1
May 2015
Authors: D. Ganesh, S.k. Mahendran
35c8e164-4397-4514-a0d1-81d2b5a41d28

D. Ganesh, S.k. Mahendran . Privacy Preservation for Data Mining Security Issues. An Architectural Framework for Workload Demand Prediction in Scalable Federated Clouds. ICCTAC2015, 1 (May 2015), 32-39.

@article{
author = { D. Ganesh, S.k. Mahendran },
title = { Privacy Preservation for Data Mining Security Issues },
journal = { An Architectural Framework for Workload Demand Prediction in Scalable Federated Clouds },
issue_date = { May 2015 },
volume = { ICCTAC2015 },
number = { 1 },
month = { May },
year = { 2015 },
issn = 0975-8887,
pages = { 32-39 },
numpages = 8,
url = { /proceedings/icctac2015/number1/20923-2011/ },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Proceeding Article
%1 An Architectural Framework for Workload Demand Prediction in Scalable Federated Clouds
%A D. Ganesh
%A S.k. Mahendran
%T Privacy Preservation for Data Mining Security Issues
%J An Architectural Framework for Workload Demand Prediction in Scalable Federated Clouds
%@ 0975-8887
%V ICCTAC2015
%N 1
%P 32-39
%D 2015
%I International Journal of Computer Applications
Abstract

The development in data mining technology brings serious threat to the individualinformation. The objective of privacy preserving data mining (PPDM) is to safeguard the sensitive information contained in the data. The unwanted disclosure of the sensitive information may happen during the process of data mining results. In this paper we identify four different types of users involved in mining application i. e. data source provider, data receiver, data explorer and determiner decision maker]. We differentiate each type of user's responsibilities and privacy concerns with respect to sensitive information. We'd like to provide useful insights into the study of privacy preserving data mining.

References
  1. J. Han, M. Kamber, and J. Pei, Data mining: concepts and techniques. Morgan kaufmann, 2006.
  2. L. Brankovic and V. Estivill-Castro, "Privacy issues in knowledge discovery and data mining," in Australian institute of computer ethics conference, 1999, pp. 89–99.
  3. R. Agrawal and R. Srikant, "Privacy-preserving data mining," SIGMOD Rec. , vol. 29, no. 2, pp. 439–450, 2000.
  4. Y. Lindell and B. Pinkas, "Privacy preserving data mining," in Advances in Cryptology CRYPTO 2000. Springer, 2000, pp. 36–54.
  5. V. Ciriani, S. D. C. Di Vimercati, S. Forest, and P. Samarati, "Microdata protection," in Secure Data Management in Decentralized Systems. Springer, 2007, pp. 291–321.
  6. R. T. Fielding and D. Singer, "Tracking preference expression (dnt). w3c working draft," 2014. [Online]. Available: http ://www. w3. org/TR/2014/WD- tracking-dnt –20140128
  7. D. C. Parkes, "Classic mechanism design," Iterative Combinatorial Auctions: Achieving Economic and Computational Efficiency. Ph. D. dissertation, University of Pennsylvania, 2001.
  8. S. Carter, "Techniques to pollute electronic profiling," Apr. 26 2007, us Patent App. 11/257,614. [Online]. Available:
  9. B. Fung, K. Wang, R. Chen, and P. S. Yu, "Privacy-preserving data publishing: A survey of recent developments," ACM Computing Surveys (CSUR), vol. 42, no. 4, p. 14, 2010.
  10. B. Zhou, J. Pei, and W. Luk, "A brief survey on anonymization techniques for privacy preserving publishing of social network data," ACM SIGKDD Explorations Newsletter, vol. 10, no. 2, pp. 12–22,2008.
  11. Y. L. Simmhan, B. Plale, and D. Gannon, "A survey of data provenance in e-science," ACM Sigmod Record, vol. 34, no. 3, pp. 31–36, 2005.
  12. O. Hartig, "Provenance information in the web of data. " in LDOW, 2009.
  13. L. Moreau, "The foundations for provenance on the web," Foundations and Trends in Web Science, vol. 2, no. 2–3, pp. 99–241, 2010.
  14. G. Barbier, Z. Feng, P. Gundecha, and H. Liu, "Provenance data in social media," Synthesis Lectures on Data Mining and Knowledge Discovery, vol. 4, no. 1, pp. 1–84, 2013.
  15. M. Tudjman and N. Mikelic, "Information science: Science about information, misinformation and disinformation," Proceedings of Informing Science+ Information Technology Education, pp. 1513–1527, 2003.
  16. M. J. Metzger, "Making sense of credibility on the web: Models for evaluating online information and recommendations for futureresearch," Journal of the American Society for Information Science and Technology, vol. 58, no. 13, pp. 2078–2091, 2007. [
  17. J. Vaidya, H. Yu, and X. Jiang, "Privacy-preserving svm classification," Knowledge and Information Systems, vol. 14, no. 2, pp. 161–178, 2008.
  18. J. Vaidya, M. Kantarc?o?glu, and C. Clifton, "Privacy-preserving naïve bayes classification," The VLDB Journal The International Journal on Very Large Data Bases, vol. 17, no. 4, pp. 879–898, 2008.
Index Terms

Computer Science
Information Sciences

Keywords

Anonymization Datamining Sensitive Information Privacy Preserving Data Mining Provenance.