ABC of PPDM - Attack Based Classification of Privacy Preserving Data Mining

R. Mangai Begum, K. David

Abstract


In recent years, the data mining techniques have met a serious challenge due to an increased concerned and worries of the privacy that is protecting the privacy of the critical and sensitive data. Different techniques and algorithms have been already presented for PPDM which could be classified in three common approaches. 1) Anonymization approach 2) Randomization approach 3) Cryptographic approach. This paper provides on the types of attacks and attack based classification of privacy preservation data mining, as a foundation for further research in this field.

Keywords


PPDM, Anonymization, Randomization, Cryptographic

References


V. Ciriani, S. De Capitani di Vimercati, S. Foresti, and P. Samarati. k-Anonymity -Springer US, Advances in Information Security (2007)

Latanya Sweeney. k-Anonymity: A MODEL FOR PROTECTING PRIVACY, 2002.

Ashwin Machanavajjhala Johannes Gehrke Daniel Kifer ℓ-Diversity: Privacy Beyond k-Anonymity, 2006.

Dr Arnab Bhattacharya,Ritesh Gupta. t-closeness: Privacy Preserving Data Mining : 2009.

V. Ciriani, S. De Capitani di Vimercati, S. Foresti, and P. Samarati. Microdata Protection,Springer, advances in information security 2007.

Chembian,Dr. J.Janet . A Survey on Privacy Preserving Data Mining Approaches and Techniques, W.T., Proceedings of the Int. Conf. on Information Science and Applications ICISA 2010. 2010, India.

Samarati and Sweeney. k-anonymity: 2008

Benny and Pinkas. Cryptographic techniques for privacy-preserving Data Mining 2008

Charu C. Aggarwal , Philip S. Yu. Privacy-Preserving Data Mining : Models and Algorithms- Springer 2008.

Hillol Kargupta and souptik. Random data perturbation techniques and privacy preserving data mining, IEEEE international conference on Data Mining, 2003.

Charu C. Aggarwal. PRIVACY-PRESERVING DATA MINING MODELS AND ALGORITHMS , 2007.

Murat Kantarcioglu, Onur Kardes, Privacy-Preserving Data Mining in Malicious Model, Technical Report CS-2006-06.

Zhe Jia, Lei Pang, Shoushan Luo, Research on Distributed privacy-preserving data mining, Journal of convergence Information Technology , vol. 7, Jan 2012.

Adam N. R., Wortmann J. C., “Security-control methods for statistical databases: A comparative study”, ACM Comput Surv 21(4), 515–556, 1989

Aggarwal C. C., Yu P. S., “A Condensation approach to privacy preserving data mining”, EDBT Conference, 2004

Aggarwal C. C., Yu P. S., “On Variable Constraints in Privacy-Preserving Data Mining”, SIAM Conference, 2005

Agrawal D., Aggarwal C. C., “On the Design and Quantification of Privacy- Preserving DataMiningAlgorithms”, ACM PODS Conference, 2002.

Bayardo. R. J, Rakesh Agrawal, “Data privacy through optimal k- anonymization” , ICDE, 217-228,2005

Justin Brickell and Vitaly Shmatikov, “The Cost of Privacy Destruction of Data-Mining Utility in Anonymized Data Publishing”, KDD conference, 2008.

C. Aggarwal. On k-anonymity and the curse of dimensionality. In VLDB, 2005

I. Dinur and K. Nissim.,”Revealing information while preserving privacy”, PODS, pages 202–210, 2003.

J. Li, Raymond chi wing wong, Ada Fu, J. pei,“Anonymization by local recoding in data with attribute hierarchical taxonomies”, IEEE transaction on Knowledge and data Engg, Vol 20, No. 9, pp. 1181-1194,sep 2008.

Jiexing Li, Yufei Tao, Xiaokui Xiao, “ Preservation of Proximity Privacy in Publishing Numerical Sensitive Data”, ACM SIGMOD, 2008.

K. Kenthapadi, N. Mishra, and K. Nissim. Simulatable auditing, PODS, 2005.

K LeFevre, David J. DeWitt, Raghu Ramakrishnan ,“Incognito: Efficient full domain k – anonymity “, SIGMOD, 49-60, 2005.

K. Lefevre, D. Dewatt, R. Ramakrishnana, “Workload Aware Anonymization”, ACM KDDM, 2006.

Machanavajjhala A., Gehrke J., Kifer D.,and Venkitasubramaniam M, “l-Diversity: Privacy Beyond k- Anonymity”, pp.24-35, ICDE, 2006.

D. Martin, D.Kifer, A. Machanavajjhala, J. Gehrke, J. Halpern, “ Worst-case background knowledge in privacy”, ICDE, 2007.

D.J. Newman, S. Hettich, C.L. Blake, and C.J. Merz, “UCI BRepository of Machine Learning Databases”, Available at www .ics. uci. edu/~ learn/MLRepository.html, University of California, Irvine, 1998.

Ninghui Li , Tiancheng Li and Suresh.V, “t-Closeness: Privacy beyond k-anonymity and l-diversity”, ICDE, 2007.

S. R. M. Oliveira and O. R. Zaïane, "Privacy Preservation When Sharing Data For Clustering", International Workshop on Secure Data Management in a Connected World, 2004.

Benny Pinkas,” Cryptographic techniques for privacy preserving data mining”, SIGKDD Explorations, Vol. 4, Issue.2, pp 12-19, 2002. International Journal of Computer Applications (0975 - 8887) .


Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.