Privacy Preserving Data Mining: An Extensive Survey

Size: px
Start display at page:

Download "Privacy Preserving Data Mining: An Extensive Survey"

Transcription

1 Proc. of Int. Conf. on Multimedia Processing, Communication and Info. Tech., MPCIT Privacy Preserving Data Mining: An Extensive Survey Jisha Jose Panackal 1 and Dr Anitha S Pillai 2 1 Associate Professor Department of Computer Applications, Vidya Academy of Science and Technology, Thrissur, Kerala, India jishapanackal@gmail.com 2 Professor and Head Department of Computer Applications, Hindustan Institute of Science and Technology, Padur, Chennai, Tamil Nadu, India mca@hindustanuniv.ac.in Abstract Proper integration of privacy into data mining operations is so crucial for the wide-spread acceptance of knowledge-based applications. The data mining applications involve data rich environments such as Biomedicine in terms of electronic health records, Internet in terms of web usage logs and Wireless Networks in terms of mobility data from sensors and a lot more. Privacy in data mining can be obtained by various techniques like Perturbation, Anonymization and Cryptographic. This paper tries to reiterate various Privacy Preserving Data Mining (PPDM) techniques currently developed to meet the privacy issues in the process of data mining. Studies show that trade off between privacy and information loss creates a bottleneck while developing generic solutions. This paper explores various PPDM techniques based on proposed PPDM classification hierarchy and finally conclude with some future research directions. Index Terms PPDM, Anonymization, Perturbation, Randomization, Condensation, SMC, Pseudonymization I. INTRODUCTION The tremendous growth in Information and Communications technology increases the need for electronic data to be stored and shared securely. The huge amount of data, if publicly available can be utilized for many research purposes. Data Mining can be one of the technologies used to extract knowledge from massive collection of data. On the other hand, being published, the sensitive information about individuals may be disclosed which create ethical or privacy issues. Due to privacy issues many individuals are reluctant to share their data to the public which leads to data unavailability. Thus, privacy should be an important concern in the field of Data Mining. Privacy Preserving Data Mining (PPDM) is becoming a popular research area to address various privacy issues. This paper provides an extensive study of various literatures and gives some conclusions based on certain parameters. The rest of the paper is organized in such a way that Section II provides basic understandings regarding PPDM. Section III classifies PPDM techniques based on two basic scenarios such as centralized and distributed. And section IV explores various studies related to privacy issues. Next, by section V we provide a brief comparison of different PPDM techniques and finally through Section VI, we conclude the paper with future research directions. DOI: 03.AETS Association of Computer Electronics and Electrical Engineers, 2013

2 II. PRIVACY REQUIREMENTS Privacy is an important concern while disclosing various categories of electronic data including business data and medical data for data mining. Privacy can be interpreted in two ways. For instance, privacy is so crucial with respect to medical data, since it contains sensitive information like type of disease. Especially for doing medical data mining the original data should be available for making accurate predictions otherwise lead to impractical solutions. Any kind of disclosure related to the person- specific information leads to many problems including ethical issues. Therefore extra care should be taken to protect privacy of individuals before publishing such data. On the other hand, the privacy can be interpreted as preventing unwanted disclosure of information while performing data mining on aggregate results. Thus, privacy can be addressed at various levels in the process of data mining. For entire database security both privacy and security measures are needed. For better understanding of the concept of privacy, we would like to distinguish between the two related issues security and privacy according to HealthCare data. And the remaining sub sections provide an introduction to privacy issues and privacy policies. A. Security Vs Privacy Even though the two terms, security and privacy are synonymously used, these can be treated as two related, but separate issues: i) Security is defined as the mechanism for protecting the entire HealthCare data including the ability to control access to patient information, safeguard from unauthorized disclosure, alteration, loss or destruction of patient information. Security is typically accomplished through operational and technical controls. The three fundamental security goals are Confidentiality, Integrity and Availability [28]. And ii) Privacy is a more specific term which is defined as the right of an individual to keep his/her individual health information from being disclosed. Privacy is typically accomplished though policies and procedures. With this understanding it is clear that security is necessary, but not sufficient for addressing privacy. Today several known PPDM techniques are available and these are extensively studied in literatures. B. Privacy Issues The privacy issue varies according to the data in use and the context it is used. But, the most important issue is how to provide privacy while preserving information (that is without loss of information).the methods like attribute removal, data hiding, and data compression can be applied on the data set to provide privacy, but will lead to information loss. Another important issue is regarding the computational overhead. Complex procedures like cryptographic techniques create additional overhead both technical and computational. The main parameter that affects the feasibility of implementing a secure protocol based on the generic constructions is the size of the best combinatorial circuit that computes the function that is evaluated [11]. For a distributed environment, when the number of parties becomes bigger, the communication and computational cost grow exponentially [19]. The PPDM algorithm that addresses all these issues is still a myth. Even though no such generic solutions are available to address all privacy issues, some research has focused on finding efficient protocols for specific problems that balance privacy, data utility and computational feasibility. C. Privacy Policies To ensure privacy the researcher has to address various privacy breaches (attacks) which need a high level of attention. Privacy breach happens when one s exact privacy information are directly linked to him. Since it is difficult to identify all types of attacks periodically, the privacy providers can follow certain kind of policies provided by different countries such as HIPAA of US, Data Protection Act of UK. Federal Health Insurance Portability and Accountability Act (HIPAA) of US sets the floor on privacy rights which means states are free to adopt more stringent medical privacy laws but states cannot pass any law that takes away HIPAA rights. On April 11, 2011, India s Ministry of Communications and Information Technology notified the Information Technology Rules, 2011 under the Information Technology Act, These include reasonable security practices and procedures for sensitive personal data or information. India now has a privacy law, brought into force with immediate effect

3 III. PRIVACY PRESERVING DATA MINING (PPDM) To protect privacy of individual, several methods can be applied on data before or along the process of mining. The branch of study which include these privacy concerns are referred as Privacy Preserving Data Mining. Privacy can be achieved through any one of the methods such as data hiding/masking, suppression, generalization, anonymization, perturbation, encryption, randomization, condensation, fuzzification, secure multi-party computation etc. PPDM techniques can be classified according to current studies, which are described in detail in this section. A. Classification of PPDM The PPDM techniques can be broadly classified as illustrated by fig.1, based on two scenarios: Central Server and Distributed. Since, the implementation of Soft Computing techniques like Neural Networks, Fuzzy Logic [14,20], Rough Sets, Genetic algorithms in the field of PPDM need further exploration, these are excluded from the major classification hierarchy described here. i) Central Server Scenario: In this Scenario, the PPDM techniques deal with how data is protected before publishing it for data mining task. It is also referred as Data Publishing scenario. Here data owners/data miners are independent of handling privacy issues. Any number of miners can be involved in the process of mining with respect to the published data. Here, the data mining task can be of independent nature and provide more flexible way to utilize the available information. Anonymization and Perturbation are the best suitable methods under this scenario. ii) Distributed Scenario: In distributed scenario, PPDM techniques deal with the protection against private databases involved in the process of mining. Here the data owners can also be the miners and get aggregate results on the union of their databases. This is a situation where the privacy is ensured on results of data mining. Most of the works in this regard have specific goals in data mining and involve more complex procedures like Cryptographic based on Secure Multi-party Computation (SMC) principle. Perturbation based techniques are also widely used in distributed scenario. Due to the inefficiency of generic protocols, some research has focused on finding efficient protocols for specific problems or goals of data mining like classification, clustering, pattern matching, association rule etc. Some of these studies are based on Central server scenario and some of them are based on Distributed scenario. Figure 1.PPDM Classification Hierarchy IV. PPDM TECHNIQUES In this section, the PPDM algorithms can be interpreted in detail according to the technique/mechanism it uses to achieve privacy. The techniques can be listed under three major classical PPDM techniques: 299

4 Anonymization, Perturbation and Cryptographic. This paper explores various PPDM algorithms based on the above classification hierarchy. A. Anonymization Based Sometimes the data must be publically published in its original form. Even though it is not encrypted and perturbed, some sort of precaution should be implemented before releasing the data in terms of anonymization. This is a kind of generalization of some attributes which protects against identity disclosure. Anonymization can be obtained through methods such as generalization, suppression, data removal, permutation, swapping etc [21]. k-anonymity method is treated as the classical anonymization method and most of the studies are based on k-anonymity. The others are based on its improved methods like l-diversity, t-closeness, k m -anonymization, (α,k) anonymity, p-sensitive k-anonymity, (k,e) anonymity, which are described in [29]. They provide a detailed survey of anonymization methods and also point out pitfalls in k- anonymity. Previous works by Samarati and Sweeney [3,4] shows that the removal of the personally identifying information from data is insufficient for the data protection, rather it is better to use k anonymity method for publishing data. The quasi identifier (QI), which is the combination of person specific identifiers are considered here for the process of anonymization. One of the common methods to achieve k anonymity is to generalize identifiers (for example date of birth can be generalized to month of birth). The [5] proposes a novel, more flexible generalization scheme. The experimental results of their study indicate that their approaches produce k anonymization with less generalization compared to previous approaches. They conclude that a bottom-up approach for k anonymization is preferable for small number of quasiidentifying attributes. A task independent technique based on anonymization which preserves information, privacy and utility of data is introduced in [13].Their algorithm is applied on the original data table to alter only the sensitive raw data before applying any mining methods. In most of the Privacy preserving generalization methods, loss of information is due to generalization (transformation) of QI attributes and sensitive attributes. They demand both privacy and no information loss by only transforming part of the QI and sensitive attributes. The [22] proposes a modified entropy l-diversity model in order to address privacy of medical data. Here, more detailed attacking conditions and characteristic of medical information are taken into consideration. Approaches which address specific problems are also developed using anonymization method. The k- anonymity based method is illustrated in [31] is used to search for optimal feature set partitioning and [34] for cluster analysis. And [33] proposes a data reconstruction approach to achieve k-anonymity protection in predictive data mining. In this approach the potentially identifying attributes are first mapped using aggregation for numeric data and swapping for nominal data. A genetic algorithm technique is then applied to the masked data to find a good subset of it. This subset is then replicated to form the released dataset that satisfies the k-anonymity constraint. Another anonymization technique known, as Condensation is a statistical approach which constructs constrained clusters in dataset and then generates pseudo data from the statistics of these clusters [9]. This method is called as condensation because of its approach of using condensed statistics of the clusters to generate pseudo data. It constructs groups of non-homogeneous size from the whole data, such that it is guaranteed that each record lies in a group whose size is at least equal to its anonymity level. Here, pseudo data is generated from each group so as to create a synthetic data set with the same aggregate distribution as the original data. This approach also can be effectively used for the problem of classification.the pseudodata provides an additional layer of protection, as it becomes difficult to perform adversarial attacks on synthetic data. Since the aggregate behaviour of the data is preserved, it becomes useful for a variety of data mining problems. B. Perturbation Based Disclosing a perturbed version of a data before releasing it for data mining is one of the data distortion method for privacy protection. Adding noise from a known distribution is one of the perturbation technique widely accepted. Before conducting a data mining operation, the miner should reconstruct the perturbed version to obtain the original data distribution. This approach is discussed in [1]. The paper proposes a perturbation technique developed for decision tree classification. The paper [2] depicts an individually adaptable perturbation model. This model enables each individual data to specify a different level privacy. Their paper demonstrates with experiments on data sets that the new approach is effective at satisfying 300

5 personal privacy preferences. The [15] proposes a study against diversity attacks. Their solution allows a data owner to generate perturbed copies of data for arbitrary trust levels on demand. This feature offers data owners maximum flexibility. Perturbation methods can be used in both scenarios, central server as well as in distributed scenario. These methods use some sort of data distortion techniques like adding noise, randomization or condensation. Studies in distributed scenario include [18,19,41].An approach based on geometric data perturbation and a data mining service oriented framework is introduced in[18].the paper [19] propose a perturbation based technique which modifies the data mining algorithm, so that they can be directly used on the perturbed data. They directly build a classifier for the original dataset from the perturbed training dataset by skipping the steps of reconstructing the original data distribution. The study [41] deals with clustering problem in the distributed environment. Their approach is based on Principal Component Analysis (PCA) technique instead of Geometrical Data Transformation Methods (GDTM) used traditionally. Even though, Perturbation techniques can be used for achieving privacy in data publishing and also in the process of data mining these have certain limitations: i) Since this model uses distributions instead of original records, it restricts the range of algorithmic techniques that can be used on the data. ii) And another limitation is the loss of implicit information available in multidimensional records. A variation of classical perturbation technique known, as Randomization is a data distortion technique that masks the data by randomly modifying the data values. Randomized response is one of the statistical techniques introduced by Warner to solve a survey problem. In Randomized response [9], the data is scrambled in such a way that the central place cannot tell with probabilities better than a pre-defined threshold, whether the data contains truthful information or false information. The information received from each individual user is scrambled and if the number of users is significantly large, the aggregate information of these users can be estimated with good accuracy. This aggregate information is very useful for decision-tree classification because decision-tree classification is based on aggregate values of a dataset, rather than individual data items. C. Cryptography Based The approaches discussed in the previous sections are applicable when data can be disclosed beyond the control of the data collection process. If the data is distributed across multiple sites which are legally prohibited from sharing their collections with each other, it is still possible to construct a data mining model. The paper [6] illustrated this scenario. It also addresses the problem of reconstructing missing values of building an accurate data mining model. They propose a cryptographic protocol based on decision-tree classification on horizontally partitioned databases. They assume that there are two data source and allows each data source to compute missing values without sharing any information about their data providing complete privacy preservation. Cryptographic techniques are extensively studied in distributed environment.the Oblivious Transfer is used as the basic building block in [11]. Another efficient privacy preserving protocol is described in [12] which provide a solution for the specific problem of distributed ID3. The implementation of these protocols is by using hard-wired circuits. Secure multiparty computation (SMC) is a technique that can be used to maintain privacy in different distributed data mining environments. SMC can be based on three general types of techniques: homomorphic encryption, circuit evaluation and secret sharing [16]. SMC protocols deals with two types of adversaries: semi-honest and malicious. The majority of applications are based on semi-honest types, in which the adversaries follow the protocol specification but try to learn information exchanged more than the results of the protocol. The paper [7] illustrates that SMC protocols with malicious adversary model have high complexities. They also claim that these models are not suitable for data mining application in its current form. The authors propose an Accountable Computing (AC) framework which assigns liability for privacy to the responsible party. The paper [17] includes an analysis of the accuracy and efficiency of protocols based on SMC. The [27] provides a privacy preserving framework for SMC, based on Gaussian mixture models. The protocol mentioned in [30] is based on encryption which protects the privacy of each distributed database. The protocol needs only two communications between each data site and the mixer in one round of data collection. The [32, 36] introduce a cryptographic approach for privacy preservation for classification problem. The protocol mentioned in [35] is based on homomorphic encryption for association rule mining. Pseudonymization is an approach that breaks the link between personal and medical information. It provides a form of traceable anonymity of health records. Instead of completely removing personal identification information from the medical data, identification information is transferred into a piece of information (i.e., a pseudonym) which cannot be mapped to a patient without knowing a certain secret. Encryption is a well 301

6 established technique for building pseudonyms [25].The encryption can be performed either at the databaselevel or at the application-level. Their work is based on the application-level encryption. V. COMPARISON OF PPDM TECHNIQUES TABLE I. COMPARISON OF PPDM TECHNIQUES Data Mining Task Technique Method/s Scenario/s Classificati on Clustering Association rule mining Outlier Detection Anonymizati on Perturbation Randomizati on Condensation SMC Pseudonymiz ation Generalizati on, Suppression, Permutation Adding Noise, Swapping Adding Noise, Scrambling Aggregatio n Cryptograp hic Cryptograp hic Data Publishing Data Publishing, Distributed Data Publishing, Distributed Data Publishing Distributed Distributed Using Tab.1, we present a preliminary comparison of various PPDM techniques, to provide an insight into, which technique is suitable for which scenario. It also illustrates the methods that are normally used by different techniques and suggests a number of techniques that can be implemented for solving particular problems in Data Mining. VI. CONCLUSIONS The main intension of this paper is accomplished through reiterating various PPDM techniques in literatures for handling privacy issues in data mining. Most of the studies show that there exist tradeoffs between privacy, information loss and computational overhead. Maximizing the data utility by preserving information is the critical challenge while protecting privacy. To provide accurate results in data mining, many PPDM techniques are task based. Since, no such technique exists which overcomes all privacy issues, research in this direction can make significant contributions. The study can be carried out using any one of the existing techniques or using a combination of these as illustrated in [24] or by developing entirely a new technique. Some interesting PPDM frameworks are illustrated in [8, 23, 38, 40, and 42] which can be further utilized. This survey will definitely help the researchers to set their own privacy goals according to specific demands. REFERENCES [1] Agrawal and Srikant, Privacy Preserving Data mining, Proceedings of the ACM SIGMOD International Conference on Management of data, [2] Li Liu, Murat Kantarcioglu and Bhavani Thuraisingham, The applicability of the perturbation based privacy preserving data mining for real-world data, Data & Knowledge Engineering 65 (2008) [3] Samarati P, Protecting respondent s privacy in Microdata release, IEEE Transactions on Knowledge and Data Engineering, 13: [4] Sweeney L, k-anonymity: A model for protecting Privacy, International Journal on Uncertainty, Fuzziness and Knowledge-based Systems, 10(5): [5] Tiancheng Li, Ninghui Li, Towards Optimal k-anonymization, Data & Knowledge Engineering, 2008 Elsevier. 302

7 [6] Geetha Jagannathan, Rebecca N. Wright, Privacy-Preserving Imputation of Missing Data, Data & Knowledge Engineering, 2008 Elsevier. [7] Jiang, Clifton and Kantarcıoğlu, Transforming Semi-Honest Protocols to Ensure Accountability, Data & Knowledge Engineering, 2008 Elsevier. [8] Bhavani Thuraisingham, Privacy constraint processing in a privacy-enhanced database management system, Data & knowledge Engineering, [9] Majid Bashir Malik, M. Asger Ghazi, Rashid Ali, Privacy Preserving Data Mining Techniques: Current Scenario and Future Prospects, Third International Conference on Computer and Communication Technology, [10] Jian Wang, Yongcheng Luo, Yan Zhao, Jiajin Le, A Survey on Privacy Preserving Data Mining, First International Workshop on Database Technology and Applications, [11] Benny Pinkas, Cryptographic techniques for privacy preserving data mining, http// [12] Yehuda Lindell, Benny Pinkas, Privacy Preserving Data Mining, [13] E. Poovammal and M. Ponnavaikko, Task Independent Privacy Preserving Data Mining on Medical Dataset, International Conference on Advances in Computing, Control and Telecommunication Technologies, [14] E.Poovammal and Dr. M. Ponnavaikko, An Improved Method for Privacy Preserving Data Mining, IEEE International Advance Computing Conference (IACC 2009) Patiala, India, 6-7 March [15] Yaping Li, Minghua Chen, Qiwei Li, and Wei Zhang, Enabling Multilevel Trust in Privacy Preserving Data Mining, IEEE Transactions On Knowledge And Data Engineering, Vol. 24, No. 9, September [16] Marina Blanton, Achieving Full Security in Privacy-Preserving Data Mining, IEEE International Conference on Privacy, Security, Risk, and Trust, and IEEE International Conference on Social Computing, [17] Sin G Teo, Vincent Lee, Shuguo Han, A Study of Efficiency and Accuracy of Secure Multiparty Protocol in Privacy-Preserving Data Mining, 26th International Conference on Advanced Information Networking and Applications Workshops, [18] Keke Chen and Ling Liu, Privacy-Preserving Multiparty Collaborative Mining with Geometric Data Perturbation, IEEE Transactions on Parallel and Distributed Systems, Vol. 20, No. 12, December [19] Li Liu, Murat Kantarcioglu and Bhavani Thuraisingham, Privacy Preserving Decision Tree Mining from Perturbed Data, Proceedings of the 42 nd Hawaii International Conference on System Sciences [20] R. Mukkamala and V.G. Ashok, Fuzzy-based Methods for Privacy-Preserving Data Mining, Eighth International Conference on Information Technology: New Generations, [21] Asmaa H.Rashid and Prof.dr. Abd-Fatth Hegazy, Protect Privacy of Medical Informatics using K-Anonymization Model, IEEE Explore. [22] Yan ZHU and Lin PENG, Study on K-anonymity Models of Sharing Medical Information, /07/$ IEEE. [23] Jitao Zhao and Ting Wang, A General Framework for Medical Data Mining, International Conference on Future Information Technology and Management Engineering, [24] Syed Zahid Hassan and Brijesh Verma, A Hybrid Data Mining Approach for Knowledge Extraction and Classification in Medical Databases, Seventh International Conference on Intelligent Systems Design and Applications. [25] Yun Ding and Karsten Klein, Model-Driven Application-Level Encryption for the Privacy of E-Health Data, International Conference on Availability, Reliability and Security, [26] Jinfei Liu, Jun Luo and Joshua Zhexue Huang, Rating: Privacy Preservation for Multiple Attributes with Different Sensitivity Requirements, 11 th IEEE International Conference on Data Mining Workshops, [27] Madhusudana Shashanka, A Privacy Preserving Framework for Gaussian Mixture Models, IEEE International Conference on Data Mining Workshops, [28] José Luis Fernández-Alemán,Inmaculada Carrión Señor, Pedro Ángel Oliver Lozoya, Ambrosio Toval, Methodological Review-Security and Privacy in electronic health records: A systematic literature review, Journal of Biomedical Informatics(2013). [29] Yan Zhao, Ming Du, Jiajin Le, Yongcheng Luo, A Survey on Privacy Preserving Approaches in Data Publishing, First International Workshop on Database Technology and Applications, [30] Xun Yi, Yanchun Zhang, Privacy-preserving distributed association rule mining via semi-trusted mixer, Data & Knowledge Engineering 63 (2007) [31] Nissim Matatov, Lior Rokach, Oded Maimon, Privacy-preserving data mining: A feature set partitioning approach, Information Sciences 180 (2010) [32] XunYi, YanchunZhang, Privacy-preserving naive Bayes classification on distributed data via semi-trusted mixers, Information Systems 34 (2009) [33] Dan Zhu, Xiao-Bai Li, Shuning Wu, Identity disclosure protection: A data reconstruction approach for privacypreserving data mining, Decision Support Systems 48 (2009) [34] Benjamin C. M. Fung, Ke Wang, Lingyu Wang, Patrick C.K. Hung, Privacy-preserving data publishing for cluster analysis, Data & Knowledge Engineering 68 (2009)

8 [35] Justin Zhan, Stan Matwin, Li Wu Chang, Privacy-preserving collaborative association rule mining, Journal of Network and Computer Applications 30 (2007) [36] F. Emekci, O.D. Sahin, D. Agrawal, A. El Abbadi, Privacy preserving Decision tree learning over multiple parties, Data & Knowledge Engineering 63 (2007) [37] Alper Bilge, Huseyin Polat, A comparison of clustering-based privacy- preserving collaborative filtering Schemes, Applied Soft Computing 13 (2013) [38] Gerardo Canfora, Elisa Costante, Igino Pennino, Corrado Aaron Visaggio, A three layered model to implement data privacy policies, Computer Standards & Interfaces 30 (2008) [39] Weijia Yang, Sanzheng Qiao, A novel anonymization algorithm: Privacy protection and knowledge preservation, Expert Systems with Applications 37 (2010) [40] Sergio Martínez, David Sánchez, Aida Valls, A semantic framework to protect the privacy of electronic health records with non-numerical attributes, Journal of Biomedical Informatics 46 (2013) [41] R. Vidya Banu, N.Nagaveni, Evaluation of a perturbation-based Technique for privacy preservation in a multiparty clustering scenario, Information Sciences 232 (2013) [42] Jimmy Secretan, Michael Georgiopoulos, Anna Koufakou, Kel Cardona, APHID: An architecture for private, highperformance integrated data mining, Future Generation Computer Systems 26 (2010) 891_

International Journal of Scientific & Engineering Research, Volume 4, Issue 10, October-2013 ISSN 2229-5518 1582

International Journal of Scientific & Engineering Research, Volume 4, Issue 10, October-2013 ISSN 2229-5518 1582 1582 AN EFFICIENT CRYPTOGRAPHIC APPROACH FOR PRESERVING PRIVACY IN DATA MINING T.Sujitha 1, V.Saravanakumar 2, C.Saravanabhavan 3 1. M.E. Student, Sujiraj.me@gmail.com 2. Assistant Professor, visaranams@yahoo.co.in

More information

DATA MINING - 1DL360

DATA MINING - 1DL360 DATA MINING - 1DL360 Fall 2013" An introductory class in data mining http://www.it.uu.se/edu/course/homepage/infoutv/per1ht13 Kjell Orsborn Uppsala Database Laboratory Department of Information Technology,

More information

A generalized Framework of Privacy Preservation in Distributed Data mining for Unstructured Data Environment

A generalized Framework of Privacy Preservation in Distributed Data mining for Unstructured Data Environment www.ijcsi.org 434 A generalized Framework of Privacy Preservation in Distributed Data mining for Unstructured Data Environment V.THAVAVEL and S.SIVAKUMAR* Department of Computer Applications, Karunya University,

More information

Information Security in Big Data using Encryption and Decryption

Information Security in Big Data using Encryption and Decryption International Research Journal of Computer Science (IRJCS) ISSN: 2393-9842 Information Security in Big Data using Encryption and Decryption SHASHANK -PG Student II year MCA S.K.Saravanan, Assistant Professor

More information

NSF Workshop on Big Data Security and Privacy

NSF Workshop on Big Data Security and Privacy NSF Workshop on Big Data Security and Privacy Report Summary Bhavani Thuraisingham The University of Texas at Dallas (UTD) February 19, 2015 Acknowledgement NSF SaTC Program for support Chris Clifton and

More information

Homomorphic Encryption Schema for Privacy Preserving Mining of Association Rules

Homomorphic Encryption Schema for Privacy Preserving Mining of Association Rules Homomorphic Encryption Schema for Privacy Preserving Mining of Association Rules M.Sangeetha 1, P. Anishprabu 2, S. Shanmathi 3 Department of Computer Science and Engineering SriGuru Institute of Technology

More information

Privacy Preserved Association Rule Mining For Attack Detection and Prevention

Privacy Preserved Association Rule Mining For Attack Detection and Prevention Privacy Preserved Association Rule Mining For Attack Detection and Prevention V.Ragunath 1, C.R.Dhivya 2 P.G Scholar, Department of Computer Science and Engineering, Nandha College of Technology, Erode,

More information

Privacy Preserving Outsourcing for Frequent Itemset Mining

Privacy Preserving Outsourcing for Frequent Itemset Mining Privacy Preserving Outsourcing for Frequent Itemset Mining M. Arunadevi 1, R. Anuradha 2 PG Scholar, Department of Software Engineering, Sri Ramakrishna Engineering College, Coimbatore, India 1 Assistant

More information

Survey on Data Privacy in Big Data with K- Anonymity

Survey on Data Privacy in Big Data with K- Anonymity Survey on Data Privacy in Big Data with K- Anonymity Salini. S, Sreetha. V. Kumar, Neevan.R M.Tech Student, Dept of CSE, Marian Engineering College, Trivandrum, Kerala, India Asst. Professor, Dept of CSE,

More information

International Journal of Advanced Computer Technology (IJACT) ISSN:2319-7900 PRIVACY PRESERVING DATA MINING IN HEALTH CARE APPLICATIONS

International Journal of Advanced Computer Technology (IJACT) ISSN:2319-7900 PRIVACY PRESERVING DATA MINING IN HEALTH CARE APPLICATIONS PRIVACY PRESERVING DATA MINING IN HEALTH CARE APPLICATIONS First A. Dr. D. Aruna Kumari, Ph.d, ; Second B. Ch.Mounika, Student, Department Of ECM, K L University, chittiprolumounika@gmail.com; Third C.

More information

Data attribute security and privacy in distributed database system

Data attribute security and privacy in distributed database system IOSR Journal of Computer Engineering (IOSR-JCE) e-issn: 2278-0661, p- ISSN: 2278-8727Volume 16, Issue 2, Ver. V (Mar-Apr. 2014), PP 27-33 Data attribute security and privacy in distributed database system

More information

A Novel Technique of Privacy Protection. Mining of Association Rules from Outsourced. Transaction Databases

A Novel Technique of Privacy Protection. Mining of Association Rules from Outsourced. Transaction Databases A Novel Technique of Privacy Protection Mining of Association Rules from Outsource Transaction Databases 1 Dhananjay D. Wadkar, 2 Santosh N. Shelke 1 Computer Engineering, Sinhgad Academy of Engineering

More information

A SECURE DECISION SUPPORT ESTIMATION USING GAUSSIAN BAYES CLASSIFICATION IN HEALTH CARE SERVICES

A SECURE DECISION SUPPORT ESTIMATION USING GAUSSIAN BAYES CLASSIFICATION IN HEALTH CARE SERVICES A SECURE DECISION SUPPORT ESTIMATION USING GAUSSIAN BAYES CLASSIFICATION IN HEALTH CARE SERVICES K.M.Ruba Malini #1 and R.Lakshmi *2 # P.G.Scholar, Computer Science and Engineering, K. L. N College Of

More information

A Survey of Quantification of Privacy Preserving Data Mining Algorithms

A Survey of Quantification of Privacy Preserving Data Mining Algorithms A Survey of Quantification of Privacy Preserving Data Mining Algorithms Elisa Bertino, Dan Lin, and Wei Jiang Abstract The aim of privacy preserving data mining (PPDM) algorithms is to extract relevant

More information

Privacy Preserving Mining of Transaction Databases Sunil R 1 Dr. N P Kavya 2

Privacy Preserving Mining of Transaction Databases Sunil R 1 Dr. N P Kavya 2 IJSRD - International Journal for Scientific Research & Development Vol. 2, Issue 04, 2014 ISSN (online): 2321-0613 Privacy Preserving Mining of Transaction Databases Sunil R 1 Dr. N P Kavya 2 1 M.Tech

More information

Experimental Analysis of Privacy-Preserving Statistics Computation

Experimental Analysis of Privacy-Preserving Statistics Computation Experimental Analysis of Privacy-Preserving Statistics Computation Hiranmayee Subramaniam 1, Rebecca N. Wright 2, and Zhiqiang Yang 2 1 Stevens Institute of Technology graduate, hiran@polypaths.com. 2

More information

A Study of Data Perturbation Techniques For Privacy Preserving Data Mining

A Study of Data Perturbation Techniques For Privacy Preserving Data Mining A Study of Data Perturbation Techniques For Privacy Preserving Data Mining Aniket Patel 1, HirvaDivecha 2 Assistant Professor Department of Computer Engineering U V Patel College of Engineering Kherva-Mehsana,

More information

PRIVACY PRESERVING ASSOCIATION RULE MINING

PRIVACY PRESERVING ASSOCIATION RULE MINING Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 3, Issue. 10, October 2014,

More information

On the Performance Measurements for Privacy Preserving Data Mining

On the Performance Measurements for Privacy Preserving Data Mining On the Performance Measurements for Privacy Preserving Data Mining Nan Zhang, Wei Zhao, and Jianer Chen Department of Computer Science, Texas A&M University College Station, TX 77843, USA {nzhang, zhao,

More information

Enhancement of Security in Distributed Data Mining

Enhancement of Security in Distributed Data Mining Enhancement of Security in Distributed Data Mining Sharda Darekar 1, Prof.D.K.Chitre, 2 1,2 Department Of Computer Engineering, Terna Engineering College,Nerul,Navi Mumbai. 1 sharda.darekar@gmail.com,

More information

Barriers to Adopting Privacy-preserving Data Mining

Barriers to Adopting Privacy-preserving Data Mining Barriers to Adopting Privacy-preserving Data Mining Richard Huebner Norwich University ABSTRACT The primary issue examined in this research is that privacy-preserving data mining (PPDM) research has produced

More information

Data mining successfully extracts knowledge to

Data mining successfully extracts knowledge to C O V E R F E A T U R E Privacy-Preserving Data Mining Systems Nan Zhang University of Texas at Arlington Wei Zhao Rensselaer Polytechnic Institute Although successful in many applications, data mining

More information

Privacy Protection in Personalized Web Search- A Survey

Privacy Protection in Personalized Web Search- A Survey Privacy Protection in Personalized Web Search- A Survey Greeshma A S. * Lekshmy P. L. M.Tech Student Assistant Professor Dept. of CSE & Kerala University Dept. of CSE & Kerala University Thiruvananthapuram

More information

Information Security in Big Data: Privacy and Data Mining (IEEE, 2014) Dilara USTAÖMER 2065787

Information Security in Big Data: Privacy and Data Mining (IEEE, 2014) Dilara USTAÖMER 2065787 Information Security in Big Data: Privacy and Data Mining (IEEE, 2014) Dilara USTAÖMER 2065787 2015/5/13 OUTLINE Introduction User Role Based Methodology Data Provider Data Collector Data Miner Decision

More information

A NOVEL APPROACH FOR MULTI-KEYWORD SEARCH WITH ANONYMOUS ID ASSIGNMENT OVER ENCRYPTED CLOUD DATA

A NOVEL APPROACH FOR MULTI-KEYWORD SEARCH WITH ANONYMOUS ID ASSIGNMENT OVER ENCRYPTED CLOUD DATA A NOVEL APPROACH FOR MULTI-KEYWORD SEARCH WITH ANONYMOUS ID ASSIGNMENT OVER ENCRYPTED CLOUD DATA U.Pandi Priya 1, R.Padma Priya 2 1 Research Scholar, Department of Computer Science and Information Technology,

More information

Privacy-preserving Data Mining: current research and trends

Privacy-preserving Data Mining: current research and trends Privacy-preserving Data Mining: current research and trends Stan Matwin School of Information Technology and Engineering University of Ottawa, Canada stan@site.uottawa.ca Few words about our research Universit[é

More information

A GENERAL SURVEY OF PRIVACY-PRESERVING DATA MINING MODELS AND ALGORITHMS

A GENERAL SURVEY OF PRIVACY-PRESERVING DATA MINING MODELS AND ALGORITHMS Chapter 2 A GENERAL SURVEY OF PRIVACY-PRESERVING DATA MINING MODELS AND ALGORITHMS Charu C. Aggarwal IBM T. J. Watson Research Center Hawthorne, NY 10532 charu@us.ibm.com Philip S. Yu IBM T. J. Watson

More information

DATA MINING - 1DL105, 1DL025

DATA MINING - 1DL105, 1DL025 DATA MINING - 1DL105, 1DL025 Fall 2009 An introductory class in data mining http://www.it.uu.se/edu/course/homepage/infoutv/ht09 Kjell Orsborn Uppsala Database Laboratory Department of Information Technology,

More information

MALLET-Privacy Preserving Influencer Mining in Social Media Networks via Hypergraph

MALLET-Privacy Preserving Influencer Mining in Social Media Networks via Hypergraph MALLET-Privacy Preserving Influencer Mining in Social Media Networks via Hypergraph Janani K 1, Narmatha S 2 Assistant Professor, Department of Computer Science and Engineering, Sri Shakthi Institute of

More information

Data Outsourcing based on Secure Association Rule Mining Processes

Data Outsourcing based on Secure Association Rule Mining Processes , pp. 41-48 http://dx.doi.org/10.14257/ijsia.2015.9.3.05 Data Outsourcing based on Secure Association Rule Mining Processes V. Sujatha 1, Debnath Bhattacharyya 2, P. Silpa Chaitanya 3 and Tai-hoon Kim

More information

A Secure Model for Medical Data Sharing

A Secure Model for Medical Data Sharing International Journal of Database Theory and Application 45 A Secure Model for Medical Data Sharing Wong Kok Seng 1,1,Myung Ho Kim 1, Rosli Besar 2, Fazly Salleh 2 1 Department of Computer, Soongsil University,

More information

OLAP Online Privacy Control

OLAP Online Privacy Control OLAP Online Privacy Control M. Ragul Vignesh and C. Senthil Kumar Abstract--- The major issue related to the protection of private information in online analytical processing system (OLAP), is the privacy

More information

Secure Computation Martin Beck

Secure Computation Martin Beck Institute of Systems Architecture, Chair of Privacy and Data Security Secure Computation Martin Beck Dresden, 05.02.2015 Index Homomorphic Encryption The Cloud problem (overview & example) System properties

More information

Volume 2, Issue 2, February 2014 International Journal of Advance Research in Computer Science and Management Studies

Volume 2, Issue 2, February 2014 International Journal of Advance Research in Computer Science and Management Studies Volume 2, Issue 2, February 2014 International Journal of Advance Research in Computer Science and Management Studies Research Article / Paper / Case Study Available online at: www.ijarcsms.com ISSN: 2321-7782

More information

Policy-based Pre-Processing in Hadoop

Policy-based Pre-Processing in Hadoop Policy-based Pre-Processing in Hadoop Yi Cheng, Christian Schaefer Ericsson Research Stockholm, Sweden yi.cheng@ericsson.com, christian.schaefer@ericsson.com Abstract While big data analytics provides

More information

IMPROVED MASK ALGORITHM FOR MINING PRIVACY PRESERVING ASSOCIATION RULES IN BIG DATA

IMPROVED MASK ALGORITHM FOR MINING PRIVACY PRESERVING ASSOCIATION RULES IN BIG DATA International Conference on Computer Science, Electronics & Electrical Engineering-0 IMPROVED MASK ALGORITHM FOR MINING PRIVACY PRESERVING ASSOCIATION RULES IN BIG DATA Pavan M N, Manjula G Dept Of ISE,

More information

DATA SECURITY IN CLOUD USING ADVANCED SECURE DE-DUPLICATION

DATA SECURITY IN CLOUD USING ADVANCED SECURE DE-DUPLICATION DATA SECURITY IN CLOUD USING ADVANCED SECURE DE-DUPLICATION Hasna.R 1, S.Sangeetha 2 1 PG Scholar, Dhanalakshmi Srinivasan College of Engineering, Coimbatore. 2 Assistant Professor, Dhanalakshmi Srinivasan

More information

A Road Map on Security Deliverables for Mobile Cloud Application

A Road Map on Security Deliverables for Mobile Cloud Application A Road Map on Security Deliverables for Mobile Cloud Application D.Pratiba 1, Manjunath A.E 2, Dr.N.K.Srinath 3, Dr.G.Shobha 4, Dr.Siddaraja 5 Asst. Professor, Department of Computer Science and Engineering,

More information

How to Build a Private Data Classifier

How to Build a Private Data Classifier Building Decision Tree Classifier on Private Data Wenliang Du Zhijun Zhan Center for Systems Assurance Department of Electrical Engineering and Computer Science Syracuse University, Syracuse, NY 13244,

More information

Proposing a Novel Synergized K-Degree L-Diversity T- Closeness Model for Graph Based Data Anonymization

Proposing a Novel Synergized K-Degree L-Diversity T- Closeness Model for Graph Based Data Anonymization Proposing a Novel Synergized K-Degree L-Diversity T- Closeness Model for Graph Based Data Anonymization S.Charanyaa 1, K.Sangeetha 2 M.Tech. Student, Dept of Information Technology, S.N.S. College of Technology,

More information

Is Privacy Still an Issue for Data Mining? (Extended Abstract)

Is Privacy Still an Issue for Data Mining? (Extended Abstract) Is Privacy Still an Issue for Data Mining? (Extended Abstract) Chris Clifton Wei Jiang Mummoorthy Muruguesan M. Ercan Nergiz Department of Computer Science Purdue University 305 North University Street

More information

A survey on Data Mining based Intrusion Detection Systems

A survey on Data Mining based Intrusion Detection Systems International Journal of Computer Networks and Communications Security VOL. 2, NO. 12, DECEMBER 2014, 485 490 Available online at: www.ijcncs.org ISSN 2308-9830 A survey on Data Mining based Intrusion

More information

Trust Based Infererence Violation Detection Scheme Using Acut Model

Trust Based Infererence Violation Detection Scheme Using Acut Model www.ijcsi.org 668 Trust Based Infererence Violation Detection Scheme Using Acut Model Mr. K. Karthikeyan 1, Dr. T. Ravichandran 2 1 Research Scholar, Department of Computer Science, Karpagam University,

More information

Identifying Peer-to-Peer Traffic Based on Traffic Characteristics

Identifying Peer-to-Peer Traffic Based on Traffic Characteristics Identifying Peer-to-Peer Traffic Based on Traffic Characteristics Prof S. R. Patil Dept. of Computer Engineering SIT, Savitribai Phule Pune University Lonavala, India srp.sit@sinhgad.edu Suraj Sanjay Dangat

More information

Centralized and Distributed Anonymization for High-Dimensional Healthcare Data

Centralized and Distributed Anonymization for High-Dimensional Healthcare Data Centralized and Distributed Anonymization for High-Dimensional Healthcare Data NOMAN MOHAMMED and BENJAMIN C. M. FUNG Concordia University PATRICK C. K. HUNG University of Ontario Institute of Technology

More information

Privacy-Preserving Outsourcing Support Vector Machines with Random Transformation

Privacy-Preserving Outsourcing Support Vector Machines with Random Transformation Privacy-Preserving Outsourcing Support Vector Machines with Random Transformation Keng-Pei Lin Ming-Syan Chen Department of Electrical Engineering, National Taiwan University, Taipei, Taiwan Research Center

More information

Securing MANET Using Diffie Hellman Digital Signature Scheme

Securing MANET Using Diffie Hellman Digital Signature Scheme Securing MANET Using Diffie Hellman Digital Signature Scheme Karamvir Singh 1, Harmanjot Singh 2 1 Research Scholar, ECE Department, Punjabi University, Patiala, Punjab, India 1 Karanvirk09@gmail.com 2

More information

Current Developments of k-anonymous Data Releasing

Current Developments of k-anonymous Data Releasing Current Developments of k-anonymous Data Releasing Jiuyong Li 1 Hua Wang 1 Huidong Jin 2 Jianming Yong 3 Abstract Disclosure-control is a traditional statistical methodology for protecting privacy when

More information

Database security. André Zúquete Security 1. Advantages of using databases. Shared access Many users use one common, centralized data set

Database security. André Zúquete Security 1. Advantages of using databases. Shared access Many users use one common, centralized data set Database security André Zúquete Security 1 Advantages of using databases Shared access Many users use one common, centralized data set Minimal redundancy Individual users do not have to collect and maintain

More information

Securing Health Care Information by Using Two-Tier Cipher Cloud Technology

Securing Health Care Information by Using Two-Tier Cipher Cloud Technology Securing Health Care Information by Using Two-Tier Cipher Cloud Technology M.Divya 1 J.Gayathri 2 A.Gladwin 3 1 B.TECH Information Technology, Jeppiaar Engineering College, Chennai 2 B.TECH Information

More information

Li Xiong, Emory University

Li Xiong, Emory University Healthcare Industry Skills Innovation Award Proposal Hippocratic Database Technology Li Xiong, Emory University I propose to design and develop a course focused on the values and principles of the Hippocratic

More information

International Journal of Engineering Research ISSN: 2348-4039 & Management Technology November-2015 Volume 2, Issue-6

International Journal of Engineering Research ISSN: 2348-4039 & Management Technology November-2015 Volume 2, Issue-6 International Journal of Engineering Research ISSN: 2348-4039 & Management Technology Email: editor@ijermt.org November-2015 Volume 2, Issue-6 www.ijermt.org Modeling Big Data Characteristics for Discovering

More information

Performing Data Mining in (SRMS) through Vertical Approach with Association Rules

Performing Data Mining in (SRMS) through Vertical Approach with Association Rules Performing Data Mining in (SRMS) through Vertical Approach with Association Rules Mr. Ambarish S. Durani 1 and Miss. Rashmi B. Sune 2 MTech (III rd Sem), Vidharbha Institute of Technology, Nagpur, Nagpur

More information

AN EFFICIENT STRATEGY OF AGGREGATE SECURE DATA TRANSMISSION

AN EFFICIENT STRATEGY OF AGGREGATE SECURE DATA TRANSMISSION INTERNATIONAL JOURNAL OF REVIEWS ON RECENT ELECTRONICS AND COMPUTER SCIENCE AN EFFICIENT STRATEGY OF AGGREGATE SECURE DATA TRANSMISSION K.Anusha 1, K.Sudha 2 1 M.Tech Student, Dept of CSE, Aurora's Technological

More information

AN IMPROVED PRIVACY PRESERVING ALGORITHM USING ASSOCIATION RULE MINING(27-32) AN IMPROVED PRIVACY PRESERVING ALGORITHM USING ASSOCIATION RULE MINING

AN IMPROVED PRIVACY PRESERVING ALGORITHM USING ASSOCIATION RULE MINING(27-32) AN IMPROVED PRIVACY PRESERVING ALGORITHM USING ASSOCIATION RULE MINING AN IMPROVED PRIVACY PRESERVING ALGORITHM USING ASSOCIATION RULE MINING Ravindra Kumar Tiwari Ph.D Scholar, Computer Sc. AISECT University, Bhopal Abstract-The recent advancement in data mining technology

More information

Research Article Geometric Data Perturbation-Based Personal Health Record Transactions in Cloud Computing

Research Article Geometric Data Perturbation-Based Personal Health Record Transactions in Cloud Computing e Scientific World Journal Volume 2015, Article ID 927867, 9 pages http://dx.doi.org/10.1155/2015/927867 Research Article Geometric Data Perturbation-Based Personal Health Record Transactions in Cloud

More information

INTEROPERABLE FEATURES CLASSIFICATION TECHNIQUE FOR CLOUD BASED APPLICATION USING FUZZY SYSTEMS

INTEROPERABLE FEATURES CLASSIFICATION TECHNIQUE FOR CLOUD BASED APPLICATION USING FUZZY SYSTEMS INTEROPERABLE FEATURES CLASSIFICATION TECHNIQUE FOR CLOUD BASED APPLICATION USING FUZZY SYSTEMS * C. Saravanakumar 1 and C. Arun 2 1 Department of Computer Science and Engineering, Sathyabama University,

More information

International Journal of Advance Research in Computer Science and Management Studies

International Journal of Advance Research in Computer Science and Management Studies Volume 3, Issue 8, August 2015 ISSN: 2321 7782 (Online) International Journal of Advance Research in Computer Science and Management Studies Research Article / Survey Paper / Case Study Available online

More information

PBKM: A Secure Knowledge Management Framework

PBKM: A Secure Knowledge Management Framework PBKM: A Secure Knowledge Management Framework (extended abstract) Shouhuai Xu and Weining Zhang Department of Computer Science, University of Texas at San Antonio {shxu,wzhang}@cs.utsa.edu Abstract In

More information

A Software Tool for Multi-Field Multi-Level NetFlows Anonymization. University of Texas at Dallas

A Software Tool for Multi-Field Multi-Level NetFlows Anonymization. University of Texas at Dallas A Software Tool for Multi-Field Multi-Level NetFlows Anonymization William Yurcik Clay Woolam, Latifur Khan, Bhavani Thuraisingham University of Texas at Dallas

More information

Sustaining Privacy Protection in Personalized Web Search with Temporal Behavior

Sustaining Privacy Protection in Personalized Web Search with Temporal Behavior Sustaining Privacy Protection in Personalized Web Search with Temporal Behavior N.Jagatheshwaran 1 R.Menaka 2 1 Final B.Tech (IT), jagatheshwaran.n@gmail.com, Velalar College of Engineering and Technology,

More information

Secure Data Sharing in Cloud Computing using Hybrid cloud

Secure Data Sharing in Cloud Computing using Hybrid cloud International Journal of Electronics and Computer Science Engineering 144 Available Online at www.ijecse.org ISSN: 2277-1956 Secure Data Sharing in Cloud Computing using Hybrid cloud Er. Inderdeep Singh

More information

A New Method for Traffic Forecasting Based on the Data Mining Technology with Artificial Intelligent Algorithms

A New Method for Traffic Forecasting Based on the Data Mining Technology with Artificial Intelligent Algorithms Research Journal of Applied Sciences, Engineering and Technology 5(12): 3417-3422, 213 ISSN: 24-7459; e-issn: 24-7467 Maxwell Scientific Organization, 213 Submitted: October 17, 212 Accepted: November

More information

Continuous Fastest Path Planning in Road Networks by Mining Real-Time Traffic Event Information

Continuous Fastest Path Planning in Road Networks by Mining Real-Time Traffic Event Information Continuous Fastest Path Planning in Road Networks by Mining Real-Time Traffic Event Information Eric Hsueh-Chan Lu Chi-Wei Huang Vincent S. Tseng Institute of Computer Science and Information Engineering

More information

A QoS-Aware Web Service Selection Based on Clustering

A QoS-Aware Web Service Selection Based on Clustering International Journal of Scientific and Research Publications, Volume 4, Issue 2, February 2014 1 A QoS-Aware Web Service Selection Based on Clustering R.Karthiban PG scholar, Computer Science and Engineering,

More information

International Journal of Computer Science Trends and Technology (IJCST) Volume 2 Issue 3, May-Jun 2014

International Journal of Computer Science Trends and Technology (IJCST) Volume 2 Issue 3, May-Jun 2014 RESEARCH ARTICLE OPEN ACCESS A Survey of Data Mining: Concepts with Applications and its Future Scope Dr. Zubair Khan 1, Ashish Kumar 2, Sunny Kumar 3 M.Tech Research Scholar 2. Department of Computer

More information

Cloud Information Accountability Framework for Auditing the Data Usage in Cloud Environment

Cloud Information Accountability Framework for Auditing the Data Usage in Cloud Environment International Journal of Computational Engineering Research Vol, 03 Issue, 11 Cloud Information Accountability Framework for Auditing the Data Usage in Cloud Environment D.Dhivya 1, S.CHINNADURAI 2 1,M.E.(Cse),

More information

Clustering Data Streams

Clustering Data Streams Clustering Data Streams Mohamed Elasmar Prashant Thiruvengadachari Javier Salinas Martin gtg091e@mail.gatech.edu tprashant@gmail.com javisal1@gatech.edu Introduction: Data mining is the science of extracting

More information

An Overview of Knowledge Discovery Database and Data mining Techniques

An Overview of Knowledge Discovery Database and Data mining Techniques An Overview of Knowledge Discovery Database and Data mining Techniques Priyadharsini.C 1, Dr. Antony Selvadoss Thanamani 2 M.Phil, Department of Computer Science, NGM College, Pollachi, Coimbatore, Tamilnadu,

More information

Associate Prof. Dr. Victor Onomza Waziri

Associate Prof. Dr. Victor Onomza Waziri BIG DATA ANALYTICS AND DATA SECURITY IN THE CLOUD VIA FULLY HOMOMORPHIC ENCRYPTION Associate Prof. Dr. Victor Onomza Waziri Department of Cyber Security Science, School of ICT, Federal University of Technology,

More information

PRIVACY PRESERVING DATA MINING BY USING IMPLICIT FUNCTION THEOREM

PRIVACY PRESERVING DATA MINING BY USING IMPLICIT FUNCTION THEOREM PRIVACY PRESERVING DATA MINING BY USING IMPLICIT FUNCTION THEOREM Pasupuleti Rajesh 1 and Gugulothu Narsimha 2 1 Department of Computer Science and Engineering, VVIT College, Guntur, India rajesh.pleti@gmail.com

More information

Privacy-Preserving Data Mining through Knowledge Model Sharing

Privacy-Preserving Data Mining through Knowledge Model Sharing Privacy-Preserving Data Mining through Knowledge Model Sharing Patrick Sharkey, Hongwei Tian, Weining Zhang, and Shouhuai Xu Department of Computer Science, University of Texas at San Antonio {psharkey,htian,wzhang,shxu}@cs.utsa.edu

More information

Detection. Perspective. Network Anomaly. Bhattacharyya. Jugal. A Machine Learning »C) Dhruba Kumar. Kumar KaKta. CRC Press J Taylor & Francis Croup

Detection. Perspective. Network Anomaly. Bhattacharyya. Jugal. A Machine Learning »C) Dhruba Kumar. Kumar KaKta. CRC Press J Taylor & Francis Croup Network Anomaly Detection A Machine Learning Perspective Dhruba Kumar Bhattacharyya Jugal Kumar KaKta»C) CRC Press J Taylor & Francis Croup Boca Raton London New York CRC Press is an imprint of the Taylor

More information

Secure and privacy-preserving DRM scheme using homomorphic encryption in cloud computing

Secure and privacy-preserving DRM scheme using homomorphic encryption in cloud computing December 2013, 20(6): 88 95 www.sciencedirect.com/science/journal/10058885 The Journal of China Universities of Posts and Telecommunications http://jcupt.xsw.bupt.cn Secure and privacy-preserving DRM scheme

More information

Safely Sharing Data Between CSIRTs: The SCRUB* Security Anonymization Tool Infrastructure

Safely Sharing Data Between CSIRTs: The SCRUB* Security Anonymization Tool Infrastructure Safely Sharing Data Between CSIRTs: The SCRUB* Security Anonymization Tool Infrastructure William Yurcik* Clay Woolam, Greg Hellings, Latifur Khan, Bhavani Thuraisingham University

More information

Index Terms: Cloud Computing, Third Party Auditor, Threats In Cloud Computing, Dynamic Encryption.

Index Terms: Cloud Computing, Third Party Auditor, Threats In Cloud Computing, Dynamic Encryption. Secure Privacy-Preserving Cloud Services. Abhaya Ghatkar, Reena Jadhav, Renju Georgekutty, Avriel William, Amita Jajoo DYPCOE, Akurdi, Pune ghatkar.abhaya@gmail.com, jadhavreena70@yahoo.com, renjug03@gmail.com,

More information

AN ENHANCED ATTRIBUTE BASED ENCRYPTION WITH MULTI PARTIES ACCESS IN CLOUD AREA

AN ENHANCED ATTRIBUTE BASED ENCRYPTION WITH MULTI PARTIES ACCESS IN CLOUD AREA Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 3, Issue. 1, January 2014,

More information

A Review of Anomaly Detection Techniques in Network Intrusion Detection System

A Review of Anomaly Detection Techniques in Network Intrusion Detection System A Review of Anomaly Detection Techniques in Network Intrusion Detection System Dr.D.V.S.S.Subrahmanyam Professor, Dept. of CSE, Sreyas Institute of Engineering & Technology, Hyderabad, India ABSTRACT:In

More information

Sharing Of Multi Owner Data in Dynamic Groups Securely In Cloud Environment

Sharing Of Multi Owner Data in Dynamic Groups Securely In Cloud Environment Sharing Of Multi Owner Data in Dynamic Groups Securely In Cloud Environment Deepa Noorandevarmath 1, Rameshkumar H.K 2, C M Parameshwarappa 3 1 PG Student, Dept of CS&E, STJIT, Ranebennur. Karnataka, India

More information

A Three-Dimensional Conceptual Framework for Database Privacy

A Three-Dimensional Conceptual Framework for Database Privacy A Three-Dimensional Conceptual Framework for Database Privacy Josep Domingo-Ferrer Rovira i Virgili University UNESCO Chair in Data Privacy Department of Computer Engineering and Mathematics Av. Països

More information

A NEW HYBRID ALGORITHM FOR BUSINESS INTELLIGENCE RECOMMENDER SYSTEM

A NEW HYBRID ALGORITHM FOR BUSINESS INTELLIGENCE RECOMMENDER SYSTEM A NEW HYBRID ALGORITHM FOR BUSINESS INTELLIGENCE RECOMMENDER SYSTEM PPrabhu 1 and NAnbazhagan 2 1 Directorate of Distance Education, Alagappa University, Karaikudi, Tamilnadu, INDIA 2 Department of Mathematics,

More information

A COGNITIVE APPROACH IN PATTERN ANALYSIS TOOLS AND TECHNIQUES USING WEB USAGE MINING

A COGNITIVE APPROACH IN PATTERN ANALYSIS TOOLS AND TECHNIQUES USING WEB USAGE MINING A COGNITIVE APPROACH IN PATTERN ANALYSIS TOOLS AND TECHNIQUES USING WEB USAGE MINING M.Gnanavel 1 & Dr.E.R.Naganathan 2 1. Research Scholar, SCSVMV University, Kanchipuram,Tamil Nadu,India. 2. Professor

More information

CS346: Advanced Databases

CS346: Advanced Databases CS346: Advanced Databases Alexandra I. Cristea A.I.Cristea@warwick.ac.uk Data Security and Privacy Outline Chapter: Database Security in Elmasri and Navathe (chapter 24, 6 th Edition) Brief overview of

More information

International Journal of Advanced Research in Computer Science and Software Engineering

International Journal of Advanced Research in Computer Science and Software Engineering Volume, Issue, March 201 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com An Efficient Approach

More information

Anonymization: Enhancing Privacy and Security of Sensitive Data of Online Social Networks

Anonymization: Enhancing Privacy and Security of Sensitive Data of Online Social Networks Anonymization: Enhancing Privacy and Security of Sensitive Data of Online Social Networks Mr.Gaurav.P.R. PG Student, Dept.Of CS&E S.J.M.I.T Chitradurga, India Mr.Gururaj.T M.Tech Associate Professor, Dept.Of

More information

K-NN CLASSIFICATION OVER SECURE ENCRYPTED RELATIONAL DATA IN OUTSOURCED ENVIRONMENT

K-NN CLASSIFICATION OVER SECURE ENCRYPTED RELATIONAL DATA IN OUTSOURCED ENVIRONMENT Journal homepage: www.mjret.in K-NN CLASSIFICATION OVER SECURE ENCRYPTED RELATIONAL DATA IN OUTSOURCED ENVIRONMENT Akshay Dabi, Arslan Shaikh, Pranay Bamane, Vivek Thorat, Prof.Popat Borse. Computer Engineering.

More information

A Knowledge Model Sharing Based Approach to Privacy-Preserving Data Mining

A Knowledge Model Sharing Based Approach to Privacy-Preserving Data Mining 433 467 A Knowledge Model Sharing Based Approach to Privacy-Preserving Data Mining Hongwei Tian, Weining Zhang, Shouhuai Xu and Patrick Sharkey Department of Computer Science, University of Texas at San

More information

A Survey of Customer Relationship Management

A Survey of Customer Relationship Management A Survey of Customer Relationship Management RumaPanda 1, Dr. A. N. Nandakumar 2 1 Assistant Professor, Dept. of C.S.E. Vemana I T, VTU,Bangalore, Karnataka, India 2 Professor & Principal, R. L. Jalappa

More information

Enhanced Boosted Trees Technique for Customer Churn Prediction Model

Enhanced Boosted Trees Technique for Customer Churn Prediction Model IOSR Journal of Engineering (IOSRJEN) ISSN (e): 2250-3021, ISSN (p): 2278-8719 Vol. 04, Issue 03 (March. 2014), V5 PP 41-45 www.iosrjen.org Enhanced Boosted Trees Technique for Customer Churn Prediction

More information

SINGLE SIGN-ON MECHANISM FOR DISTRIBUTED COMPUTING SECURITY ENVIRONMENT

SINGLE SIGN-ON MECHANISM FOR DISTRIBUTED COMPUTING SECURITY ENVIRONMENT SINGLE SIGN-ON MECHANISM FOR DISTRIBUTED COMPUTING SECURITY ENVIRONMENT K.karthika 1, M. Daya kanimozhi Rani 2 1 K.karthika, Assistant professor, Department of IT, Adhiyamaan College of Engineering, Hosur

More information

Encyclopedia of Information Ethics and Security

Encyclopedia of Information Ethics and Security Encyclopedia of Information Ethics and Security Marian Quigley Monash University, Australia InformatIon ScIence reference Hershey New York Acquisitions Editor: Development Editor: Senior Managing Editor:

More information

N TH THIRD PARTY AUDITING FOR DATA INTEGRITY IN CLOUD. R.K.Ramesh 1, P.Vinoth Kumar 2 and R.Jegadeesan 3 ABSTRACT

N TH THIRD PARTY AUDITING FOR DATA INTEGRITY IN CLOUD. R.K.Ramesh 1, P.Vinoth Kumar 2 and R.Jegadeesan 3 ABSTRACT N TH THIRD PARTY AUDITING FOR DATA INTEGRITY IN CLOUD R.K.Ramesh 1, P.Vinoth Kumar 2 and R.Jegadeesan 3 1 M.Tech Student, Department of Computer Science and Engineering, S.R.M. University Chennai 2 Asst.Professor,

More information

A Survey on Outlier Detection Techniques for Credit Card Fraud Detection

A Survey on Outlier Detection Techniques for Credit Card Fraud Detection IOSR Journal of Computer Engineering (IOSR-JCE) e-issn: 2278-0661, p- ISSN: 2278-8727Volume 16, Issue 2, Ver. VI (Mar-Apr. 2014), PP 44-48 A Survey on Outlier Detection Techniques for Credit Card Fraud

More information

3-6 Toward Realizing Privacy-Preserving IP-Traceback

3-6 Toward Realizing Privacy-Preserving IP-Traceback 3-6 Toward Realizing Privacy-Preserving IP-Traceback The IP-traceback technology enables us to trace widely spread illegal users on Internet. However, to deploy this attractive technology, some problems

More information

International Journal of Computer Science Trends and Technology (IJCST) Volume 3 Issue 3, May-June 2015

International Journal of Computer Science Trends and Technology (IJCST) Volume 3 Issue 3, May-June 2015 RESEARCH ARTICLE OPEN ACCESS Ensuring Reliability and High Availability in Cloud by Employing a Fault Tolerance Enabled Load Balancing Algorithm G.Gayathri [1], N.Prabakaran [2] Department of Computer

More information

An Efficiency Keyword Search Scheme to improve user experience for Encrypted Data in Cloud

An Efficiency Keyword Search Scheme to improve user experience for Encrypted Data in Cloud , pp.246-252 http://dx.doi.org/10.14257/astl.2014.49.45 An Efficiency Keyword Search Scheme to improve user experience for Encrypted Data in Cloud Jiangang Shu ab Xingming Sun ab Lu Zhou ab Jin Wang ab

More information

How To Ensure Correctness Of Data In The Cloud

How To Ensure Correctness Of Data In The Cloud A MECHANICS FOR ASSURING DATA STORAGE SECURITY IN CLOUD COMPUTING 1, 2 Pratibha Gangwar, 3 Mamta Gadoria 1 M. Tech. Scholar, Jayoti Vidyapeeth Women s University, Jaipur, priya25mehta@gmail.com 2 M. Tech.

More information

Customer Relationship Management using Adaptive Resonance Theory

Customer Relationship Management using Adaptive Resonance Theory Customer Relationship Management using Adaptive Resonance Theory Manjari Anand M.Tech.Scholar Zubair Khan Associate Professor Ravi S. Shukla Associate Professor ABSTRACT CRM is a kind of implemented model

More information

SCHEDULING IN CLOUD COMPUTING

SCHEDULING IN CLOUD COMPUTING SCHEDULING IN CLOUD COMPUTING Lipsa Tripathy, Rasmi Ranjan Patra CSA,CPGS,OUAT,Bhubaneswar,Odisha Abstract Cloud computing is an emerging technology. It process huge amount of data so scheduling mechanism

More information