A Review on Reconstruction Based Techniques for Privacy Preservation of Critical Data

  IJCOT-book-cover
 
International Journal of Computer Trends and Technology (IJCTT)          
 
© - November Issue 2013 by IJCTT Journal
Volume-5 Issue-3                           
Year of Publication : 2013
Authors :Keyur Dodiya , Shruti Yagnik

MLA

Keyur Dodiya , Shruti Yagnik"A Review on Reconstruction Based Techniques for Privacy Preservation of Critical Data"International Journal of Computer Trends and Technology (IJCTT),V5(3):145-148 November Issue 2013 .ISSN 2231-2803.www.ijcttjournal.org. Published by Seventh Sense Research Group.

Abstract:- The internet world today stands on the pillars of the security principles and Cryptography. It is very important to be able to preserve the privacy and confidentiality of critical data. In this paper we address the privacy preservation problem against unauthorized secondary use of information. To do so, we have tried to study the various data perturbation and Reconstruction Based Techniques which ensures that the mining process will not violate privacy up to a certain degree of security. This is done by Perturb ting the data and adding randomization and transforming the data through translating the data, rotating it and adding some noise.

 

References -

[1] R. Agrawal and R. Srikant, “Privacy preserving data mining,” In Proceedings of SIGMOD Conference on Management of Data, pp. 439-450, 2000.
[2] D. Agrawal and C. Aggarwal, “On the design and quantification of privacy preserving data mining algorithm,” In Proceedings of ACM SIGMOD, pp. 247-255, 2001.
[3] A. Evfimieski, R. Srikant, R. Agrawal and J. Gehrke, “Privacy preserving mining of association rules,” In Proceedings of the 8th ACM SIGKDD, pp. 217-228, 2002.
[4] W. Du and Z. Zhan, ”Using randomized response techniques for PPDM,” In Proceedings of the 9th ACM SIGKDD, pp. 505-510, 2003
[5] K. Liu, H. Kargupta and J. Ryan, “Random projection-based multiplicative perturbation for privacy preserving distributed data mining,” IEEE Transactions on Knowledge and Data Engineering, vol. 18, no. 1, pp. 92-106, 2006.
[6] J. Ma and K. Sivakumar, “Privacy preserving Bayesian network parameter learning,” 4th WSEAS International Conference on Computational Intelligence, Man-machine Systems and Cybernetics, Miami, Florida, November, 2005.
[7] J. Ma and K. Sivakumar, “A PRAM framework for privacy-preserving Bayesian network parameter learning,” WSEAS Transactions on Information Science and Applications, vol. 3, no. 1, 2006.
[8] H. Kargupta, S. Datta, Q. Wang and K. Sivakumar, “On the privacy preserving properties of random data perturbation techniques,” In Proceedings of the IEEE International Conference on Data Mining, November, pp 99-106, 2003
[9] Z. Huang, W. Du and B. Chen, “Deriving private information from randomized data,” In Proceedings of SIGMOD, pp 37-48, USA, 2005.
[10] K. Chen, G. Sun and L. Liu, “Towards attack-resilient geometric data perturbation,” In Proceedings of the 7th SIAM International Conference on Data Mining, pp 26-28, USA, 2007.
[11] S. Fienberg and J. McIntyre, “Data Swapping: Variations on a Theme by Dalenius and Reiss,” Technical Report, National Institute of Statistical Sciences, 2003.
[12] P. Samarati and L. Sweeney, “Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression,” Technical Report SRI-CSL-98-04, 1998.
[13] L. Sweeney, k-anonymity, “A model for protecting privacy, International Journal on Uncertain Fuzziness Knowledge Based System,” vol. 10, no. 5, pp. 557-570, 2002.
[14] P. Samarati, “Protecting respondents’ identities in microdata release,” In IEEE Transactions on Knowledge and Data Engineering (TKDE), vol. 13, issue 6, pp 1010-1027, 2001.
[15] R.VidyaBanu and N.Nagaveni,” Preservation of Data Privacy using PCA based Transformation”,in 2009 International Conference on Advances in Recent Technologies in Communication and Computing, in 2009 IEEE computer society,p.43
[16] R.VidyaBanu and N.Nagaveni,” Preservation of Data Privacy using PCA based Transformation”,in 2009 International Conference on Advances in Recent Technologies in Communication and Computing, in 2009 IEEE computer society,p.439.
[17] Kun Liu, HillolKargupta, Senior Member, IEEE, and Jessica Ryan, “Random Projection-Based Multiplicative Data Perturbation for Privacy Preserving Distributed Data Mining”, IEEE TRANSACTIONS ON KNOWLEDGE AND DATA ENGINEERING, VOL. 18, NO. 1, JANUARY 2006,p.92.
[18] C. Keke and L. Ling,Privacy-preserving Multiparty Collaborative Mining with Geometric Data Perturbation,IEEE Transactions On Parallel and Distributed Computing, Vol XX,2009.
[19] Stanley R. M. Oliveira, Osmar R. Zaiane, Privacy Preserving Clustering by Data Transformation, February 2010
[20] Jie Liu, Yifeng XU, Privacy Preserving Clustering by Random Response Method of GeometricTransformation, 2009
[21] Keke Chen, Ling Liu,Geometric Data Perturbation for PrivacyPreserving Outsourced Data Mining

Keywords :— Randomization, Reconstruction, Rotation, Translation, Cryptography, Unauthorized, Perturbation, Privacy and Confidentiality