A secure privacy preservation model for vertically partitioned distributed data

Nowadays, data mining techniques are massively used via organizations intended for converting huge amount of data into information. Due to the advancement in database technology data are present at distributed sites consequently for carrying data mining analyzing in cost effective way we need to integrate these distributed data at one site. The predicament of anxiety here is that privacy of individual is at risk and we can find out sensitive information upon integration so a secure data model is needed to accomplish this task. In this paper, a new data model is proposed which integrates vertically partitioned distributed data securely by applying encryption on desire attributes, that cause privacy leakage and data owner, can also recover their data subsequent to integration. Further we apply CART algorithm on integrated data set and compared the result with C.45 algorithm to compare various parameter and shows that proposed algorithm give better performance than C.45.

[1]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[2]  Kim-Kwang Raymond Choo,et al.  Privacy-Preserving-Outsourced Association Rule Mining on Vertically Partitioned Databases , 2016, IEEE Transactions on Information Forensics and Security.

[3]  Wei Tian,et al.  A Survey of Privacy Preserving Data Publishing using Generalization and Suppression , 2014 .

[4]  Philip S. Yu,et al.  Can the Utility of Anonymized Data be Used for Privacy Breaches? , 2009, TKDD.

[5]  Jianqiang Li,et al.  A hybrid solution for privacy preserving medical data sharing in the cloud environment , 2015, Future Gener. Comput. Syst..

[6]  Li Sun,et al.  A new privacy-preserving proximal support vector machine for classification of vertically partitioned data , 2014, International Journal of Machine Learning and Cybernetics.

[7]  Tamir Tassa,et al.  Secure Mining of Association Rules in Horizontally Distributed Databases , 2011, IEEE Transactions on Knowledge and Data Engineering.

[8]  YangJi-Jiang,et al.  A hybrid solution for privacy preserving medical data sharing in the cloud environment , 2015 .

[9]  Ninghui Li,et al.  Slicing: A New Approach for Privacy Preserving Data Publishing , 2009, IEEE Transactions on Knowledge and Data Engineering.

[10]  Cynthia Dwork,et al.  Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.

[11]  M. S. B. PhridviRaja,et al.  Data Mining – Past, Present and Future – A Typical Survey on Data Streams☆ , 2014 .

[12]  Mohammad Reza Keyvanpour,et al.  Classification and Evaluation the Privacy Preserving Data Mining Techniques by using a Data Modification-based Framework , 2011, ArXiv.

[13]  Aaron Roth,et al.  A learning theory approach to noninteractive database privacy , 2011, JACM.

[14]  Adam D. Smith,et al.  Discovering frequent patterns in sensitive data , 2010, KDD.

[15]  Benjamin C. M. Fung,et al.  Secure Two-Party Differentially Private Data Release for Vertically Partitioned Data , 2014, IEEE Transactions on Dependable and Secure Computing.

[16]  Aaron Roth,et al.  A learning theory approach to non-interactive database privacy , 2008, STOC.

[17]  Benjamin C. M. Fung,et al.  Anonymizing healthcare data: a case study on the blood transfusion service , 2009, KDD.

[18]  T. Meyyappan,et al.  Anonymization technique through record elimination to preserve privacy of published data , 2013, 2013 International Conference on Pattern Recognition, Informatics and Mobile Engineering.

[19]  R. Suganya,et al.  Data Mining Concepts and Techniques , 2010 .

[20]  Elisa Bertino,et al.  A Supermodularity-Based Differential Privacy Preserving Algorithm for Data Anonymization , 2014, IEEE Transactions on Knowledge and Data Engineering.

[21]  Dhiren R. Patel,et al.  Blocking Based Approach for Classification Rule Hiding to Preserve the Privacy in Database , 2011, 2011 International Symposium on Computer Science and Society.