Open Access Journal

ISSN : 2394-2320 (Online)

International Journal of Engineering Research in Computer Science and Engineering (IJERCSE)

Monthly Journal for Computer Science and Engineering

Open Access Journal

International Journal of Engineering Research in Computer Science and Engineering (IJERCSE)

Monthly Journal for Computer Science and Engineering

ISSN : 2394-2320 (Online)

Enhancing the Privacy Preserving Data Mining Techniques by using Anatomisation with Slicing Approach for Multiple Susceptible Attributes without Loss of Accuracy

Author : V.K.Saxena 1 Shashank Pushkar 2

Date of Publication :14th November 2017

Abstract: A gigantic quantity of individual health information is accessible in modern decades and dispositioning of any part of this information establishes a huge risk in the field of healthcare. Enduring anonymization methods are only appropriate for single susceptible and low down dimensional data to remain with privacy particularly like generalization and bucketization. We propose an anonymization technique that is an amalgamation of the betterment of anatomization and improved slicing approach observing to the principle of k-anonymity and l-diversity for the reason of dealing with high dimensional data along with multiple susceptible data. The anatomization approach disrupts the correlation detected between the quasi-identifier attributes and susceptible attributes (SA) and turnouts’ two different tables with non-overlapping attributes. Hence, experimental outcomes specify that the suggested method can preserve the privacy of data with various sensitive attributes. The anatomization approach reduces the loss of information and slicing algorithm advices in the correlation preservation and usefulness which gives output in sinking the data dimensionality and information deficiency.

Reference :

    1. Aggarwal G, Feder T, Kenthapadi K, Motwani R, Panigrahy R, Thomas D, Zhu A. (2005). Anonymizing tables. In: Proceedings of the international conference on database theory (ICDT), vol 3363, Springer, Berlin, pp 246–258.
    2. Clifton C. (2009). Privacy-preserving data mining. In: Liu L, Özsu MT (eds) Encyclopedia of database systems. Springer, US, pp 2147– 2150. 
    3. El Emam K, Dankar FK. (2008). Protecting privacy using k-anonymity. J Am Med Inform Assoc 15(5):627–637.
    4. Friedman A, Schuster A, Wolff R. (2008). Providing k-anonymity in data mining. Int J Very Large Databases 17:789–804.
    5. Gedik B, Liu L. (2008). Protecting location privacy with personalized k-anonymity: architecture and algorithms. IEEE Trans Mob Comput 7(1):1–18.
    6. Han J, Luo F, Lu J, Peng H. (2013). SLOMS: A privacy preserving data publishing method for multiple sensitive attributes micro data. J Softw 8(12):3096–3104.
    7. http://archive.ics.uci.edu/ml/datasets/Heart+Dise ase
    8. Iyengar VS. (2002). Transforming data to satisfy privacy constraints. In: Proceedings of the eighth ACM SIGKDD, interna-tional conference on knowledge discovery and data mining, pp 279– 288.
    9. Kantarcioglu M, Jin J, Clifton C. (2004). When do data mining results violate privacy? In: Proceedings of the tenth ACM SIGKDD, international conference on knowledge discovery and data mining, 22 August 2004.
    10.  LeFevre K, DeWitt DJ, Ramakrishnan R. (2008). Workload-aware anonymization techniques for large-scale datasets. ACM Trans Database Syst 33(3):17:1–17:47.

Recent Article