Open Access Journal

ISSN : 2394-2320 (Online)

International Journal of Engineering Research in Computer Science and Engineering (IJERCSE)

Monthly Journal for Computer Science and Engineering

Open Access Journal

International Journal of Engineering Research in Computer Science and Engineering (IJERCSE)

Monthly Journal for Computer Science and Engineering

ISSN : 2394-2320 (Online)

A Data Mining Approach With Anonymization Techniques Using Keyword Search On Health Based Records

Author : Sri. E. Ramesh 1 Dr. B Tarakeswara Rao 2

Date of Publication :24th January 2018

Abstract: A medicinal services framework incredibly upgrades the patient social insurance records which are put away in the cloud server. Accessible encryption conspire is utilized which improves the inquiry system. Conjunctive watchword look encourages the approved clients to get to the records by giving numerous catchphrases, so it ends up plainly troublesome for the aggressors to figure the watchword and recover the records. Re-encryption conspire gives greater security to the records by re- scrambling the encoded list before transferring them to the cloud server. Since the patient's social insurance records comprise of touchy data, it might be badly designed for the patient when his records are gotten to by everybody. To beat the issue in our proposed work we present the idea called K-Anonymity which is utilized so it gives just an incomplete access to the approved clients by utilizing two techniques concealment and speculation. This has been exceptionally productive in the standard model.

Reference :

    1. W. Byun and D. H. Lee, “On a security model of conjunctive keyword search over encrypted relational database,” J. Syst. Softw., vol. 84, no. 8, pp. 1364–1372, 2011.
    2. M.-S. Hwang, S.-T. Hsu, and C.-C.Lee, “A new public key encryption with conjunctive field keyword search scheme,” Inf. Technol. Control, vol. 43, no. 3, pp. 277–288, 2014.
    3. Q. Liu, G. Wang, and J. Wu, “Time-based proxy re- encryption scheme for secure data sharing in a cloud environment,” Inf. Sci., vol. 258, pp. 355–370, Feb. 2014.
    4. D. Boneh, G. Di Crescenzo, R.Ostrovsky, and G.. Persiano, “Public key encryption with keyword search,” in. Proc.EUROCRYPT, vol. 3027. Interlaken, Switzerland, May 2004, pp. 506–522.
    5. K. Emura, A. Miyaji, and K. Omote, “A timedrelease proxy re-encryption scheme,” IEICE Trans. Fundam.Electron., Commun.Comput. Sci., vol. 94, no. 8, pp. 1682–1695, 2011.
    6. S. Jarecki, C. Jutla, H. Krawczyk, M.Rosu, and M. Steiner, “Outsourced symmetric private information retrieval,” in Proc. ACM SIGSAC Conf. Comput. Commun. Security, 2013, pp. 875–888.
    7. P. Liu, J. Wang, H. Ma, and H. Nie,“Efficient verifiable public key encryption with keyword search based on KP- ABE,”in Proc. IEEE 9th Int. Conf. Broadband Wireless Comput., Commun. Appl. (BWCCA),Nov. 2014, pp. 584–589
    8. D. Cash, S. Jarecki, C. Jutla, H. Krawczyk, M.- C. Ro su, and M. Steiner, “Highly-scalable searchable symmetric encryption with support for Boolean queries,” in Advances in Cryptology,Berlin, Germany: Springer, 2013, pp. 353–373.
    9. Hwang, Hyunseok, Jung, Taesoo, & Suh, Euiho (2004). “An LTV model and customer segmentation based on customer value: A case study on the wireless telecommunication industry”, Expert Systems with Applications, 26, 181–188.
    10. Jiao, Jianxin, & Zhang, Yiyang (2005). “Product portfolio identification based on association rule mining” Computer-Aided Design, 37, 149–172.
    11. Jonker, Jedid-Jah, Piersma, Nanda, & Poel, Dirk Van den (2004). “Joint optimization of customer segmentation and marketing policy to maximize longterm profitability”. Expert Systems with Applications, 27, 159–168.
    12. Kim, Su-Yeon, Jung, Tae-Soo, Suh, Eui-Ho, & Hwang, Hyun-Seok (2006). “Customer segmentation and strategy development based on customer life time value”: A case study. Expert Systems with Applications, 31, 101– 107.

Recent Article