Skip to main content

Methods, Approaches, and Techniques for Privacy-Preserving Data Mining

  • Conference paper
  • First Online:
ICT: Innovation and Computing (ICTCS 2023)

Abstract

As per data requirement on huge, all moves to take data from here to there and in that case misusing of data take place and actual data get lost or get altered and then get misused, so privacy of data is required on large scale and to do it we all should be aware of the process, methods, approaches, and techniques. So main focus in this paper is on different methods, approaches, and techniques in very easy and understandable form with best examples.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 169.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 219.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Ma L, Liu G (2015) A hierarchical trust model for cluster-based wireless sensor network. IEEE. 978-1-4799-9892-0/15 ©2015. Yu S (2016) Big privacy: challenges and opportunities of privacy study in the age of big data. IEEE Access 2751–2763

    Google Scholar 

  2. Bertino E, Lin D, Jiang W (2008) A survey of quantification of privacy preserving data mining algorithms. Springer, Berlin, pp 183–205

    Google Scholar 

  3. Aldeen YAAS, Salleh M, Razzaque MA (2015) A comprehensive review on privacy preserving data mining. SpringerPlus 4(1):694

    Google Scholar 

  4. Malik MB, Ghazi MA, Ali R (2012) Privacy preserving data mining techniques: current scenario and future prospects, Nov 2012. IEEE, pp 26–32

    Google Scholar 

  5. Kargupta H, Datta S, Wang Q, Sivakumar K (2003) On the privacy preserving properties of random data perturbation techniques, Nov 2003. IEEE, pp 99–106

    Google Scholar 

  6. Samarati P, Sweeney L (1998) Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression. J Contrib 384–393

    Google Scholar 

  7. Truta TM, Vinay B (2006) Privacy protection: p-sensitive k-anonymity property, Apr 2006. IEEE, p 94

    Google Scholar 

  8. Fong PK, Jahnke JH (2012) Privacy preserving decision tree learning using unrealized data sets. IEEE Trans Knowl Data Eng 24(2):353–364

    Google Scholar 

  9. Liu F, Hua KA, Cai Y (2009) Query l-diversity in location-based services, May 2009. IEEE, pp 436–442

    Google Scholar 

  10. Aggarwal CC, Yu PS (2008) A general survey of privacy-preserving data mining models and algorithms. Springer, Berlin, pp 11–52

    Google Scholar 

  11. Bishop CM (2006) Pattern recognition and machine learning, vol 4. Springer, Berlin

    Google Scholar 

  12. Xu L, Jiang C, Wang J, Yuan J, Ren Y (2014) Information security in big data: privacy and data mining. IEEE Access 2:1149–1176

    Google Scholar 

  13. Rong H, Wang H-M, Liu J, Xian M (2016) Privacy-preserving k-nearest neighbor computation in multiple cloud environments. IEEE Access 4:9589–9603

    Google Scholar 

  14. Dwork C (2006) Differential privacy. In: Automata, languages and programming, vol 4052. Springer, Berlin, pp 1–12

    Google Scholar 

  15. Liu K, Kargupta H, Ryan J (2006) Random projection-based multiplicative data perturbation for privacy preserving distributed data mining. IEEE Trans Knowl Data Eng 18(1):92–106

    Google Scholar 

  16. Zhang Z, Qin Z, Zhu L, Weng J, Ren K (2017) Cost-friendly differential privacy for smart meters: exploiting the dual roles of the noise. IEEE Trans Smart Grid 8(2)619–626

    Google Scholar 

  17. Zhao Y, Du M, Le J, Luo Y (2009) A survey on privacy preserving approaches in data publishing, Apr 2009, pp 128–131

    Google Scholar 

  18. Groat MM, Hey W, Forrest S (2011) KIPDA: k-indistinguishable privacy-preserving data aggregation in wireless sensor networks, Apr 2011. IEEE, pp 2024–2032

    Google Scholar 

  19. Beresford AR, Stajano F (2003) Location privacy in pervasive computing. IEEE Pervasive Comput 2(1):46–55

    Google Scholar 

  20. Xue M, Kalnis P, Pung HK (2009) Location diversity: enhanced privacy protection in location based services. Springer, Berlin, pp 70–87

    Google Scholar 

  21. Nagarajan S, Chandrasekaran RM (2015) Design and implementation of expert clinical system for diagnosing diabetes using data mining techniques. Indian J Sci Technol 8(8):771–776

    Google Scholar 

  22. Samarati P (2001) Protecting respondent's privacy in micro data release. IEEE Trans Knowl Data Eng 1010–1027

    Google Scholar 

  23. He W, Liu X, Nguyen H, Nahrstedt K, Abdelzaher T (2007) PDA: privacy-preserving data aggregation in wireless sensor networks, May 2007. IEEE, pp 2045–2053

    Google Scholar 

  24. Lim J, Yu H, Kim K, Kim M, Lee S-B (2017) Preserving location privacy of connected vehicles with highly accurate location updates. IEEE Commun Lett 21(3):540–543

    Google Scholar 

  25. Perera C, Zaslavsky A, Christen P, Georgakopoulos D (2014) Context aware computing for the internet of things: a survey. IEEE Commun Surv Tutorials 16(1):414–454

    Google Scholar 

  26. Schaub F, Könings B, Weber M (2015) Context-adaptive privacy: leveraging context awareness to support privacy decision making. IEEE Pervasive Comput 14(1):34–43

    Google Scholar 

  27. Narayanan A, Shmatikov V (2009) De-anonymizing social networks, May 2009. IEEE, pp 173–187

    Google Scholar 

  28. Mehmood A, Natgunanathan I, Xiang Y, Hua G, Guo S (2016) Protection of big data privacy. IEEE Access 4:1821–1834

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Kanhaiya Jee Jha .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2024 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Jha, K.J., Ameta, G.K., Panchal, E.P. (2024). Methods, Approaches, and Techniques for Privacy-Preserving Data Mining. In: Joshi, A., Mahmud, M., Ragel, R.G., Karthik, S. (eds) ICT: Innovation and Computing. ICTCS 2023. Lecture Notes in Networks and Systems, vol 879. Springer, Singapore. https://doi.org/10.1007/978-981-99-9486-1_2

Download citation

  • DOI: https://doi.org/10.1007/978-981-99-9486-1_2

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-99-9485-4

  • Online ISBN: 978-981-99-9486-1

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics