Skip to main content

Data Transformation and Data Transitive Techniques for Protecting Sensitive Data in Privacy Preserving Data Mining

  • Conference paper
  • First Online:
Emerging Trends in Computing, Informatics, Systems Sciences, and Engineering

Part of the book series: Lecture Notes in Electrical Engineering ((LNEE,volume 151))

Abstract

Privacy Preserving Data mining is a new research area in the field of data mining. It greatly deals with the side effects of the data mining techniques. With the help of data mining techniques people can analyze and extract the hidden patterns from the large data set. In many situations, the retrieved hidden knowledge provides the confidential information. This confidential information may be misused for variety of purposes. This situation raises the need for privacy and security issues. The main objective of privacy preserving data mining is, extracting the knowledge available in the data; at the same time the individual’s privacy should be protected. It also protects the data owner against mishandling or disclosure of the data. Several techniques and algorithms are required for maintaining the secrecy of data in order to limit the extraction of confidential patterns. There are many techniques are available for protecting the sensitive data in the database. Some of them are statistical, cryptographic, randomization methods, k-anonymity model, l-diversity and etc [25, 7]. In this research work, we have developed two new perturbative masking techniques known as data transformation technique and data transitive technique. These techniques are used for protecting sensitive data in the form of modifying the sensitive data. In order to find the best technique, we have compared the two techniques with the existing technique micro aggregation. Experimental result shows that the data transformation technique gives the better result.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 169.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 219.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 219.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. Abowd JM, Woodcock SD (2001) Disclosure limitation in longitudinal linked tables. In: Doyle P, Lane JI, Theeuwes JJ, Zayatz LV (eds) Confidentiality, disclosure and data access: theory and practical applications for statistical agencies, Amsterdam, p 215–278

    Google Scholar 

  2. Adam NR, Wortmann JC (1989) Security-control for statistical databases: a comparative study. ACM Comput Surv 21(4):515–556

    Article  Google Scholar 

  3. Brand R (2002) Micro data protection through noise addition. In: Domingo-Ferrer J (ed) Inference control in statistical databases, vol 2316. (LNCS), Springer, Heidelberg, pp 97–116

    Google Scholar 

  4. Ciriani V, De Capitani di Vimercati S, Foresti S, Samarati P (2007) Universitua degli Studi di Milano, Micro data protection 26013 Advances in Information Security Crema, ltalia., Springer Heidelberg

    Google Scholar 

  5. Charu C Aggarwal IBM T.J. Watson Research Center, USA and Philip S. Privacy preserving data mining: models and algorithms Yu University of Illinois at Chicago, USA

    Google Scholar 

  6. de Wolf P-P (2006) Risk, utility and pram. In: Domingo-Ferrer J, Franconi L (eds) Privacy in statistical databases-PSD 2006, v 4302. (Lecture Notes in Computer Science), p 189–204, Heidelberg

    Google Scholar 

  7. Defays D, Nanopoulous P (1993) Panels of enterprises and confidentiality: the small aggregates method. In: Proceedings of 92 symposium on design and analysis of longitudinal surveys. Ottawa: Statistics Canada, 1993, pp 195–204

    Google Scholar 

  8. Domingo-Ferrer J, Mateo-Sanz JM (2002) Practical data-oriented microaggregation for statistical disclosure control. IEEE Trans Knowl Data Eng 14(1):189–201

    Article  Google Scholar 

  9. Domingo-Ferrer J, Torra V (2002) Aggregation Techniques for Statistical confidentiality. In: Aggregation operators: new trends and applications, pp 260–271, Physica-Verlag GmbH and co, Heidelberg

    Google Scholar 

  10. Domingo-Ferrer J, Torra V (2005) Ordinal, continuous and heterogenerous k-anonymity through microaggregation. Data Min Knowl Disc 11(2):195–212

    Article  MathSciNet  Google Scholar 

  11. Mateosanz JM, Domingoferrer J (1998) A comparative study of microaggregation methods. Question 22(3):511–526

    MATH  Google Scholar 

  12. Muralidhar K, Parsa R, Sarathy R (1999) A general additive data perturbation method for database security. Manage Sci 45(10):1399–1415 doi: 10.1287/mnsc.45.10.1399.

    Article  Google Scholar 

  13. Samarati, P (2001) Protecting respondents’ identities in microdata release. IEEE Trans Knowl Data Eng 13(6):1010–1027

    Article  Google Scholar 

  14. Sarathy R, Muralidhar K (2002) The security of confidential numerical data in databases. Inf Syst Res 13(4):389–403 doi: 10.1287/isre.13.4.389.74

    Article  Google Scholar 

  15. Veryhios VS, Bertino E (2004) Igor Nai Fovino Loredana Parasiliti Provenza, Yucel Saygin, Yannis eodoridis, State-of-the-art in privacy preserving data mining, SIGMOD Record, Vol 33, No 1, March 2004

    Google Scholar 

Download references

Acknowledgments

I would like to thank “The UGC, New Delhi” for providing me the necessary funds.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to S. Vijayarani .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Springer Science+Business Media New York

About this paper

Cite this paper

Vijayarani, S., Tamilarasi, A. (2013). Data Transformation and Data Transitive Techniques for Protecting Sensitive Data in Privacy Preserving Data Mining. In: Sobh, T., Elleithy, K. (eds) Emerging Trends in Computing, Informatics, Systems Sciences, and Engineering. Lecture Notes in Electrical Engineering, vol 151. Springer, New York, NY. https://doi.org/10.1007/978-1-4614-3558-7_28

Download citation

  • DOI: https://doi.org/10.1007/978-1-4614-3558-7_28

  • Published:

  • Publisher Name: Springer, New York, NY

  • Print ISBN: 978-1-4614-3557-0

  • Online ISBN: 978-1-4614-3558-7

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics