Skip to main content
Top

2024 | OriginalPaper | Chapter

Methods, Approaches, and Techniques for Privacy-Preserving Data Mining

Authors : Kanhaiya Jee Jha, Gaurav Kumar Ameta, Esan P. Panchal

Published in: ICT: Innovation and Computing

Publisher: Springer Nature Singapore

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

As per data requirement on huge, all moves to take data from here to there and in that case misusing of data take place and actual data get lost or get altered and then get misused, so privacy of data is required on large scale and to do it we all should be aware of the process, methods, approaches, and techniques. So main focus in this paper is on different methods, approaches, and techniques in very easy and understandable form with best examples.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Ma L, Liu G (2015) A hierarchical trust model for cluster-based wireless sensor network. IEEE. 978-1-4799-9892-0/15 ©2015. Yu S (2016) Big privacy: challenges and opportunities of privacy study in the age of big data. IEEE Access 2751–2763 Ma L, Liu G (2015) A hierarchical trust model for cluster-based wireless sensor network. IEEE. 978-1-4799-9892-0/15 ©2015. Yu S (2016) Big privacy: challenges and opportunities of privacy study in the age of big data. IEEE Access 2751–2763
2.
go back to reference Bertino E, Lin D, Jiang W (2008) A survey of quantification of privacy preserving data mining algorithms. Springer, Berlin, pp 183–205 Bertino E, Lin D, Jiang W (2008) A survey of quantification of privacy preserving data mining algorithms. Springer, Berlin, pp 183–205
3.
go back to reference Aldeen YAAS, Salleh M, Razzaque MA (2015) A comprehensive review on privacy preserving data mining. SpringerPlus 4(1):694 Aldeen YAAS, Salleh M, Razzaque MA (2015) A comprehensive review on privacy preserving data mining. SpringerPlus 4(1):694
4.
go back to reference Malik MB, Ghazi MA, Ali R (2012) Privacy preserving data mining techniques: current scenario and future prospects, Nov 2012. IEEE, pp 26–32 Malik MB, Ghazi MA, Ali R (2012) Privacy preserving data mining techniques: current scenario and future prospects, Nov 2012. IEEE, pp 26–32
5.
go back to reference Kargupta H, Datta S, Wang Q, Sivakumar K (2003) On the privacy preserving properties of random data perturbation techniques, Nov 2003. IEEE, pp 99–106 Kargupta H, Datta S, Wang Q, Sivakumar K (2003) On the privacy preserving properties of random data perturbation techniques, Nov 2003. IEEE, pp 99–106
6.
go back to reference Samarati P, Sweeney L (1998) Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression. J Contrib 384–393 Samarati P, Sweeney L (1998) Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression. J Contrib 384–393
7.
go back to reference Truta TM, Vinay B (2006) Privacy protection: p-sensitive k-anonymity property, Apr 2006. IEEE, p 94 Truta TM, Vinay B (2006) Privacy protection: p-sensitive k-anonymity property, Apr 2006. IEEE, p 94
8.
go back to reference Fong PK, Jahnke JH (2012) Privacy preserving decision tree learning using unrealized data sets. IEEE Trans Knowl Data Eng 24(2):353–364 Fong PK, Jahnke JH (2012) Privacy preserving decision tree learning using unrealized data sets. IEEE Trans Knowl Data Eng 24(2):353–364
9.
go back to reference Liu F, Hua KA, Cai Y (2009) Query l-diversity in location-based services, May 2009. IEEE, pp 436–442 Liu F, Hua KA, Cai Y (2009) Query l-diversity in location-based services, May 2009. IEEE, pp 436–442
10.
go back to reference Aggarwal CC, Yu PS (2008) A general survey of privacy-preserving data mining models and algorithms. Springer, Berlin, pp 11–52 Aggarwal CC, Yu PS (2008) A general survey of privacy-preserving data mining models and algorithms. Springer, Berlin, pp 11–52
11.
go back to reference Bishop CM (2006) Pattern recognition and machine learning, vol 4. Springer, Berlin Bishop CM (2006) Pattern recognition and machine learning, vol 4. Springer, Berlin
12.
go back to reference Xu L, Jiang C, Wang J, Yuan J, Ren Y (2014) Information security in big data: privacy and data mining. IEEE Access 2:1149–1176 Xu L, Jiang C, Wang J, Yuan J, Ren Y (2014) Information security in big data: privacy and data mining. IEEE Access 2:1149–1176
13.
go back to reference Rong H, Wang H-M, Liu J, Xian M (2016) Privacy-preserving k-nearest neighbor computation in multiple cloud environments. IEEE Access 4:9589–9603 Rong H, Wang H-M, Liu J, Xian M (2016) Privacy-preserving k-nearest neighbor computation in multiple cloud environments. IEEE Access 4:9589–9603
14.
go back to reference Dwork C (2006) Differential privacy. In: Automata, languages and programming, vol 4052. Springer, Berlin, pp 1–12 Dwork C (2006) Differential privacy. In: Automata, languages and programming, vol 4052. Springer, Berlin, pp 1–12
15.
go back to reference Liu K, Kargupta H, Ryan J (2006) Random projection-based multiplicative data perturbation for privacy preserving distributed data mining. IEEE Trans Knowl Data Eng 18(1):92–106 Liu K, Kargupta H, Ryan J (2006) Random projection-based multiplicative data perturbation for privacy preserving distributed data mining. IEEE Trans Knowl Data Eng 18(1):92–106
16.
go back to reference Zhang Z, Qin Z, Zhu L, Weng J, Ren K (2017) Cost-friendly differential privacy for smart meters: exploiting the dual roles of the noise. IEEE Trans Smart Grid 8(2)619–626 Zhang Z, Qin Z, Zhu L, Weng J, Ren K (2017) Cost-friendly differential privacy for smart meters: exploiting the dual roles of the noise. IEEE Trans Smart Grid 8(2)619–626
17.
go back to reference Zhao Y, Du M, Le J, Luo Y (2009) A survey on privacy preserving approaches in data publishing, Apr 2009, pp 128–131 Zhao Y, Du M, Le J, Luo Y (2009) A survey on privacy preserving approaches in data publishing, Apr 2009, pp 128–131
18.
go back to reference Groat MM, Hey W, Forrest S (2011) KIPDA: k-indistinguishable privacy-preserving data aggregation in wireless sensor networks, Apr 2011. IEEE, pp 2024–2032 Groat MM, Hey W, Forrest S (2011) KIPDA: k-indistinguishable privacy-preserving data aggregation in wireless sensor networks, Apr 2011. IEEE, pp 2024–2032
19.
go back to reference Beresford AR, Stajano F (2003) Location privacy in pervasive computing. IEEE Pervasive Comput 2(1):46–55 Beresford AR, Stajano F (2003) Location privacy in pervasive computing. IEEE Pervasive Comput 2(1):46–55
20.
go back to reference Xue M, Kalnis P, Pung HK (2009) Location diversity: enhanced privacy protection in location based services. Springer, Berlin, pp 70–87 Xue M, Kalnis P, Pung HK (2009) Location diversity: enhanced privacy protection in location based services. Springer, Berlin, pp 70–87
21.
go back to reference Nagarajan S, Chandrasekaran RM (2015) Design and implementation of expert clinical system for diagnosing diabetes using data mining techniques. Indian J Sci Technol 8(8):771–776 Nagarajan S, Chandrasekaran RM (2015) Design and implementation of expert clinical system for diagnosing diabetes using data mining techniques. Indian J Sci Technol 8(8):771–776
22.
go back to reference Samarati P (2001) Protecting respondent's privacy in micro data release. IEEE Trans Knowl Data Eng 1010–1027 Samarati P (2001) Protecting respondent's privacy in micro data release. IEEE Trans Knowl Data Eng 1010–1027
23.
go back to reference He W, Liu X, Nguyen H, Nahrstedt K, Abdelzaher T (2007) PDA: privacy-preserving data aggregation in wireless sensor networks, May 2007. IEEE, pp 2045–2053 He W, Liu X, Nguyen H, Nahrstedt K, Abdelzaher T (2007) PDA: privacy-preserving data aggregation in wireless sensor networks, May 2007. IEEE, pp 2045–2053
24.
go back to reference Lim J, Yu H, Kim K, Kim M, Lee S-B (2017) Preserving location privacy of connected vehicles with highly accurate location updates. IEEE Commun Lett 21(3):540–543 Lim J, Yu H, Kim K, Kim M, Lee S-B (2017) Preserving location privacy of connected vehicles with highly accurate location updates. IEEE Commun Lett 21(3):540–543
25.
go back to reference Perera C, Zaslavsky A, Christen P, Georgakopoulos D (2014) Context aware computing for the internet of things: a survey. IEEE Commun Surv Tutorials 16(1):414–454 Perera C, Zaslavsky A, Christen P, Georgakopoulos D (2014) Context aware computing for the internet of things: a survey. IEEE Commun Surv Tutorials 16(1):414–454
26.
go back to reference Schaub F, Könings B, Weber M (2015) Context-adaptive privacy: leveraging context awareness to support privacy decision making. IEEE Pervasive Comput 14(1):34–43 Schaub F, Könings B, Weber M (2015) Context-adaptive privacy: leveraging context awareness to support privacy decision making. IEEE Pervasive Comput 14(1):34–43
27.
go back to reference Narayanan A, Shmatikov V (2009) De-anonymizing social networks, May 2009. IEEE, pp 173–187 Narayanan A, Shmatikov V (2009) De-anonymizing social networks, May 2009. IEEE, pp 173–187
28.
go back to reference Mehmood A, Natgunanathan I, Xiang Y, Hua G, Guo S (2016) Protection of big data privacy. IEEE Access 4:1821–1834 Mehmood A, Natgunanathan I, Xiang Y, Hua G, Guo S (2016) Protection of big data privacy. IEEE Access 4:1821–1834
Metadata
Title
Methods, Approaches, and Techniques for Privacy-Preserving Data Mining
Authors
Kanhaiya Jee Jha
Gaurav Kumar Ameta
Esan P. Panchal
Copyright Year
2024
Publisher
Springer Nature Singapore
DOI
https://doi.org/10.1007/978-981-99-9486-1_2