Data privacy in construction industry by privacy-preserving data mining (PPDM) approach

2020 ◽  
Vol 21 (3) ◽  
pp. 505-515
Author(s):  
Tirth Patel ◽  
Vejal Patel
2014 ◽  
Vol 11 (2) ◽  
pp. 163-170
Author(s):  
Binli Wang ◽  
Yanguang Shen

Recently, with the rapid development of network, communications and computer technology, privacy preserving data mining (PPDM) has become an increasingly important research in the field of data mining. In distributed environment, how to protect data privacy while doing data mining jobs from a large number of distributed data is more far-researching. This paper describes current research of PPDM at home and abroad. Then it puts emphasis on classifying the typical uses and algorithms of PPDM in distributed environment, and summarizing their advantages and disadvantages. Furthermore, it points out the future research directions in the field.


2019 ◽  
Vol 8 (4) ◽  
pp. 11893-11899

Privacy-Preserving-Data-Mining (PPDM) is a novel study which goals to protect the secretive evidence also circumvent the revelation of the evidence through the records reproducing progression. This paper focused on the privacy preserving on vertical separated databases. The designed methodology for the subcontracted databases allows multiple data viewers besides vendors proficiently to their records securely without conceding the secrecy of the data. Privacy Preserving Association Rule-Mining (PPARM) is one method, which objects to pelt sensitivity of the association imperative. A new efficient approach lives the benefit since the strange optimizations algorithms for the delicate association rule hiding. It is required to get leak less information of the raw data. The evaluation of the efficient of the proposed method can be conducting on some experiments on different databases. Based on the above optimization algorithm, the modified algorithm is to optimize the association rules on vertically and horizontally separated database and studied their performance


2021 ◽  
Author(s):  
Esma Ergüner Özkoç

Data mining techniques provide benefits in many areas such as medicine, sports, marketing, signal processing as well as data and network security. However, although data mining techniques used in security subjects such as intrusion detection, biometric authentication, fraud and malware classification, “privacy” has become a serious problem, especially in data mining applications that involve the collection and sharing of personal data. For these reasons, the problem of protecting privacy in the context of data mining differs from traditional data privacy protection, as data mining can act as both a friend and foe. Chapter covers the previously developed privacy preserving data mining techniques in two parts: (i) techniques proposed for input data that will be subject to data mining and (ii) techniques suggested for processed data (output of the data mining algorithms). Also presents attacks against the privacy of data mining applications. The chapter conclude with a discussion of next-generation privacy-preserving data mining applications at both the individual and organizational levels.


2014 ◽  
Vol 556-562 ◽  
pp. 3532-3535
Author(s):  
Heng Li ◽  
Xue Fang Wu

With the rapid development of computer technology and the popularity of the network, database scale, scope and depth of the constantly expanding, which has accumulated vast amounts of different forms of stored data. The use of data mining technology can access valuable information from a lot of data. Privacy preserving has been one of the greater concerns in data mining. Privacy preserving data mining has a rapid development in a short year. But it still faces many challenges in the future. A number of methods and techniques have been developed for privacy preserving data mining. This paper analyzed the representative techniques for privacy preservation. Finally the present problems and directions for future research are discussed.


2018 ◽  
Vol 7 (2.7) ◽  
pp. 515
Author(s):  
Aaluri Seenu ◽  
M Kameswara Rao

In distributed data mining environment maintaining individual data or patterns is a major issue due to high dimensionality and data size. Distributed Data mining framework can help to find the essential decision making patterns from distributed data. Privacy preserving data mining (PPDM) has emerged as a main research area for data confidentiality and knowledge sharing in between the communicating parties. As the distributed data of the individuals are stored by the third party, it leads to the misuse of distributed information in digital networks. Most of the decision patterns generated using the machine learning models for business organizations, industries and individuals has to be encoded before it is publicly shared or published. As the amount of data collected from different sources are increasing exponentially, the time taken to preserve the patterns using the  traditional privacy preserving data mining models also increasing due to high computational attribute selection measures and noise in the distributed data. Also, filling sparse values using the conventional models are inefficient and infeasible for privacy preserving models. In this paper, a novel privacy preserving based classification model was designed and implemented on large datasets. In this model, a filter-based privacy preserving model using improved decision tree classifier is implemented to preserve the decision patterns using IPPDM-KPABE model. Experimental results proved that the proposed model has high computational efficiency compared to the traditional privacy preserving model on high dimensional datasets. 


Author(s):  
Esma Aïmeur

With the emergence of Internet, it is now possible to connect and access sources of information and databases throughout the world. At the same time, this raises many questions regarding the privacy and the security of the data, in particular how to mine useful information while preserving the privacy of sensible and confidential data. Privacy-preserving data mining is a relatively new but rapidly growing field that studies how data mining algorithms affect the privacy of data and tries to find and analyze new algorithms that preserve this privacy. At first glance, it may seem that data mining and privacy have orthogonal goals, the first one being concerned with the discovery of useful knowledge from data whereas the second is concerned with the protection of data’s privacy. Historically, the interactions between privacy and data mining have been questioned and studied since more than a decade ago, but the name of the domain itself was coined more recently by two seminal papers attacking the subject from two very different perspectives (Agrawal & Srikant, 2000; Lindell & Pinkas, 2000). The first paper (Agrawal & Srikant, 2000) takes the approach of randomizing the data through the injection of noise, and then recovers from it by applying a reconstruction algorithm before a learning task (the induction of a decision tree) is carried out on the reconstructed dataset. The second paper (Lindell & Pinkas, 2000) adopts a cryptographic view of the problem and rephrases it within the general framework of secure multiparty computation. The outline of this chapter is the following. First, the area of privacy-preserving data mining is illustrated through three scenarios, before a classification of privacy- preserving algorithms is described and the three main approaches currently used are detailed. Finally, the future trends and challenges that await the domain are discussed before concluding.


2017 ◽  
Vol 2017 ◽  
pp. 1-12
Author(s):  
Sang-Pil Kim ◽  
Myeong-Sun Gil ◽  
Hajin Kim ◽  
Mi-Jung Choi ◽  
Yang-Sae Moon ◽  
...  

Recently, the risk of information disclosure is increasing significantly. Accordingly, privacy-preserving data mining (PPDM) is being actively studied to obtain accurate mining results while preserving the data privacy. We here focus on secure similar document detection (SSDD), which identifies similar documents of two parties when each party does not disclose its own sensitive documents to the another party. In this paper, we propose an efficient two-step protocol that exploits a feature selection as a lower-dimensional transformation, and we present discriminative feature selections to maximize the performance of the protocol. The proposed protocol consists of two steps: thefilteringstep and thepostprocessingstep. For the feature selection, we first consider the simplest one, random projection (RP), and propose its two-step solution,SSDD-RP. We then present two discriminative feature selections and their solutions:SSDD-LFwhich selects a few dimensions locally frequent in the current querying vector andSSDD-GFwhich selects ones globally frequent in the set of all document vectors. We finally propose a hybrid one,SSDD-HF, which takes advantage of bothSSDD-LFandSSDD-GF. We empirically show that the proposed two-step protocol significantly outperforms the previous one-step protocol by three or four orders of magnitude.


Author(s):  
Meenakshi Kathayat

Privacy preserving data mining is an important issue nowadays for data mining. Since various organizations and people are generating sensitive data or information these days. They don’t want to share their sensitive data however that data can be useful for data mining purpose. So, due to privacy preserving mining that data can be mined usefully without harming the privacy of that data. Privacy can be preserved by applying encryption on database which is to be mined because now the data is secure due to encryption. Code profiling is a field in software engineering where we can apply data mining to discover some knowledge so that it will be useful in future development of software. In this work we have applied privacy preserving mining in code profiling data such as software metrics of various codes. Results of data mining on actual and encrypted data are compared for accuracy. We have also analyzed the results of privacy preserving mining in code profiling data and found interesting results.


2018 ◽  
Vol 8 (1) ◽  
Author(s):  
Desmond Ko Khang Siang ◽  
Siti Hajar Othman ◽  
Raja Zahilah Raja Mohd Radzi

Data Mining is a computational process that able to identify patterns, trends and behaviour from large datasets. With this advantages, data mining has been applied in many fields such as finance, healthcare, retail and so on. However, information disclosure become one of an issue during data mining process. Therefore, privacy protection is needed during data mining process which known as Privacy Preserving Data Mining (PPDM). There are several techniques available in PPDM and each of the techniques has its’ own benefits and drawbacks. In this research, perturbation technique is selected as privacy preserving technique. Perturbation technique is a method that alters the original data value before the application of data mining. In PPDM applications, perturbation technique able to provide a protection of data privacy but the accuracy of data should not be ignored too. In this research, three perturbation techniques are selected which are additive noise, data swapping and resample. For data mining techniques, two methods of classification are selected which are Naïve Bayes and Support Vector Machines (SVM). With the selection of these techniques, the experimental results are evaluated based on the hiding failure, accuracy and precision. For overall result, resample is selected as the best perturbation technique in naïve bayes and SVM classification for both glass and ionosphere datasets.


Sign in / Sign up

Export Citation Format

Share Document