Database Reference
In-Depth Information
5
Conclusions
Privacy preserving data mining is a new body of research focusing on the impli-
cations originating from the application of data mining algorithms to large public
databases. In this study, we focussed on several aspects of privacy, including input
privacy, output privacy and cryptographic privacy. For input privacy, we studied the
effects of privacy-preserving data publication on privacy. For output privacy, we
have surveyed a research direction that investigates how sensitive association rules
can escape the scrutiny of malevolent data miners by modifying certain values in
the database. We have also presented a thorough analysis and comparison of the
surveyed approaches, as well as a classification of association rule hiding algorithms
to facilitate the organization in our presentation. Moreover, in this chapter we stud-
ied aspects of cryptographic privacy with focus on methods for privacy-preserving
association rule mining over horizontally and vertically partitioned data.
References
1. O. Abul, F. Bonchi, and F. Giannotti. Hiding sequential and spatiotemporal patterns. IEEE
Transactions on Knowledge and Data Engineering , 22(12):1709-1723, 2010.
2. N. Adam and J. Worthmann. Security control methods for statistical databases: A comparative
study. ACM Computing Surveys , 21(4):515-556, Dec. 1989.
3. D. Agrawal and C. Aggarwal. On the design and quantification of privacy preserving data
mining algorithms. In Proceedings of the 20th ACM SIGMOD-SIGACT-SIGART Symposium
on Principles of Database Systems , PODS, pages 247-255, 2001.
4. S. Agrawal and J. Haritsa. A framework for high-accuracy privacy-preserving mining. In
Proceedings of the 21st IEEE International Conference on Data Engineering , ICDE, pages
193-204, 2005.
5. R. Agrawal and R. Srikant. Fast algorithms for mining association rules in large databases. In
Proceedings of the 20th International Conference on Very Large Data Bases , VLDB, pages
487-499, 1994.
6. R. Agrawal and R. Srikant. Privacy-preserving data mining. ACM SIGMOD Record , 29(2):439-
450, May 2000.
7. C. Aggarwal and P. Yu. A condensation approach to privacy preserving data mining. In Pro-
ceedings of the 9th International Conference on Advances in Database Technology , EDBT,
pages 183-199, 2004.
8. R. Agrawal, T. Imielinski, and A. Swami. Mining association rules between sets of items
in large databases. In Proceedings of the 1993 ACM SIGMOD International Conference on
Management of Data , SIGMOD, pages 207-216, 1993.
9. S. Agrawal, V. Krishnan, and J. Haritsa. On addressing efficiency concerns in privacy-
preserving mining. In Proceedings of the 2004 Database Systems for Advanced Applications ,
DASFAA, pages 113-124, 2004.
10. A. Amiri. Dare to share: Protecting sensitive knowledge with data sanitization. Elsevier
Decision Support Systems , 43(1):181-191, Feb. 2007.
11. M. Atallah, E. Bertino, A. Elmagarmid, M. Ibrahim, and V. Verykios. Disclosure limita-
tion of sensitive rules. In Proceedings of the 1999 IEEE Workshop on Knowledge and Data
Engineering Exchange .
12. E. Bertino, I. Fovino, and L. Provenza. A framework for evaluating privacy preserving data
mining algorithms. Springer Data Mining and Knowledge Discovery , 11(2):121-154, 2005.
Search WWH ::




Custom Search