1,667 research outputs found

    An approach of Privacy Preserving Data mining using Perturbation & Cryptography Technique

    Get PDF
    Due to the wide deployment of information technology, privacy concern has been major issue in data mining. So for that new path is identified which is known as Privacy Preserving Data Mining (PDDM). Available PDDM techniques are Perturbation, Generalization, Anonymization, Randomization and Cryptography. All of them have some advantages as well as disadvantages also. If apply only cryptography PDDM using symmetric key encryption algorithm, then there will chances of losing data, because if anyone knows the key then data is available to anyone. If we apply perturbation PDDM only then it will not give you accurate result. So if we will use cryptography and perturbation then it will achieve security as well as very less chances of losing data after applying the privacy preserving

    Privacy-Preserving Clustering of Data Streams

    Get PDF
    [[abstract]]As most previous studies on privacy-preserving data mining placed specific importance on the security of massive amounts of data from a static database, consequently data undergoing privacy-preservation often leads to a decline in the accuracy of mining results. Furthermore, following by the rapid advancement of Internet and telecommunication technology, subsequently data types have transformed from traditional static data into data streams with consecutive, rapid, temporal, and unpredictable properties. Due to the increase of such data types, traditional privacy-preserving data mining algorithms requiring complex calculation are no longer applicable. As a result, this paper has proposed a method of Privacy-Preserving Clustering of Data Streams (PPCDS) to improve data stream mining procedures while concurrently preserving privacy with a high degree of mining accuracy. PPCDS is mainly composed of two phases: Rotation-Based Perturbation and cluster mining. In the phase of data rotating perturbation phase, a rotation transformation matrix is applied to rapidly perturb the data streams in order to preserve data privacy. In the cluster mining phase, perturbed data will first establish a micro-cluster through optimization of cluster centers, then applying statistical calculation to update a micro-cluster, as well as using geometric time frame to allocate and store a micro-cluster, and finally output mining result through a macro-cluster generation. Two simple data structure are added in the macro-cluster generation process to avoid recalculating the distance between the macro-point and the cluster center in the generation process. This process reduces the repeated calculation time in order to enhance mining efficiency without losing mining accuracy.[[incitationindex]]EI[[booktype]]ç´™
    • …
    corecore