Home| Contact Us| New Journals| Browse Journals| Journal Prices| For Authors|

Print ISSN: 0976-9005
Online ISSN:
0976-9013


  About JIC
  DLINE Portal Home
Home
Aims & Scope
Editorial Board
Current Issue
Next Issue
Previous Issue
Sample Issue
Upcoming Conferences
Self-archiving policy
Alert Services
Be a Reviewer
Publisher
Paper Submission
Subscription
Contact us
 
  How To Order
  Order Online
Price Information
Request for Complimentary
Print Copy
 
  For Authors
  Guidelines for Contributors
Online Submission
Call for Papers
Author Rights
 
 
RELATED JOURNALS
Journal of Digital Information Management (JDIM)
International Journal of Computational Linguistics Research (IJCL)
International Journal of Web Application (IJWA)

 

 
Journal of Intelligent Computing
 

A Credential Data Privacy Preserving in web Environment using Secure Data Contribution Retrieval Algorithm
Kumaran U, Neelu Khare
Research Scholar, School of Information Technology and Engineering, VIT University Vellore, India & Assistant Professor, School of Information Technology and Engineering, VIT University Vellore, India
Abstract: Preservation of privacy is a significant aspect of data mining and as the secrecy of sensitive information must be maintained while sharing the data among different untrusted parties. There are much application is suffering from vulnerable, data leakage, data misuse, and sensitive data disclosure issues. To protect the privacy of sensitive data without losing the usability of data, various techniques have been used in privacy-preserving data mining (PPDM). However, a system is unable to maintain the privacy during online services. Some of the approaches are available to maintain the tight privacy, but they fail to minimize the execution time and error rate. The main objective of the article is to contribute and retrieve the data with minimal classification error and execution time with enhanced privacy. To overcome the issues, the paper introduces the Secure Data Contribution Retrieval algorithm to fulfill the current issues. Proposed algorithms define a privacy policy and arrange the security based on requirements. This design applies the privacy based on the compatibility of applications. This approach computes the union of private multidatasets that each of the interacting with attributes and actors and another that tests the inclusion of an element held by one actor in a subset of another. It displays the table with hidden attributes in multiple categories wise for a user. This approach is capable of satisfying the accuracy constraints for multiple datasets. It also considers the efficient data extraction with a good ranking of attributes in tables. Based on experimental result proposed approach performs well regarding success rate, error rate and system execution time compare than existing methods.
Keywords: Privacy Preserving in Data Mining, Web Mining, Secure Data Contribution Retrieval Algorithm, Success Rate, Error Rate, System Execution Time A Credential Data Privacy Preserving in web Environment using Secure Data Contribution Retrieval Algorithm
DOI:https://doi.org/10.6025/jic/2019/10/3/102-110
Full_Text   PDF 987 KB   Download:   44  times
References:
[1] Yun, U., Kim J. (2015). A fast perturbation algorithm using tree structure for privacy preserving utility mining, Expert Systems with Applications, 42 (3) 1149-1165.
[2] Lin, J. C. W., Gan, W., Fournier-Viger, P., Yang, L., Liu, Q., Frnda, J., Voznak, M. (2016). High utility-itemset mining and privacypreserving utility mining, Perspectives in Science, 7, 74-80.
[3] Joseph, M. V. (2013). Significance of Data Warehousing and Data Mining in Business Applications, International Journal of Soft Computing and Engineering, 3 (1) 329-333.
[4] Hariharan, R., Mahesh, C., Prasenna, P., Kumar, R. V. (2016). Enhancing privacy preservation in data mining using cluster based greedy method in hierarchical approach, Indian Journal of Science and Technology, 9 (3) 1-8.
[5] Xu, L., Jiang, C., Chen, Y., Wang, J., Ren, Y. (2016). A Framework for Categorizing and Applying Privacy-Preservation Techniques in Big Data Mining, Computer, 49 (2) 54-62.
[6] Raiwani, Y. P., Panwar, S. S. (2015). Data Reduction and Neural Networking Algorithms to Improve Intrusion Detection System with NSL-KDD Dataset, International Journal of Emerging Trends & Technology in Computer Science, 4 (1) 219-225.
[7] Patel, A. K. (2016). A Survey: Privacy Preservation Data Mining Techniques and Geometric Transformation, International Journal of Scientific Research in Science, Engineering, and Technology, 2 (2) 106-111.
[8] Prakash M., Singaravel, G. (2015). An approach for prevention of privacy breach and information leakage in sensitive datamining, Computers & Electrical Engineering, 45, 134-140.
[9] Qi, X., Zong, M. (2012). An overview of privacy-preserving data mining. Procedia Environmental Sciences, 12, 341-1347.
[10] Tue, A., Priyadarshi, A. (2016). Data Mining with Big Data and Privacy Preservation, International Journal of Advanced Research in Computer and Communication Engineering, 5 (4).
[11] Zhang, L. (2014). A Weighted Attribute Decision Making Approach in Incomplete Soft Set. In: 2014 International Conference on Mechatronics, Electronic, Industrial and Control Engineering (MEIC 14), Atlantis Press, 1553-1556.
[12] Lee, J. H., Lee, Y. H., Park, J. S., Kim, S. H., Al-Khanjari, Z., Al-Hosni, N., Jeon, G. (2014). A Study on the Analysis of the Effectiveness according to Buffer Size of Storage, International Journal of Software Engineering & Its Applications, 8 (5) 1-14.
[13] Shrivastava, J., Shrivastava, N. (2014). A Review of Data Reduction/Extraction in Data mining from the Large set of Database, International Journal of Electrical, Electronics and Computer Engineering, 3 (2) 149-153.
[14] Xu, L., Jiang, C., Wang, J., Yuan, J., Ren, Y. (2014). Information security in big data: privacy and data mining, IEEE Access, 2, 1149-1176.
[15] Malik, M. B., Ghazi, M. A., Ali, R. (2012, November). Privacy-preserving data mining techniques: current scenario and prospects, In: IEEE Third International Conference on Computer and Communication Technology (ICCCT), 26-32.
[16] Mahendran, M., Sugumar, R., Anbazhagan, K., Natarajan, R. (2012). An Efficient Algorithm for Privacy Preserving Data Mining Using Heuristic Approach, International Journal of Advanced Research in Computer and Communication Engineering, 1 (9) 737-744.
[17] Lin, C. Y. (2016). A reversible data transform algorithm using integer transform for privacy-preserving data mining, Journal of Systems and Software, 117, 104-112.
[18] Ahmadi, M., Ghaffari, H. (2014). Reducing the Size of Very Large Training Set for Support Vector Machine Classification, International Journal of Soft Computing and Engineering (IJSCE), 4 (5) 55-61.
[19] Li, P., Feng, J., de Lamare, R. C. (2015). Robust Rank Reduction Algorithm with Iterative Parameter Optimization and Vector Perturbation. www.mdpi.com/journal/algorithmsAlgorithms, 8 (3) 573-589.
[20] Kumar, S. N., Aparna, R. (2013). Sensitive Attributes based Privacy Preserving in Data mining using k-anonymity, International Journal of Computer Applications, 84 (1) 1-6.
[21] Li, G., Wang, Y. (2012). A privacy-preserving classification method based on singular value decomposition, The International Arab Journal of Information Technology, 9 (6) 529–534.
[22] Srivastava, A., Srivastava, G. (2015). Privacy Preserving Data Mining in Electronic Health Record using K-anonymity and Decision Tree, International Journal of Computer Science & Engineering Technology, 6 (7) 416-426.
[23] Patel, N., Lade S., Gupta, R. K. (2015). Quasi & Sensitive Attribute Based Perturbation Technique for Privacy Preservation, International Journal of Advanced Research in Computer Science and Software Engineering, 5 (11) 450-456.

Home | Aim & Scope | Editorial Board | Author Guidelines | Publisher | Subscription | Previous Issue | Contact Us |Upcoming Conferences|Sample Issues|Library Recommendation Form|

 

Copyright © 2011 dline.info