The Power of Anonymization and Sensitive Knowledge Hiding Using Sanitization Approach

Full Text (PDF, 498KB), PP.26-32

Views: 0 Downloads: 0

Author(s)

T.Satyanarayana Murthy 1,* N.P.Gopalan 1 Datta Sai Krishna Alla 1

1. National Institute of Technology /CA, Tiruchirapalli, 620015, INDIA

* Corresponding author.

DOI: https://doi.org/10.5815/ijmecs.2018.09.04

Received: 3 Aug. 2018 / Revised: 10 Aug. 2018 / Accepted: 19 Aug. 2018 / Published: 8 Sep. 2018

Index Terms

Association Rule Hiding, Anonymization, k-Anonymity, Sensitive Items, Non-Sensitive Items

Abstract

In recent day’s huge rapid growth of corporate industries professional are based on the online marketing. These markets are associated with millions of online transactions which contain the details of the items, number of items, price and additional information like working details, salary information and personal information. The customers associated with these transactions are concerned about privacy issues. This manuscript aims to concentrates more on the additional information about the customer apart from dealing with the items. More analysis helps in knowing the sensitive information about an individual. In this article two algorithms were used, out of which first algorithm has been used to hide the sensitive information about an individual and other proposed algorithm has been used to hide the sensitive transaction information. These algorithms are proposed based on k-Anonymity and association rule hiding techniques. A novel algorithm has been proposed for association rule hiding algorithm to reduce the side effects such as Sensitive item-set hiding failure, Non-sensitive misses, extra item-set generations and Database dissimilarities along with the reduction of running time and complexities through transaction deletion.

Cite This Paper

T.Satyanarayana Murthy, N.P.Gopalan, Datta Sai Krishna Alla, "The Power of Anonymization and Sensitive Knowledge Hiding Using Sanitization Approach", International Journal of Modern Education and Computer Science(IJMECS), Vol.10, No.9, pp. 26-32, 2018. DOI:10.5815/ijmecs.2018.09.04

Reference

[1]Rakesh Agrawal, Tomasz Imielinski, Arun Swami," Mining association rules between sets of items in large databases". ACM SIGMOD international conference on Management of data SIGMOD, pp. 207, 1993.
[2]Agrawal,R.,Srikant,R., a.QuestSyntheticDataGenerator . IBM AlmadenRe- searchCenter ⟨http://www.Almaden.ibm.com/cs/quest/syndata.html⟩,1994.
[3]Chen, M.S.,Han,J.,Yu,P.S.,"Datamining:An overview from a database per spective". IEEE Trans. Knowl. DataEng. 8(6),866–883,1996.
[4]Aggarwal,C.C.,Pei,J.,Zhang,B.,."On privacy preservation against adversarial data mining", ACM SIGKDD International Conference on Knowledge Dis- covery and Data Mining, pp.510–516, 2006.
[5]Goldberg, D.E., "Genetic Algorithms in Search,Optimization and Machine Learning". Addison-Wesley Longman PublishingCo., Inc, Boston, MA, USA, 2002.
[6]Goldberg, David ," The Design of Innovation: Lessons from and for Competent Genetic Algorithms", Norwell, MA: Kluwer Academic Publishers,2002.
[7]Kennedy,J.,Eberhart,R," Particle swarm optimization ", IEEE International Conference on Neural Networks, pp.1942–1948,1995.
[8]Kennedy, J.,Eberhart,R.,."A discrete binary version of particle swarm algorithm". In IEEE International Conference on Systems,Man,and Cybernetics, pp. 4104–4108,1997.
[9]Atallah, M. , Bertino, E. , Elmagarmid, A. , Ibrahim, M. , Verykios, V., "Disclosure limitation of sensitive rules", In IEEE knowledge and data engineering exchange, pp. 45–52,1999.
[10]Dasseni,E.,Verykios,V.S.,Elmagarmid,A.K.,Bertino,E.,"Hiding association rules by using confidence and support", International Workshop on Information Hiding, pp.369–383,2001.
[11]Verykios, V. S. , Elmagarmid, A. K. , Bertino, E. , Saygin, Y. , Dasseni, E.," Association rule hiding", IEEE Transactions on Knowledge and Data Engineering, pp. 434–447,2004 .
[12]Wang, S.-L. , Parikh, B. , & Jafari, A. "Hiding informative association rule sets". Expert Systems with Applications, 33 , pp-316–323 ,2007.
[13]B.Kesava Murthy ,Asad M.Khan," Privacy preserving association rule mining over distributed databases using genetic algorithm", Neural Computing and Application , 2013.
[14]C.-W. Lin, T.-P. Hong, C.-C. Chang, and S.-L. Wang, "A greedy-based approach for hiding sensitive itemsets by transaction insertion," J. Inf. Hiding Multimedia Signal Process., vol. 4, no. 4, pp. 201–227, 2013.
[15]C.-W. Lin, B. Zhang, K.-T. Yang, and T.-P. Hong, "Efficiently hiding sensitive itemsets with transaction deletion based on genetic algorithms, "Sci. World J., vol. 2014, pp. 1–13, Sep. 2014.
[16]C.-W. Lin, T.-P. Hong, K.-T. Yang, and S.-L. Wang, "The GA-based algorithms for optimizing hiding sensitive itemsets through transaction deletion," Appl. Intell., vol. 42, no. 2, pp. 210–230, 2015.
[17]J. C.-W. Lin, L. Yang, P. Fournier–Viger, M.-T. Wu, T.-P. Hong, and L. S.-L. Wang, "A swarm-based approach to mine high-utility itemsets," in Proc. Multidisciplinary Social Netw. Res., pp. 572–581,2015.
[18]J. C.-W. Lin, Q. Liu, P. Fournier-Viger, T.-P. Hong, M. Voznak, and J. Zhan," A sanitization approach for hiding sensitive itemsets based on particle swarm optimization," Eng. Appl. Artif. Intell., vol. 53, pp. 1–18, Apr. 2016.
[19]J.C.W. Lin, Q. Liu, P. Fournier-Viger, T.P. Hong, M. Voznak, J. Zhan," A sanitization approach for hiding sensitive itemsets based on particle swarm optimization", Engineering Applications of Artificial Intelligence, pp 1-18, 2016.
[20]Mahtab Hossein Afshari ,M.N.Dehkordi,M.Akbari" Association rule hiding using cuckoo optimization algorithm" Expert Systems With Applications, vol 64, pp 340–351,2016.
[21]Telikani, A., Shahbahrami, A., Optimizing association rule hiding using combination of border and heuristic approaches. Applied Intelligence 47, 544–557,2017.
[22]Jimmy Ming-Tai Wu,Justin Zhan and Jerry Chui Wei Lin "Ant Colony System Sanitization Approach to Hiding Sensitive Itemsets" in IEEEAccess,2017.
[23]N.P.Gopalan, T.Satyanarayana Murthy, Yalla Venkateswarlu, “Hiding Critical Transactions using Un-realization Approach", IJPAM, Vol 118, No.7 ,629-633,2018.
[24]T.Satyanarayana Murthy, N.P.Gopalan, “A Novel Algorithm for Association Rule Hiding”, International Journal of Information Engineering and Electronic Business (IJIEEB), Vol.10, No.3, pp. 45-50, 2018. DOI: 10.5815/ijieeb.2018.03.06
[25]T.Satyanarayana Murthy, N.P.Gopalan, Yalla Venkateswarlu," An efficient method for hiding association rules with additional parameter metrics ", IJPAM ,Vol 118,No.7, 285-290,2018.
[26]T.Satyanarayana Murthy, N.P.Gopalan, "Association rule hiding using chemical reaction optimization",SCOPRO 2017 Conference,IIT Bhubaneswar, 2017, (Accepted).
[27]T.Satyanarayana Murthy.,"Privacy Preserving for expertise data using K-anonymity technique to advise the farmers", International Journal of Electrical, Electronics and Data Communication, Volume-1, Issue-10, 2013.
[28]Aggarwal C.C., Yu P.S, Privacy preserving Data Mining:, Models and Algorithms.Springer, 2008.
[29]Sweeney,L. : k-anonymity: A Model for Protecting Privacy. International Journal on Uncertainty, Fuzziness and Knowledge-based Systems 10(5), 557–570, 2002.
[30]J. Dowd, S. Xu, W. Zhang, "Privacy-preserving decision tree mining based on random substitutions", Proc. Int. Conf. Emerg. Trends Inf. Commun. Security, pp. 145-159, 2006.
[31]T. Dalenius and S.P. Reiss, “Data-Swapping: A Technique for Disclosure Control,” Journal of Statistical Planning and Inference, vol. 6, pp. 73-85, 1982.
[32]C. K.Liew ,U.J.Choi , C.J.Liew, "A Data distortion by probability distribution" ACM TODS ,pp 395-411,1985.
[33]J. Vaidya and C. Clifton, “Privacy preserving association rule mining in vertically partitioned data”, in The Eighth ACM SIGKDD International conference on Knowledge Discovery and Data Mining, Edmonton, Alberta, CA, July 2002, IEEE 2002.
[34]Y. Lindell, B.Pinkas, “Privacy preserving data mining”, in proceedings of Journal of Cryptology, 5(3), 2000.
[35]H. Kargupta and S. Datta, Q. Wang and K. Sivakumar, “On thePrivacy Preserving Properties of Random Data PerturbationTechniques”, in proceedings of the Third IEEE International Conference on Data Mining, IEEE 2003.
[36]C. Aggarwal , P.S. Yu, “A condensation approach to privacy preserving data mining”, in proceedings of International Conference on Extending Database Technology (EDBT), pp. 183–199, 2004.
[37]Machanavajjhala, J.Gehrke, D. Kifer and M. Venkitasubramaniam, "I-Diversity: Privacy Beyond k- Anonymity", Proc. Int'l Con! Data Eng. (ICDE), p. 24, 2006.
[38]Pui K. Fong and Jens H. Weber-Jahnke, Senior Member ,“Privacy Preserving Decision Tree Learning Using Unrealized Data Sets ”, Proceeding of the IEEE Transactions On Knowledge And Data Engineering,VOL. 24, NO. 2, pp. 353 -364, FEB 2012.
[39]P.K. Fong, J.H.Weber-Jahnke “Privacy preservation for training data sets in database: Application to decision tree learning, ” M.SC Thesis,2012.