Education, Science, Technology, Innovation and Life
Open Access
Sign In

Privacy Enhancement with Perturbation Method for Multidimensional Grid

Download as PDF

DOI: 10.23977/jaip.2023.060405 | Downloads: 16 | Views: 612

Author(s)

İlker İlter 1, Safiye Turgay 1

Affiliation(s)

1 Department of Industrial Engineering, Sakarya University, Sakarya, Turkey

Corresponding Author

İlker İlter

ABSTRACT

With the development of technology, the use of big data is spreading at an increasing rate. The issues of storing, analysing and securing data have brought along the methods that need to be developed. Ensuring data privacy and data security is the case of partial separation and processing of data with the perturbation method of data with the block chain approach. Within the scope of this study, data analysis performed using normalization, geometric rotation, linear regression and scalar data multiplication and comparative classification in precision data mining.

KEYWORDS

Privacy, Data mining protecting privacy, Big data, Multi-dimensional grid, Privacy enhancement, Perturbation approach

CITE THIS PAPER

İlker İlter, Safiye Turgay, Privacy Enhancement with Perturbation Method for Multidimensional Grid. Journal of Artificial Intelligence Practice (2023) Vol. 6: 31-39. DOI: http://dx.doi.org/10.23977/jaip.2023.060405.

REFERENCES

[1] Chamikara M.A.P., Bertok P., Liu D., Camtepe S., Khalil I., Efficient data perturbation for privacy preserving and accurate data stream mining, Pervasive and Mobile Computing, 48 (2018) 1-19.
[2] Suma B., Shobha G., Fractional salp swarm algorithm: An association rule based privacy-preserving strategy for data sanitization, Journal of Information Security and Applications, 68 (2022) 103224.
[3] Afaq A., Haider N., Baig M.Z., Khan K.S., Imran M.,Razzak I., Machine learning for 5G secuiry: Architecture, recent advances, and challenges, Ad Hoc Networks 123 (2021) 102667
[4] Huang H., Yan Z., Tang X., XiaoF., Li Q., Differential privacy protection scheme based on community density aggregation and matrix perturbation, Information Sciences 615(2022) 167-190.
[5] Kaosar M.G., Paulet R.P., Yi X., Fully homomorphic encrtption based two-party association rule mining, Data & Knowledge Engineering, 76-78 (2012), 1-15
[6] Kulkarni Y., Jagdale B., Sugave S.R., Optimized key generation-based privacy preserving data mining model for secure data publishing, Advances in Engineering Software, 175 (2023) 103332.
[7] Wu T., Wang X., Qiao S., Xian X., Liu Y., Zhang L., Small perturbations are enough: Adversarial attacks on time series prediction, Information Sciences 587 (2022) 794-812.
[8] Qin J., Wang J., Li Q., Fang S., Li X., Lei L., Differentially private frequent episode mining over event streams, Engineering Applications of Artificial Intelligence, 110 (2023) 104681
[9] Wu X., Qi L., Gao J., Ji G., Xu X., An ensemble of random decision trees with local differential privacy in edge computing, Neurocomputing, 485 (2022) 181-195
[10] Wang J., Liu C., Fu X., Luo X., Li X., A three-phase approach to differentially private crucial patterns mining over data streams, Computers & Security, 82 (2019) 30-48
[11] Chamikara M.A.P., Bertok P., Liu D., Camtepe S., Khalil I., Efficient privacy preservation of big data for accurate data mining, Information Sciences 527 (2020) 420-443
[12] Liu L., Kantarcioglu M., Thuraisingham B., The applicability of the perturbation based privacy preserving data mining for real-world  data, Data & Knowledge Engineering, 65 (2008) 5-21
[13] Oladeji I., Maolo P., Zamora R., Lie T.T., Density-based clustering and probabilistic classification for integrated transmission-distribution network security state prediction, Electric Power Systems Research, 211 (2022) 106164
[14] Paul M.K., Islam M.R. Sattar A.H.M.S., An efficient perturbation approach for multivariate data in sensitive and reliable data mining, Journal of Information Security and Applications, 62 (2021) 102954
[15] Jangra S., Toshniwal D., Efficient algorithms for victim item selection in privacy-preserving utility mining, Future Generation Computer Systems, 128 (2022) 219-234.
[16] Yang S., Yin D., Song X., Dong X., Manogaran G., Mastorakis G., Mavromoustakis C.X., Batalla J.M.,Security situation assessment for massive MIMO systems for 5G communications, Future Generation Computer Systems,98 (2019) 25-34.
[17] Ahmed U., Srivastava G., Chun-Wei Lin J., A Machine Learning Model for Data Sanitization, Computer Networks, 189 (2021) 107914
[18] Ahmad D., Hameed S.A., Akhtar M., A multi-objective privacy preservation model for cloud security using hybrid Jaya-based shark smell optimization, Journal of King Saud University- Computer and Information Sciences, 34 (2022) 2343-2358
[19] Silva J.C., Giannella C., Bhargava R., Kargupta H., Klusch M., Distributed data mining and agents, Engineering Applciations of Artificial Intelligence 18 (2005) 791-807.
[20] Secretan J., Georgiopoulos M., Koufakou A., Cardona K., APHID: An architecture for private, high-performance integrated data mining, Future Generation Computer Systems (2010) 891-904.
[21] Fahad A., Tari Z., Almalawi A.,Goscinski A., Khalil I., Mahmood A., PPFSCADA: Privacy preserving framework for SCADA data publishing, Future Generation Computer Systems, 37 (2014) 496-511.
[22] Wang J., Fang S., Liu C., Qin J., Li X., Shi Z., Top-k closed co-occurrence patterns mining with differential privacy over multiple streams, Future Generation Computer Systems, 111 (2020) 339-351
[23] Turgay S., Erdoğan S., Security Impact of Federated and Transfer Learning on Network Management Systems with fuzzy DEMATEL Approach, Journal of Artificial Intelligence Practice, Paper ID: 101414
[24] Fazzinga B., Folino F., Furfaro F., Pontieri L., An ensemble-based approach to the security-oriented classification of low-level log traces, Expert Systems with Applications 153(2020). 113386.
[25] Han K., Xia B., Li Y., (AD) 2: Adversarial domain adaptation to defense with adversarial perturbation removal, Pattern Recognition, 122 (2022) 108303
[26] Chamikara M.A.P., Bertok P., Liu D., Camtepe S., Khalil I., An efficient and scalable privacy preserving algorithm for big data and data streams, Computers& Security, 87 (2019) 101570
[27] Ni C., Cang L.S., Gope P., Min G., Data anonymization evaluation for big data and IoT environment, Information Sciences 605 (2022) 381-392
[28] Li S., Mu N., Le J., Liao X., A novel algorithm for privacy preserving utility mining based on integer linear  programming, Engineering Applications of Artificial Intelligence 81 (2019) 300-312
[29] Morhukuri V., Parizi R.M., Pouriyeh S., Huang Y., Dehghantanha A., Srivastava G., A survey on security and privacy of federated learning, Future Generations Computer Systems 115 (2021) 619-640
[30] Javid T., Gupta M.K., Gupta A., A hybrid-security model for privacy-enhanced distributed data mining, Journal of King Saud University- Computer and Information Sciences, 34 (2022) 3602-3614 

Downloads: 6120
Visits: 184062

Sponsors, Associates, and Links


All published work is licensed under a Creative Commons Attribution 4.0 International License.

Copyright © 2016 - 2031 Clausius Scientific Press Inc. All Rights Reserved.