• No results found

A SURVEY ON PRIVACY PRESERVING DATA MINING: APPROACHES AND TECHNIQUES

N/A
N/A
Protected

Academic year: 2020

Share "A SURVEY ON PRIVACY PRESERVING DATA MINING: APPROACHES AND TECHNIQUES"

Copied!
7
0
0

Loading.... (view fulltext now)

Full text

(1)

A SURVEY ON PRIVACY PRESERVING

DATA MINING: APPROACHES AND

TECHNIQUES

GAYATRI NAYAK

Lecturer, Department Of Computer Science and Engineering, ITER

Siksha 'O' Anusandhan University, Khandagiri Square, Orissa, Bhubaneswar, India-751030

SWAGATIKA DEVI*

Asst. Prof., Department Of Computer Science and Engineering, ITER

Siksha 'O' Anusandhan University, Khandagiri Square, Orissa, Bhubaneswar, India-751030

Abstract:

Privacy preserving data mining has become increasingly popular because it allows sharing of privacy sensitive data for analysis purposes .So people have become increasingly unwilling to share their data, frequently resulting in individuals either refusing to share their data or providing incorrect data. In recent years, privacy preserving data mining has been studied extensively, because of the wide proliferation of sensitive information on the internet. We discuss method for randomization, k-anonymization, and distributed privacy preserving data mining. Knowledge is supremacy and the more knowledgeable we are about information break-in, we are less prone to fall prey to the evil hacker sharks of information technology. In this paper, we provide a review of the state-of-the-art methods for privacy and analyze the representative technique for privacy preserving data mining and points out their merits and demerits. Finally the present problems and directions for future research are discussed.

Keywords: Privacy-preserving; randomization; k-anonymity; distributed privacy preserving.

1. Introduction

The problem of privacy preserving data mining has become more important in recent years because of the increasing ability to store personal data about users and the increasing sophistication of data mining algorithm to leverage this information. A number of techniques such as classification, k-anonymity,association rule mining, clustering have been suggested in recent years in order to perform privacy preserving data mining. Furthermore, the problem has been discussed in multiple communities such as the database community, the statistical disclosure control community and the cryptography community. Data mining techniques have been developed successfully to extracts knowledge in order to support a variety of domains marketing, weather forecasting, medical diagnosis, and national security. But it is still a challenge to mine certain kinds of data without violating the data owners ’privacy .For example, how to mine patients ’private data is an ongoing problem in health care applications .As data mining become more pervasive, privacy concerns are increasing.

(2)

While various means of preserving individual information have been developed, there are ways for circumventing these methods. In our example, in order to preserve privacy, passenger information records can be de-identified before the records are shared with anyone who is not permitted directly to access the relevant data. This can be accomplished by deleting from the dataset unique identity fields, such as name and passport number. However, even if this information is deleted, there are still other kinds of information, personal or behavioral (e.g. date of birth, zip code, gender, number of children, number of calls, number of accounts) that, when linked with other available datasets, could potentially identify subjects. To avoid these types of violations, we need various data mining algorithm for privacy preserving.

We review recent work on these topics, presenting general frameworks that we use to compare and contrast different approaches. We begin with the problem of focusing on different techniques of privacy preserving in section 2, we present and relate several important notions for this task, followed by distributed privacy preserving approaches in section 3 and describe some general goals of different approaches also. In section 4, the methods are compared and contrasted and finally we end up with conclusion and future work in succeeding sections.

2. Techniques of Privacy Preserving 2.1. Method of anonymization

When releasing micro data for research purposes, one needs to limit disclosure risks to an acceptable level while maximizing data utility. To limit disclosure risk, Samarati et al. [1]; Sweeney [2] introduced the k-anonymity privacy requirement, which requires each record in an anonymized table to be indistinguishable with at least

k-other records within the dataset, with respect to a set of quasi-identifier attributes. To achieve the k-anonymity requirement, they used both generalization and suppression for data anonymization. Unlike traditional privacy protection techniques such as data swapping and adding noise, information in a k-anonymous table through generalization and suppression remains truthful. In particular, a table is k- anonymous if the Ql values of each tuple are identical, to those of at least k other tuples. Table3 shows an example of 2-anonymous generalization for Table. Even with the voter registration list, an adversary can only infer that Ram may be the person involved in the first 2 tuples of Table1, or equivalently, the real disease of Ram is discovered only with probability 50%. In general, k anonymity guarantees that an individual can be associated with his real tuple with a probability at most 1/k.

TABLE-1 MICRODATA TABLE-2 VOTER REGISTRATION LIST

TABLE-3 A 2-AN0NYM0US TABLE

ID Attributes

Age Sex Zip

code

Disease

1 3* Male 934** Headache

2

3* Male 934** Headache

3 4* * 938** Fever 4 4* * 938** Cough

ID         Attributes 

Name Age Sex Zip code    1  Ram  36  Male 

 

93461      

  2   

Manu     

  34  Male   

93434 

  3   Ranu  41  Male   

93867 

  4   

 Sonu  49  Female   

93849 

ID Attributes

Age Sex Zip

code

Disease

1 36 Male 93461 Headache

2

(3)

TABLE-4 ORIGINAL PATIENTS TABLE TABLE-5 ANONYMOUS VERSIONS OF TABLE1

While k-anonymity protects against identity disclosure, it does not provide sufficient protection against attribute disclosure. There are two attacks: the homogeneity attack and the background knowledge attack. Because the limitations of the k-anonymity model stem from the two assumptions. First, it may be very hard for the owner of a database to determine which of the attributes are or are not available in external tables. The second limitation is that the k-anonymity model assumes a certain method of attack, while in real scenarios there is no reason why the attacker should not try other methods. Example1. Table4 is the Original data table, and Table5 is an anonymous version of it satisfying 2-anonymity.The Disease attribute is sensitive. Suppose Manu knows that Ranu is a 34 years old woman living in ZIP 93434 and Ranu's record is in the table. From Table5, Manu can conclude that Ranu corresponds to the first equivalence class, and thus must have fever. This is the homogeneity attack. For an example of the background knowledge attack, suppose that, by knowing Sonu's age and zip code, Manu can conclude that Sonu's corresponds to a record in the last equivalence class in Table5. Furthermore, suppose that Manu knows that Sonu has very low risk for cough. This background knowledge enables Manu to conclude that Sonu most likely has fever.

2.2. Perturbation approach

The perturbation approach works under the need that the data service is not allowed to learn or recover precise records. This restriction naturally leads to some challenges. Since the method does not reconstruct the original data values but only distributions, new algorithms need to be developed which use these reconstructed distributions in order to perform mining of the underlying data. This means that for each individual data problem such as classification, clustering, or association rule mining, a new distribution based data mining algorithm needs to be developed. For example, Agrawal [3] develops a new distribution-based data mining algorithm for the classification problem, whereas the techniques in Vaidya and Clifton and Rizvi and Haritsa[4] develop methods for privacy-preserving association rule mining. While some clever approaches have been developed for distribution-based mining of data for particular problems such as association rules and classification, it is clear that using distributions instead of original records restricts the range of algorithmic techniques that can be used on the data [5].

In the perturbation approach, the distribution of each data dimension reconstructed independently. This means that any distribution based data mining algorithm works under an implicit assumption to treat each dimension independently. In many cases, a lot of relevant information for data mining algorithms such as classification is hidden in inter-attribute correlations. For example, the classification technique uses a distribution-based analogue of single-attribute split algorithm. However, other techniques such as multivariate decision tree algorithms cannot be accordingly modified to work with the perturbation approach. This is because of the independent treatment of the different attributes by the perturbation approach.

This means that distribution based data mining algorithms have an inherent disadvantage of loss of implicit information available in multidimensional records. Another branch of privacy preserving data mining which using cryptographic techniques was developed. This branch became hugely popular for two main reasons: Firstly, cryptography offers a well-defined model for privacy, which includes methodologies for proving and quantifying it. Secondly, there exists a vast tool set of cryptographic algorithms and constructs to implement privacy-preserving data mining algorithms. However, recent work has pointed that cryptography does not protect the output of a computation. Instead, it prevents privacy leaks in the process of computation. Thus, it falls short of providing a complete answer to the problem of privacy preserving data mining.

ID Attributes Zip

code

Age Disease

1 93461 36 Headache

2 93434

34 Headache 3 93867 41 Fever 4 93849 49 Cough

ID Attributes

1 2

Zip code 934** 934**

Age

3* 3*

Disease

Headache Headache 3 938** 4* Fever

(4)

2.3. Randomized response techniques

The method of randomization can be described as follows. Consider a set of data records denoted by X = {x1. . .xN}. For record x X, we add a noise component which is drawn from the probability distribution fY(y).These

noise components are drawn independently, and are denoted y1. . . yNThus, the new set of distorted records are

denoted by x1 +y1. . .xN +yN.We denote this new set of records by z1. . . zN.In general, it is assumed that the variance of the added noise is large enough, so that the original record values cannot be easily guessed from the distorted data. Thus, the original records cannot be recovered, but the distribution of the original records can be recovered. Thus, if X be the random variable denoting the data distribution for the original record, Y be the random variable describing the noise distribution, and Z be the random variable denoting the final record, we have:

Z = X + Y X = Z – Y

Now, we note that N instantiations of the probability distribution Z are known, whereas the distribution Y is known publicly. For a large enough number of values of N, the distribution Z can be approximated closely by using a variety of methods such as kernel density estimation. By subtracting Y from the approximated distribution of Z, it is possible to approximate the original probability distribution X. In practice, one can combine the process of approximation of Z with subtraction of the distribution Y from Z by using a variety of iterative methods Such iterative methods typically have a higher accuracy than the sequential solution of first approximating Z and then subtracting Y from it.

The basic idea of randomized response is to scramble the data in such a way that the central place cannot tell with probabilities better than a pre-defined threshold whether the data from a customer contain truthful information or false information. Although information from each individual user is scrambled, if the number of users is significantly large, the aggregate information of these users can be estimated with decent accuracy. Such property is useful for decision-tree classification since decision-tree classification is based on aggregate values of a data set, rather than individual data items. Randomized Response technique was first introduced by Warner as a technique to solve the following survey problem: to estimate the percentage of people in a population that has attribute A, queries are sent to a group of people Since the attribute A is related to some confidential aspects of human life, respondents may decide not to reply at all or to reply with incorrect answers. Two models: Related-Question Model and Unrelated-Question Model have been proposed to solve this survey problem. In the Related-Question Model, instead of asking each respondent whether he/she has attribute A the interviewer asks each respondent two related questions, the answers to which are opposite to each other .When the randomization method is carried out, the data collection process consists of two steps .The first step is for the data providers to randomize their data and transmit the randomized data to the data receiver. In the second step, the data receiver estimates the original distribution of the data by employing a distribution reconstruction algorithm. The model of randomization is shown in Figure 1.

Figure 1: The Model of Randomization

(5)

collection time, and does not require the use of a trusted server containing all the original records in order to perform the anonymization process.

2.4. Condensation approach

We introduce a condensation approach, [11] which constructs constrained clusters in the data set, and then generates pseudo-data from the statistics of these clusters .We refer to the technique as condensation because of its approach of using condensed statistics of the clusters in order to generate pseudo-data. The constraints on the clusters are defined in terms of the sizes of the clusters which are chosen in a way so as to preserve k -anonymity. This method has a number of advantages over the perturbation model in terms of preserving privacy in an effective way. In addition, since the approach works with pseudo-data rather than with modifications of original data, this helps in better preservation of privacy than techniques which simply use modifications of the original data. Furthermore, the use of pseudo-data no longer necessitates the redesign of data mining algorithms, since they have the same format as the original data. In contrast, when the data is constructed with the use of generalizations or suppressions, we need to redesign data mining algorithms to work effectively with incomplete or partially certain data. It can also be effectively used in situations with dynamic data updates such as the data stream problem. We discuss a condensation approach for data mining. This approach uses a methodology which condenses the data into multiple groups of predefined size, for each group, certain statistics are maintained. Each group has a size at least k, which is referred to as the level of that privacy-preserving approach. The greater the level, the greater the amount of privacy. At the same time, a greater amount of information is lost because of the condensation of a larger number of records into a single statistical group entity. We use the statistics from each group in order to generate the corresponding pseudo-data.

2.5. Cryptographic technique

Another branch of privacy preserving data mining which using cryptographic techniques was developed. This branch became hugely popular [6] for two main reasons: Firstly, cryptography offers a well-defined model for privacy, which includes methodologies for proving and quantifying it. Secondly, there exists a vast toolset of cryptographic algorithms and constructs to implement privacy-preserving data mining algorithms. However, recent work [7] has pointed that cryptography does not protect the output of a computation. Instead, it prevents privacy leaks in the process of computation. Thus, it falls short of providing a complete answer to the problem of privacy preserving data mining.

3. Distributed Privacy Preserving Data Mining

The key goal in most distributed methods for privacy-preserving data mining (PPDM) is to allow computation of useful aggregate statistics over the entire data set without compromising the privacy of the individual data sets within the different participants. Thus, the participants may wish to collaborate in obtaining aggregate results, but may not fully trust each other in terms of the distribution of their own data sets. For this purpose, the data sets may either be horizontally partitioned or be vertically partitioned. In horizontally partitioned data sets, the individual records are spread out across multiple entities, each of which has the same set of attributes. In vertical partitioning, the individual entities may have different attributes (or views) of the same set of records. Both kinds of partitioning pose different challenges to the problem of distributed privacy-preserving data mining.

3.1. Distributed algorithms over horizontally partitioned data sets

(6)

3.2. Distributed algorithms over vertical partitioned data sets

For the vertically partitioned case, many primitive operations such as computing the scalar product or the secure set size intersection can be useful in computing the results of data mining algorithms. For example, the methods in [8] discuss how to use to scalar dot product computation for frequent item set counting. The process of counting can also be achieved by using the secure size of set intersection as described in [9]. Another method for association rule mining uses the secure scalar product over the vertical bit representation of item set inclusion in transactions, in order to compute the frequency of the corresponding item sets. This key step is applied repeatedly within the framework of a roll up procedure of item set counting. It has been shown that this approach is quite effective in practice. The approach of vertically partitioned mining has been extended to a variety of data mining applications such as decision trees, SVM Classification, Naïve Bayes Classifier, and k-means clustering.

4. Merits and Demerits of different techniques of PPDM

After reviewing different techniques of privacy preserving the pros and cons are tabulated.

Techniques of PPDM Merits Demerits

ANONYMIZATION

This method is used to protect respondents' identities while releasing truthful information. While k-anonymity protects against identity disclosure, it does not provide sufficient protection against attribute disclosure.

There are two attacks: the homogeneity attack and the background knowledge attack. Because the limitations of the k-anonymity model stem from the two assumptions. First, it may be very hard for the owner of a database to determine which of the attributes are or are not available in external tables. The second limitation is that the k-anonymity model assumes a certain method of attack, while in real scenarios there is no reason why the attacker should not try other methods.

PERTURBATION

Independent treatment of the different attributes by the perturbation approach.

The method does not reconstruct the original data values, but only distribution, new algorithms have been developed which uses these reconstructed distributions to carry out mining of the data available.

RANDOMIZED RESPONSE

The randomization method is a simple technique which can be easily implemented at data collection time. It has been shown to be a useful technique for hiding individual data in privacy preserving data mining. The

randomization method is more efficient. However, it results in high information loss.

Randomized Response technique is not for multiple attribute databases.

CONDENSATION

This approach works with pseudo-data rather than with modifications of original data, this helps in better preservation of privacy than techniques which simply use modifications of the original data.

The use of pseudo-data no longer necessitates the redesign of data mining algorithms, since they have the same format as the original data.

CRYPTOGRAPHIC

Cryptography offers a well-defined model for privacy, which includes

methodologies for proving and

quantifying it. There exists a vast toolset of cryptographic algorithms and constructs to implement privacy-preserving data mining algorithms.

(7)

5. Conclusion

With the development of data analysis and processing technique, the privacy disclosure problem about individual or company is inevitably exposed when releasing or sharing data to mine useful decision information and knowledge, then give the birth to the research field on privacy preserving data mining. In this paper, we presented different issues and reiterate naïve privacy preserving methods to distribute ones and the methods for handling horizontally and vertically partitioned data. While all the purposed methods are only approximate to our goal of privacy preservation, we need to further perfect those approaches or develop some efficient methods. To address these issues, following problem should be widely studied.

1. In distributed privacy preserving data mining areas, efficiency is an essential issue. We should try to develop more efficient algorithms and achieve a balance between disclosure cost, computation cost and communication cost.

2. Privacy and accuracy is a pair of contradiction; improving one usually incurs a cost in the other. How to apply various optimizations to achieve a trade-off should be deeply researched.

3. Side-effects are unavoidable in data sanitization process. How to reduce their negative impact on privacy preserving needs to be considered carefully. We also need to define some metrics for measuring the side-effects resulted from data processing.

6. References

[1] P.Samarati,(2001). Protecting respondent's privacy in micro data release. In IEEE Transaction on knowledge and Data Engineering, pp.010-027.

[2] L. Sweeney, (2002)."k-anonymity: a model for protecting privacy ", International Journal on Uncertainty, Fuzziness and Knowledge based Systems, pp. 557-570.

[3] Agrawal, R. and Srikant, R, (2000)."Privacy-preserving data mining ".In Proc. SIGMOD00, pp. 439-450.

[4] Evfimievski, A.Srikant, R.Agrawal, and Gehrke J(2002),"Privacy preserving mining of association rules". In Proc.KDD02, pp. 217-228.

[5] Hong, J.I. and J.A. Landay,(2004).Architecture for Privacy Sensitive Ubiquitous Computing", In Mobisys04, pp. 177- 189.

[6] Laur, H. Lipmaa, and T. Mieli' ainen,(2006)."Cryptographically private support vector machines". In Twelfth ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, pp. 618-624.

[7] Ke Wang, Benjamin C. M. Fung1 and Philip S. Yu, (2005) "Template based privacy preservation in classification problems", In ICDM, pp. 466-473.

[8] Yang Z., Zhong S.Wright R.(2006) Privacy-Preserving Classification of Customer Data without Loss of Accuracy. SDM Conference, 603-610.

[9] Clifton C. Kantarcioglou M., Lin X., Zhu M.(2002).Tools for privacy-preserving distributed data mining. ACM SIGKDD Explorations, 4(2).

[10] M. Kantarcioglu and C. Clifton, (2002).“Privacy-preserving distributed mining of association rules on horizontally partitioned data”, In Proc.of DKMD’02

Figure

Figure 1:                  The Model of Randomization

References

Related documents

e , f The 18 F-fluorodeoxyglucosepositron emission tomography-computed tomography ( 18 F-FDG PET/CT) scan performed five months after starting cART showed intense accumulation

Platelet counts were low in children presenting with SMA (but only significantly so for the HIV-uninfected groups) than non-malaria controls, regardless of their HIV status (P

that may contribute to sexual dysfunction following a burn injury: psychopathology factors (the presence of adjustment problems including PTSD and depression symptomologies),

The dual structure based on internal box is found effective for thermal barrier system, which can protect the electronic device inside of firefighting robot from

All Android apps (n = 21) and most (92%, n = 23/25) iOS apps had issues affecting data input that might increase the risk of an incorrect value being used for calculation (Table

In this theme, the authors attempted to provide an answer to the second research question: How do faculty members and students of Brown University describe the influence of

The objectives of this study were to carry out a primary screening for the phytochemicals and antibacterial activity of methanol extracts of Origanum majorana ,