2000
DOI: 10.1007/3-540-44598-6_3
|View full text |Cite
|
Sign up to set email alerts
|

Privacy Preserving Data Mining

Abstract: Abstract. In this paper we introduce the concept of privacy preserving data mining. In our model, two parties owning confidential databases wish to run a data mining algorithm on the union of their databases, without revealing any unnecessary information. This problem has many practical and important applications, such as in medical research with confidential patient records. Data mining algorithms are usually complex, especially as the size of the input is measured in megabytes, if not gigabytes. A generic se… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
650
0
5

Year Published

2006
2006
2021
2021

Publication Types

Select...
7
1
1

Relationship

0
9

Authors

Journals

citations
Cited by 849 publications
(655 citation statements)
references
References 15 publications
(27 reference statements)
0
650
0
5
Order By: Relevance
“…For instance, a notion of "data utility" has been introduced that characterizes the accuracy of a statistical function that can be evaluated from the released data (e.g., see Lindell and Pinkas (2000), Karr, Kohnen, Oganian, Reiter, and Sanil (2006), Brickell and Shmatikov (2008), Woo, Reiter, Oganian, and Karr (2009)), and it was found that existing data protection approaches lead to a decreasing quality of inference from the data measured in terms of this utility.…”
Section: Related Literaturementioning
confidence: 99%
“…For instance, a notion of "data utility" has been introduced that characterizes the accuracy of a statistical function that can be evaluated from the released data (e.g., see Lindell and Pinkas (2000), Karr, Kohnen, Oganian, Reiter, and Sanil (2006), Brickell and Shmatikov (2008), Woo, Reiter, Oganian, and Karr (2009)), and it was found that existing data protection approaches lead to a decreasing quality of inference from the data measured in terms of this utility.…”
Section: Related Literaturementioning
confidence: 99%
“…Many algorithms and protocols have been introduced for these methods such as Clustering [1]- [7], classification [8]- [18], and association rule mining [19]- [26].…”
Section: A Non-incremental Algorithmsmentioning
confidence: 99%
“…However the process of mining data can result in violations of privacy. So, issues of privacy preservation in data mining are receiving more and more attention from the public [5] and many privacy preserving data mining approaches have been proposed for tackling the problem of privacy violation [17], [22], [23].…”
Section: Introductionmentioning
confidence: 99%
“…The methods based on perturbation (e.g., [1], [3], [27]) are very efficient, but have a tradeoff between privacy and accuracy. The methods based on cryptography (e.g., [11], [23], [25]) can safely preserve privacy without loss of accuracy, but have high complexity and communication cost. These privacy preserving data mining methods have been presented for various scenarios in which the general idea is to allow mining datasets distributed across multiple parties, without disclosing each party's private data [2].…”
Section: Introductionmentioning
confidence: 99%