Maintaining Security In Distributed Association Rule Mining Process Using Elliptic Curve Cryptography And Key Exchange Concept

Authors(2) :-J. Sumithra Devi, M. Ramakrishnan

Association rule mining is one of the most important data mining processes which are used to generate useful patterns from huge volumes of data. It may so happen that the data source may not be from one sender and it is distributed across the world. In this distributed architecture, maintaining privacy while transmitting the data from originator to the data mining analyzer is a biggest issue as the data is highly confidential. Usage of cryptography is having a good impact on maintaining privacy in association rule mining process. Hence in this paper, elliptic curve cryptography based association rule mining process is presented. Experimental result shows that the difference of accuracy while using actual data and perturbed data is very less.

Authors and Affiliations

J. Sumithra Devi
Research Scholar, Department of Computer Science, Bharathiar University, Coimbatore, Tamil Nadu, India
M. Ramakrishnan
Chairperson, School of Information Technology, Madurai Kamaraj University, Madurai, Tamil Nadu, India

Privacy Preservation,Security, Elliptic Curve Cryptography

  1. Chen, CL Philip, and Chun-Yang Zhang. "Data-intensive applications, challenges, techniques and technologies: A survey on Big Data." Information Sciences 275 (2014): 314-347.
  2. Einav, Liran, and Jonathan Levin. "Economics in the age of big data." Science 346, no. 6210 (2014): 1243089.
  3. Padhy, Neelamadhab, Dr Mishra, and Rasmita Panigrahi. "The survey of data mining applications and feature scope." arXiv preprint arXiv:1211.5723 (2012).
  4. Saleem, Moazzam Ali, and Jehanzeb Hameed. "Integration of Data Mining and Object-Relational Database Systems." Ghulam Ishaq Khan Institute of Engineering Science and Technology, Swabi, NWFP, Pakistan (2003).
  5. Rajan, J., and V. Saravanan. "A framework of an automated data mining system using autonomous intelligent agents." In Computer Science and Information Technology, 2008. ICCSIT'08. International Conference on, pp. 700-704. IEEE, 2008.
  6. Wu, Xindong, Xingquan Zhu, Gong-Qing Wu, and Wei Ding. "Data mining with big data." IEEE transactions on knowledge and data engineering 26, no. 1 (2014): 97-107.
  7. Appari, Ajit, and M. Eric Johnson. "Information security and privacy in healthcare: current state of research." International journal of Internet and enterprise management 6, no. 4 (2010): 279-314.
  8. Zhu, Jian-Ming, Ning Zhang, and Zhan-Yu Li. "A new privacy preserving association rule mining algorithm based on hybrid partial hiding strategy." Cybernetics and Information Technologies 13, no. Special Issue (2013):41-50.
  9. Dawid, Herbert. Adaptive learning by genetic algorithms: Analytical results and applications to economic models. Springer Science & Business Media, 2011.
  10. Sinha, Tanmay, Vrns Srikanth, Mangal Sain, and Hoon Jae Lee. "Trends and research directions for privacy preserving approaches on the cloud." In Proceedings of the 6th ACM India Computing Convention, p. 21. ACM, 2013.
  11. Shi, Yuliang, Zhongmin Zhou, Lizhen Cui, and Shijun Liu. "A sub chunk-confusion based privacy protection mechanism for association rules in cloud services." International Journal of Software Engineering and Knowledge Engineering 26, no. 04 (2016): 539-562.
  12. Fan, Long. "Software and Website Development for Data Analysis and Management of DNA Barcoding." PhD diss., The Chinese University of Hong Kong (Hong Kong), 2014.
  13. Rabiner, Lawrence R. "A tutorial on hidden Markov models and selected applications in speech recognition." Proceedings of the IEEE 77, no. 2 (1989): 257-286.
  14. Chebrolu, Srilatha, Ajith Abraham, and Johnson P. Thomas. "Feature deduction and ensemble design of intrusion detection systems." Computers & security 24, no. 4 (2005): 295-307.
  15. K. Iqbal, S. Asghar, and S. Fong, "A PPDM model using Bayesian Network for hiding sensitive XML Association Rules," in Digital Information Management (ICDIM), 2011 Sixth International Conference on, Melbourne, Australia, 2011, pp. 30-35.
  16. J. Lai, Y. Li, R. H. Deng, J. Weng, C. Guan, and Q. Yan, "Towards semantically secure outsourcing of association rule mining on categorical data," Information Sciences, vol. 267, pp. 267-286, 5/20/2014.
  17. Bernstein, Daniel J. "Introduction to post-quantum cryptography." In Post-quantum cryptography, pp. 1-14. Springer, Berlin, Heidelberg, 2009.
  18. Caelli, William J., Edward P. Dawson, and Scott A. Rea. "PKI, elliptic curve cryptography, and digital signatures." Computers & Security 18, no. 1 (1999): 47-66.
  19. Sari, Riri Fitri. "Selecting key generating elliptic curves for Privacy Preserving Association Rule Mining (PPARM)." In Wireless and Mobile (APWiMob), 2015 IEEE Asia Pacific Conference on, pp. 72-77. IEEE, 2015.

Publication Details

Published in : Volume 3 | Issue 3 | March-April 2018
Date of Publication : 2018-04-30
License:  This work is licensed under a Creative Commons Attribution 4.0 International License.
Page(s) : 1911-1916
Manuscript Number : CSEIT1833353
Publisher : Technoscience Academy

ISSN : 2456-3307

Cite This Article :

J. Sumithra Devi, M. Ramakrishnan, "Maintaining Security In Distributed Association Rule Mining Process Using Elliptic Curve Cryptography And Key Exchange Concept ", International Journal of Scientific Research in Computer Science, Engineering and Information Technology (IJSRCSEIT), ISSN : 2456-3307, Volume 3, Issue 3, pp.1911-1916, March-April-2018. |          | BibTeX | RIS | CSV

Article Preview