A Survey on Data Privacy Threats and Preservation Techniques

Main Article Content

Mihir Sircar
Lalita Takle
Advait Tare

Abstract

Sublime measures of Data are being produced by online business, different applications, banks, schools, and so forth by virtue of advanced innovation. Pretty much all industries are endeavoring to adjust to this gigantic data. Big Data phenomenon has begun to gain noteworthiness. However, this massive amount of data may also lead to many privacy issues, which make Big Data Protection a major concern for any organization. Privacy Preservation methods are becoming progressively significant in order to tackle such security issues. Therefore, the paper investigates different security dangers and, in this manner, expresses the techniques for their avoidance. A general point of view for privacy preservation has been recommended. 

Downloads

Download data is not yet available.

Article Details

Section
Articles

References

D. Yang, B. Qu, and P. Cudré-Mauroux, “Privacy-Preserving Social Media Data Publishing for Personalized Ranking-Based Recommendation,†IEEE Trans. Knowl. Data Eng., 2019, doi: 10.1109/TKDE.2018.2840974.

Zhang Luke, “Why all businesses should pay attention to Big Data,†Techpoint, 2019.

R. Kitchin and G. McArdle, “What makes Big Data, Big Data? Exploring the ontological characteristics of 26 datasets,†Big Data Soc., vol. 3, no. 1, p. 2053951716631130, Feb. 2016, doi: 10.1177/2053951716631130.

P. Michele, “Machine Learning 101-An Introduction,†towardsdatascience, 2018.

A. L. Pepper and B. F. Thau, “Privacy Versus Security in the Workplace,†Priv. Data Secur. Law J., no. February 2008, pp. 92–100, 2008.

L. Kammourieh et al., “Group Privacy in the Age of Big Data,†2017, pp. 37–66.

K. Spiller et al., “Data privacy: Users’ thoughts on quantified self personal data,†in Self-Tracking: Empirical and Philosophical Investigations, 2017.

M. S. Merkow, Secure, Resilient, and Agile Software Development. 2019.

X. Qi and M. Zong, “An Overview of Privacy Preserving Data Mining,†Procedia Environ. Sci., 2012, doi: 10.1016/j.proenv.2012.01.432.

V. S. Iyengar, “Transforming data to satisfy privacy constraints,†in Proceedings of the ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, 2002, doi: 10.1145/775088.775089.

M. Rebecca and I. Raja, “Data Privacy and Data Anonymization Techniques,†datasciencedojo, 2017.

C. C. Aggarwal and P. S. Yu, “A General Survey of Privacy-Preserving Data Mining Models and Algorithms,†2008.

M. Haina, “A Survey on Privacy Preservation Used in Data Mining Techniques,†Int. J. Comput. Sci. Inf. Technol., vol. 6, no. 3, pp. 2339–2341, 2015.

R. Gaire et al., “Crowdsensing and Privacy in Smart City Applications,†in Smart Cities Cybersecurity and Privacy, 2019.

R. S. Kartha and V. Paul, “A New Cryptosystem Based On Polyalphabetic Substitution Scheme With Multiple Number Of Cipher,†6th IRF Int. Conf., vol. 2, no. 8, pp. 40–44, 2014.

K. Wang, P. S. Yu, and S. Chakraborty, “Bottom-up generalization: A data mining solution to privacy protection,†in Proceedings - Fourth IEEE International Conference on Data Mining, ICDM 2004, 2004, doi: 10.1109/icdm.2004.10110.

P. Ram Mohan Rao, S. Murali Krishna, and A. P. Siva Kumar, “Privacy preservation techniques in big data analytics: a survey,†J. Big Data, vol. 5, no. 1, p. 33, 2018, doi: 10.1186/s40537-018-0141-8.

J. Clement, “Online privacy - Statistics & Facts,†Statista, 2019.

D. Sinanc, R. Terzi, and S. Sagiroglu, A survey on security and privacy issues in big data. 2015.

F. Chen, P. Deng, J. Wan, D. Zhang, A. V Vasilakos, and X. Rong, “Data Mining for the Internet of Things: Literature Review and Challenges,†Int. J. Distrib. Sens. Networks, vol. 11, no. 8, p. 431047, Aug. 2015, doi: 10.1155/2015/431047.